[....] Starting enhanced syslogd: rsyslogd[ 16.971371] audit: type=1400 audit(1518802325.743:5): avc: denied { syslog } for pid=4017 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 23.046250] audit: type=1400 audit(1518802331.818:6): avc: denied { map } for pid=4158 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.38' (ECDSA) to the list of known hosts. 2018/02/16 17:32:18 fuzzer started [ 29.435726] audit: type=1400 audit(1518802338.207:7): avc: denied { map } for pid=4169 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/16 17:32:18 dialing manager at 10.128.0.26:42897 [ 33.539166] can: request_module (can-proto-0) failed. [ 33.548264] can: request_module (can-proto-0) failed. 2018/02/16 17:32:22 kcov=true, comps=true [ 34.104318] audit: type=1400 audit(1518802342.875:8): avc: denied { map } for pid=4169 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=127 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/16 17:32:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000535000-0x430)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x118, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, &(0x7f0000c73000-0x40), {[{{@ip={@multicast1=0xe0000001, @rand_addr, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@cluster={0x30, 'cluster\x00', 0x0, {0xccf6}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={0x40, 'set\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={0x40, 'set\x00'}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) 2018/02/16 17:32:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002b9000-0xa), 0x0) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000ff9000-0xc)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) 2018/02/16 17:32:24 executing program 1: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000022000)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @dev={0xac, 0x14}}]}, 0x24}, 0x1}, 0x0) 2018/02/16 17:32:24 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000346000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) readv(r0, &(0x7f0000685000)=[{&(0x7f00008a4000-0x34)=""/52, 0x34}], 0x1) 2018/02/16 17:32:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000058d000-0x38)={&(0x7f000078d000)={0x10}, 0xc, &(0x7f0000798000-0x10)={&(0x7f0000725000)=@ipv4_newaddr={0x34, 0x14, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @empty}, @IFA_CACHEINFO={0x14, 0x6}]}, 0x34}, 0x1}, 0x0) 2018/02/16 17:32:24 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000dfe000)={&(0x7f0000d18000)={0x10}, 0xc, &(0x7f00009b2000)={&(0x7f000035a000)=@getlink={0x28, 0x12, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x40d}, 0x1}, 0x0) 2018/02/16 17:32:24 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 2018/02/16 17:32:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00007d3000)='/dev/loop#\x00', 0x0, 0x81) [ 35.865847] audit: type=1400 audit(1518802344.637:9): avc: denied { map } for pid=4169 comm="syz-fuzzer" path="/root/syzkaller-shm509058191" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 35.910513] audit: type=1400 audit(1518802344.682:10): avc: denied { sys_admin } for pid=4212 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.927795] IPVS: ftp: loaded support on port[0] = 21 [ 35.997158] IPVS: ftp: loaded support on port[0] = 21 [ 36.008117] audit: type=1400 audit(1518802344.779:11): avc: denied { net_admin } for pid=4214 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.067624] IPVS: ftp: loaded support on port[0] = 21 [ 36.111780] IPVS: ftp: loaded support on port[0] = 21 [ 36.175758] IPVS: ftp: loaded support on port[0] = 21 [ 36.258244] IPVS: ftp: loaded support on port[0] = 21 [ 36.339366] IPVS: ftp: loaded support on port[0] = 21 [ 36.443215] IPVS: ftp: loaded support on port[0] = 21 [ 37.206782] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.454622] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.600586] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.703539] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.733657] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.817958] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.935671] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.071840] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 39.893111] audit: type=1400 audit(1518802348.664:12): avc: denied { sys_chroot } for pid=4214 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 39.963228] xt_cluster: you have exceeded the maximum number of cluster nodes (52470 > 32) [ 39.982092] audit: type=1400 audit(1518802348.728:13): avc: denied { net_raw } for pid=5140 comm="syz-executor0" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 40.006448] xt_cluster: you have exceeded the maximum number of cluster nodes (52470 > 32) 2018/02/16 17:32:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000176000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000243000)) 2018/02/16 17:32:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002b9000-0xa), 0x0) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000ff9000-0xc)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) 2018/02/16 17:32:29 executing program 1: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000022000)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @dev={0xac, 0x14}}]}, 0x24}, 0x1}, 0x0) 2018/02/16 17:32:29 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 2018/02/16 17:32:29 executing program 4: prctl$void(0x2a) 2018/02/16 17:32:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000052e000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80247008) 2018/02/16 17:32:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000058d000-0x38)={&(0x7f000078d000)={0x10}, 0xc, &(0x7f0000798000-0x10)={&(0x7f0000725000)=@ipv4_newaddr={0x34, 0x14, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @empty}, @IFA_CACHEINFO={0x14, 0x6}]}, 0x34}, 0x1}, 0x0) 2018/02/16 17:32:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000f24000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = eventfd(0x0) read(r1, &(0x7f0000295000-0x26)=""/38, 0x26) io_setup(0x5, &(0x7f0000f3f000)=0x0) io_submit(r2, 0x1, &(0x7f0000134000)=[&(0x7f0000d45000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00001bd000-0xc9), 0x0, 0x0, 0x0, 0x1, r1}]) 2018/02/16 17:32:29 executing program 4: prctl$void(0x2a) 2018/02/16 17:32:29 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 2018/02/16 17:32:29 executing program 1: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000022000)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @dev={0xac, 0x14}}]}, 0x24}, 0x1}, 0x0) 2018/02/16 17:32:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000176000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000243000)) 2018/02/16 17:32:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000058d000-0x38)={&(0x7f000078d000)={0x10}, 0xc, &(0x7f0000798000-0x10)={&(0x7f0000725000)=@ipv4_newaddr={0x34, 0x14, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @empty}, @IFA_CACHEINFO={0x14, 0x6}]}, 0x34}, 0x1}, 0x0) 2018/02/16 17:32:29 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 2018/02/16 17:32:29 executing program 1: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000022000)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @dev={0xac, 0x14}}]}, 0x24}, 0x1}, 0x0) 2018/02/16 17:32:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000052e000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80247008) 2018/02/16 17:32:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002b9000-0xa), 0x0) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000ff9000-0xc)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) 2018/02/16 17:32:29 executing program 4: prctl$void(0x2a) 2018/02/16 17:32:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000052e000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80247008) 2018/02/16 17:32:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004b1000-0x38)={0x0, 0x0, &(0x7f0000ecb000-0x10)={&(0x7f0000bac000)={0x2, 0x13, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/16 17:32:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002b9000-0xa), 0x0) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000ff9000-0xc)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) 2018/02/16 17:32:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000058d000-0x38)={&(0x7f000078d000)={0x10}, 0xc, &(0x7f0000798000-0x10)={&(0x7f0000725000)=@ipv4_newaddr={0x34, 0x14, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @empty}, @IFA_CACHEINFO={0x14, 0x6}]}, 0x34}, 0x1}, 0x0) 2018/02/16 17:32:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000176000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000243000)) 2018/02/16 17:32:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000079a000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001268, &(0x7f00009c6000)) 2018/02/16 17:32:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x1}}, @common=@unspec=@connmark={0x30, 'connmark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@connbytes={0x38, 'connbytes\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) syz_emit_ethernet(0x46, &(0x7f00008bd000-0x1046)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0xfffffffffffffffd, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:29 executing program 4: prctl$void(0x2a) 2018/02/16 17:32:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @empty}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x38b, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031b000-0x8)={r0, r1}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000820000), 0x4) 2018/02/16 17:32:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000176000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000243000)) 2018/02/16 17:32:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000ab7000)=""/4096, &(0x7f000047b000-0x4)=0x1000) 2018/02/16 17:32:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000052e000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80247008) 2018/02/16 17:32:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e41000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e65000-0x8), 0x8) 2018/02/16 17:32:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004b1000-0x38)={0x0, 0x0, &(0x7f0000ecb000-0x10)={&(0x7f0000bac000)={0x2, 0x13, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) [ 40.634654] xt_connbytes: Forcing CT accounting to be enabled 2018/02/16 17:32:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e41000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e65000-0x8), 0x8) 2018/02/16 17:32:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000a1f000-0x8)=0x1) [ 40.689126] audit: type=1400 audit(1518802349.460:14): avc: denied { prog_load } for pid=5320 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 40.711722] audit: type=1400 audit(1518802349.461:15): avc: denied { dac_override } for pid=5327 comm="syz-executor4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 40.777878] audit: type=1400 audit(1518802349.549:16): avc: denied { prog_run } for pid=5320 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/16 17:32:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x1}}, @common=@unspec=@connmark={0x30, 'connmark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@connbytes={0x38, 'connbytes\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) syz_emit_ethernet(0x46, &(0x7f00008bd000-0x1046)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0xfffffffffffffffd, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000079a000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001268, &(0x7f00009c6000)) 2018/02/16 17:32:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000ab7000)=""/4096, &(0x7f000047b000-0x4)=0x1000) 2018/02/16 17:32:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004b1000-0x38)={0x0, 0x0, &(0x7f0000ecb000-0x10)={&(0x7f0000bac000)={0x2, 0x13, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/16 17:32:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e41000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e65000-0x8), 0x8) 2018/02/16 17:32:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) shutdown(r2, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r3 = accept(r1, &(0x7f00004e4000)=@hci, &(0x7f00003ea000-0x4)=0x6) sendto$inet6(r3, &(0x7f0000bb5000)="ce", 0x1, 0xc840, 0x0, 0x0) 2018/02/16 17:32:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000f16000-0x30)=[{{}, 0x1}], 0x18) 2018/02/16 17:32:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) listen(r0, 0x100401000003) r1 = accept$inet(r0, &(0x7f0000da9000-0x10)={0x0, 0xffffffffffffffff, @multicast2}, &(0x7f00002d3000)=0x10) setsockopt(r1, 0x84, 0x7b, &(0x7f0000e0e000-0x8)="8022e2ed01000000", 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00002c2000), 0x8) 2018/02/16 17:32:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000079a000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001268, &(0x7f00009c6000)) 2018/02/16 17:32:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000ab7000)=""/4096, &(0x7f000047b000-0x4)=0x1000) 2018/02/16 17:32:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00004b1000-0x38)={0x0, 0x0, &(0x7f0000ecb000-0x10)={&(0x7f0000bac000)={0x2, 0x13, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/16 17:32:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000079a000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001268, &(0x7f00009c6000)) 2018/02/16 17:32:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e41000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e65000-0x8), 0x8) 2018/02/16 17:32:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x1}}, @common=@unspec=@connmark={0x30, 'connmark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@connbytes={0x38, 'connbytes\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) syz_emit_ethernet(0x46, &(0x7f00008bd000-0x1046)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0xfffffffffffffffd, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) shutdown(r2, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r3 = accept(r1, &(0x7f00004e4000)=@hci, &(0x7f00003ea000-0x4)=0x6) sendto$inet6(r3, &(0x7f0000bb5000)="ce", 0x1, 0xc840, 0x0, 0x0) 2018/02/16 17:32:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000f16000-0x30)=[{{}, 0x1}], 0x18) 2018/02/16 17:32:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000ab7000)=""/4096, &(0x7f000047b000-0x4)=0x1000) 2018/02/16 17:32:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f000002f000-0x1e)=[{0x0, 0x6}], 0x1) semtimedop(r0, &(0x7f0000037000-0xc)=[{}], 0x1, &(0x7f0000037000-0x10)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/02/16 17:32:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x1}}, @common=@unspec=@connmark={0x30, 'connmark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@connbytes={0x38, 'connbytes\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) syz_emit_ethernet(0x46, &(0x7f00008bd000-0x1046)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0xfffffffffffffffd, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f000002e000-0x328)=@raw={"05000000020002000000000000000000180000000303000000ff3f00", 0x9, 0x3, 0xff67, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002c000-0x30), {[{{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6gre0\x00'}, 0x0, 0xa8, 0xe8, 0x0, {}, []}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c14000e57af108cc6c74028119fb719d84b855ae79c03bcd889e253bc457"}}, {{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, []}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x328) 2018/02/16 17:32:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000003000-0x69), &(0x7f0000003000-0x4)=0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000436000-0xb1)='w', 0x1) syz_emit_ethernet(0x2a, &(0x7f00000e1000)={@random="f3e850ef1049", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="569cd569f6ad", @rand_addr, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x0) 2018/02/16 17:32:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000842000-0x18)={0xaa}) syz_open_dev$vcsn(&(0x7f00009c0000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x7fffdff97000}}) 2018/02/16 17:32:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) shutdown(r2, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r3 = accept(r1, &(0x7f00004e4000)=@hci, &(0x7f00003ea000-0x4)=0x6) sendto$inet6(r3, &(0x7f0000bb5000)="ce", 0x1, 0xc840, 0x0, 0x0) [ 41.022197] audit: type=1400 audit(1518802349.793:17): avc: denied { ipc_owner } for pid=5387 comm="syz-executor2" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/16 17:32:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) shutdown(r2, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r3 = accept(r1, &(0x7f00004e4000)=@hci, &(0x7f00003ea000-0x4)=0x6) sendto$inet6(r3, &(0x7f0000bb5000)="ce", 0x1, 0xc840, 0x0, 0x0) 2018/02/16 17:32:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000842000-0x18)={0xaa}) syz_open_dev$vcsn(&(0x7f00009c0000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x7fffdff97000}}) 2018/02/16 17:32:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdb000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000d93000-0x4)) 2018/02/16 17:32:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000237000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x10, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76)}, @ptr={0x77622a85, 0x0, &(0x7f0000008000-0x8e)}], &(0x7f000000b000-0x30)=[0x0, 0x28]}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a0a000-0x30)={0x54, 0x0, &(0x7f00000ea000)=[@acquire={0x40046305}, @transaction_sg={0x40486311, {{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000059000)=[], &(0x7f0000b48000-0x28)=[0x78]}}}], 0x0, 0x0, &(0x7f0000664000)}) 2018/02/16 17:32:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000dcb000-0xa)=@abs={0x1}, 0x8) 2018/02/16 17:32:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000f16000-0x30)=[{{}, 0x1}], 0x18) 2018/02/16 17:32:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f000002f000-0x1e)=[{0x0, 0x6}], 0x1) semtimedop(r0, &(0x7f0000037000-0xc)=[{}], 0x1, &(0x7f0000037000-0x10)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/02/16 17:32:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000003000-0x69), &(0x7f0000003000-0x4)=0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000436000-0xb1)='w', 0x1) syz_emit_ethernet(0x2a, &(0x7f00000e1000)={@random="f3e850ef1049", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="569cd569f6ad", @rand_addr, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x0) [ 41.124822] audit: type=1400 audit(1518802349.896:18): avc: denied { map } for pid=5415 comm="syz-executor5" path="/dev/binder0" dev="devtmpfs" ino=179 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 41.132714] binder: tried to use weak ref as strong ref [ 41.149627] audit: type=1400 audit(1518802349.896:19): avc: denied { set_context_mgr } for pid=5415 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 41.149646] audit: type=1400 audit(1518802349.896:20): avc: denied { call } for pid=5415 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 41.155081] binder: 5415:5420 got transaction to invalid handle 2018/02/16 17:32:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f000002f000-0x1e)=[{0x0, 0x6}], 0x1) semtimedop(r0, &(0x7f0000037000-0xc)=[{}], 0x1, &(0x7f0000037000-0x10)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/02/16 17:32:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdb000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000d93000-0x4)) 2018/02/16 17:32:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000f16000-0x30)=[{{}, 0x1}], 0x18) 2018/02/16 17:32:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdb000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000d93000-0x4)) 2018/02/16 17:32:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000003000-0x69), &(0x7f0000003000-0x4)=0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000436000-0xb1)='w', 0x1) syz_emit_ethernet(0x2a, &(0x7f00000e1000)={@random="f3e850ef1049", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="569cd569f6ad", @rand_addr, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x0) 2018/02/16 17:32:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000842000-0x18)={0xaa}) syz_open_dev$vcsn(&(0x7f00009c0000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x7fffdff97000}}) 2018/02/16 17:32:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f000002f000-0x1e)=[{0x0, 0x6}], 0x1) semtimedop(r0, &(0x7f0000037000-0xc)=[{}], 0x1, &(0x7f0000037000-0x10)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) [ 41.178254] audit: type=1400 audit(1518802349.896:21): avc: denied { transfer } for pid=5415 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 41.200636] binder: 5415:5420 transaction failed 29201/-22, size 0-8 line 2842 [ 41.252770] binder_alloc: binder_alloc_mmap_handler: 5415 20000000-20002000 already mapped failed -16 2018/02/16 17:32:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdb000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000d93000-0x4)) 2018/02/16 17:32:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000dcb000-0xa)=@abs={0x1}, 0x8) 2018/02/16 17:32:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000000a000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000a32000)=[{&(0x7f0000c9d000)=""/16, 0x10}], 0x1) [ 41.270480] binder: BINDER_SET_CONTEXT_MGR already set [ 41.276189] binder_alloc: 5415: binder_alloc_buf, no vma [ 41.281781] binder: 5415:5424 transaction failed 29189/-3, size 80-16 line 2957 [ 41.290141] binder: 5415:5420 ioctl 40046207 0 returned -16 [ 41.305311] binder: undelivered TRANSACTION_ERROR: 29189 [ 41.311885] binder: release 5415:5420 transaction 2 out, still active [ 41.318810] binder: unexpected work type, 4, not freed 2018/02/16 17:32:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f000002f000-0x1e)=[{0x0, 0x6}], 0x1) semtimedop(r0, &(0x7f0000037000-0xc)=[{}], 0x1, &(0x7f0000037000-0x10)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/02/16 17:32:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000003000-0x69), &(0x7f0000003000-0x4)=0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000436000-0xb1)='w', 0x1) syz_emit_ethernet(0x2a, &(0x7f00000e1000)={@random="f3e850ef1049", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="569cd569f6ad", @rand_addr, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x0) 2018/02/16 17:32:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f000002f000-0x1e)=[{0x0, 0x6}], 0x1) semtimedop(r0, &(0x7f0000037000-0xc)=[{}], 0x1, &(0x7f0000037000-0x10)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/02/16 17:32:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000dcb000-0xa)=@abs={0x1}, 0x8) [ 41.324132] binder: unexpected work type, 4, not freed [ 41.329422] binder: undelivered TRANSACTION_COMPLETE [ 41.334558] binder: undelivered TRANSACTION_ERROR: 29201 [ 41.340276] binder: send failed reply for transaction 2, target dead 2018/02/16 17:32:30 executing program 2: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x0, 0x220, 0x308, 0x308, 0x308, 0x4, &(0x7f0000c61000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, @rand_addr, 0xf}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @rand_addr, @loopback=0x7f000001, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000015000), 0x0) 2018/02/16 17:32:30 executing program 7: r0 = socket(0xa, 0x80001, 0x0) setsockopt(r0, 0x29, 0x10, &(0x7f0000002000), 0x0) 2018/02/16 17:32:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000000a000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000a32000)=[{&(0x7f0000c9d000)=""/16, 0x10}], 0x1) 2018/02/16 17:32:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000dcb000-0xa)=@abs={0x1}, 0x8) 2018/02/16 17:32:30 executing program 3: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000016000)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000023000), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bpq0\x00', @common='dummy0\x00'}, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0x0, 'fsm\x00', "09000400000000000000550000f16b122d13cba47a9a0da863016dbdede79f4e9d00000000000000202cae35d82398feecd401f75ce081e5c5d30692a6af144364cec15edde6914d70c90ab3a3cfe07373af9386c484e6edcb0194ee17bee036e3571f660c34548502a4b8f3c59861ec63a0daf2b70698fb3907a2b7a4999364", 0xffffff80}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="c6b6bc295dc0"}}}, {{@uncond, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0x70}}}}, 0x3f0) 2018/02/16 17:32:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f000002f000-0x1e)=[{0x0, 0x6}], 0x1) semtimedop(r0, &(0x7f0000037000-0xc)=[{}], 0x1, &(0x7f0000037000-0x10)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/02/16 17:32:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000842000-0x18)={0xaa}) syz_open_dev$vcsn(&(0x7f00009c0000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x7fffdff97000}}) 2018/02/16 17:32:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000915000-0x10)={0x16, 0x0, &(0x7f0000fb2000)}) 2018/02/16 17:32:30 executing program 7: r0 = socket(0xa, 0x80001, 0x0) setsockopt(r0, 0x29, 0x10, &(0x7f0000002000), 0x0) 2018/02/16 17:32:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007da000-0x38)={&(0x7f0000880000-0xc)={0x10}, 0xc, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0x50, 0x21, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, []}, 0x50}, 0x1}, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000bc2000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xe26, 0xffffffffffffffff, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "98"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x73a, 0x9]}, {0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x86dd, [], "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"}}}}, 0xe30) 2018/02/16 17:32:30 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001000-0x4)=0x7, 0x4) 2018/02/16 17:32:30 executing program 7: r0 = socket(0xa, 0x80001, 0x0) setsockopt(r0, 0x29, 0x10, &(0x7f0000002000), 0x0) 2018/02/16 17:32:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000000a000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000a32000)=[{&(0x7f0000c9d000)=""/16, 0x10}], 0x1) 2018/02/16 17:32:30 executing program 3: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000016000)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000023000), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bpq0\x00', @common='dummy0\x00'}, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0x0, 'fsm\x00', "09000400000000000000550000f16b122d13cba47a9a0da863016dbdede79f4e9d00000000000000202cae35d82398feecd401f75ce081e5c5d30692a6af144364cec15edde6914d70c90ab3a3cfe07373af9386c484e6edcb0194ee17bee036e3571f660c34548502a4b8f3c59861ec63a0daf2b70698fb3907a2b7a4999364", 0xffffff80}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="c6b6bc295dc0"}}}, {{@uncond, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0x70}}}}, 0x3f0) 2018/02/16 17:32:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000915000-0x10)={0x16, 0x0, &(0x7f0000fb2000)}) 2018/02/16 17:32:30 executing program 7: r0 = socket(0xa, 0x80001, 0x0) setsockopt(r0, 0x29, 0x10, &(0x7f0000002000), 0x0) 2018/02/16 17:32:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f000001f000-0xa)='./control\x00', 0xa4000960) socketpair(0x0, 0x0, 0x0, &(0x7f0000584000)) mkdir(&(0x7f0000d3a000)='./control/file0\x00', 0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000482000-0x4)) 2018/02/16 17:32:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000021a000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002000-0xc6), 0x0) 2018/02/16 17:32:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000000a000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000a32000)=[{&(0x7f0000c9d000)=""/16, 0x10}], 0x1) [ 41.458338] arp_tables: arptables: counters copy to user failed while replacing table [ 41.468733] arp_tables: arptables: counters copy to user failed while replacing table [ 41.476341] device eql entered promiscuous mode [ 41.483929] dccp_invalid_packet: invalid packet type 2018/02/16 17:32:30 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001000-0x4)=0x7, 0x4) 2018/02/16 17:32:30 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001000-0x4)=0x7, 0x4) 2018/02/16 17:32:30 executing program 3: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000016000)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000023000), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bpq0\x00', @common='dummy0\x00'}, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0x0, 'fsm\x00', "09000400000000000000550000f16b122d13cba47a9a0da863016dbdede79f4e9d00000000000000202cae35d82398feecd401f75ce081e5c5d30692a6af144364cec15edde6914d70c90ab3a3cfe07373af9386c484e6edcb0194ee17bee036e3571f660c34548502a4b8f3c59861ec63a0daf2b70698fb3907a2b7a4999364", 0xffffff80}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="c6b6bc295dc0"}}}, {{@uncond, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0x70}}}}, 0x3f0) [ 41.547120] audit: type=1400 audit(1518802350.318:22): avc: denied { dac_read_search } for pid=5498 comm="syz-executor2" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/16 17:32:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000915000-0x10)={0x16, 0x0, &(0x7f0000fb2000)}) 2018/02/16 17:32:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000f21000-0x380)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0xea, 'bm\x00', "225eecb600000007ceb36a2658d861a1eff32000000000000000d947ff2ad36d4e0d6b5328cf197cd30f110002000000000000d48bdc49c5f07871c41c895cbb30dc1065e1ca049ab6e5f300000000000000023a992aa626d200a9ee7fd68edf88000099b1942a0ff1fef7a3b917dc483d93f9d782b3ce2da3eb8965fbf6dca4", 0x400000000002f}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @generic="9cd7d6f066821358576485a73127bf63", @generic="ad8e0879982acd22a5e0eba0ca671522"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev={0xac, 0x14}, @multicast1=0xe0000001, 0x0, 0x0, @generic="e39e66367d4140ac40e41e1e04d2404a", @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00009ac000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f000077a000), 0xfeee, 0x0, &(0x7f0000d5a000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/02/16 17:32:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4e000-0xc)={0x10}, 0xc, &(0x7f00005ad000)={&(0x7f0000a5e000)=@migrate={0xb8, 0x21, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, [@policy_type={0xc, 0x10, {0x2}}, @migrate={0x5c, 0x11, [{@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in6=@empty}, {@in=@loopback=0x7f000001, @in=@rand_addr}]}]}, 0xb8}, 0x1}, 0x0) 2018/02/16 17:32:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007da000-0x38)={&(0x7f0000880000-0xc)={0x10}, 0xc, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0x50, 0x21, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, []}, 0x50}, 0x1}, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000bc2000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xe26, 0xffffffffffffffff, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "98"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x73a, 0x9]}, {0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x86dd, [], "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"}}}}, 0xe30) 2018/02/16 17:32:30 executing program 3: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000016000)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000023000), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bpq0\x00', @common='dummy0\x00'}, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0x0, 'fsm\x00', "09000400000000000000550000f16b122d13cba47a9a0da863016dbdede79f4e9d00000000000000202cae35d82398feecd401f75ce081e5c5d30692a6af144364cec15edde6914d70c90ab3a3cfe07373af9386c484e6edcb0194ee17bee036e3571f660c34548502a4b8f3c59861ec63a0daf2b70698fb3907a2b7a4999364", 0xffffff80}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="c6b6bc295dc0"}}}, {{@uncond, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0x70}}}}, 0x3f0) 2018/02/16 17:32:30 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001000-0x4)=0x7, 0x4) 2018/02/16 17:32:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f000001f000-0xa)='./control\x00', 0xa4000960) socketpair(0x0, 0x0, 0x0, &(0x7f0000584000)) mkdir(&(0x7f0000d3a000)='./control/file0\x00', 0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000482000-0x4)) 2018/02/16 17:32:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fb1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$evdev(r1, &(0x7f00005d8000-0x60)=[{{0x77359400}}], 0x18) vmsplice(r1, &(0x7f0000fcd000-0x10)=[{&(0x7f0000012000-0x1)="b1", 0x1}], 0x1, 0x0) vmsplice(r0, &(0x7f00004c1000-0x30)=[{&(0x7f0000166000-0x70)="927d66e5e381cf4097f8000000feb41473dfde5668e10b0a4e", 0x19}], 0x1, 0x0) 2018/02/16 17:32:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f000009d000), 0xc) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000119000-0x4), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/02/16 17:32:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000bce000)="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", 0x100, 0x0, &(0x7f0000a13000-0x26)=@sco={0x1f}, 0x8) recvmsg(r1, &(0x7f0000b24000)={&(0x7f0000f80000-0x58)=@alg, 0x58, &(0x7f00000c3000-0x30)=[{&(0x7f0000af8000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000fb4000-0x57)=""/87, 0x57}, 0x0) 2018/02/16 17:32:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000915000-0x10)={0x16, 0x0, &(0x7f0000fb2000)}) 2018/02/16 17:32:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4e000-0xc)={0x10}, 0xc, &(0x7f00005ad000)={&(0x7f0000a5e000)=@migrate={0xb8, 0x21, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, [@policy_type={0xc, 0x10, {0x2}}, @migrate={0x5c, 0x11, [{@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in6=@empty}, {@in=@loopback=0x7f000001, @in=@rand_addr}]}]}, 0xb8}, 0x1}, 0x0) [ 41.678193] device eql entered promiscuous mode [ 41.696387] dccp_invalid_packet: invalid packet type 2018/02/16 17:32:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000f21000-0x380)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0xea, 'bm\x00', "225eecb600000007ceb36a2658d861a1eff32000000000000000d947ff2ad36d4e0d6b5328cf197cd30f110002000000000000d48bdc49c5f07871c41c895cbb30dc1065e1ca049ab6e5f300000000000000023a992aa626d200a9ee7fd68edf88000099b1942a0ff1fef7a3b917dc483d93f9d782b3ce2da3eb8965fbf6dca4", 0x400000000002f}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @generic="9cd7d6f066821358576485a73127bf63", @generic="ad8e0879982acd22a5e0eba0ca671522"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev={0xac, 0x14}, @multicast1=0xe0000001, 0x0, 0x0, @generic="e39e66367d4140ac40e41e1e04d2404a", @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00009ac000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f000077a000), 0xfeee, 0x0, &(0x7f0000d5a000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/02/16 17:32:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000bce000)="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", 0x100, 0x0, &(0x7f0000a13000-0x26)=@sco={0x1f}, 0x8) recvmsg(r1, &(0x7f0000b24000)={&(0x7f0000f80000-0x58)=@alg, 0x58, &(0x7f00000c3000-0x30)=[{&(0x7f0000af8000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000fb4000-0x57)=""/87, 0x57}, 0x0) 2018/02/16 17:32:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f000001f000-0xa)='./control\x00', 0xa4000960) socketpair(0x0, 0x0, 0x0, &(0x7f0000584000)) mkdir(&(0x7f0000d3a000)='./control/file0\x00', 0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000482000-0x4)) 2018/02/16 17:32:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fb1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$evdev(r1, &(0x7f00005d8000-0x60)=[{{0x77359400}}], 0x18) vmsplice(r1, &(0x7f0000fcd000-0x10)=[{&(0x7f0000012000-0x1)="b1", 0x1}], 0x1, 0x0) vmsplice(r0, &(0x7f00004c1000-0x30)=[{&(0x7f0000166000-0x70)="927d66e5e381cf4097f8000000feb41473dfde5668e10b0a4e", 0x19}], 0x1, 0x0) 2018/02/16 17:32:30 executing program 0: mmap(&(0x7f0000000000/0x35000)=nil, 0x35000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000023000)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, &(0x7f0000033000-0x40), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={0x150, 'hashlimit\x00', 0x2, {'bcsh0\x00', {0x0, 0x1f, 0x2, 0x0, 0x0, 0x3f, 0x4}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='dummy0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) connect$inet(r0, &(0x7f000002f000-0x10)={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xa}}, 0x10) 2018/02/16 17:32:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4e000-0xc)={0x10}, 0xc, &(0x7f00005ad000)={&(0x7f0000a5e000)=@migrate={0xb8, 0x21, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, [@policy_type={0xc, 0x10, {0x2}}, @migrate={0x5c, 0x11, [{@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in6=@empty}, {@in=@loopback=0x7f000001, @in=@rand_addr}]}]}, 0xb8}, 0x1}, 0x0) 2018/02/16 17:32:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f000009d000), 0xc) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000119000-0x4), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/02/16 17:32:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007da000-0x38)={&(0x7f0000880000-0xc)={0x10}, 0xc, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0x50, 0x21, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, []}, 0x50}, 0x1}, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000bc2000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xe26, 0xffffffffffffffff, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "98"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x73a, 0x9]}, {0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x86dd, [], "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"}}}}, 0xe30) 2018/02/16 17:32:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000bce000)="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", 0x100, 0x0, &(0x7f0000a13000-0x26)=@sco={0x1f}, 0x8) recvmsg(r1, &(0x7f0000b24000)={&(0x7f0000f80000-0x58)=@alg, 0x58, &(0x7f00000c3000-0x30)=[{&(0x7f0000af8000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000fb4000-0x57)=""/87, 0x57}, 0x0) 2018/02/16 17:32:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000f21000-0x380)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0xea, 'bm\x00', "225eecb600000007ceb36a2658d861a1eff32000000000000000d947ff2ad36d4e0d6b5328cf197cd30f110002000000000000d48bdc49c5f07871c41c895cbb30dc1065e1ca049ab6e5f300000000000000023a992aa626d200a9ee7fd68edf88000099b1942a0ff1fef7a3b917dc483d93f9d782b3ce2da3eb8965fbf6dca4", 0x400000000002f}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @generic="9cd7d6f066821358576485a73127bf63", @generic="ad8e0879982acd22a5e0eba0ca671522"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev={0xac, 0x14}, @multicast1=0xe0000001, 0x0, 0x0, @generic="e39e66367d4140ac40e41e1e04d2404a", @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00009ac000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f000077a000), 0xfeee, 0x0, &(0x7f0000d5a000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/02/16 17:32:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f000009d000), 0xc) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000119000-0x4), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/02/16 17:32:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000bce000)="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", 0x100, 0x0, &(0x7f0000a13000-0x26)=@sco={0x1f}, 0x8) recvmsg(r1, &(0x7f0000b24000)={&(0x7f0000f80000-0x58)=@alg, 0x58, &(0x7f00000c3000-0x30)=[{&(0x7f0000af8000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000fb4000-0x57)=""/87, 0x57}, 0x0) 2018/02/16 17:32:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4e000-0xc)={0x10}, 0xc, &(0x7f00005ad000)={&(0x7f0000a5e000)=@migrate={0xb8, 0x21, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, [@policy_type={0xc, 0x10, {0x2}}, @migrate={0x5c, 0x11, [{@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in6=@empty}, {@in=@loopback=0x7f000001, @in=@rand_addr}]}]}, 0xb8}, 0x1}, 0x0) 2018/02/16 17:32:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x7fff, 0x0) write$eventfd(r0, &(0x7f000000b000-0x8)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000476000-0x8)=0xfffffffffffffffe, 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/02/16 17:32:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fb1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$evdev(r1, &(0x7f00005d8000-0x60)=[{{0x77359400}}], 0x18) vmsplice(r1, &(0x7f0000fcd000-0x10)=[{&(0x7f0000012000-0x1)="b1", 0x1}], 0x1, 0x0) vmsplice(r0, &(0x7f00004c1000-0x30)=[{&(0x7f0000166000-0x70)="927d66e5e381cf4097f8000000feb41473dfde5668e10b0a4e", 0x19}], 0x1, 0x0) [ 41.814525] device eql entered promiscuous mode 2018/02/16 17:32:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f000001f000-0xa)='./control\x00', 0xa4000960) socketpair(0x0, 0x0, 0x0, &(0x7f0000584000)) mkdir(&(0x7f0000d3a000)='./control/file0\x00', 0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000482000-0x4)) 2018/02/16 17:32:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000f21000-0x380)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0xea, 'bm\x00', "225eecb600000007ceb36a2658d861a1eff32000000000000000d947ff2ad36d4e0d6b5328cf197cd30f110002000000000000d48bdc49c5f07871c41c895cbb30dc1065e1ca049ab6e5f300000000000000023a992aa626d200a9ee7fd68edf88000099b1942a0ff1fef7a3b917dc483d93f9d782b3ce2da3eb8965fbf6dca4", 0x400000000002f}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @generic="9cd7d6f066821358576485a73127bf63", @generic="ad8e0879982acd22a5e0eba0ca671522"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev={0xac, 0x14}, @multicast1=0xe0000001, 0x0, 0x0, @generic="e39e66367d4140ac40e41e1e04d2404a", @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00009ac000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f000077a000), 0xfeee, 0x0, &(0x7f0000d5a000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/02/16 17:32:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f000009d000), 0xc) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000119000-0x4), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 41.844362] dccp_invalid_packet: invalid packet type 2018/02/16 17:32:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000bfa000)="b6d3b85e1e8d225db3f3b29d7300000005cc796aed5ed2bc7018ce2c9b97ae21914d870000ffffbc9b16", 0x2a) write(r0, &(0x7f0000e8f000-0x59)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13d8cb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697aff07d4a70f330e6fe3a1c9c76f314ffab329", 0x58) write$evdev(r0, &(0x7f0000d21000-0xa8)=[{{0x77359400}}, {}], 0x30) readv(r0, &(0x7f0000d33000)=[{&(0x7f0000232000)=""/75, 0x4b}], 0x1) 2018/02/16 17:32:30 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x6) 2018/02/16 17:32:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007da000-0x38)={&(0x7f0000880000-0xc)={0x10}, 0xc, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0x50, 0x21, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, []}, 0x50}, 0x1}, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000bc2000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xe26, 0xffffffffffffffff, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "98"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x73a, 0x9]}, {0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x86dd, [], "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"}}}}, 0xe30) 2018/02/16 17:32:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x400000, 0x0, &(0x7f00003e9000/0x400000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f2000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x1c, 0x1, 0x2, []}], 0x1}, 0x0) 2018/02/16 17:32:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00002cb000)=0xd9e0, 0x4) sendto(r0, &(0x7f0000b9f000-0x2a), 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000ba1000)=[{&(0x7f0000ba2000-0xda)=""/2, 0x2}], 0x1) 2018/02/16 17:32:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000a07000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000c79000)=0x800) 2018/02/16 17:32:30 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x6) 2018/02/16 17:32:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000bfa000)="b6d3b85e1e8d225db3f3b29d7300000005cc796aed5ed2bc7018ce2c9b97ae21914d870000ffffbc9b16", 0x2a) write(r0, &(0x7f0000e8f000-0x59)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13d8cb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697aff07d4a70f330e6fe3a1c9c76f314ffab329", 0x58) write$evdev(r0, &(0x7f0000d21000-0xa8)=[{{0x77359400}}, {}], 0x30) readv(r0, &(0x7f0000d33000)=[{&(0x7f0000232000)=""/75, 0x4b}], 0x1) 2018/02/16 17:32:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x7fff, 0x0) write$eventfd(r0, &(0x7f000000b000-0x8)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000476000-0x8)=0xfffffffffffffffe, 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/02/16 17:32:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fb1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$evdev(r1, &(0x7f00005d8000-0x60)=[{{0x77359400}}], 0x18) vmsplice(r1, &(0x7f0000fcd000-0x10)=[{&(0x7f0000012000-0x1)="b1", 0x1}], 0x1, 0x0) vmsplice(r0, &(0x7f00004c1000-0x30)=[{&(0x7f0000166000-0x70)="927d66e5e381cf4097f8000000feb41473dfde5668e10b0a4e", 0x19}], 0x1, 0x0) 2018/02/16 17:32:30 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x6) 2018/02/16 17:32:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000bfa000)="b6d3b85e1e8d225db3f3b29d7300000005cc796aed5ed2bc7018ce2c9b97ae21914d870000ffffbc9b16", 0x2a) write(r0, &(0x7f0000e8f000-0x59)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13d8cb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697aff07d4a70f330e6fe3a1c9c76f314ffab329", 0x58) write$evdev(r0, &(0x7f0000d21000-0xa8)=[{{0x77359400}}, {}], 0x30) readv(r0, &(0x7f0000d33000)=[{&(0x7f0000232000)=""/75, 0x4b}], 0x1) 2018/02/16 17:32:30 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x6) [ 42.023539] device eql entered promiscuous mode 2018/02/16 17:32:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000bfa000)="b6d3b85e1e8d225db3f3b29d7300000005cc796aed5ed2bc7018ce2c9b97ae21914d870000ffffbc9b16", 0x2a) write(r0, &(0x7f0000e8f000-0x59)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13d8cb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697aff07d4a70f330e6fe3a1c9c76f314ffab329", 0x58) write$evdev(r0, &(0x7f0000d21000-0xa8)=[{{0x77359400}}, {}], 0x30) readv(r0, &(0x7f0000d33000)=[{&(0x7f0000232000)=""/75, 0x4b}], 0x1) 2018/02/16 17:32:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00002cb000)=0xd9e0, 0x4) sendto(r0, &(0x7f0000b9f000-0x2a), 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000ba1000)=[{&(0x7f0000ba2000-0xda)=""/2, 0x2}], 0x1) [ 42.045594] dccp_invalid_packet: invalid packet type 2018/02/16 17:32:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000a07000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000c79000)=0x800) 2018/02/16 17:32:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000003000)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/02/16 17:32:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x400000, 0x0, &(0x7f00003e9000/0x400000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f2000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x1c, 0x1, 0x2, []}], 0x1}, 0x0) 2018/02/16 17:32:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000bfa000)="b6d3b85e1e8d225db3f3b29d7300000005cc796aed5ed2bc7018ce2c9b97ae21914d870000ffffbc9b16", 0x2a) write(r0, &(0x7f0000e8f000-0x59)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13d8cb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697aff07d4a70f330e6fe3a1c9c76f314ffab329", 0x58) write$evdev(r0, &(0x7f0000d21000-0xa8)=[{{0x77359400}}, {}], 0x30) readv(r0, &(0x7f0000d33000)=[{&(0x7f0000232000)=""/75, 0x4b}], 0x1) 2018/02/16 17:32:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000bfa000)="b6d3b85e1e8d225db3f3b29d7300000005cc796aed5ed2bc7018ce2c9b97ae21914d870000ffffbc9b16", 0x2a) write(r0, &(0x7f0000e8f000-0x59)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13d8cb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697aff07d4a70f330e6fe3a1c9c76f314ffab329", 0x58) write$evdev(r0, &(0x7f0000d21000-0xa8)=[{{0x77359400}}, {}], 0x30) readv(r0, &(0x7f0000d33000)=[{&(0x7f0000232000)=""/75, 0x4b}], 0x1) 2018/02/16 17:32:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00002cb000)=0xd9e0, 0x4) sendto(r0, &(0x7f0000b9f000-0x2a), 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000ba1000)=[{&(0x7f0000ba2000-0xda)=""/2, 0x2}], 0x1) 2018/02/16 17:32:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x7fff, 0x0) write$eventfd(r0, &(0x7f000000b000-0x8)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000476000-0x8)=0xfffffffffffffffe, 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/02/16 17:32:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000b1f000-0x10)={0x0, 0x0, 0x1}) rt_sigtimedwait(&(0x7f00009a4000)={0xffffffffffff0001}, &(0x7f00005d8000), &(0x7f0000645000), 0x8) 2018/02/16 17:32:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000a07000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000c79000)=0x800) 2018/02/16 17:32:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00002cb000)=0xd9e0, 0x4) sendto(r0, &(0x7f0000b9f000-0x2a), 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000ba1000)=[{&(0x7f0000ba2000-0xda)=""/2, 0x2}], 0x1) 2018/02/16 17:32:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a1000-0x1)='8', 0x1, 0x0, &(0x7f00007bd000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f000006c000)={0x0, 0x0, 0x200}, 0x10) 2018/02/16 17:32:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000bfa000)="b6d3b85e1e8d225db3f3b29d7300000005cc796aed5ed2bc7018ce2c9b97ae21914d870000ffffbc9b16", 0x2a) write(r0, &(0x7f0000e8f000-0x59)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13d8cb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697aff07d4a70f330e6fe3a1c9c76f314ffab329", 0x58) write$evdev(r0, &(0x7f0000d21000-0xa8)=[{{0x77359400}}, {}], 0x30) readv(r0, &(0x7f0000d33000)=[{&(0x7f0000232000)=""/75, 0x4b}], 0x1) 2018/02/16 17:32:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x100000000007, &(0x7f0000047000-0x10)) bpf$MAP_CREATE(0x0, &(0x7f000000b000)={0x1, 0xc, 0x3f, 0x9, 0x0, 0xffffffffffffffff}, 0x1c) 2018/02/16 17:32:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x400000, 0x0, &(0x7f00003e9000/0x400000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f2000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x1c, 0x1, 0x2, []}], 0x1}, 0x0) 2018/02/16 17:32:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000a07000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000c79000)=0x800) 2018/02/16 17:32:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000b1f000-0x10)={0x0, 0x0, 0x1}) rt_sigtimedwait(&(0x7f00009a4000)={0xffffffffffff0001}, &(0x7f00005d8000), &(0x7f0000645000), 0x8) [ 42.192231] audit: type=1400 audit(1518802350.963:23): avc: denied { map_create } for pid=5664 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/16 17:32:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x7fff, 0x0) write$eventfd(r0, &(0x7f000000b000-0x8)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000476000-0x8)=0xfffffffffffffffe, 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/02/16 17:32:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1000, &(0x7f000000a000)) chdir(&(0x7f0000f19000-0x8)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x0) 2018/02/16 17:32:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000237000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76), 0x1}], &(0x7f000000b000-0x30)=[0x0]}}], 0x0, 0x0, &(0x7f0000009000)}) 2018/02/16 17:32:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000ec7000-0xc)='/dev/rfkill\x00', 0x8102, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b8e000-0xc)='/dev/rfkill\x00', 0x101000, 0x0) syz_open_pts(r2, 0x10001) sendmsg$nl_generic(r0, &(0x7f00004b6000-0x38)={&(0x7f0000c62000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000e74000)={0x14, 0x1e, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, []}, 0x14}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000951000-0x8)={0x0, 0x7ff}, &(0x7f0000004000-0x4)=0x8) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000a44000), 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000c11000-0x108)={r3, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}, [0x2, 0x8001, 0x1, 0x2800000, 0x2a, 0x8000, 0x0, 0x6, 0x4, 0x9, 0x8, 0x5, 0x1, 0x3, 0x20]}, &(0x7f000063e000-0x4)=0x108) r4 = syz_open_dev$sg(&(0x7f000003a000)='/dev/sg#\x00', 0x78, 0x20800) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f00008cd000-0x2)=0x1fd, 0x1) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000382000-0x44)={{0x2, 0x1, @broadcast=0xffffffff}, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x40, {0x2, 0x0, @rand_addr=0x200}, @syzn={0x73, 0x79, 0x7a, 0x0}}) r5 = fcntl$getown(r0, 0x9) syz_open_procfs(r5, &(0x7f0000a17000)='net/anycast6\x00') 2018/02/16 17:32:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x400000, 0x0, &(0x7f00003e9000/0x400000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f2000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x1c, 0x1, 0x2, []}], 0x1}, 0x0) 2018/02/16 17:32:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a1000-0x1)='8', 0x1, 0x0, &(0x7f00007bd000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f000006c000)={0x0, 0x0, 0x200}, 0x10) 2018/02/16 17:32:31 executing program 7: clock_gettime(0xfffffffffffffff9, &(0x7f0000f38000)) 2018/02/16 17:32:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000b1f000-0x10)={0x0, 0x0, 0x1}) rt_sigtimedwait(&(0x7f00009a4000)={0xffffffffffff0001}, &(0x7f00005d8000), &(0x7f0000645000), 0x8) [ 42.222765] audit: type=1400 audit(1518802350.992:24): avc: denied { map_read map_write } for pid=5664 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 42.290823] audit: type=1400 audit(1518802351.062:25): avc: denied { create } for pid=5676 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 42.314798] audit: type=1400 audit(1518802351.062:26): avc: denied { write } for pid=5676 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 42.356789] binder: BINDER_SET_CONTEXT_MGR already set [ 42.368097] binder: 5679:5698 ioctl 40046207 0 returned -16 [ 42.384702] binder: release 5679:5682 transaction 11 out, still active [ 42.391469] binder: unexpected work type, 4, not freed [ 42.396760] binder: undelivered TRANSACTION_COMPLETE 2018/02/16 17:32:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000b1f000-0x10)={0x0, 0x0, 0x1}) rt_sigtimedwait(&(0x7f00009a4000)={0xffffffffffff0001}, &(0x7f00005d8000), &(0x7f0000645000), 0x8) 2018/02/16 17:32:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a1000-0x1)='8', 0x1, 0x0, &(0x7f00007bd000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f000006c000)={0x0, 0x0, 0x200}, 0x10) 2018/02/16 17:32:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000237000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76), 0x1}], &(0x7f000000b000-0x30)=[0x0]}}], 0x0, 0x0, &(0x7f0000009000)}) 2018/02/16 17:32:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10000000000010, &(0x7f00002b9000), &(0x7f000044b000-0x4)=0x4) 2018/02/16 17:32:31 executing program 7: clock_gettime(0xfffffffffffffff9, &(0x7f0000f38000)) 2018/02/16 17:32:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1000, &(0x7f000000a000)) chdir(&(0x7f0000f19000-0x8)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x0) 2018/02/16 17:32:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1000, &(0x7f000000a000)) chdir(&(0x7f0000f19000-0x8)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x0) 2018/02/16 17:32:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000ec7000-0xc)='/dev/rfkill\x00', 0x8102, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b8e000-0xc)='/dev/rfkill\x00', 0x101000, 0x0) syz_open_pts(r2, 0x10001) sendmsg$nl_generic(r0, &(0x7f00004b6000-0x38)={&(0x7f0000c62000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000e74000)={0x14, 0x1e, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, []}, 0x14}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000951000-0x8)={0x0, 0x7ff}, &(0x7f0000004000-0x4)=0x8) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000a44000), 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000c11000-0x108)={r3, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}, [0x2, 0x8001, 0x1, 0x2800000, 0x2a, 0x8000, 0x0, 0x6, 0x4, 0x9, 0x8, 0x5, 0x1, 0x3, 0x20]}, &(0x7f000063e000-0x4)=0x108) r4 = syz_open_dev$sg(&(0x7f000003a000)='/dev/sg#\x00', 0x78, 0x20800) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f00008cd000-0x2)=0x1fd, 0x1) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000382000-0x44)={{0x2, 0x1, @broadcast=0xffffffff}, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x40, {0x2, 0x0, @rand_addr=0x200}, @syzn={0x73, 0x79, 0x7a, 0x0}}) r5 = fcntl$getown(r0, 0x9) syz_open_procfs(r5, &(0x7f0000a17000)='net/anycast6\x00') [ 42.401915] binder: send failed reply for transaction 11, target dead 2018/02/16 17:32:31 executing program 7: clock_gettime(0xfffffffffffffff9, &(0x7f0000f38000)) 2018/02/16 17:32:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b2b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001000-0x38)={&(0x7f0000721000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000008000)=[], 0x0, &(0x7f00000a2000)=[@cred={0x20, 0x1, 0x2}], 0x20}, 0x0) 2018/02/16 17:32:31 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000+0xe95), 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000002000), &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/16 17:32:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1000, &(0x7f000000a000)) chdir(&(0x7f0000f19000-0x8)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x0) 2018/02/16 17:32:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000ec7000-0xc)='/dev/rfkill\x00', 0x8102, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b8e000-0xc)='/dev/rfkill\x00', 0x101000, 0x0) syz_open_pts(r2, 0x10001) sendmsg$nl_generic(r0, &(0x7f00004b6000-0x38)={&(0x7f0000c62000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000e74000)={0x14, 0x1e, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, []}, 0x14}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000951000-0x8)={0x0, 0x7ff}, &(0x7f0000004000-0x4)=0x8) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000a44000), 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000c11000-0x108)={r3, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}, [0x2, 0x8001, 0x1, 0x2800000, 0x2a, 0x8000, 0x0, 0x6, 0x4, 0x9, 0x8, 0x5, 0x1, 0x3, 0x20]}, &(0x7f000063e000-0x4)=0x108) r4 = syz_open_dev$sg(&(0x7f000003a000)='/dev/sg#\x00', 0x78, 0x20800) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f00008cd000-0x2)=0x1fd, 0x1) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000382000-0x44)={{0x2, 0x1, @broadcast=0xffffffff}, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x40, {0x2, 0x0, @rand_addr=0x200}, @syzn={0x73, 0x79, 0x7a, 0x0}}) r5 = fcntl$getown(r0, 0x9) syz_open_procfs(r5, &(0x7f0000a17000)='net/anycast6\x00') 2018/02/16 17:32:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1000, &(0x7f000000a000)) chdir(&(0x7f0000f19000-0x8)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x0) 2018/02/16 17:32:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000237000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76), 0x1}], &(0x7f000000b000-0x30)=[0x0]}}], 0x0, 0x0, &(0x7f0000009000)}) [ 42.477657] binder: release 5713:5715 transaction 15 out, still active [ 42.484522] binder: unexpected work type, 4, not freed [ 42.489860] binder: undelivered TRANSACTION_COMPLETE [ 42.495097] binder: send failed reply for transaction 15, target dead 2018/02/16 17:32:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1000, &(0x7f000000a000)) chdir(&(0x7f0000f19000-0x8)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x0) 2018/02/16 17:32:31 executing program 7: clock_gettime(0xfffffffffffffff9, &(0x7f0000f38000)) 2018/02/16 17:32:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a1000-0x1)='8', 0x1, 0x0, &(0x7f00007bd000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f000006c000)={0x0, 0x0, 0x200}, 0x10) 2018/02/16 17:32:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000237000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76), 0x1}], &(0x7f000000b000-0x30)=[0x0]}}], 0x0, 0x0, &(0x7f0000009000)}) 2018/02/16 17:32:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1000, &(0x7f000000a000)) chdir(&(0x7f0000f19000-0x8)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x0) 2018/02/16 17:32:31 executing program 7: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000008b000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000d2d000/0x2000)=nil) 2018/02/16 17:32:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000ec7000-0xc)='/dev/rfkill\x00', 0x8102, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b8e000-0xc)='/dev/rfkill\x00', 0x101000, 0x0) syz_open_pts(r2, 0x10001) sendmsg$nl_generic(r0, &(0x7f00004b6000-0x38)={&(0x7f0000c62000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000e74000)={0x14, 0x1e, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, []}, 0x14}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000951000-0x8)={0x0, 0x7ff}, &(0x7f0000004000-0x4)=0x8) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000a44000), 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000c11000-0x108)={r3, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}, [0x2, 0x8001, 0x1, 0x2800000, 0x2a, 0x8000, 0x0, 0x6, 0x4, 0x9, 0x8, 0x5, 0x1, 0x3, 0x20]}, &(0x7f000063e000-0x4)=0x108) r4 = syz_open_dev$sg(&(0x7f000003a000)='/dev/sg#\x00', 0x78, 0x20800) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f00008cd000-0x2)=0x1fd, 0x1) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000382000-0x44)={{0x2, 0x1, @broadcast=0xffffffff}, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x40, {0x2, 0x0, @rand_addr=0x200}, @syzn={0x73, 0x79, 0x7a, 0x0}}) r5 = fcntl$getown(r0, 0x9) syz_open_procfs(r5, &(0x7f0000a17000)='net/anycast6\x00') 2018/02/16 17:32:31 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000001000-0x4)=0x3) 2018/02/16 17:32:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b2b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001000-0x38)={&(0x7f0000721000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000008000)=[], 0x0, &(0x7f00000a2000)=[@cred={0x20, 0x1, 0x2}], 0x20}, 0x0) 2018/02/16 17:32:31 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000+0xe95), 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000002000), &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/16 17:32:31 executing program 0: mmap(&(0x7f0000000000/0xaf1000)=nil, 0xaf1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f00006a4000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @igmp={0x11, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, &(0x7f0000aed000)={0x0, 0x1, [0x0]}) [ 42.614772] binder: release 5731:5733 transaction 19 out, still active [ 42.621559] binder: unexpected work type, 4, not freed [ 42.626895] binder: undelivered TRANSACTION_COMPLETE [ 42.632072] binder: send failed reply for transaction 19, target dead 2018/02/16 17:32:31 executing program 7: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000008b000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000d2d000/0x2000)=nil) 2018/02/16 17:32:31 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000001000-0x4)=0x3) 2018/02/16 17:32:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b2b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001000-0x38)={&(0x7f0000721000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000008000)=[], 0x0, &(0x7f00000a2000)=[@cred={0x20, 0x1, 0x2}], 0x20}, 0x0) 2018/02/16 17:32:31 executing program 7: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000008b000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000d2d000/0x2000)=nil) 2018/02/16 17:32:31 executing program 2: mmap(&(0x7f0000000000/0xf93000)=nil, 0xf93000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f4000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f8e000-0x38)={0x0, 0x0, &(0x7f0000f93000-0x80)=[{&(0x7f00007dc000-0x1000)="6ad64a6eab0cc54ec21b3a933b7680fdbf3dd92a0aef0e5addaab479081f044fbabbd44a1202d1ce4bd9c31abe8701df78c44ac92b29f6b11ba391ba4f5b07ca00180d7a79d28115e6c8a4aae387bbd2f6a3f3125ee01f6ec4f248728e9455457324599e1b1ed0378b4bf7640d5823b30fa093bfdf97cf39bc43b7fcbf72a4a28a669b9e6a19b4473af5ee15b278dc5b6baaa6adf84dc126ee7731485871bf91f06532ce2b2faaac95357c77fea929bb63c68d8ebe615fae0b81cb0c05405ad309c6a124577c8c295c550580e89badfdb1e12f0ea28ba8498b6bc86a56fd8adc1816dc9c663c8e4f945af3ad9a45027d68813b664becdbae01c9af4d3464ac145e071350e178e2f369cc43fa30caa53014197e6542d6587e37bb297c6392cafa2b0f0cab6983f2007c3ed212b7c24269935a80070f355431f348cb1a04bdc1c62f07f3cadc4dd93ec33e0941bfcee197239d9457a37c10dda1043ca80e12cd1fa95d7302bec2687d27731e25100ff29dfd14cc72da6f7e2e0d30b40844143f9147093c9c88570e3aa314df1827bdadb9ffbb9c0e7a237b64ff19dc42985966fd449739d3a7fda6fab0be26c4c65f6f317cc1fd9a7863974ae57d59adcd1c82f22ded123d6299c120ed384e382e8852041123c8910c9a48b150d42cc7f9ae5f181ee4ee5b225ccf51a9fc75f8e43abbf8b5a89c800aaf45ea07a36d29f17f9a6952e299386117b875b896ff992ad16c74b45737d4ae422cb141125a058b6ac3131ce1f5d1122f7d5cb5b3863a67a53dfe12c07c18915d171b2dce197d7ebe37ea2bc9a9ea7e8939c9e6f8cec3cd3ad8b94bd0465d206e42025d5957f904bebf4c6e6e0b406468cbd3f9db97781e8f108c5d83887ef1cc1d4628dcec2644155fac59d25edf74ab3ec907d04a738f45f3b85591d368c57e0929dd35cf2e732f87aed20d3616e1fb38612da4c3c0c9532b5da137a998b3c76b6aedf830b5591ca4e355d55f18b9489b2396dde26606f0d09192c1acf1d532d37d63a4350eaad22add6badc233abc1e282a63feadf40d609cac2c591e7a9e383bec8db44ce6aa4ccac5ee877c8afb45bda20841b6bd21a3bfe2fdf705799c1c5c4f683a205d985a5763b557b8e513b6c8807469343a0386774f54cef985cbb7809c77d1ddd37f1825614ee5ce35420adac76217bb4c3813c9f6b6730f4d75a383b93964602287a4e37c05f2028d50361abcea15487c4aaefd366edd34d16bde7028f2257fb0ae8893b9b", 0x381}], 0x1, &(0x7f0000655000)=[]}, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000074000)=@alg, 0x58, &(0x7f0000613000-0x80)=[{&(0x7f0000f81000)=""/4096, 0x1098}], 0x1, &(0x7f0000f80000-0x36)=""/87, 0x57}, 0x0) 2018/02/16 17:32:31 executing program 0: mmap(&(0x7f0000000000/0xaf1000)=nil, 0xaf1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f00006a4000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @igmp={0x11, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, &(0x7f0000aed000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = dup(r1) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = accept(r0, 0x0, &(0x7f0000efb000-0x4)) recvmsg$kcm(r3, &(0x7f0000194000-0x38)={&(0x7f00005f8000)=@nfc_llcp, 0x60, &(0x7f00000e0000)=[{&(0x7f0000be3000-0x65)=""/101, 0x65}], 0x1}, 0x0) sendto(r2, &(0x7f000031e000), 0x0, 0x0, &(0x7f0000271000-0xc)=@nl=@kern={0x10}, 0xc) [ 42.685656] binder: release 5745:5754 transaction 23 out, still active [ 42.692431] binder: unexpected work type, 4, not freed [ 42.697756] binder: undelivered TRANSACTION_COMPLETE [ 42.702916] binder: send failed reply for transaction 23, target dead 2018/02/16 17:32:31 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000001000-0x4)=0x3) 2018/02/16 17:32:31 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000+0xe95), 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000002000), &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/16 17:32:31 executing program 0: mmap(&(0x7f0000000000/0xaf1000)=nil, 0xaf1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f00006a4000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @igmp={0x11, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, &(0x7f0000aed000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:31 executing program 7: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000008b000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000d2d000/0x2000)=nil) 2018/02/16 17:32:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b2b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001000-0x38)={&(0x7f0000721000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000008000)=[], 0x0, &(0x7f00000a2000)=[@cred={0x20, 0x1, 0x2}], 0x20}, 0x0) 2018/02/16 17:32:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 2018/02/16 17:32:31 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000001000-0x4)=0x3) 2018/02/16 17:32:31 executing program 2: mmap(&(0x7f0000000000/0xf93000)=nil, 0xf93000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f4000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f8e000-0x38)={0x0, 0x0, &(0x7f0000f93000-0x80)=[{&(0x7f00007dc000-0x1000)="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", 0x381}], 0x1, &(0x7f0000655000)=[]}, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000074000)=@alg, 0x58, &(0x7f0000613000-0x80)=[{&(0x7f0000f81000)=""/4096, 0x1098}], 0x1, &(0x7f0000f80000-0x36)=""/87, 0x57}, 0x0) 2018/02/16 17:32:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000005000-0x48)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000b4c000-0x10)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000af000-0x80)={0x5, 0x20, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e2ba079c66681a29"}}, 0x48}, 0x1}, 0x0) 2018/02/16 17:32:31 executing program 0: mmap(&(0x7f0000000000/0xaf1000)=nil, 0xaf1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f00006a4000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @igmp={0x11, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, &(0x7f0000aed000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ff9000-0x4)=0x8001, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000ff0000)=0x3fb, 0x4) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f000056f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/16 17:32:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000af3000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000584000)=0x2, 0x4) sendto$inet(r0, &(0x7f0000482000), 0xff2b, 0x800000120000001, &(0x7f0000172000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) sendmmsg(r0, &(0x7f0000ff6000-0x3c)=[{{&(0x7f0000e77000-0xe)=@l2={0x1f}, 0xe, &(0x7f0000637000-0x50)=[{&(0x7f0000126000)="ac", 0x1}], 0x1, &(0x7f000081a000-0x170)=[]}}], 0x1, 0x40) 2018/02/16 17:32:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = dup(r1) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = accept(r0, 0x0, &(0x7f0000efb000-0x4)) recvmsg$kcm(r3, &(0x7f0000194000-0x38)={&(0x7f00005f8000)=@nfc_llcp, 0x60, &(0x7f00000e0000)=[{&(0x7f0000be3000-0x65)=""/101, 0x65}], 0x1}, 0x0) sendto(r2, &(0x7f000031e000), 0x0, 0x0, &(0x7f0000271000-0xc)=@nl=@kern={0x10}, 0xc) 2018/02/16 17:32:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 2018/02/16 17:32:31 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000+0xe95), 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000002000), &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/16 17:32:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000004000-0xc)) setsockopt$sock_int(r1, 0x1, 0x40000000000007, &(0x7f0000fed000-0x4), 0x4) 2018/02/16 17:32:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 2018/02/16 17:32:31 executing program 2: mmap(&(0x7f0000000000/0xf93000)=nil, 0xf93000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f4000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f8e000-0x38)={0x0, 0x0, &(0x7f0000f93000-0x80)=[{&(0x7f00007dc000-0x1000)="6ad64a6eab0cc54ec21b3a933b7680fdbf3dd92a0aef0e5addaab479081f044fbabbd44a1202d1ce4bd9c31abe8701df78c44ac92b29f6b11ba391ba4f5b07ca00180d7a79d28115e6c8a4aae387bbd2f6a3f3125ee01f6ec4f248728e9455457324599e1b1ed0378b4bf7640d5823b30fa093bfdf97cf39bc43b7fcbf72a4a28a669b9e6a19b4473af5ee15b278dc5b6baaa6adf84dc126ee7731485871bf91f06532ce2b2faaac95357c77fea929bb63c68d8ebe615fae0b81cb0c05405ad309c6a124577c8c295c550580e89badfdb1e12f0ea28ba8498b6bc86a56fd8adc1816dc9c663c8e4f945af3ad9a45027d68813b664becdbae01c9af4d3464ac145e071350e178e2f369cc43fa30caa53014197e6542d6587e37bb297c6392cafa2b0f0cab6983f2007c3ed212b7c24269935a80070f355431f348cb1a04bdc1c62f07f3cadc4dd93ec33e0941bfcee197239d9457a37c10dda1043ca80e12cd1fa95d7302bec2687d27731e25100ff29dfd14cc72da6f7e2e0d30b40844143f9147093c9c88570e3aa314df1827bdadb9ffbb9c0e7a237b64ff19dc42985966fd449739d3a7fda6fab0be26c4c65f6f317cc1fd9a7863974ae57d59adcd1c82f22ded123d6299c120ed384e382e8852041123c8910c9a48b150d42cc7f9ae5f181ee4ee5b225ccf51a9fc75f8e43abbf8b5a89c800aaf45ea07a36d29f17f9a6952e299386117b875b896ff992ad16c74b45737d4ae422cb141125a058b6ac3131ce1f5d1122f7d5cb5b3863a67a53dfe12c07c18915d171b2dce197d7ebe37ea2bc9a9ea7e8939c9e6f8cec3cd3ad8b94bd0465d206e42025d5957f904bebf4c6e6e0b406468cbd3f9db97781e8f108c5d83887ef1cc1d4628dcec2644155fac59d25edf74ab3ec907d04a738f45f3b85591d368c57e0929dd35cf2e732f87aed20d3616e1fb38612da4c3c0c9532b5da137a998b3c76b6aedf830b5591ca4e355d55f18b9489b2396dde26606f0d09192c1acf1d532d37d63a4350eaad22add6badc233abc1e282a63feadf40d609cac2c591e7a9e383bec8db44ce6aa4ccac5ee877c8afb45bda20841b6bd21a3bfe2fdf705799c1c5c4f683a205d985a5763b557b8e513b6c8807469343a0386774f54cef985cbb7809c77d1ddd37f1825614ee5ce35420adac76217bb4c3813c9f6b6730f4d75a383b93964602287a4e37c05f2028d50361abcea15487c4aaefd366edd34d16bde7028f2257fb0ae8893b9b", 0x381}], 0x1, &(0x7f0000655000)=[]}, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000074000)=@alg, 0x58, &(0x7f0000613000-0x80)=[{&(0x7f0000f81000)=""/4096, 0x1098}], 0x1, &(0x7f0000f80000-0x36)=""/87, 0x57}, 0x0) 2018/02/16 17:32:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000005000-0x48)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000b4c000-0x10)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000af000-0x80)={0x5, 0x20, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e2ba079c66681a29"}}, 0x48}, 0x1}, 0x0) 2018/02/16 17:32:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ff9000-0x4)=0x8001, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000ff0000)=0x3fb, 0x4) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f000056f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/16 17:32:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000004000-0xc)) setsockopt$sock_int(r1, 0x1, 0x40000000000007, &(0x7f0000fed000-0x4), 0x4) 2018/02/16 17:32:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = dup(r1) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = accept(r0, 0x0, &(0x7f0000efb000-0x4)) recvmsg$kcm(r3, &(0x7f0000194000-0x38)={&(0x7f00005f8000)=@nfc_llcp, 0x60, &(0x7f00000e0000)=[{&(0x7f0000be3000-0x65)=""/101, 0x65}], 0x1}, 0x0) sendto(r2, &(0x7f000031e000), 0x0, 0x0, &(0x7f0000271000-0xc)=@nl=@kern={0x10}, 0xc) 2018/02/16 17:32:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000af3000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000584000)=0x2, 0x4) sendto$inet(r0, &(0x7f0000482000), 0xff2b, 0x800000120000001, &(0x7f0000172000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) sendmmsg(r0, &(0x7f0000ff6000-0x3c)=[{{&(0x7f0000e77000-0xe)=@l2={0x1f}, 0xe, &(0x7f0000637000-0x50)=[{&(0x7f0000126000)="ac", 0x1}], 0x1, &(0x7f000081a000-0x170)=[]}}], 0x1, 0x40) 2018/02/16 17:32:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ff9000-0x4)=0x8001, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000ff0000)=0x3fb, 0x4) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f000056f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/16 17:32:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000004000-0xc)) setsockopt$sock_int(r1, 0x1, 0x40000000000007, &(0x7f0000fed000-0x4), 0x4) 2018/02/16 17:32:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ff9000-0x4)=0x8001, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000ff0000)=0x3fb, 0x4) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f000056f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/16 17:32:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 2018/02/16 17:32:31 executing program 2: mmap(&(0x7f0000000000/0xf93000)=nil, 0xf93000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f4000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f8e000-0x38)={0x0, 0x0, &(0x7f0000f93000-0x80)=[{&(0x7f00007dc000-0x1000)="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", 0x381}], 0x1, &(0x7f0000655000)=[]}, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000074000)=@alg, 0x58, &(0x7f0000613000-0x80)=[{&(0x7f0000f81000)=""/4096, 0x1098}], 0x1, &(0x7f0000f80000-0x36)=""/87, 0x57}, 0x0) 2018/02/16 17:32:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000005000-0x48)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000b4c000-0x10)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000af000-0x80)={0x5, 0x20, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e2ba079c66681a29"}}, 0x48}, 0x1}, 0x0) 2018/02/16 17:32:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ff9000-0x4)=0x8001, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000ff0000)=0x3fb, 0x4) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f000056f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/16 17:32:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000004000-0xc)) setsockopt$sock_int(r1, 0x1, 0x40000000000007, &(0x7f0000fed000-0x4), 0x4) 2018/02/16 17:32:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000af3000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000584000)=0x2, 0x4) sendto$inet(r0, &(0x7f0000482000), 0xff2b, 0x800000120000001, &(0x7f0000172000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) sendmmsg(r0, &(0x7f0000ff6000-0x3c)=[{{&(0x7f0000e77000-0xe)=@l2={0x1f}, 0xe, &(0x7f0000637000-0x50)=[{&(0x7f0000126000)="ac", 0x1}], 0x1, &(0x7f000081a000-0x170)=[]}}], 0x1, 0x40) 2018/02/16 17:32:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000528000-0x8), 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x1000000000005c, &(0x7f0000be7000/0x4000)=nil, 0x2) 2018/02/16 17:32:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = dup(r1) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = accept(r0, 0x0, &(0x7f0000efb000-0x4)) recvmsg$kcm(r3, &(0x7f0000194000-0x38)={&(0x7f00005f8000)=@nfc_llcp, 0x60, &(0x7f00000e0000)=[{&(0x7f0000be3000-0x65)=""/101, 0x65}], 0x1}, 0x0) sendto(r2, &(0x7f000031e000), 0x0, 0x0, &(0x7f0000271000-0xc)=@nl=@kern={0x10}, 0xc) 2018/02/16 17:32:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002000-0x9)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029b000-0x8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/16 17:32:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ff9000-0x4)=0x8001, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000ff0000)=0x3fb, 0x4) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f000056f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/16 17:32:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000005000-0x48)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000b4c000-0x10)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000af000-0x80)={0x5, 0x20, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e2ba079c66681a29"}}, 0x48}, 0x1}, 0x0) 2018/02/16 17:32:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000069000-0xb0)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ec3000)='/dev/sequencer2\x00', 0x800000000403d, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000ad7000-0x55)=""/85, 0x55) 2018/02/16 17:32:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ff9000-0x4)=0x8001, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000ff0000)=0x3fb, 0x4) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f000056f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/16 17:32:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000069000-0xb0)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ec3000)='/dev/sequencer2\x00', 0x800000000403d, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000ad7000-0x55)=""/85, 0x55) 2018/02/16 17:32:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000528000-0x8), 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x1000000000005c, &(0x7f0000be7000/0x4000)=nil, 0x2) 2018/02/16 17:32:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000585000-0xe)='net/rt6_stats\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000d22000)=0x0) r2 = syz_open_procfs(r1, &(0x7f00006ad000)='attr/sockcreate\x00') sendfile(r2, r0, &(0x7f0000bae000), 0x400000ff) 2018/02/16 17:32:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002000-0x9)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029b000-0x8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/16 17:32:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000169000-0x18)="170000001a001bed0000131d00f404fffffffffff801f7", 0x17) clock_gettime(0x0, &(0x7f0000b7b000-0x10)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000f7c000-0x40)=[{{&(0x7f0000478000)=@hci, 0x5, &(0x7f0000ee0000-0x8)=[], 0xfc, &(0x7f0000579000)=""/221, 0xdd}}], 0x44444444444476f, 0x40010000, &(0x7f0000d6c000)={0x0, r1+10000000}) 2018/02/16 17:32:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000af3000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000584000)=0x2, 0x4) sendto$inet(r0, &(0x7f0000482000), 0xff2b, 0x800000120000001, &(0x7f0000172000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) sendmmsg(r0, &(0x7f0000ff6000-0x3c)=[{{&(0x7f0000e77000-0xe)=@l2={0x1f}, 0xe, &(0x7f0000637000-0x50)=[{&(0x7f0000126000)="ac", 0x1}], 0x1, &(0x7f000081a000-0x170)=[]}}], 0x1, 0x40) 2018/02/16 17:32:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002000-0x9)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029b000-0x8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/16 17:32:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002000-0x9)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029b000-0x8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/16 17:32:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00008e5000)={0x0, 0x0, 0x7, 0x1}, 0x8) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002000-0x9)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029b000-0x8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002000-0x9)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029b000-0x8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000069000-0xb0)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ec3000)='/dev/sequencer2\x00', 0x800000000403d, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000ad7000-0x55)=""/85, 0x55) 2018/02/16 17:32:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000585000-0xe)='net/rt6_stats\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000d22000)=0x0) r2 = syz_open_procfs(r1, &(0x7f00006ad000)='attr/sockcreate\x00') sendfile(r2, r0, &(0x7f0000bae000), 0x400000ff) 2018/02/16 17:32:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000528000-0x8), 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x1000000000005c, &(0x7f0000be7000/0x4000)=nil, 0x2) 2018/02/16 17:32:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000026000-0x20)={r2, 0x0, 0x0, 0xffffffffffffffff}) r3 = eventfd2(0x0, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000018000)={r3, 0x0, 0x0, 0xffffffffffffffff}) dup2(r4, r1) 2018/02/16 17:32:32 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20000000002, &(0x7f0000001000-0x3), 0x0) 2018/02/16 17:32:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00008e5000)={0x0, 0x0, 0x7, 0x1}, 0x8) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002000-0x9)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029b000-0x8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x880000000001e, 0x1000000000002, 0x0) sendto(r0, &(0x7f0000eef000), 0x0, 0x0, &(0x7f0000c09000-0x80)=@generic={0x1e, "ffff0000899acae7d5fd6f09790802ceab75d656f5fbfd00000009f56b72dfb6fb3e90484cd725f3fe9e0d8e1fb142c69c0c68a59e3413cd11d80253e5f9c0719e9cfe7eb58dc5c7f256b3ecaa00319dcf247b42bdc33f03030000000000000041fc480fbb1bf13a83131b401c20f3df8461acbb410bcd1c3e37db70b1a8"}, 0x80) 2018/02/16 17:32:32 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20000000002, &(0x7f0000001000-0x3), 0x0) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000069000-0xb0)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ec3000)='/dev/sequencer2\x00', 0x800000000403d, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000ad7000-0x55)=""/85, 0x55) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4$inet6(0xffffffffffffffff, &(0x7f0000362000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f0000c42000)=0x1c, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000b7d000)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}, 0x0, 0x5}, 0x98) 2018/02/16 17:32:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000585000-0xe)='net/rt6_stats\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000d22000)=0x0) r2 = syz_open_procfs(r1, &(0x7f00006ad000)='attr/sockcreate\x00') sendfile(r2, r0, &(0x7f0000bae000), 0x400000ff) 2018/02/16 17:32:32 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20000000002, &(0x7f0000001000-0x3), 0x0) 2018/02/16 17:32:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00008e5000)={0x0, 0x0, 0x7, 0x1}, 0x8) 2018/02/16 17:32:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000528000-0x8), 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x1000000000005c, &(0x7f0000be7000/0x4000)=nil, 0x2) 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x880000000001e, 0x1000000000002, 0x0) sendto(r0, &(0x7f0000eef000), 0x0, 0x0, &(0x7f0000c09000-0x80)=@generic={0x1e, "ffff0000899acae7d5fd6f09790802ceab75d656f5fbfd00000009f56b72dfb6fb3e90484cd725f3fe9e0d8e1fb142c69c0c68a59e3413cd11d80253e5f9c0719e9cfe7eb58dc5c7f256b3ecaa00319dcf247b42bdc33f03030000000000000041fc480fbb1bf13a83131b401c20f3df8461acbb410bcd1c3e37db70b1a8"}, 0x80) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f00003b9000-0x6)='logon\x00', &(0x7f0000f8e000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000ee9000)='cifs.spnego\x00', 0x0) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f00000b5000-0x10)={&(0x7f00004a9000)={0x24, 0x23, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x40000000000b}, [@nested={0x10, 0x5, [@typed={0xc, 0x1, @str='\x00'}]}]}, 0x24}, 0x1}, 0x0) 2018/02/16 17:32:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000585000-0xe)='net/rt6_stats\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000d22000)=0x0) r2 = syz_open_procfs(r1, &(0x7f00006ad000)='attr/sockcreate\x00') sendfile(r2, r0, &(0x7f0000bae000), 0x400000ff) 2018/02/16 17:32:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000744000)='/dev/snd/seq\x00', 0x0, 0x3) vmsplice(r0, &(0x7f0000223000-0x30)=[{&(0x7f00005e1000-0xe4)}], 0x1, 0x0) 2018/02/16 17:32:32 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20000000002, &(0x7f0000001000-0x3), 0x0) 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x880000000001e, 0x1000000000002, 0x0) sendto(r0, &(0x7f0000eef000), 0x0, 0x0, &(0x7f0000c09000-0x80)=@generic={0x1e, "ffff0000899acae7d5fd6f09790802ceab75d656f5fbfd00000009f56b72dfb6fb3e90484cd725f3fe9e0d8e1fb142c69c0c68a59e3413cd11d80253e5f9c0719e9cfe7eb58dc5c7f256b3ecaa00319dcf247b42bdc33f03030000000000000041fc480fbb1bf13a83131b401c20f3df8461acbb410bcd1c3e37db70b1a8"}, 0x80) 2018/02/16 17:32:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00008e5000)={0x0, 0x0, 0x7, 0x1}, 0x8) 2018/02/16 17:32:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000a70000-0x12)='/dev/input/mouse#\x00', 0x7, 0x2000) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00001cd000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000fa5000-0xf9)={0x0, 0xf1, "c5d901c8c52586c31af3beaff3495d67775f9aa1955651669dadf230ad9b6e5e59de131bfc60b42699f45089c71e7d944f4b475d507bc9cc0e65b518370d41f74634041879a06c4a8a5830b111619c7b9871adac0a3b7f2ceb27fd6eaee001e34ddfdc45b99bea837d424624ee848626684afeae0efc315408dedce159b632ccb873d0fb7967b8b0909195e2dc6a334ef2e3e3050da8ea8c27ffbea55e8b39614f41a4b7516d790424776223cce6409e57544045010005ead5a40494d536bda106ad0d39bf1bc42326ebba83477114c0cef30fdd86d8bc46e40e1b92e1df0a37d73d14ec2d2c689ead7efbbb0d697e7d3d"}, &(0x7f0000f64000-0x4)=0xf9) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000c99000-0x10)={r1, 0xfb4, 0x4, 0x5}, &(0x7f0000153000)=0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f000000b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000008000-0x38)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001000ff20fffefd956fc2830924a600800200000000000000020000000400140007960000b598bc593ab68b1148a730de07ff00000000000054a6613b6aabf35d4c1cbc832b0790ed", 0x4c}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000f0a000)=0x4, 0x4) connect$inet6(r2, &(0x7f0000016000)={0xa, 0xffffffffffffffff, 0x3, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x2}, 0x1c) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f00003b9000-0x6)='logon\x00', &(0x7f0000f8e000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000ee9000)='cifs.spnego\x00', 0x0) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f00000b5000-0x10)={&(0x7f00004a9000)={0x24, 0x23, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x40000000000b}, [@nested={0x10, 0x5, [@typed={0xc, 0x1, @str='\x00'}]}]}, 0x24}, 0x1}, 0x0) 2018/02/16 17:32:32 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x3}) 2018/02/16 17:32:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000744000)='/dev/snd/seq\x00', 0x0, 0x3) vmsplice(r0, &(0x7f0000223000-0x30)=[{&(0x7f00005e1000-0xe4)}], 0x1, 0x0) 2018/02/16 17:32:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00009e8000-0x24)) 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x880000000001e, 0x1000000000002, 0x0) sendto(r0, &(0x7f0000eef000), 0x0, 0x0, &(0x7f0000c09000-0x80)=@generic={0x1e, "ffff0000899acae7d5fd6f09790802ceab75d656f5fbfd00000009f56b72dfb6fb3e90484cd725f3fe9e0d8e1fb142c69c0c68a59e3413cd11d80253e5f9c0719e9cfe7eb58dc5c7f256b3ecaa00319dcf247b42bdc33f03030000000000000041fc480fbb1bf13a83131b401c20f3df8461acbb410bcd1c3e37db70b1a8"}, 0x80) 2018/02/16 17:32:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00008c6000-0x1c)={&(0x7f0000da1000)={0x10}, 0xc, &(0x7f00008b8000-0x10)={&(0x7f000085c000-0x2c)={0x2c, 0x3, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x18, 0x12, @ipv6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}]}, 0x2c}, 0x1}, 0x0) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f00003b9000-0x6)='logon\x00', &(0x7f0000f8e000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000ee9000)='cifs.spnego\x00', 0x0) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f00000b5000-0x10)={&(0x7f00004a9000)={0x24, 0x23, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x40000000000b}, [@nested={0x10, 0x5, [@typed={0xc, 0x1, @str='\x00'}]}]}, 0x24}, 0x1}, 0x0) [ 43.443850] netlink: 40 bytes leftover after parsing attributes in process `syz-executor2'. [ 43.451125] netlink: 'syz-executor1': attribute type 18 has an invalid length. 2018/02/16 17:32:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000744000)='/dev/snd/seq\x00', 0x0, 0x3) vmsplice(r0, &(0x7f0000223000-0x30)=[{&(0x7f00005e1000-0xe4)}], 0x1, 0x0) 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb0000-0x12)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000e12000)={0x0, 0x2, 0x0, 0x0, "a08a5c482fda809402031909a8ef59cdf669452a33aa23966cd7c587c24bd97e"}) 2018/02/16 17:32:32 executing program 1: seccomp(0x100001, 0x0, &(0x7f000031b000)={0x0, &(0x7f00009ea000-0x38)=[]}) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f00003b9000-0x6)='logon\x00', &(0x7f0000f8e000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000ee9000)='cifs.spnego\x00', 0x0) 2018/02/16 17:32:32 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x3}) 2018/02/16 17:32:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00009e8000-0x24)) 2018/02/16 17:32:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000a70000-0x12)='/dev/input/mouse#\x00', 0x7, 0x2000) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00001cd000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000fa5000-0xf9)={0x0, 0xf1, "c5d901c8c52586c31af3beaff3495d67775f9aa1955651669dadf230ad9b6e5e59de131bfc60b42699f45089c71e7d944f4b475d507bc9cc0e65b518370d41f74634041879a06c4a8a5830b111619c7b9871adac0a3b7f2ceb27fd6eaee001e34ddfdc45b99bea837d424624ee848626684afeae0efc315408dedce159b632ccb873d0fb7967b8b0909195e2dc6a334ef2e3e3050da8ea8c27ffbea55e8b39614f41a4b7516d790424776223cce6409e57544045010005ead5a40494d536bda106ad0d39bf1bc42326ebba83477114c0cef30fdd86d8bc46e40e1b92e1df0a37d73d14ec2d2c689ead7efbbb0d697e7d3d"}, &(0x7f0000f64000-0x4)=0xf9) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000c99000-0x10)={r1, 0xfb4, 0x4, 0x5}, &(0x7f0000153000)=0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f000000b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000008000-0x38)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001000ff20fffefd956fc2830924a600800200000000000000020000000400140007960000b598bc593ab68b1148a730de07ff00000000000054a6613b6aabf35d4c1cbc832b0790ed", 0x4c}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000f0a000)=0x4, 0x4) connect$inet6(r2, &(0x7f0000016000)={0xa, 0xffffffffffffffff, 0x3, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x2}, 0x1c) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f00000b5000-0x10)={&(0x7f00004a9000)={0x24, 0x23, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x40000000000b}, [@nested={0x10, 0x5, [@typed={0xc, 0x1, @str='\x00'}]}]}, 0x24}, 0x1}, 0x0) 2018/02/16 17:32:32 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x3}) [ 43.486598] netlink: 40 bytes leftover after parsing attributes in process `syz-executor2'. [ 43.497928] netlink: 'syz-executor1': attribute type 18 has an invalid length. 2018/02/16 17:32:32 executing program 1: seccomp(0x100001, 0x0, &(0x7f000031b000)={0x0, &(0x7f00009ea000-0x38)=[]}) 2018/02/16 17:32:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00009e8000-0x24)) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d3c000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000b2d000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000050d000)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000df3000-0x3)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) pivot_root(&(0x7f0000233000-0x14)='./file0\x00', &(0x7f00001e7000-0x8)='./file0\x00') 2018/02/16 17:32:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000744000)='/dev/snd/seq\x00', 0x0, 0x3) vmsplice(r0, &(0x7f0000223000-0x30)=[{&(0x7f00005e1000-0xe4)}], 0x1, 0x0) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x800000011f}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x4}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/02/16 17:32:32 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x3}) 2018/02/16 17:32:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00009e8000-0x24)) 2018/02/16 17:32:32 executing program 1: seccomp(0x100001, 0x0, &(0x7f000031b000)={0x0, &(0x7f00009ea000-0x38)=[]}) 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb0000-0x12)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000e12000)={0x0, 0x2, 0x0, 0x0, "a08a5c482fda809402031909a8ef59cdf669452a33aa23966cd7c587c24bd97e"}) 2018/02/16 17:32:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000a70000-0x12)='/dev/input/mouse#\x00', 0x7, 0x2000) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00001cd000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000fa5000-0xf9)={0x0, 0xf1, "c5d901c8c52586c31af3beaff3495d67775f9aa1955651669dadf230ad9b6e5e59de131bfc60b42699f45089c71e7d944f4b475d507bc9cc0e65b518370d41f74634041879a06c4a8a5830b111619c7b9871adac0a3b7f2ceb27fd6eaee001e34ddfdc45b99bea837d424624ee848626684afeae0efc315408dedce159b632ccb873d0fb7967b8b0909195e2dc6a334ef2e3e3050da8ea8c27ffbea55e8b39614f41a4b7516d790424776223cce6409e57544045010005ead5a40494d536bda106ad0d39bf1bc42326ebba83477114c0cef30fdd86d8bc46e40e1b92e1df0a37d73d14ec2d2c689ead7efbbb0d697e7d3d"}, &(0x7f0000f64000-0x4)=0xf9) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000c99000-0x10)={r1, 0xfb4, 0x4, 0x5}, &(0x7f0000153000)=0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f000000b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000008000-0x38)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001000ff20fffefd956fc2830924a600800200000000000000020000000400140007960000b598bc593ab68b1148a730de07ff00000000000054a6613b6aabf35d4c1cbc832b0790ed", 0x4c}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000f0a000)=0x4, 0x4) connect$inet6(r2, &(0x7f0000016000)={0xa, 0xffffffffffffffff, 0x3, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x2}, 0x1c) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x800000011f}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x4}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/02/16 17:32:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x800000000002, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000adf000)={@random="c31489ec9bd7", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @igmp={0x0, 0x0, 0x0, @loopback=0x7f000001, "00c0d001"}}}}}, &(0x7f0000adb000-0xc)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d3c000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000b2d000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000050d000)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000df3000-0x3)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) pivot_root(&(0x7f0000233000-0x14)='./file0\x00', &(0x7f00001e7000-0x8)='./file0\x00') 2018/02/16 17:32:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000eec000)='dns_resolver\x00', &(0x7f0000d86000)={0x73, 0x79, 0x7a}, &(0x7f0000925000)='/dev/sequencer\x00', 0xffffffffffffffff) r1 = add_key(&(0x7f0000f14000-0xc)='id_resolver\x00', &(0x7f0000d54000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000974000)="c8", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000051000-0x8)='big_key\x00', &(0x7f000043b000-0x5)={0x73, 0x79, 0x7a}, r1) [ 43.566225] netlink: 40 bytes leftover after parsing attributes in process `syz-executor2'. 2018/02/16 17:32:32 executing program 1: seccomp(0x100001, 0x0, &(0x7f000031b000)={0x0, &(0x7f00009ea000-0x38)=[]}) 2018/02/16 17:32:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000049a000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000cc4000-0xd8)={0xf97cff8c, 0x8, 'SE Linux', "f440869407ab08040ee95aa9073143965963"}, 0x22) 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb0000-0x12)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000e12000)={0x0, 0x2, 0x0, 0x0, "a08a5c482fda809402031909a8ef59cdf669452a33aa23966cd7c587c24bd97e"}) 2018/02/16 17:32:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) connect$inet6(r0, &(0x7f0000e54000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1b) 2018/02/16 17:32:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x800000000002, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000adf000)={@random="c31489ec9bd7", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @igmp={0x0, 0x0, 0x0, @loopback=0x7f000001, "00c0d001"}}}}}, &(0x7f0000adb000-0xc)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x800000011f}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x4}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/02/16 17:32:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000eec000)='dns_resolver\x00', &(0x7f0000d86000)={0x73, 0x79, 0x7a}, &(0x7f0000925000)='/dev/sequencer\x00', 0xffffffffffffffff) r1 = add_key(&(0x7f0000f14000-0xc)='id_resolver\x00', &(0x7f0000d54000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000974000)="c8", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000051000-0x8)='big_key\x00', &(0x7f000043b000-0x5)={0x73, 0x79, 0x7a}, r1) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d3c000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000b2d000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000050d000)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000df3000-0x3)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) pivot_root(&(0x7f0000233000-0x14)='./file0\x00', &(0x7f00001e7000-0x8)='./file0\x00') 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x800000011f}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x4}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb0000-0x12)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000e12000)={0x0, 0x2, 0x0, 0x0, "a08a5c482fda809402031909a8ef59cdf669452a33aa23966cd7c587c24bd97e"}) 2018/02/16 17:32:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000eec000)='dns_resolver\x00', &(0x7f0000d86000)={0x73, 0x79, 0x7a}, &(0x7f0000925000)='/dev/sequencer\x00', 0xffffffffffffffff) r1 = add_key(&(0x7f0000f14000-0xc)='id_resolver\x00', &(0x7f0000d54000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000974000)="c8", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000051000-0x8)='big_key\x00', &(0x7f000043b000-0x5)={0x73, 0x79, 0x7a}, r1) [ 43.686961] SELinux: policydb version -1803140876 does not match my version range 15-31 [ 43.697557] netlink: 40 bytes leftover after parsing attributes in process `syz-executor2'. [ 43.723491] SELinux: failed to load policy 2018/02/16 17:32:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000011000)='/dev/ptmx\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000eec000)='dns_resolver\x00', &(0x7f0000d86000)={0x73, 0x79, 0x7a}, &(0x7f0000925000)='/dev/sequencer\x00', 0xffffffffffffffff) r1 = add_key(&(0x7f0000f14000-0xc)='id_resolver\x00', &(0x7f0000d54000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000974000)="c8", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000051000-0x8)='big_key\x00', &(0x7f000043b000-0x5)={0x73, 0x79, 0x7a}, r1) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d3c000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000b2d000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000050d000)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000df3000-0x3)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) pivot_root(&(0x7f0000233000-0x14)='./file0\x00', &(0x7f00001e7000-0x8)='./file0\x00') 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000948000-0x4)=0x82, 0x4) sendmsg(r0, &(0x7f000033a000-0x38)={&(0x7f0000e4c000-0x1c)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f00000b0000-0x40)=[], 0x0, &(0x7f0000d6b000-0x1d8)=[]}, 0x0) 2018/02/16 17:32:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000eec000)='dns_resolver\x00', &(0x7f0000d86000)={0x73, 0x79, 0x7a}, &(0x7f0000925000)='/dev/sequencer\x00', 0xffffffffffffffff) r1 = add_key(&(0x7f0000f14000-0xc)='id_resolver\x00', &(0x7f0000d54000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000974000)="c8", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000051000-0x8)='big_key\x00', &(0x7f000043b000-0x5)={0x73, 0x79, 0x7a}, r1) 2018/02/16 17:32:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) connect$inet6(r0, &(0x7f0000e54000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1b) 2018/02/16 17:32:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x800000000002, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000adf000)={@random="c31489ec9bd7", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @igmp={0x0, 0x0, 0x0, @loopback=0x7f000001, "00c0d001"}}}}}, &(0x7f0000adb000-0xc)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000a70000-0x12)='/dev/input/mouse#\x00', 0x7, 0x2000) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00001cd000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000fa5000-0xf9)={0x0, 0xf1, "c5d901c8c52586c31af3beaff3495d67775f9aa1955651669dadf230ad9b6e5e59de131bfc60b42699f45089c71e7d944f4b475d507bc9cc0e65b518370d41f74634041879a06c4a8a5830b111619c7b9871adac0a3b7f2ceb27fd6eaee001e34ddfdc45b99bea837d424624ee848626684afeae0efc315408dedce159b632ccb873d0fb7967b8b0909195e2dc6a334ef2e3e3050da8ea8c27ffbea55e8b39614f41a4b7516d790424776223cce6409e57544045010005ead5a40494d536bda106ad0d39bf1bc42326ebba83477114c0cef30fdd86d8bc46e40e1b92e1df0a37d73d14ec2d2c689ead7efbbb0d697e7d3d"}, &(0x7f0000f64000-0x4)=0xf9) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000c99000-0x10)={r1, 0xfb4, 0x4, 0x5}, &(0x7f0000153000)=0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f000000b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000008000-0x38)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001000ff20fffefd956fc2830924a600800200000000000000020000000400140007960000b598bc593ab68b1148a730de07ff00000000000054a6613b6aabf35d4c1cbc832b0790ed", 0x4c}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000f0a000)=0x4, 0x4) connect$inet6(r2, &(0x7f0000016000)={0xa, 0xffffffffffffffff, 0x3, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x2}, 0x1c) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000eec000)='dns_resolver\x00', &(0x7f0000d86000)={0x73, 0x79, 0x7a}, &(0x7f0000925000)='/dev/sequencer\x00', 0xffffffffffffffff) r1 = add_key(&(0x7f0000f14000-0xc)='id_resolver\x00', &(0x7f0000d54000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000974000)="c8", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000051000-0x8)='big_key\x00', &(0x7f000043b000-0x5)={0x73, 0x79, 0x7a}, r1) 2018/02/16 17:32:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x800000000002, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000adf000)={@random="c31489ec9bd7", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @igmp={0x0, 0x0, 0x0, @loopback=0x7f000001, "00c0d001"}}}}}, &(0x7f0000adb000-0xc)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000001000-0x4), 0x4) 2018/02/16 17:32:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) connect$inet6(r0, &(0x7f0000e54000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1b) 2018/02/16 17:32:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000011000)='/dev/ptmx\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000948000-0x4)=0x82, 0x4) sendmsg(r0, &(0x7f000033a000-0x38)={&(0x7f0000e4c000-0x1c)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f00000b0000-0x40)=[], 0x0, &(0x7f0000d6b000-0x1d8)=[]}, 0x0) 2018/02/16 17:32:32 executing program 6: mmap(&(0x7f0000000000/0xf85000)=nil, 0xf85000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000f85000-0x4)=0x8, 0x4) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) [ 43.797822] netlink: 40 bytes leftover after parsing attributes in process `syz-executor2'. 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000001000-0x4), 0x4) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000eec000)='dns_resolver\x00', &(0x7f0000d86000)={0x73, 0x79, 0x7a}, &(0x7f0000925000)='/dev/sequencer\x00', 0xffffffffffffffff) r1 = add_key(&(0x7f0000f14000-0xc)='id_resolver\x00', &(0x7f0000d54000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000974000)="c8", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000051000-0x8)='big_key\x00', &(0x7f000043b000-0x5)={0x73, 0x79, 0x7a}, r1) 2018/02/16 17:32:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000d00000)='mounts\x00') rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) ftruncate(r0, 0x3d) 2018/02/16 17:32:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000011000)='/dev/ptmx\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000948000-0x4)=0x82, 0x4) sendmsg(r0, &(0x7f000033a000-0x38)={&(0x7f0000e4c000-0x1c)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f00000b0000-0x40)=[], 0x0, &(0x7f0000d6b000-0x1d8)=[]}, 0x0) 2018/02/16 17:32:32 executing program 6: mmap(&(0x7f0000000000/0xf85000)=nil, 0xf85000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000f85000-0x4)=0x8, 0x4) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000001000-0x4), 0x4) 2018/02/16 17:32:32 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000645000)={@common="736974300001000000000000000000f6", &(0x7f0000d25000-0xa)=@ethtool_gstrings={0x1b}}) 2018/02/16 17:32:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) connect$inet6(r0, &(0x7f0000e54000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1b) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000001000-0x4), 0x4) 2018/02/16 17:32:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000002000-0x18)) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000199000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x40000000}, 0xc) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f000063b000-0x4), 0x4) 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000948000-0x4)=0x82, 0x4) sendmsg(r0, &(0x7f000033a000-0x38)={&(0x7f0000e4c000-0x1c)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f00000b0000-0x40)=[], 0x0, &(0x7f0000d6b000-0x1d8)=[]}, 0x0) 2018/02/16 17:32:32 executing program 6: mmap(&(0x7f0000000000/0xf85000)=nil, 0xf85000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000f85000-0x4)=0x8, 0x4) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/16 17:32:32 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000645000)={@common="736974300001000000000000000000f6", &(0x7f0000d25000-0xa)=@ethtool_gstrings={0x1b}}) 2018/02/16 17:32:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000d00000)='mounts\x00') rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) ftruncate(r0, 0x3d) 2018/02/16 17:32:32 executing program 6: mmap(&(0x7f0000000000/0xf85000)=nil, 0xf85000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000f85000-0x4)=0x8, 0x4) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/16 17:32:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000011000)='/dev/ptmx\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000c9e000)=""/1, &(0x7f0000000000)=0x1) 2018/02/16 17:32:32 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000645000)={@common="736974300001000000000000000000f6", &(0x7f0000d25000-0xa)=@ethtool_gstrings={0x1b}}) 2018/02/16 17:32:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000d00000)='mounts\x00') rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) ftruncate(r0, 0x3d) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f000063b000-0x4), 0x4) 2018/02/16 17:32:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00001e4000), 0x14) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34050}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000017000-0x20)={0x20, 0x29, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) getpid() socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000fa2000-0x8)) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000f000)=@abs={0x1}, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000a96000)='net/unix\x00') sendfile(r1, r2, &(0x7f00007cf000)=0x805f, 0x2) [ 43.940663] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f000063b000-0x4), 0x4) 2018/02/16 17:32:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000d00000)='mounts\x00') rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) ftruncate(r0, 0x3d) 2018/02/16 17:32:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10002000000011, 0x8000000080003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000ea0000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x301}) 2018/02/16 17:32:32 executing program 6: mmap(&(0x7f0000ee5000/0x2000)=nil, 0x2000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, {0xa, 0xffffffffffffffff, 0x0, @empty}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000ee6000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, 0x5c) 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000c9e000)=""/1, &(0x7f0000000000)=0x1) 2018/02/16 17:32:32 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000645000)={@common="736974300001000000000000000000f6", &(0x7f0000d25000-0xa)=@ethtool_gstrings={0x1b}}) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000f000)=@abs={0x1}, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000a96000)='net/unix\x00') sendfile(r1, r2, &(0x7f00007cf000)=0x805f, 0x2) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f000063b000-0x4), 0x4) [ 44.008939] openvswitch: netlink: Flow actions attr not present in new flow. 2018/02/16 17:32:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f000034c000-0x28)={@common='ip6_vti0\x00', @ifru_ivalue}) 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000c9e000)=""/1, &(0x7f0000000000)=0x1) 2018/02/16 17:32:32 executing program 6: mmap(&(0x7f0000ee5000/0x2000)=nil, 0x2000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, {0xa, 0xffffffffffffffff, 0x0, @empty}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000ee6000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, 0x5c) 2018/02/16 17:32:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff6000-0x18)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff8000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000952000-0x8)=0x2) ppoll(&(0x7f00004c8000-0x50)=[], 0x0, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00002fd000/0x1000)=nil) close(r0) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000f000)=@abs={0x1}, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000a96000)='net/unix\x00') sendfile(r1, r2, &(0x7f00007cf000)=0x805f, 0x2) 2018/02/16 17:32:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000233000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) poll(&(0x7f00007a2000-0x48)=[{r0}], 0x1, 0x0) 2018/02/16 17:32:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009cc000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x801) r2 = dup3(r1, r0, 0x0) fstatfs(r2, &(0x7f00008aa000-0x1000)=""/4096) 2018/02/16 17:32:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, &(0x7f0000000000), &(0x7f0000033000), 0x0) [ 44.068663] openvswitch: netlink: Flow actions attr not present in new flow. 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000c9e000)=""/1, &(0x7f0000000000)=0x1) 2018/02/16 17:32:32 executing program 6: mmap(&(0x7f0000ee5000/0x2000)=nil, 0x2000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, {0xa, 0xffffffffffffffff, 0x0, @empty}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000ee6000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, 0x5c) 2018/02/16 17:32:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f000034c000-0x28)={@common='ip6_vti0\x00', @ifru_ivalue}) 2018/02/16 17:32:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000f000)=@abs={0x1}, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000a96000)='net/unix\x00') sendfile(r1, r2, &(0x7f00007cf000)=0x805f, 0x2) 2018/02/16 17:32:32 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f0000c5f000)="f0", 0x1, 0x0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/16 17:32:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, &(0x7f0000000000), &(0x7f0000033000), 0x0) 2018/02/16 17:32:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009cc000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x801) r2 = dup3(r1, r0, 0x0) fstatfs(r2, &(0x7f00008aa000-0x1000)=""/4096) [ 44.187259] binder_alloc: binder_alloc_mmap_handler: 6177 20000000-20002000 already mapped failed -16 [ 44.208435] binder: BINDER_SET_CONTEXT_MGR already set [ 44.213930] binder_alloc: 6177: binder_alloc_buf, no vma [ 44.219497] binder: 6177:6196 transaction failed 29189/-3, size 0-0 line 2957 2018/02/16 17:32:33 executing program 6: mmap(&(0x7f0000ee5000/0x2000)=nil, 0x2000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, {0xa, 0xffffffffffffffff, 0x0, @empty}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000ee6000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, 0x5c) 2018/02/16 17:32:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f000034c000-0x28)={@common='ip6_vti0\x00', @ifru_ivalue}) 2018/02/16 17:32:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, &(0x7f0000000000), &(0x7f0000033000), 0x0) 2018/02/16 17:32:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009cc000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x801) r2 = dup3(r1, r0, 0x0) fstatfs(r2, &(0x7f00008aa000-0x1000)=""/4096) 2018/02/16 17:32:33 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f0000c5f000)="f0", 0x1, 0x0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/16 17:32:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009cc000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x801) r2 = dup3(r1, r0, 0x0) fstatfs(r2, &(0x7f00008aa000-0x1000)=""/4096) 2018/02/16 17:32:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000233000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) poll(&(0x7f00007a2000-0x48)=[{r0}], 0x1, 0x0) 2018/02/16 17:32:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcc000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f000016d000)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000fc2000)=0x3) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}]}) 2018/02/16 17:32:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f000034c000-0x28)={@common='ip6_vti0\x00', @ifru_ivalue}) 2018/02/16 17:32:33 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000001000-0x98)={0x0, @in={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, 0x2}, 0x98) [ 44.233871] binder: 6177:6184 ioctl 40046207 0 returned -16 [ 44.249318] binder: undelivered TRANSACTION_ERROR: 29189 [ 44.254989] binder: release 6177:6184 transaction 27 out, still active [ 44.261684] binder: undelivered TRANSACTION_COMPLETE [ 44.266849] binder: send failed reply for transaction 27, target dead 2018/02/16 17:32:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009cc000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x801) r2 = dup3(r1, r0, 0x0) fstatfs(r2, &(0x7f00008aa000-0x1000)=""/4096) 2018/02/16 17:32:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, &(0x7f0000000000), &(0x7f0000033000), 0x0) 2018/02/16 17:32:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000233000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) poll(&(0x7f00007a2000-0x48)=[{r0}], 0x1, 0x0) 2018/02/16 17:32:33 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f0000c5f000)="f0", 0x1, 0x0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/16 17:32:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009cc000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x801) r2 = dup3(r1, r0, 0x0) fstatfs(r2, &(0x7f00008aa000-0x1000)=""/4096) 2018/02/16 17:32:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00001f2000)=0x10, 0x4) bind$inet6(r0, &(0x7f0000711000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000b6e000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8}}}}}, 0x0) 2018/02/16 17:32:33 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000001000-0x98)={0x0, @in={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, 0x2}, 0x98) [ 44.322614] binder: send failed reply for transaction 30 to 6215:6218 [ 44.344895] binder: undelivered TRANSACTION_COMPLETE [ 44.350100] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/16 17:32:33 executing program 5: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x20000000001) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000004000-0x8)) 2018/02/16 17:32:33 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f0000c5f000)="f0", 0x1, 0x0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/16 17:32:33 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000001000-0x98)={0x0, @in={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, 0x2}, 0x98) 2018/02/16 17:32:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009cc000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x801) r2 = dup3(r1, r0, 0x0) fstatfs(r2, &(0x7f00008aa000-0x1000)=""/4096) 2018/02/16 17:32:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000035e000-0x28)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000af7000)={0x1d, r1}, 0x10) 2018/02/16 17:32:33 executing program 2: mmap(&(0x7f0000000000/0xdd2000)=nil, 0xdd2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000610000-0x10)={0x1, &(0x7f0000615000)=[{0x6}]}, 0x10) write(r0, &(0x7f0000dd2000-0x27)="260000001a0047f1935ebff70722000c07fff7f3000000080700ff36b8072c5105001a000000", 0x26) 2018/02/16 17:32:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000233000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) poll(&(0x7f00007a2000-0x48)=[{r0}], 0x1, 0x0) 2018/02/16 17:32:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000d96000)) [ 44.417537] binder: send failed reply for transaction 32 to 6236:6238 [ 44.427525] binder: undelivered TRANSACTION_COMPLETE [ 44.432699] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/16 17:32:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f000069d000-0x80)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e300800000000000009500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6000100000000000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) 2018/02/16 17:32:33 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000001000-0x98)={0x0, @in={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, 0x2}, 0x98) 2018/02/16 17:32:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f000090a000)="5b657972696e6700a2e5ad478f1e91ee7e1b592f3b5e0cb1d2a1ef2f73a7a4d46478960d7884f56d8d", &(0x7f000000b000)={0x73, 0x79, 0x7a}, 0x0, 0xfffffffffffffd4f, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$setperm(0x5, r0, 0x0) 2018/02/16 17:32:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r2, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r2, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a25000-0x9)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f000016e000-0xc)={r4, 0x80000, r3}) r7 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r2, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) r8 = request_key(&(0x7f000075b000)='id_resolver\x00', &(0x7f0000d00000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000183000-0x11)=',mime_typecgroup\x00', 0xfffffffffffffffe) getresgid(&(0x7f00004a8000-0x4), &(0x7f0000573000-0x4)=0x0, &(0x7f000078e000)) keyctl$chown(0x4, r8, r1, r9) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r10 = accept$inet(r5, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) r11 = syz_open_dev$amidi(&(0x7f00007f1000-0xc)='/dev/amidi#\x00', 0x3, 0x962a37975de9e42d) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000dfe000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000049000-0x8)={0x0, 0x1f}, &(0x7f0000d2b000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000f1d000)={r12, 0x1000}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r13, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r2, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000c31000), 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r2, &(0x7f0000e25000)=[{&(0x7f000059b000-0x1000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e722467", 0xb1}], 0x1) 2018/02/16 17:32:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000a7e000)='/selinux/status\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x7) [ 44.505300] binder: send failed reply for transaction 34 to 6250:6258 [ 44.521800] binder: undelivered TRANSACTION_COMPLETE [ 44.526999] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/16 17:32:33 executing program 2: mmap(&(0x7f0000000000/0x4f1000)=nil, 0x4f1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f000034b000-0x4)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000035b000-0x9)='/dev/rtc\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000190000)=[&(0x7f00004ee000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00004ee000)="e4941735f5f1ffffffffff4607", 0xd, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/16 17:32:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f000069d000-0x80)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e300800000000000009500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6000100000000000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) 2018/02/16 17:32:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000d96000)) 2018/02/16 17:32:33 executing program 5: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x20000000001) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000004000-0x8)) 2018/02/16 17:32:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r2, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r2, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a25000-0x9)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f000016e000-0xc)={r4, 0x80000, r3}) r7 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r2, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) r8 = request_key(&(0x7f000075b000)='id_resolver\x00', &(0x7f0000d00000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000183000-0x11)=',mime_typecgroup\x00', 0xfffffffffffffffe) getresgid(&(0x7f00004a8000-0x4), &(0x7f0000573000-0x4)=0x0, &(0x7f000078e000)) keyctl$chown(0x4, r8, r1, r9) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r10 = accept$inet(r5, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) r11 = syz_open_dev$amidi(&(0x7f00007f1000-0xc)='/dev/amidi#\x00', 0x3, 0x962a37975de9e42d) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000dfe000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000049000-0x8)={0x0, 0x1f}, &(0x7f0000d2b000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000f1d000)={r12, 0x1000}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r13, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r2, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000c31000), 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r2, &(0x7f0000e25000)=[{&(0x7f000059b000-0x1000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e722467", 0xb1}], 0x1) 2018/02/16 17:32:33 executing program 0: mmap(&(0x7f0000000000/0xb44000)=nil, 0xb44000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000471000-0x8)=0x72) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect(r1, &(0x7f0000932000-0xc)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) accept$unix(r1, 0x0, &(0x7f0000b3f000)=0xd5) 2018/02/16 17:32:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000a7e000)='/selinux/status\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x7) 2018/02/16 17:32:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r2, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r2, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a25000-0x9)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f000016e000-0xc)={r4, 0x80000, r3}) r7 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r2, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) r8 = request_key(&(0x7f000075b000)='id_resolver\x00', &(0x7f0000d00000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000183000-0x11)=',mime_typecgroup\x00', 0xfffffffffffffffe) getresgid(&(0x7f00004a8000-0x4), &(0x7f0000573000-0x4)=0x0, &(0x7f000078e000)) keyctl$chown(0x4, r8, r1, r9) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r10 = accept$inet(r5, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) r11 = syz_open_dev$amidi(&(0x7f00007f1000-0xc)='/dev/amidi#\x00', 0x3, 0x962a37975de9e42d) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000dfe000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000049000-0x8)={0x0, 0x1f}, &(0x7f0000d2b000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000f1d000)={r12, 0x1000}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r13, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r2, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000c31000), 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r2, &(0x7f0000e25000)=[{&(0x7f000059b000-0x1000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e722467", 0xb1}], 0x1) 2018/02/16 17:32:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000a7e000)='/selinux/status\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x7) 2018/02/16 17:32:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f000069d000-0x80)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e300800000000000009500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6000100000000000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) 2018/02/16 17:32:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000d96000)) 2018/02/16 17:32:33 executing program 5: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x20000000001) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000004000-0x8)) 2018/02/16 17:32:33 executing program 2: mmap(&(0x7f0000000000/0x4f1000)=nil, 0x4f1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f000034b000-0x4)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000035b000-0x9)='/dev/rtc\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000190000)=[&(0x7f00004ee000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00004ee000)="e4941735f5f1ffffffffff4607", 0xd, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/16 17:32:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000d96000)) 2018/02/16 17:32:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f000069d000-0x80)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e300800000000000009500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6000100000000000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) 2018/02/16 17:32:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r2, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r2, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a25000-0x9)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f000016e000-0xc)={r4, 0x80000, r3}) r7 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r2, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) r8 = request_key(&(0x7f000075b000)='id_resolver\x00', &(0x7f0000d00000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000183000-0x11)=',mime_typecgroup\x00', 0xfffffffffffffffe) getresgid(&(0x7f00004a8000-0x4), &(0x7f0000573000-0x4)=0x0, &(0x7f000078e000)) keyctl$chown(0x4, r8, r1, r9) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r10 = accept$inet(r5, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) r11 = syz_open_dev$amidi(&(0x7f00007f1000-0xc)='/dev/amidi#\x00', 0x3, 0x962a37975de9e42d) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000dfe000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000049000-0x8)={0x0, 0x1f}, &(0x7f0000d2b000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000f1d000)={r12, 0x1000}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r13, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r2, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000c31000), 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r2, &(0x7f0000e25000)=[{&(0x7f000059b000-0x1000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e722467", 0xb1}], 0x1) 2018/02/16 17:32:33 executing program 5: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x20000000001) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000004000-0x8)) 2018/02/16 17:32:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000a7e000)='/selinux/status\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x7) 2018/02/16 17:32:33 executing program 2: mmap(&(0x7f0000000000/0x4f1000)=nil, 0x4f1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f000034b000-0x4)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000035b000-0x9)='/dev/rtc\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000190000)=[&(0x7f00004ee000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00004ee000)="e4941735f5f1ffffffffff4607", 0xd, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/16 17:32:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r2, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r2, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a25000-0x9)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f000016e000-0xc)={r4, 0x80000, r3}) r7 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r2, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) r8 = request_key(&(0x7f000075b000)='id_resolver\x00', &(0x7f0000d00000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000183000-0x11)=',mime_typecgroup\x00', 0xfffffffffffffffe) getresgid(&(0x7f00004a8000-0x4), &(0x7f0000573000-0x4)=0x0, &(0x7f000078e000)) keyctl$chown(0x4, r8, r1, r9) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r10 = accept$inet(r5, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) r11 = syz_open_dev$amidi(&(0x7f00007f1000-0xc)='/dev/amidi#\x00', 0x3, 0x962a37975de9e42d) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000dfe000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000049000-0x8)={0x0, 0x1f}, &(0x7f0000d2b000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000f1d000)={r12, 0x1000}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r13, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r2, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000c31000), 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r2, &(0x7f0000e25000)=[{&(0x7f000059b000-0x1000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e722467", 0xb1}], 0x1) 2018/02/16 17:32:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r2, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r2, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a25000-0x9)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f000016e000-0xc)={r4, 0x80000, r3}) r7 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r2, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) r8 = request_key(&(0x7f000075b000)='id_resolver\x00', &(0x7f0000d00000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000183000-0x11)=',mime_typecgroup\x00', 0xfffffffffffffffe) getresgid(&(0x7f00004a8000-0x4), &(0x7f0000573000-0x4)=0x0, &(0x7f000078e000)) keyctl$chown(0x4, r8, r1, r9) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r10 = accept$inet(r5, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) r11 = syz_open_dev$amidi(&(0x7f00007f1000-0xc)='/dev/amidi#\x00', 0x3, 0x962a37975de9e42d) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000dfe000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000049000-0x8)={0x0, 0x1f}, &(0x7f0000d2b000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000f1d000)={r12, 0x1000}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r13, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r2, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000c31000), 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r2, &(0x7f0000e25000)=[{&(0x7f000059b000-0x1000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e722467", 0xb1}], 0x1) 2018/02/16 17:32:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)}}, 0x0, 0x0, r0, 0xb) 2018/02/16 17:32:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000ef000-0x166)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbc8", 0x2, 0x2c, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, []}}}}}}}, 0x0) 2018/02/16 17:32:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r2, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r2, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a25000-0x9)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f000016e000-0xc)={r4, 0x80000, r3}) r7 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r2, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) r8 = request_key(&(0x7f000075b000)='id_resolver\x00', &(0x7f0000d00000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000183000-0x11)=',mime_typecgroup\x00', 0xfffffffffffffffe) getresgid(&(0x7f00004a8000-0x4), &(0x7f0000573000-0x4)=0x0, &(0x7f000078e000)) keyctl$chown(0x4, r8, r1, r9) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r10 = accept$inet(r5, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) r11 = syz_open_dev$amidi(&(0x7f00007f1000-0xc)='/dev/amidi#\x00', 0x3, 0x962a37975de9e42d) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000dfe000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000049000-0x8)={0x0, 0x1f}, &(0x7f0000d2b000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000f1d000)={r12, 0x1000}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r13, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r2, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000c31000), 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r2, &(0x7f0000e25000)=[{&(0x7f000059b000-0x1000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e722467", 0xb1}], 0x1) 2018/02/16 17:32:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r2, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r2, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a25000-0x9)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f000016e000-0xc)={r4, 0x80000, r3}) r7 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r2, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) r8 = request_key(&(0x7f000075b000)='id_resolver\x00', &(0x7f0000d00000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000183000-0x11)=',mime_typecgroup\x00', 0xfffffffffffffffe) getresgid(&(0x7f00004a8000-0x4), &(0x7f0000573000-0x4)=0x0, &(0x7f000078e000)) keyctl$chown(0x4, r8, r1, r9) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r10 = accept$inet(r5, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) r11 = syz_open_dev$amidi(&(0x7f00007f1000-0xc)='/dev/amidi#\x00', 0x3, 0x962a37975de9e42d) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000dfe000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000049000-0x8)={0x0, 0x1f}, &(0x7f0000d2b000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000f1d000)={r12, 0x1000}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r13, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r2, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000c31000), 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r2, &(0x7f0000e25000)=[{&(0x7f000059b000-0x1000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e722467", 0xb1}], 0x1) 2018/02/16 17:32:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r2, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r2, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a25000-0x9)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f000016e000-0xc)={r4, 0x80000, r3}) r7 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r2, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) r8 = request_key(&(0x7f000075b000)='id_resolver\x00', &(0x7f0000d00000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000183000-0x11)=',mime_typecgroup\x00', 0xfffffffffffffffe) getresgid(&(0x7f00004a8000-0x4), &(0x7f0000573000-0x4)=0x0, &(0x7f000078e000)) keyctl$chown(0x4, r8, r1, r9) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r10 = accept$inet(r5, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) r11 = syz_open_dev$amidi(&(0x7f00007f1000-0xc)='/dev/amidi#\x00', 0x3, 0x962a37975de9e42d) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000dfe000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000049000-0x8)={0x0, 0x1f}, &(0x7f0000d2b000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000f1d000)={r12, 0x1000}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r13, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r2, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000c31000), 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r2, &(0x7f0000e25000)=[{&(0x7f000059b000-0x1000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e722467", 0xb1}], 0x1) 2018/02/16 17:32:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e96000-0x20)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000cd6000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000788000-0xd)='net/anycast6\x00') preadv(r2, &(0x7f0000560000-0x80)=[{&(0x7f00002f1000-0x77)=""/204, 0xcc}], 0x1, 0x3e) 2018/02/16 17:32:33 executing program 2: mmap(&(0x7f0000000000/0x4f1000)=nil, 0x4f1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f000034b000-0x4)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000035b000-0x9)='/dev/rtc\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000190000)=[&(0x7f00004ee000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00004ee000)="e4941735f5f1ffffffffff4607", 0xd, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/16 17:32:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)}}, 0x0, 0x0, r0, 0xb) 2018/02/16 17:32:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e96000-0x20)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000cd6000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000788000-0xd)='net/anycast6\x00') preadv(r2, &(0x7f0000560000-0x80)=[{&(0x7f00002f1000-0x77)=""/204, 0xcc}], 0x1, 0x3e) 2018/02/16 17:32:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008ee000-0xe)='net/protocols\x00') sendfile(r0, r0, &(0x7f0000b58000), 0xffff) 2018/02/16 17:32:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)}}, 0x0, 0x0, r0, 0xb) 2018/02/16 17:32:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e96000-0x20)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000cd6000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000788000-0xd)='net/anycast6\x00') preadv(r2, &(0x7f0000560000-0x80)=[{&(0x7f00002f1000-0x77)=""/204, 0xcc}], 0x1, 0x3e) 2018/02/16 17:32:33 executing program 2: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000012000-0x1c)={0x14, 0x11, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 17:32:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r2, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r2, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a25000-0x9)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f000016e000-0xc)={r4, 0x80000, r3}) r7 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r2, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) r8 = request_key(&(0x7f000075b000)='id_resolver\x00', &(0x7f0000d00000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000183000-0x11)=',mime_typecgroup\x00', 0xfffffffffffffffe) getresgid(&(0x7f00004a8000-0x4), &(0x7f0000573000-0x4)=0x0, &(0x7f000078e000)) keyctl$chown(0x4, r8, r1, r9) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r10 = accept$inet(r5, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) r11 = syz_open_dev$amidi(&(0x7f00007f1000-0xc)='/dev/amidi#\x00', 0x3, 0x962a37975de9e42d) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000dfe000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000049000-0x8)={0x0, 0x1f}, &(0x7f0000d2b000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000f1d000)={r12, 0x1000}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r13, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r2, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000c31000), 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r2, &(0x7f0000e25000)=[{&(0x7f000059b000-0x1000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e722467", 0xb1}], 0x1) 2018/02/16 17:32:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r2, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r2, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a25000-0x9)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f000016e000-0xc)={r4, 0x80000, r3}) r7 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r2, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) r8 = request_key(&(0x7f000075b000)='id_resolver\x00', &(0x7f0000d00000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000183000-0x11)=',mime_typecgroup\x00', 0xfffffffffffffffe) getresgid(&(0x7f00004a8000-0x4), &(0x7f0000573000-0x4)=0x0, &(0x7f000078e000)) keyctl$chown(0x4, r8, r1, r9) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r10 = accept$inet(r5, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) r11 = syz_open_dev$amidi(&(0x7f00007f1000-0xc)='/dev/amidi#\x00', 0x3, 0x962a37975de9e42d) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000dfe000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000049000-0x8)={0x0, 0x1f}, &(0x7f0000d2b000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000f1d000)={r12, 0x1000}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r13, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r2, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000c31000), 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r2, &(0x7f0000e25000)=[{&(0x7f000059b000-0x1000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e722467", 0xb1}], 0x1) 2018/02/16 17:32:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r2, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r2, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a25000-0x9)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f000016e000-0xc)={r4, 0x80000, r3}) r7 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r2, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) r8 = request_key(&(0x7f000075b000)='id_resolver\x00', &(0x7f0000d00000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000183000-0x11)=',mime_typecgroup\x00', 0xfffffffffffffffe) getresgid(&(0x7f00004a8000-0x4), &(0x7f0000573000-0x4)=0x0, &(0x7f000078e000)) keyctl$chown(0x4, r8, r1, r9) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r10 = accept$inet(r5, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) r11 = syz_open_dev$amidi(&(0x7f00007f1000-0xc)='/dev/amidi#\x00', 0x3, 0x962a37975de9e42d) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000dfe000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000049000-0x8)={0x0, 0x1f}, &(0x7f0000d2b000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000f1d000)={r12, 0x1000}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r13, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r2, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000c31000), 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r2, &(0x7f0000e25000)=[{&(0x7f000059b000-0x1000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e722467", 0xb1}], 0x1) 2018/02/16 17:32:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r2, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r2, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a25000-0x9)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f000016e000-0xc)={r4, 0x80000, r3}) r7 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r2, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) r8 = request_key(&(0x7f000075b000)='id_resolver\x00', &(0x7f0000d00000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000183000-0x11)=',mime_typecgroup\x00', 0xfffffffffffffffe) getresgid(&(0x7f00004a8000-0x4), &(0x7f0000573000-0x4)=0x0, &(0x7f000078e000)) keyctl$chown(0x4, r8, r1, r9) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r10 = accept$inet(r5, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) r11 = syz_open_dev$amidi(&(0x7f00007f1000-0xc)='/dev/amidi#\x00', 0x3, 0x962a37975de9e42d) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000dfe000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000049000-0x8)={0x0, 0x1f}, &(0x7f0000d2b000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000f1d000)={r12, 0x1000}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r13, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r2, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000c31000), 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r2, &(0x7f0000e25000)=[{&(0x7f000059b000-0x1000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e722467", 0xb1}], 0x1) 2018/02/16 17:32:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r2, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r2, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a25000-0x9)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f000016e000-0xc)={r4, 0x80000, r3}) r7 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r2, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) r8 = request_key(&(0x7f000075b000)='id_resolver\x00', &(0x7f0000d00000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000183000-0x11)=',mime_typecgroup\x00', 0xfffffffffffffffe) getresgid(&(0x7f00004a8000-0x4), &(0x7f0000573000-0x4)=0x0, &(0x7f000078e000)) keyctl$chown(0x4, r8, r1, r9) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r10 = accept$inet(r5, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) r11 = syz_open_dev$amidi(&(0x7f00007f1000-0xc)='/dev/amidi#\x00', 0x3, 0x962a37975de9e42d) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000dfe000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000049000-0x8)={0x0, 0x1f}, &(0x7f0000d2b000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000f1d000)={r12, 0x1000}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r13, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r2, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000c31000), 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r2, &(0x7f0000e25000)=[{&(0x7f000059b000-0x1000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e722467", 0xb1}], 0x1) 2018/02/16 17:32:33 executing program 2: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000012000-0x1c)={0x14, 0x11, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 17:32:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e96000-0x20)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000cd6000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000788000-0xd)='net/anycast6\x00') preadv(r2, &(0x7f0000560000-0x80)=[{&(0x7f00002f1000-0x77)=""/204, 0xcc}], 0x1, 0x3e) 2018/02/16 17:32:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)}}, 0x0, 0x0, r0, 0xb) 2018/02/16 17:32:33 executing program 2: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000012000-0x1c)={0x14, 0x11, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 17:32:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000805000-0x7e), 0x0, 0x200007ff, &(0x7f0000d73000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f00009f5000)='r', 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000084b000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) close(r0) 2018/02/16 17:32:33 executing program 2: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000012000-0x1c)={0x14, 0x11, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 17:32:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000135000-0x20)={{}, {0x77359400}}, &(0x7f0000373000)) 2018/02/16 17:32:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r2, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r2, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a25000-0x9)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f000016e000-0xc)={r4, 0x80000, r3}) r7 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r2, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) r8 = request_key(&(0x7f000075b000)='id_resolver\x00', &(0x7f0000d00000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000183000-0x11)=',mime_typecgroup\x00', 0xfffffffffffffffe) getresgid(&(0x7f00004a8000-0x4), &(0x7f0000573000-0x4)=0x0, &(0x7f000078e000)) keyctl$chown(0x4, r8, r1, r9) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r10 = accept$inet(r5, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) r11 = syz_open_dev$amidi(&(0x7f00007f1000-0xc)='/dev/amidi#\x00', 0x3, 0x962a37975de9e42d) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000dfe000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000049000-0x8)={0x0, 0x1f}, &(0x7f0000d2b000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000f1d000)={r12, 0x1000}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r13, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r2, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000c31000), 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r2, &(0x7f0000e25000)=[{&(0x7f000059b000-0x1000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e722467", 0xb1}], 0x1) 2018/02/16 17:32:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000135000-0x20)={{}, {0x77359400}}, &(0x7f0000373000)) 2018/02/16 17:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000805000-0x7e), 0x0, 0x200007ff, &(0x7f0000d73000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f00009f5000)='r', 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000084b000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) close(r0) 2018/02/16 17:32:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000226000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f0000016000)) 2018/02/16 17:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000000007) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000c9000-0x498)=@mangle={'mangle\x00', 0x1f, 0x6, 0x438, 0x258, 0xf0, 0x258, 0x0, 0x258, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, &(0x7f0000fab000), {[{{@ip={@multicast2=0xe0000002, @broadcast=0xffffffff, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @generic="97c983dbde2172be67ddb53f494a07ac", {}, {}, 0x21}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@inet=@multiport={0x50, 'multiport\x00', 0x1}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2}}, {{@ip={@multicast2=0xe0000002, @multicast2=0xe0000002, 0x0, 0x0, @common='gre0\x00', @generic="e603f65cf1ff70edec6709fe880aeb6b"}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @empty, 0x0, 0x0, @generic="bf097f2e16c892827c91eb3b84bc8e21", @generic="c7fb27df8b85b74ec8e946b31f2dcb49"}, 0x0, 0x70, 0xb0, 0x0, {}, []}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev={0xac, 0x14}}}}, {{@ip={@rand_addr, @multicast1=0xe0000001, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x498) 2018/02/16 17:32:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000366000)=0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r2, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000019000-0x10)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r2, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a25000-0x9)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f000016e000-0xc)={r4, 0x80000, r3}) r7 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r2, &(0x7f0000aab000+0x5df)=""/128, 0x80, 0x40000102, &(0x7f0000836000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000042000-0x10)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) r8 = request_key(&(0x7f000075b000)='id_resolver\x00', &(0x7f0000d00000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000183000-0x11)=',mime_typecgroup\x00', 0xfffffffffffffffe) getresgid(&(0x7f00004a8000-0x4), &(0x7f0000573000-0x4)=0x0, &(0x7f000078e000)) keyctl$chown(0x4, r8, r1, r9) getsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000351000-0x4)=0xb6) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000980000-0x8)={0x6, 0x7fffffff}, 0x8) r10 = accept$inet(r5, &(0x7f00009f1000+0xd89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000608000-0x4)=0x10) r11 = syz_open_dev$amidi(&(0x7f00007f1000-0xc)='/dev/amidi#\x00', 0x3, 0x962a37975de9e42d) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000dfe000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000049000-0x8)={0x0, 0x1f}, &(0x7f0000d2b000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000f1d000)={r12, 0x1000}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000386000-0x8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000ebc000-0x8c)={r13, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r2, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000964000-0x14)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000c31000), 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f000040a000), &(0x7f000085f000)=0x8) writev(r2, &(0x7f0000e25000)=[{&(0x7f000059b000-0x1000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e722467", 0xb1}], 0x1) 2018/02/16 17:32:34 executing program 7: mmap(&(0x7f0000000000/0x93b000)=nil, 0x93b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00004d9000)="4403", 0x2) 2018/02/16 17:32:34 executing program 2: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002000-0x38)={&(0x7f000000e000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @dev}, 0x1c, &(0x7f0000012000-0x10)=[], 0xffffffffffffe2e, &(0x7f0000012000-0x5)=""/5, 0xd5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000002000-0x28)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7fff, 0x25}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000d000-0xc3)=""/195}, 0x48) 2018/02/16 17:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000805000-0x7e), 0x0, 0x200007ff, &(0x7f0000d73000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f00009f5000)='r', 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000084b000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) close(r0) [ 45.287921] Cannot find add_set index 0 as target 2018/02/16 17:32:34 executing program 7: mmap(&(0x7f0000000000/0x93b000)=nil, 0x93b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00004d9000)="4403", 0x2) 2018/02/16 17:32:34 executing program 2: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002000-0x38)={&(0x7f000000e000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @dev}, 0x1c, &(0x7f0000012000-0x10)=[], 0xffffffffffffe2e, &(0x7f0000012000-0x5)=""/5, 0xd5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000002000-0x28)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7fff, 0x25}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000d000-0xc3)=""/195}, 0x48) 2018/02/16 17:32:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000226000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f0000016000)) 2018/02/16 17:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000805000-0x7e), 0x0, 0x200007ff, &(0x7f0000d73000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f00009f5000)='r', 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000084b000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) close(r0) 2018/02/16 17:32:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000135000-0x20)={{}, {0x77359400}}, &(0x7f0000373000)) 2018/02/16 17:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000000007) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000c9000-0x498)=@mangle={'mangle\x00', 0x1f, 0x6, 0x438, 0x258, 0xf0, 0x258, 0x0, 0x258, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, &(0x7f0000fab000), {[{{@ip={@multicast2=0xe0000002, @broadcast=0xffffffff, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @generic="97c983dbde2172be67ddb53f494a07ac", {}, {}, 0x21}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@inet=@multiport={0x50, 'multiport\x00', 0x1}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2}}, {{@ip={@multicast2=0xe0000002, @multicast2=0xe0000002, 0x0, 0x0, @common='gre0\x00', @generic="e603f65cf1ff70edec6709fe880aeb6b"}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @empty, 0x0, 0x0, @generic="bf097f2e16c892827c91eb3b84bc8e21", @generic="c7fb27df8b85b74ec8e946b31f2dcb49"}, 0x0, 0x70, 0xb0, 0x0, {}, []}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev={0xac, 0x14}}}}, {{@ip={@rand_addr, @multicast1=0xe0000001, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x498) [ 45.312546] Cannot find add_set index 0 as target 2018/02/16 17:32:34 executing program 7: mmap(&(0x7f0000000000/0x93b000)=nil, 0x93b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00004d9000)="4403", 0x2) [ 45.381515] Cannot find add_set index 0 as target 2018/02/16 17:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000000007) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000c9000-0x498)=@mangle={'mangle\x00', 0x1f, 0x6, 0x438, 0x258, 0xf0, 0x258, 0x0, 0x258, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, &(0x7f0000fab000), {[{{@ip={@multicast2=0xe0000002, @broadcast=0xffffffff, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @generic="97c983dbde2172be67ddb53f494a07ac", {}, {}, 0x21}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@inet=@multiport={0x50, 'multiport\x00', 0x1}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2}}, {{@ip={@multicast2=0xe0000002, @multicast2=0xe0000002, 0x0, 0x0, @common='gre0\x00', @generic="e603f65cf1ff70edec6709fe880aeb6b"}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @empty, 0x0, 0x0, @generic="bf097f2e16c892827c91eb3b84bc8e21", @generic="c7fb27df8b85b74ec8e946b31f2dcb49"}, 0x0, 0x70, 0xb0, 0x0, {}, []}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev={0xac, 0x14}}}}, {{@ip={@rand_addr, @multicast1=0xe0000001, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x498) 2018/02/16 17:32:34 executing program 2: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002000-0x38)={&(0x7f000000e000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @dev}, 0x1c, &(0x7f0000012000-0x10)=[], 0xffffffffffffe2e, &(0x7f0000012000-0x5)=""/5, 0xd5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000002000-0x28)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7fff, 0x25}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000d000-0xc3)=""/195}, 0x48) 2018/02/16 17:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000801, 0x0) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000e78000-0x1), 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d84000-0x8), 0x8000fffffffe) 2018/02/16 17:32:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000226000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f0000016000)) 2018/02/16 17:32:34 executing program 4: getrlimit(0x81c691ae9b48fea1, &(0x7f0000ed6000)) 2018/02/16 17:32:34 executing program 7: mmap(&(0x7f0000000000/0x93b000)=nil, 0x93b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00004d9000)="4403", 0x2) 2018/02/16 17:32:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000135000-0x20)={{}, {0x77359400}}, &(0x7f0000373000)) 2018/02/16 17:32:34 executing program 1: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000002e000)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f000002f000-0x40), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffa}}}}, 0x438) 2018/02/16 17:32:34 executing program 4: getrlimit(0x81c691ae9b48fea1, &(0x7f0000ed6000)) 2018/02/16 17:32:34 executing program 7: mmap(&(0x7f0000000000/0x58000)=nil, 0x58000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x8000400) select(0x40, &(0x7f0000039000-0x40), &(0x7f0000001000-0x40)={0x80200}, &(0x7f0000032000-0x40), &(0x7f000004c000)={0x77359400}) 2018/02/16 17:32:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000226000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f0000016000)) 2018/02/16 17:32:34 executing program 2: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002000-0x38)={&(0x7f000000e000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @dev}, 0x1c, &(0x7f0000012000-0x10)=[], 0xffffffffffffe2e, &(0x7f0000012000-0x5)=""/5, 0xd5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000002000-0x28)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7fff, 0x25}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000d000-0xc3)=""/195}, 0x48) [ 45.464842] Cannot find add_set index 0 as target 2018/02/16 17:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000000007) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000c9000-0x498)=@mangle={'mangle\x00', 0x1f, 0x6, 0x438, 0x258, 0xf0, 0x258, 0x0, 0x258, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, &(0x7f0000fab000), {[{{@ip={@multicast2=0xe0000002, @broadcast=0xffffffff, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @generic="97c983dbde2172be67ddb53f494a07ac", {}, {}, 0x21}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@inet=@multiport={0x50, 'multiport\x00', 0x1}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2}}, {{@ip={@multicast2=0xe0000002, @multicast2=0xe0000002, 0x0, 0x0, @common='gre0\x00', @generic="e603f65cf1ff70edec6709fe880aeb6b"}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @empty, 0x0, 0x0, @generic="bf097f2e16c892827c91eb3b84bc8e21", @generic="c7fb27df8b85b74ec8e946b31f2dcb49"}, 0x0, 0x70, 0xb0, 0x0, {}, []}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev={0xac, 0x14}}}}, {{@ip={@rand_addr, @multicast1=0xe0000001, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x498) 2018/02/16 17:32:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 2018/02/16 17:32:34 executing program 4: getrlimit(0x81c691ae9b48fea1, &(0x7f0000ed6000)) 2018/02/16 17:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000801, 0x0) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000e78000-0x1), 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d84000-0x8), 0x8000fffffffe) 2018/02/16 17:32:34 executing program 1: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000002e000)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f000002f000-0x40), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffa}}}}, 0x438) 2018/02/16 17:32:34 executing program 7: mmap(&(0x7f0000000000/0x58000)=nil, 0x58000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x8000400) select(0x40, &(0x7f0000039000-0x40), &(0x7f0000001000-0x40)={0x80200}, &(0x7f0000032000-0x40), &(0x7f000004c000)={0x77359400}) 2018/02/16 17:32:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, &(0x7f0000b24000-0xb2), &(0x7f000025c000-0x4), &(0x7f0000ad9000-0x4), &(0x7f0000e03000-0x98)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00009c7000-0x78)={0x4, {0x2, 0x2, @empty}, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {0x2, 0xffffffffffffffff, @empty}, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000647000-0x10)=@syzn={0x73, 0x79, 0x7a}}) llistxattr(&(0x7f0000217000)='./file0\x00', &(0x7f0000631000-0x1000)=""/4096, 0x1000) 2018/02/16 17:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000801, 0x0) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000e78000-0x1), 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d84000-0x8), 0x8000fffffffe) 2018/02/16 17:32:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000afe000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40), &(0x7f0000cc9000-0x40), &(0x7f00000de000-0x40)={0xffffffffffffffe1}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8), 0x8}) [ 45.527379] Cannot find add_set index 0 as target 2018/02/16 17:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000094e000-0x38)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f0000c98000)={&(0x7f000067e000-0x4a4)={0x14, 0x0, 0x3, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 17:32:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014e000-0x38)={&(0x7f000059d000-0xc)={0x10}, 0xc, &(0x7f00006eb000-0x10)={&(0x7f0000a8d000-0x1f8)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@empty, @in=@rand_addr, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/16 17:32:34 executing program 4: getrlimit(0x81c691ae9b48fea1, &(0x7f0000ed6000)) 2018/02/16 17:32:34 executing program 7: mmap(&(0x7f0000000000/0x58000)=nil, 0x58000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x8000400) select(0x40, &(0x7f0000039000-0x40), &(0x7f0000001000-0x40)={0x80200}, &(0x7f0000032000-0x40), &(0x7f000004c000)={0x77359400}) 2018/02/16 17:32:34 executing program 1: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000002e000)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f000002f000-0x40), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffa}}}}, 0x438) 2018/02/16 17:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000094e000-0x38)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f0000c98000)={&(0x7f000067e000-0x4a4)={0x14, 0x0, 0x3, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 17:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000801, 0x0) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000e78000-0x1), 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d84000-0x8), 0x8000fffffffe) 2018/02/16 17:32:34 executing program 5: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000008000)='/dev/sg#\x00', 0x0, 0x4000) 2018/02/16 17:32:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00008c0000)={0x0, 0x0}) futex(&(0x7f0000902000)=0x1, 0x800000000006, 0x0, &(0x7f0000c93000)={r0, r1+30000000}, &(0x7f0000e0f000), 0x0) 2018/02/16 17:32:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000afe000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40), &(0x7f0000cc9000-0x40), &(0x7f00000de000-0x40)={0xffffffffffffffe1}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8), 0x8}) 2018/02/16 17:32:34 executing program 1: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000002e000)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f000002f000-0x40), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffa}}}}, 0x438) 2018/02/16 17:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 2018/02/16 17:32:34 executing program 4: mmap(&(0x7f0000000000/0xa68000)=nil, 0xa68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f00004ca000)={0x0, 0x0, 0x2a}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001000-0x8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000b0a000)=""/128, 0x80) 2018/02/16 17:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000094e000-0x38)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f0000c98000)={&(0x7f000067e000-0x4a4)={0x14, 0x0, 0x3, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 17:32:34 executing program 7: mmap(&(0x7f0000000000/0x58000)=nil, 0x58000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x8000400) select(0x40, &(0x7f0000039000-0x40), &(0x7f0000001000-0x40)={0x80200}, &(0x7f0000032000-0x40), &(0x7f000004c000)={0x77359400}) 2018/02/16 17:32:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000576000)={&(0x7f00002e0000-0xc)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f00006ca000)={0x14, 0x1, 0x7, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 17:32:34 executing program 4: mmap(&(0x7f0000000000/0xa68000)=nil, 0xa68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f00004ca000)={0x0, 0x0, 0x2a}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001000-0x8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000b0a000)=""/128, 0x80) 2018/02/16 17:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000094e000-0x38)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f0000c98000)={&(0x7f000067e000-0x4a4)={0x14, 0x0, 0x3, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 17:32:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00008ee000)='/dev/vcs\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000750000-0x10)={r0, &(0x7f0000bbd000-0x3f)}, 0x10) 2018/02/16 17:32:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00008c0000)={0x0, 0x0}) futex(&(0x7f0000902000)=0x1, 0x800000000006, 0x0, &(0x7f0000c93000)={r0, r1+30000000}, &(0x7f0000e0f000), 0x0) 2018/02/16 17:32:34 executing program 5: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000008000)='/dev/sg#\x00', 0x0, 0x4000) 2018/02/16 17:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 2018/02/16 17:32:34 executing program 4: mmap(&(0x7f0000000000/0xa68000)=nil, 0xa68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f00004ca000)={0x0, 0x0, 0x2a}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001000-0x8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000b0a000)=""/128, 0x80) 2018/02/16 17:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000e26000-0x11)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000bcd000+0x5d6)) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd(0x3fffffffff) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af20, &(0x7f0000c8b000)={0x0, r1}) writev(r1, &(0x7f00001fa000)=[{&(0x7f00000f0000)="8d6f2ecf9e244299", 0x8}], 0x1) 2018/02/16 17:32:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000034000-0xd)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f000001a000-0x1)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000a68000+0xc20)) 2018/02/16 17:32:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000afe000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40), &(0x7f0000cc9000-0x40), &(0x7f00000de000-0x40)={0xffffffffffffffe1}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8), 0x8}) 2018/02/16 17:32:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00008ee000)='/dev/vcs\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000750000-0x10)={r0, &(0x7f0000bbd000-0x3f)}, 0x10) 2018/02/16 17:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 2018/02/16 17:32:34 executing program 4: mmap(&(0x7f0000000000/0xa68000)=nil, 0xa68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f00004ca000)={0x0, 0x0, 0x2a}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001000-0x8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000b0a000)=""/128, 0x80) 2018/02/16 17:32:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00008c0000)={0x0, 0x0}) futex(&(0x7f0000902000)=0x1, 0x800000000006, 0x0, &(0x7f0000c93000)={r0, r1+30000000}, &(0x7f0000e0f000), 0x0) 2018/02/16 17:32:34 executing program 5: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000008000)='/dev/sg#\x00', 0x0, 0x4000) 2018/02/16 17:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000042a000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000bd2000)) write$sndseq(r0, &(0x7f0000f86000-0x30)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 2018/02/16 17:32:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000cb2000-0x8)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) gettid() ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000c5a000)={0x0, 0x80000000, 0x0, 0x1, 0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000945000-0x58)) 2018/02/16 17:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 2018/02/16 17:32:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00008ee000)='/dev/vcs\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000750000-0x10)={r0, &(0x7f0000bbd000-0x3f)}, 0x10) 2018/02/16 17:32:34 executing program 5: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000008000)='/dev/sg#\x00', 0x0, 0x4000) 2018/02/16 17:32:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcd, &(0x7f0000001000-0x4), 0x4) 2018/02/16 17:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000011000+0x703)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x67, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, []}}}}}}}, 0x0) 2018/02/16 17:32:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000afe000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40), &(0x7f0000cc9000-0x40), &(0x7f00000de000-0x40)={0xffffffffffffffe1}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8), 0x8}) 2018/02/16 17:32:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00008c0000)={0x0, 0x0}) futex(&(0x7f0000902000)=0x1, 0x800000000006, 0x0, &(0x7f0000c93000)={r0, r1+30000000}, &(0x7f0000e0f000), 0x0) 2018/02/16 17:32:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcd, &(0x7f0000001000-0x4), 0x4) 2018/02/16 17:32:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00008ee000)='/dev/vcs\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000750000-0x10)={r0, &(0x7f0000bbd000-0x3f)}, 0x10) 2018/02/16 17:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000042a000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000bd2000)) write$sndseq(r0, &(0x7f0000f86000-0x30)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 2018/02/16 17:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000110000)='user\x00', &(0x7f0000f4d000)={0x73, 0x79, 0x7a}, &(0x7f00000fb000-0x86), 0x0, 0x0) add_key(&(0x7f0000651000-0xb)='asymmetric\x00', &(0x7f00009f1000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000f41000-0xae)='<', 0x1, r0) 2018/02/16 17:32:34 executing program 1: mmap(&(0x7f0000000000/0x34000)=nil, 0x34000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[]}, 0x0) 2018/02/16 17:32:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00009de000-0xb)='/dev/mixer\x00', 0x4000, 0x0) 2018/02/16 17:32:34 executing program 6: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000024000-0x38)={&(0x7f0000022000)={0x10}, 0xc, &(0x7f0000021000)={&(0x7f0000019000)=@ipv4_newaddr={0x20, 0x14, 0x221, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@IFA_LOCAL={0x8, 0x2, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x20}, 0x1}, 0x0) 2018/02/16 17:32:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcd, &(0x7f0000001000-0x4), 0x4) 2018/02/16 17:32:34 executing program 1: mmap(&(0x7f0000000000/0x34000)=nil, 0x34000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[]}, 0x0) 2018/02/16 17:32:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00009de000-0xb)='/dev/mixer\x00', 0x4000, 0x0) 2018/02/16 17:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000042a000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000bd2000)) write$sndseq(r0, &(0x7f0000f86000-0x30)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 2018/02/16 17:32:34 executing program 2: r0 = socket(0xa, 0x2000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[], 0x0) 2018/02/16 17:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000110000)='user\x00', &(0x7f0000f4d000)={0x73, 0x79, 0x7a}, &(0x7f00000fb000-0x86), 0x0, 0x0) add_key(&(0x7f0000651000-0xb)='asymmetric\x00', &(0x7f00009f1000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000f41000-0xae)='<', 0x1, r0) 2018/02/16 17:32:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000552000)='[\x00') 2018/02/16 17:32:34 executing program 2: r0 = socket(0xa, 0x2000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[], 0x0) 2018/02/16 17:32:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00009de000-0xb)='/dev/mixer\x00', 0x4000, 0x0) 2018/02/16 17:32:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcd, &(0x7f0000001000-0x4), 0x4) 2018/02/16 17:32:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dad000-0x8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00002d6000)="b094061df0190dddf399fd86a4bee799b6ac920aa458f12ff1f3b02e3c25ac11d18dcf48c75d059b450b0a451d906b2a310c14beee07d734a3ae34f24a4a315288e022709f0a4811e24b781b95d7c19eac22c4bcc8c544c3efdcd1b171e09c40594998274cbdb7e18737303ece", 0x6d, 0x40, &(0x7f00000e0000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098f000-0x4), 0x4) writev(r0, &(0x7f0000aba000-0x8)=[{&(0x7f00004d2000)="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", 0x601}], 0x1) read(r0, &(0x7f0000980000-0x1000)=""/4096, 0x1000) writev(r0, &(0x7f0000730000)=[{&(0x7f0000192000)="f3bd8a7f35b2674b692ac8e1c1b7d240943742cb7f7f467d51c1d9a883f58bb8770b3b9893caea399d8a802c30c19a207c6210fe6284bab1c4bbe57cb931fd51c753ab3143fe3cb9271b73b4864171898dfae1f7126f66b444001117b1ec7ab1d6e5801a8de1c1e51f335ee0f0ad102d4bbdb736ee7774e60396a1c33ebf8714084e1bdb37836161149a681857aaf4d1d8ec409512fe142789f98b555b2a4d9f31ca06e7761d6667e6d1264f7b4efdccdcc2deb20443db20bfe869e4f3863a561a25616d73d64abaaa1578865950d55750769441ebf7db42248d158bd72c1ec989416daba39148dd73c00553ff57ad8dfd1faba13e082abab3ffae658d317b1bdcdb28e3e1d7cda6b9ec9d1ca3181b03dae542fd8de816fcff4c02bb562a378f789c8092bda28a3ef39a8849b56370489c73ce44b3ce3b60a8d98cb407219e1d9709f8fd44acf37c3584b1edaea3da2109931a071e0a2d54cf0f13e67ff55e39a5bd07f19a273d5e728ae4646d3db8779e5ac8891b363bfd8b4c12ede2b4eedafa4aa928b0a248fd67525ae2cf1bb6a0c5a7bff39b91a60b9b41381513556d1a9d9de0399648ee5ec30a98baa86149d95ddf71fa893660af2d34639569c7abcc189e7f0b078b3c3d8510b1beed7a56123ca15eaec3d2f7785060c3a8a8722d9ff2dceab74072e243e02f55c60e879c9a109e71e07b261d6e65da99b44444389aa3", 0x201}], 0x1) close(r0) 2018/02/16 17:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000110000)='user\x00', &(0x7f0000f4d000)={0x73, 0x79, 0x7a}, &(0x7f00000fb000-0x86), 0x0, 0x0) add_key(&(0x7f0000651000-0xb)='asymmetric\x00', &(0x7f00009f1000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000f41000-0xae)='<', 0x1, r0) 2018/02/16 17:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000042a000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000bd2000)) write$sndseq(r0, &(0x7f0000f86000-0x30)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 2018/02/16 17:32:34 executing program 1: mmap(&(0x7f0000000000/0x34000)=nil, 0x34000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[]}, 0x0) 2018/02/16 17:32:34 executing program 6: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000024000-0x38)={&(0x7f0000022000)={0x10}, 0xc, &(0x7f0000021000)={&(0x7f0000019000)=@ipv4_newaddr={0x20, 0x14, 0x221, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@IFA_LOCAL={0x8, 0x2, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x20}, 0x1}, 0x0) 2018/02/16 17:32:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000bef000)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f000062e000)='syzkaller\x00', 0x4, 0xb7, &(0x7f000079d000)=""/183}, 0x3f) r1 = socket$kcm(0x29, 0x2, 0x0) dup3(r1, r0, 0x0) 2018/02/16 17:32:34 executing program 2: r0 = socket(0xa, 0x2000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[], 0x0) 2018/02/16 17:32:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00009de000-0xb)='/dev/mixer\x00', 0x4000, 0x0) 2018/02/16 17:32:34 executing program 1: mmap(&(0x7f0000000000/0x34000)=nil, 0x34000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[]}, 0x0) 2018/02/16 17:32:34 executing program 6: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000024000-0x38)={&(0x7f0000022000)={0x10}, 0xc, &(0x7f0000021000)={&(0x7f0000019000)=@ipv4_newaddr={0x20, 0x14, 0x221, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@IFA_LOCAL={0x8, 0x2, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x20}, 0x1}, 0x0) 2018/02/16 17:32:34 executing program 2: r0 = socket(0xa, 0x2000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[], 0x0) 2018/02/16 17:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000093c000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept(r0, 0x0, &(0x7f000060c000)) 2018/02/16 17:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000110000)='user\x00', &(0x7f0000f4d000)={0x73, 0x79, 0x7a}, &(0x7f00000fb000-0x86), 0x0, 0x0) add_key(&(0x7f0000651000-0xb)='asymmetric\x00', &(0x7f00009f1000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000f41000-0xae)='<', 0x1, r0) 2018/02/16 17:32:35 executing program 6: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000024000-0x38)={&(0x7f0000022000)={0x10}, 0xc, &(0x7f0000021000)={&(0x7f0000019000)=@ipv4_newaddr={0x20, 0x14, 0x221, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@IFA_LOCAL={0x8, 0x2, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x20}, 0x1}, 0x0) 2018/02/16 17:32:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000853000)={@common='ip6gre0\x00', @ifru_ivalue}) 2018/02/16 17:32:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}], 0x1c) 2018/02/16 17:32:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000093c000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept(r0, 0x0, &(0x7f000060c000)) 2018/02/16 17:32:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fa2000)=@nat={'nat\x00', 0x1b, 0x5, 0x4d8, 0xf0, 0x318, 0xffffffff, 0x0, 0x318, 0x408, 0x408, 0xffffffff, 0x408, 0x408, 0x5, &(0x7f00001b0000-0x50), {[{{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @common='ip6gretap0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={0x48, 'dst\x00'}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @ipv4=@dev={0xac, 0x14}, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@loopback={0x0, 0x1}, @ipv4=@empty, @icmp_id, @port}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @empty, [], [], @syzn={0x73, 0x79, 0x7a, 0x0}, @common='syzkaller0\x00', {}, {0xff}, 0x0, 0xa848}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv4=@broadcast=0xffffffff, @ipv4=@rand_addr, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x538) syz_emit_ethernet(0x3e, &(0x7f0000695000-0x2)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "011f20", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c5d8b74308b1b2c9a0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) 2018/02/16 17:32:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}], 0x1c) 2018/02/16 17:32:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000003000-0x6)={0x20080522}, &(0x7f0000002000)) r0 = socket(0x10, 0x802, 0x10) write(r0, &(0x7f00005ce000-0x27)="26000000240001f8feffffff00008d4001000025010000000df7040040a68fe90c026b010035", 0x26) 2018/02/16 17:32:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00008ef000)='/selinux/validatetrans\x00', 0x1, 0x0) flock(r0, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000935000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000fb0000-0x4)) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) linkat(r1, &(0x7f0000c01000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000a70000)='./file0\x00', 0x1000) ioctl$KDDELIO(r1, 0x4b35, 0x6) r6 = dup3(r5, r4, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f000034e000-0x20)={0x27ff, 0x2, 0x1000, 0x2000, &(0x7f0000e1c000/0x2000)=nil}) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000169000-0x70)={[{0x7, 0x92a, 0x8, 0xb6fe, 0x0, 0xfffffffffffff801, 0x1, 0x6, 0x5, 0x1, 0x7, 0x0, 0x6}, {0x1000, 0xfff, 0x64, 0x80, 0x81, 0x5, 0x80000000, 0x9, 0x7fff, 0xfffffffffffffffd, 0x80000003, 0xbb25, 0x800000000000000}, {0x6, 0x80000001, 0x0, 0x5, 0xe63, 0x3, 0x2, 0xa00, 0x80000000, 0x0, 0x2, 0x7fffffff, 0x1}], 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000ded000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00009f5000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00005d3000)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f000023f000)={r7, 0x2}) getuid() fstat(r5, &(0x7f0000134000-0x44)) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000461000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00008c0000-0x2)=0x25b, &(0x7f0000666000-0x8)=0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000754000-0x10)=[], 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) getpeername$llc(r6, &(0x7f00008db000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000623000-0x4)=0x10) 2018/02/16 17:32:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000853000)={@common='ip6gre0\x00', @ifru_ivalue}) 2018/02/16 17:32:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000093c000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept(r0, 0x0, &(0x7f000060c000)) 2018/02/16 17:32:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}], 0x1c) [ 46.341381] device eql entered promiscuous mode 2018/02/16 17:32:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000093c000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept(r0, 0x0, &(0x7f000060c000)) 2018/02/16 17:32:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000003000-0x6)={0x20080522}, &(0x7f0000002000)) r0 = socket(0x10, 0x802, 0x10) write(r0, &(0x7f00005ce000-0x27)="26000000240001f8feffffff00008d4001000025010000000df7040040a68fe90c026b010035", 0x26) 2018/02/16 17:32:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00008ef000)='/selinux/validatetrans\x00', 0x1, 0x0) flock(r0, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000935000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000fb0000-0x4)) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) linkat(r1, &(0x7f0000c01000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000a70000)='./file0\x00', 0x1000) ioctl$KDDELIO(r1, 0x4b35, 0x6) r6 = dup3(r5, r4, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f000034e000-0x20)={0x27ff, 0x2, 0x1000, 0x2000, &(0x7f0000e1c000/0x2000)=nil}) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000169000-0x70)={[{0x7, 0x92a, 0x8, 0xb6fe, 0x0, 0xfffffffffffff801, 0x1, 0x6, 0x5, 0x1, 0x7, 0x0, 0x6}, {0x1000, 0xfff, 0x64, 0x80, 0x81, 0x5, 0x80000000, 0x9, 0x7fff, 0xfffffffffffffffd, 0x80000003, 0xbb25, 0x800000000000000}, {0x6, 0x80000001, 0x0, 0x5, 0xe63, 0x3, 0x2, 0xa00, 0x80000000, 0x0, 0x2, 0x7fffffff, 0x1}], 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000ded000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00009f5000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00005d3000)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f000023f000)={r7, 0x2}) getuid() fstat(r5, &(0x7f0000134000-0x44)) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000461000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00008c0000-0x2)=0x25b, &(0x7f0000666000-0x8)=0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000754000-0x10)=[], 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) getpeername$llc(r6, &(0x7f00008db000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000623000-0x4)=0x10) 2018/02/16 17:32:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000093c000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept(r0, 0x0, &(0x7f000060c000)) 2018/02/16 17:32:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000853000)={@common='ip6gre0\x00', @ifru_ivalue}) 2018/02/16 17:32:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fa2000)=@nat={'nat\x00', 0x1b, 0x5, 0x4d8, 0xf0, 0x318, 0xffffffff, 0x0, 0x318, 0x408, 0x408, 0xffffffff, 0x408, 0x408, 0x5, &(0x7f00001b0000-0x50), {[{{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @common='ip6gretap0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={0x48, 'dst\x00'}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @ipv4=@dev={0xac, 0x14}, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@loopback={0x0, 0x1}, @ipv4=@empty, @icmp_id, @port}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @empty, [], [], @syzn={0x73, 0x79, 0x7a, 0x0}, @common='syzkaller0\x00', {}, {0xff}, 0x0, 0xa848}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv4=@broadcast=0xffffffff, @ipv4=@rand_addr, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x538) syz_emit_ethernet(0x3e, &(0x7f0000695000-0x2)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "011f20", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c5d8b74308b1b2c9a0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) 2018/02/16 17:32:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}], 0x1c) 2018/02/16 17:32:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00008ef000)='/selinux/validatetrans\x00', 0x1, 0x0) flock(r0, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000935000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000fb0000-0x4)) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) linkat(r1, &(0x7f0000c01000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000a70000)='./file0\x00', 0x1000) ioctl$KDDELIO(r1, 0x4b35, 0x6) r6 = dup3(r5, r4, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f000034e000-0x20)={0x27ff, 0x2, 0x1000, 0x2000, &(0x7f0000e1c000/0x2000)=nil}) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000169000-0x70)={[{0x7, 0x92a, 0x8, 0xb6fe, 0x0, 0xfffffffffffff801, 0x1, 0x6, 0x5, 0x1, 0x7, 0x0, 0x6}, {0x1000, 0xfff, 0x64, 0x80, 0x81, 0x5, 0x80000000, 0x9, 0x7fff, 0xfffffffffffffffd, 0x80000003, 0xbb25, 0x800000000000000}, {0x6, 0x80000001, 0x0, 0x5, 0xe63, 0x3, 0x2, 0xa00, 0x80000000, 0x0, 0x2, 0x7fffffff, 0x1}], 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000ded000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00009f5000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00005d3000)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f000023f000)={r7, 0x2}) getuid() fstat(r5, &(0x7f0000134000-0x44)) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000461000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00008c0000-0x2)=0x25b, &(0x7f0000666000-0x8)=0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000754000-0x10)=[], 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) getpeername$llc(r6, &(0x7f00008db000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000623000-0x4)=0x10) 2018/02/16 17:32:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000003000-0x6)={0x20080522}, &(0x7f0000002000)) r0 = socket(0x10, 0x802, 0x10) write(r0, &(0x7f00005ce000-0x27)="26000000240001f8feffffff00008d4001000025010000000df7040040a68fe90c026b010035", 0x26) 2018/02/16 17:32:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000093c000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept(r0, 0x0, &(0x7f000060c000)) 2018/02/16 17:32:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000093c000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept(r0, 0x0, &(0x7f000060c000)) 2018/02/16 17:32:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fa2000)=@nat={'nat\x00', 0x1b, 0x5, 0x4d8, 0xf0, 0x318, 0xffffffff, 0x0, 0x318, 0x408, 0x408, 0xffffffff, 0x408, 0x408, 0x5, &(0x7f00001b0000-0x50), {[{{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @common='ip6gretap0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={0x48, 'dst\x00'}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @ipv4=@dev={0xac, 0x14}, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@loopback={0x0, 0x1}, @ipv4=@empty, @icmp_id, @port}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @empty, [], [], @syzn={0x73, 0x79, 0x7a, 0x0}, @common='syzkaller0\x00', {}, {0xff}, 0x0, 0xa848}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv4=@broadcast=0xffffffff, @ipv4=@rand_addr, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x538) syz_emit_ethernet(0x3e, &(0x7f0000695000-0x2)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "011f20", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000853000)={@common='ip6gre0\x00', @ifru_ivalue}) 2018/02/16 17:32:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c5d8b74308b1b2c9a0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) 2018/02/16 17:32:35 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000fbc000-0xb0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f000029f000)={{0x80, 0x4}, 'port1\x00'}) [ 46.514137] device eql entered promiscuous mode 2018/02/16 17:32:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fa2000)=@nat={'nat\x00', 0x1b, 0x5, 0x4d8, 0xf0, 0x318, 0xffffffff, 0x0, 0x318, 0x408, 0x408, 0xffffffff, 0x408, 0x408, 0x5, &(0x7f00001b0000-0x50), {[{{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @common='ip6gretap0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={0x48, 'dst\x00'}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @ipv4=@dev={0xac, 0x14}, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@loopback={0x0, 0x1}, @ipv4=@empty, @icmp_id, @port}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @empty, [], [], @syzn={0x73, 0x79, 0x7a, 0x0}, @common='syzkaller0\x00', {}, {0xff}, 0x0, 0xa848}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv4=@broadcast=0xffffffff, @ipv4=@rand_addr, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x538) syz_emit_ethernet(0x3e, &(0x7f0000695000-0x2)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "011f20", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000003000-0x6)={0x20080522}, &(0x7f0000002000)) r0 = socket(0x10, 0x802, 0x10) write(r0, &(0x7f00005ce000-0x27)="26000000240001f8feffffff00008d4001000025010000000df7040040a68fe90c026b010035", 0x26) 2018/02/16 17:32:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000b5e000-0xc)=[{}], 0x1, 0x1ff, &(0x7f00003b8000), 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/02/16 17:32:35 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='\x00', 0x7) fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) 2018/02/16 17:32:35 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000fbc000-0xb0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f000029f000)={{0x80, 0x4}, 'port1\x00'}) 2018/02/16 17:32:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000234000)="26000000130047f1eb14c1f8590022ff001000e301000000010000000000000006001000064b", 0x26) 2018/02/16 17:32:35 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='\x00', 0x7) fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) 2018/02/16 17:32:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00006de000), &(0x7f0000f92000)=0x60, 0x0) fallocate(r0, 0x0, 0xfffffffffffeffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00002d4000-0xf)='statm\x00') perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000f7e000-0x90)=[{&(0x7f0000c4a000-0x71)=""/113, 0x71}], 0x1) [ 46.646909] device eql entered promiscuous mode [ 46.666631] netlink: 'syz-executor7': attribute type 16 has an invalid length. 2018/02/16 17:32:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00008ef000)='/selinux/validatetrans\x00', 0x1, 0x0) flock(r0, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000935000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000fb0000-0x4)) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) linkat(r1, &(0x7f0000c01000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000a70000)='./file0\x00', 0x1000) ioctl$KDDELIO(r1, 0x4b35, 0x6) r6 = dup3(r5, r4, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f000034e000-0x20)={0x27ff, 0x2, 0x1000, 0x2000, &(0x7f0000e1c000/0x2000)=nil}) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000169000-0x70)={[{0x7, 0x92a, 0x8, 0xb6fe, 0x0, 0xfffffffffffff801, 0x1, 0x6, 0x5, 0x1, 0x7, 0x0, 0x6}, {0x1000, 0xfff, 0x64, 0x80, 0x81, 0x5, 0x80000000, 0x9, 0x7fff, 0xfffffffffffffffd, 0x80000003, 0xbb25, 0x800000000000000}, {0x6, 0x80000001, 0x0, 0x5, 0xe63, 0x3, 0x2, 0xa00, 0x80000000, 0x0, 0x2, 0x7fffffff, 0x1}], 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000ded000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00009f5000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00005d3000)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f000023f000)={r7, 0x2}) getuid() fstat(r5, &(0x7f0000134000-0x44)) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000461000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00008c0000-0x2)=0x25b, &(0x7f0000666000-0x8)=0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000754000-0x10)=[], 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) getpeername$llc(r6, &(0x7f00008db000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000623000-0x4)=0x10) 2018/02/16 17:32:35 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='\x00', 0x7) fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) 2018/02/16 17:32:35 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000fbc000-0xb0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f000029f000)={{0x80, 0x4}, 'port1\x00'}) 2018/02/16 17:32:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000057c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/02/16 17:32:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c5d8b74308b1b2c9a0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) 2018/02/16 17:32:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000234000)="26000000130047f1eb14c1f8590022ff001000e301000000010000000000000006001000064b", 0x26) [ 46.695353] netlink: 'syz-executor7': attribute type 16 has an invalid length. [ 46.741172] netlink: 'syz-executor7': attribute type 16 has an invalid length. [ 46.784202] device eql entered promiscuous mode 2018/02/16 17:32:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000028000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) write(r0, &(0x7f0000ea5000)="85f776637918fd4584a7bfea15c88048b4b940230a2a72ebf6665294", 0x1c) 2018/02/16 17:32:35 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='\x00', 0x7) fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) 2018/02/16 17:32:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000b5e000-0xc)=[{}], 0x1, 0x1ff, &(0x7f00003b8000), 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/02/16 17:32:35 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000fbc000-0xb0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f000029f000)={{0x80, 0x4}, 'port1\x00'}) 2018/02/16 17:32:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000057c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/02/16 17:32:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000759000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000561000)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000929000)=0x3, 0x3fd) 2018/02/16 17:32:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000057c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/02/16 17:32:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000234000)="26000000130047f1eb14c1f8590022ff001000e301000000010000000000000006001000064b", 0x26) 2018/02/16 17:32:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000825000)=""/28) 2018/02/16 17:32:35 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000008000)=0x2) 2018/02/16 17:32:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000057c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/02/16 17:32:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000001000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000002000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000c33000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/16 17:32:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000028000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) write(r0, &(0x7f0000ea5000)="85f776637918fd4584a7bfea15c88048b4b940230a2a72ebf6665294", 0x1c) 2018/02/16 17:32:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000234000)="26000000130047f1eb14c1f8590022ff001000e301000000010000000000000006001000064b", 0x26) 2018/02/16 17:32:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000b5e000-0xc)=[{}], 0x1, 0x1ff, &(0x7f00003b8000), 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/02/16 17:32:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000057c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) [ 46.852457] netlink: 'syz-executor7': attribute type 16 has an invalid length. 2018/02/16 17:32:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000028000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) write(r0, &(0x7f0000ea5000)="85f776637918fd4584a7bfea15c88048b4b940230a2a72ebf6665294", 0x1c) [ 46.915685] netlink: 'syz-executor7': attribute type 16 has an invalid length. 2018/02/16 17:32:35 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000008000)=0x2) 2018/02/16 17:32:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000057c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/02/16 17:32:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000825000)=""/28) 2018/02/16 17:32:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000028000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) write(r0, &(0x7f0000ea5000)="85f776637918fd4584a7bfea15c88048b4b940230a2a72ebf6665294", 0x1c) 2018/02/16 17:32:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000001000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000002000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000c33000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/16 17:32:35 executing program 7: r0 = socket(0x1e, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000507000)=""/15, &(0x7f0000e25000)=0xf) 2018/02/16 17:32:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000b5e000-0xc)=[{}], 0x1, 0x1ff, &(0x7f00003b8000), 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/02/16 17:32:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000057c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/02/16 17:32:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000400000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000d62000-0x50)={{}, {0xe}, 0x0, 0x3}) 2018/02/16 17:32:35 executing program 7: r0 = socket(0x1e, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000507000)=""/15, &(0x7f0000e25000)=0xf) 2018/02/16 17:32:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000985000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x3ff, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x89, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}}}}, 0x0) 2018/02/16 17:32:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000825000)=""/28) 2018/02/16 17:32:35 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000008000)=0x2) 2018/02/16 17:32:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000a9b000-0x11)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f00002d7000)=&(0x7f000098a000-0x1)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/02/16 17:32:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000985000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x3ff, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x89, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}}}}, 0x0) 2018/02/16 17:32:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000693000-0x10)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000086b000-0x30)=[{0x10081, 0x8, 0x0, 0x0, @tick, {}, {}, @note}], 0x30) readv(r0, &(0x7f0000fbf000-0x10)=[{&(0x7f0000fbf000-0x4)=""/4, 0x4}], 0x1) 2018/02/16 17:32:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f000061e000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @mcast1={0xff, 0x1, [], 0x1}}}}}, 0x0) 2018/02/16 17:32:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000001000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000002000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000c33000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/16 17:32:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000985000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x3ff, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x89, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}}}}, 0x0) 2018/02/16 17:32:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000825000)=""/28) 2018/02/16 17:32:35 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000008000)=0x2) 2018/02/16 17:32:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00004af000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00004c8000)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fde000+0x49f)=0x19) 2018/02/16 17:32:35 executing program 7: r0 = socket(0x1e, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000507000)=""/15, &(0x7f0000e25000)=0xf) 2018/02/16 17:32:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f000061e000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @mcast1={0xff, 0x1, [], 0x1}}}}}, 0x0) 2018/02/16 17:32:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000985000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x3ff, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x89, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}}}}, 0x0) 2018/02/16 17:32:35 executing program 7: r0 = socket(0x1e, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000507000)=""/15, &(0x7f0000e25000)=0xf) 2018/02/16 17:32:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x1040000000000006, 0x7, &(0x7f00009c8000-0xd9)="02000800", 0x4) 2018/02/16 17:32:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000594000-0x10)='/dev/sequencer2\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000ebc000)=[{&(0x7f00007a5000-0xb4)="ff1e7aa7", 0x4}], 0x1, 0x0) 2018/02/16 17:32:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f000028b000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) syz_emit_ethernet(0x83, &(0x7f0000369000-0xd3)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "8bdf96", 0x4d, 0x11, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x4d, 0x0, "97035fb6c60ce70b926bfffffffffffffffea6510758b0f69bf27d7581e032864887c629dc984d0d22fa57a4247f2842092d1696eaa75cf6871c8f62a1054ed1b5d4ddf6a9"}}}}}}, 0x0) 2018/02/16 17:32:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000693000-0x10)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000086b000-0x30)=[{0x10081, 0x8, 0x0, 0x0, @tick, {}, {}, @note}], 0x30) readv(r0, &(0x7f0000fbf000-0x10)=[{&(0x7f0000fbf000-0x4)=""/4, 0x4}], 0x1) 2018/02/16 17:32:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000693000-0x10)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000086b000-0x30)=[{0x10081, 0x8, 0x0, 0x0, @tick, {}, {}, @note}], 0x30) readv(r0, &(0x7f0000fbf000-0x10)=[{&(0x7f0000fbf000-0x4)=""/4, 0x4}], 0x1) 2018/02/16 17:32:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000693000-0x10)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000086b000-0x30)=[{0x10081, 0x8, 0x0, 0x0, @tick, {}, {}, @note}], 0x30) readv(r0, &(0x7f0000fbf000-0x10)=[{&(0x7f0000fbf000-0x4)=""/4, 0x4}], 0x1) 2018/02/16 17:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f000061e000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @mcast1={0xff, 0x1, [], 0x1}}}}}, 0x0) 2018/02/16 17:32:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000001000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000002000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000c33000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/16 17:32:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x1040000000000006, 0x7, &(0x7f00009c8000-0xd9)="02000800", 0x4) 2018/02/16 17:32:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f000028b000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) syz_emit_ethernet(0x83, &(0x7f0000369000-0xd3)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "8bdf96", 0x4d, 0x11, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x4d, 0x0, "97035fb6c60ce70b926bfffffffffffffffea6510758b0f69bf27d7581e032864887c629dc984d0d22fa57a4247f2842092d1696eaa75cf6871c8f62a1054ed1b5d4ddf6a9"}}}}}}, 0x0) 2018/02/16 17:32:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000594000-0x10)='/dev/sequencer2\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000ebc000)=[{&(0x7f00007a5000-0xb4)="ff1e7aa7", 0x4}], 0x1, 0x0) 2018/02/16 17:32:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000693000-0x10)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000086b000-0x30)=[{0x10081, 0x8, 0x0, 0x0, @tick, {}, {}, @note}], 0x30) readv(r0, &(0x7f0000fbf000-0x10)=[{&(0x7f0000fbf000-0x4)=""/4, 0x4}], 0x1) 2018/02/16 17:32:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000594000-0x10)='/dev/sequencer2\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000ebc000)=[{&(0x7f00007a5000-0xb4)="ff1e7aa7", 0x4}], 0x1, 0x0) 2018/02/16 17:32:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x1040000000000006, 0x7, &(0x7f00009c8000-0xd9)="02000800", 0x4) 2018/02/16 17:32:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000594000-0x10)='/dev/sequencer2\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000ebc000)=[{&(0x7f00007a5000-0xb4)="ff1e7aa7", 0x4}], 0x1, 0x0) 2018/02/16 17:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f000061e000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @mcast1={0xff, 0x1, [], 0x1}}}}}, 0x0) 2018/02/16 17:32:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000594000-0x10)='/dev/sequencer2\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000ebc000)=[{&(0x7f00007a5000-0xb4)="ff1e7aa7", 0x4}], 0x1, 0x0) 2018/02/16 17:32:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000693000-0x10)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000086b000-0x30)=[{0x10081, 0x8, 0x0, 0x0, @tick, {}, {}, @note}], 0x30) readv(r0, &(0x7f0000fbf000-0x10)=[{&(0x7f0000fbf000-0x4)=""/4, 0x4}], 0x1) 2018/02/16 17:32:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f000028b000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) syz_emit_ethernet(0x83, &(0x7f0000369000-0xd3)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "8bdf96", 0x4d, 0x11, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x4d, 0x0, "97035fb6c60ce70b926bfffffffffffffffea6510758b0f69bf27d7581e032864887c629dc984d0d22fa57a4247f2842092d1696eaa75cf6871c8f62a1054ed1b5d4ddf6a9"}}}}}}, 0x0) 2018/02/16 17:32:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}, @dev={0xfe, 0x80}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00'}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@connbytes={0x1e, 'connbytes\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) 2018/02/16 17:32:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000594000-0x10)='/dev/sequencer2\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000ebc000)=[{&(0x7f00007a5000-0xb4)="ff1e7aa7", 0x4}], 0x1, 0x0) 2018/02/16 17:32:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x1040000000000006, 0x7, &(0x7f00009c8000-0xd9)="02000800", 0x4) 2018/02/16 17:32:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000693000-0x10)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000086b000-0x30)=[{0x10081, 0x8, 0x0, 0x0, @tick, {}, {}, @note}], 0x30) readv(r0, &(0x7f0000fbf000-0x10)=[{&(0x7f0000fbf000-0x4)=""/4, 0x4}], 0x1) 2018/02/16 17:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000f6c000-0xa)="656d3070726f63bd00", 0x4) io_setup(0x80, &(0x7f0000ac1000)=0x0) io_submit(r1, 0x1, &(0x7f0000a54000)=[&(0x7f0000f69000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000f6a000-0x1), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/16 17:32:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f000028b000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) syz_emit_ethernet(0x83, &(0x7f0000369000-0xd3)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "8bdf96", 0x4d, 0x11, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x4d, 0x0, "97035fb6c60ce70b926bfffffffffffffffea6510758b0f69bf27d7581e032864887c629dc984d0d22fa57a4247f2842092d1696eaa75cf6871c8f62a1054ed1b5d4ddf6a9"}}}}}}, 0x0) 2018/02/16 17:32:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000594000-0x10)='/dev/sequencer2\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000ebc000)=[{&(0x7f00007a5000-0xb4)="ff1e7aa7", 0x4}], 0x1, 0x0) 2018/02/16 17:32:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}, @dev={0xfe, 0x80}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00'}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@connbytes={0x1e, 'connbytes\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) 2018/02/16 17:32:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f0000384000-0x28)=[{r0}], 0x1, 0x0) 2018/02/16 17:32:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00003dd000)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x801, &(0x7f000092f000)) statfs(&(0x7f0000b08000)='./file0\x00', &(0x7f0000ac6000+0x781)=""/50) 2018/02/16 17:32:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000b3f000-0x10)={&(0x7f0000bfe000-0x24)={0x24, 0x0, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}]}, 0x24}, 0x1}, 0x0) 2018/02/16 17:32:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}, @dev={0xfe, 0x80}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00'}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@connbytes={0x1e, 'connbytes\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) 2018/02/16 17:32:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000c93000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000001000-0xb3)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000e000-0x30)={0x14, 0x0, &(0x7f000000d000-0x98)=[@request_death={0x400c630f}, @enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000009000-0xc9)="c2"}) recvmsg(0xffffffffffffffff, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f000095f000-0x19)=@file={0x0, ""/23}, &(0x7f0000155000-0x4)=0x19, 0x0) 2018/02/16 17:32:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@empty, [], @ipv4=@multicast1=0xe0000001, [], @ipv4=@empty, [], @ipv4=@loopback=0x7f000001}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2=0xe0000002, @empty, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, @common='bpq0\x00', @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) syz_emit_ethernet(0x3a, &(0x7f0000529000)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @rand_addr, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2, []}]}}}}}}}, &(0x7f00009ac000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025c000-0x38)={&(0x7f0000b93000+0x43a)={0x10}, 0xc, &(0x7f0000b4b000)={&(0x7f0000172000-0x3c)=@ipv4_delroute={0x24, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x0, 0x0, 0xff, 0x4, 0xfe}, [@RTA_DST={0x8, 0x1, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/02/16 17:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000f6c000-0xa)="656d3070726f63bd00", 0x4) io_setup(0x80, &(0x7f0000ac1000)=0x0) io_submit(r1, 0x1, &(0x7f0000a54000)=[&(0x7f0000f69000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000f6a000-0x1), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/16 17:32:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f0000384000-0x28)=[{r0}], 0x1, 0x0) [ 47.457180] binder: 6977 RLIMIT_NICE not set [ 47.459430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 47.497715] binder: BINDER_SET_CONTEXT_MGR already set [ 47.506271] binder: 6973:6986 ioctl 40046207 0 returned -16 [ 47.523525] binder: 6973:6986 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 47.530351] binder: 6973:6977 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 47.530354] binder: 6986 RLIMIT_NICE not set 2018/02/16 17:32:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}, @dev={0xfe, 0x80}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00'}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@connbytes={0x1e, 'connbytes\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) 2018/02/16 17:32:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00003dd000)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x801, &(0x7f000092f000)) statfs(&(0x7f0000b08000)='./file0\x00', &(0x7f0000ac6000+0x781)=""/50) 2018/02/16 17:32:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025c000-0x38)={&(0x7f0000b93000+0x43a)={0x10}, 0xc, &(0x7f0000b4b000)={&(0x7f0000172000-0x3c)=@ipv4_delroute={0x24, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x0, 0x0, 0xff, 0x4, 0xfe}, [@RTA_DST={0x8, 0x1, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/02/16 17:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000f6c000-0xa)="656d3070726f63bd00", 0x4) io_setup(0x80, &(0x7f0000ac1000)=0x0) io_submit(r1, 0x1, &(0x7f0000a54000)=[&(0x7f0000f69000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000f6a000-0x1), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/16 17:32:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000c8000-0x24)="24000000210025f0071c0165ff14fc0e02000036001000000200000c08000bc1fffffd00", 0x24) 2018/02/16 17:32:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f0000384000-0x28)=[{r0}], 0x1, 0x0) 2018/02/16 17:32:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000b3f000-0x10)={&(0x7f0000bfe000-0x24)={0x24, 0x0, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}]}, 0x24}, 0x1}, 0x0) 2018/02/16 17:32:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) pipe2(&(0x7f0000989000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f000083a000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009b000-0x8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000435000-0x8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f00006d0000)='./control\x00', &(0x7f0000603000)='./file0\x00') mknod$loop(&(0x7f0000bc4000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff) dup2(r1, r2) [ 47.530445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 2018/02/16 17:32:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f000008f000-0x24)="2400000024007fff00001000010001000047f6ff010000000000ffbdffffffff0100ff10", 0x24) 2018/02/16 17:32:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025c000-0x38)={&(0x7f0000b93000+0x43a)={0x10}, 0xc, &(0x7f0000b4b000)={&(0x7f0000172000-0x3c)=@ipv4_delroute={0x24, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x0, 0x0, 0xff, 0x4, 0xfe}, [@RTA_DST={0x8, 0x1, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/02/16 17:32:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f0000384000-0x28)=[{r0}], 0x1, 0x0) 2018/02/16 17:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000f6c000-0xa)="656d3070726f63bd00", 0x4) io_setup(0x80, &(0x7f0000ac1000)=0x0) io_submit(r1, 0x1, &(0x7f0000a54000)=[&(0x7f0000f69000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000f6a000-0x1), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/16 17:32:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00003dd000)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x801, &(0x7f000092f000)) statfs(&(0x7f0000b08000)='./file0\x00', &(0x7f0000ac6000+0x781)=""/50) 2018/02/16 17:32:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000c8000-0x24)="24000000210025f0071c0165ff14fc0e02000036001000000200000c08000bc1fffffd00", 0x24) [ 47.597859] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 2018/02/16 17:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000041f000)='./file0\x00', &(0x7f0000137000-0x8)='./file0\x00', &(0x7f0000b00000-0x9)='configfs\x00', 0x0, &(0x7f0000593000-0x1000)) 2018/02/16 17:32:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00003dd000)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x801, &(0x7f000092f000)) statfs(&(0x7f0000b08000)='./file0\x00', &(0x7f0000ac6000+0x781)=""/50) 2018/02/16 17:32:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025c000-0x38)={&(0x7f0000b93000+0x43a)={0x10}, 0xc, &(0x7f0000b4b000)={&(0x7f0000172000-0x3c)=@ipv4_delroute={0x24, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x0, 0x0, 0xff, 0x4, 0xfe}, [@RTA_DST={0x8, 0x1, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/02/16 17:32:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f000008f000-0x24)="2400000024007fff00001000010001000047f6ff010000000000ffbdffffffff0100ff10", 0x24) 2018/02/16 17:32:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000c8000-0x24)="24000000210025f0071c0165ff14fc0e02000036001000000200000c08000bc1fffffd00", 0x24) 2018/02/16 17:32:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) pipe2(&(0x7f0000989000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f000083a000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009b000-0x8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000435000-0x8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f00006d0000)='./control\x00', &(0x7f0000603000)='./file0\x00') mknod$loop(&(0x7f0000bc4000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff) dup2(r1, r2) 2018/02/16 17:32:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000b3f000-0x10)={&(0x7f0000bfe000-0x24)={0x24, 0x0, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}]}, 0x24}, 0x1}, 0x0) 2018/02/16 17:32:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) pipe2(&(0x7f0000989000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f000083a000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009b000-0x8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000435000-0x8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f00006d0000)='./control\x00', &(0x7f0000603000)='./file0\x00') mknod$loop(&(0x7f0000bc4000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff) dup2(r1, r2) 2018/02/16 17:32:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x5, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/02/16 17:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000041f000)='./file0\x00', &(0x7f0000137000-0x8)='./file0\x00', &(0x7f0000b00000-0x9)='configfs\x00', 0x0, &(0x7f0000593000-0x1000)) 2018/02/16 17:32:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f000008f000-0x24)="2400000024007fff00001000010001000047f6ff010000000000ffbdffffffff0100ff10", 0x24) 2018/02/16 17:32:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x0) write$evdev(r0, &(0x7f000052a000-0x60)=[], 0x0) 2018/02/16 17:32:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000c8000-0x24)="24000000210025f0071c0165ff14fc0e02000036001000000200000c08000bc1fffffd00", 0x24) 2018/02/16 17:32:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000b3f000-0x10)={&(0x7f0000bfe000-0x24)={0x24, 0x0, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}]}, 0x24}, 0x1}, 0x0) [ 47.835114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 2018/02/16 17:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000041f000)='./file0\x00', &(0x7f0000137000-0x8)='./file0\x00', &(0x7f0000b00000-0x9)='configfs\x00', 0x0, &(0x7f0000593000-0x1000)) 2018/02/16 17:32:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x5, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 47.926196] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 2018/02/16 17:32:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f000008f000-0x24)="2400000024007fff00001000010001000047f6ff010000000000ffbdffffffff0100ff10", 0x24) 2018/02/16 17:32:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x5, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/02/16 17:32:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00001ab000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) perf_event_open(&(0x7f000023e000)={0x0, 0x78, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000d22000)}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000f14000-0x18)) mmap$binder(&(0x7f0000661000/0x1000)=nil, 0x1000, 0x0, 0x21013, r0, 0x0) 2018/02/16 17:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000041f000)='./file0\x00', &(0x7f0000137000-0x8)='./file0\x00', &(0x7f0000b00000-0x9)='configfs\x00', 0x0, &(0x7f0000593000-0x1000)) 2018/02/16 17:32:36 executing program 3: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000020000-0x4)) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3, @empty}, 0x10) 2018/02/16 17:32:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000a2e000-0x5d)={0x0}, &(0x7f00008a4000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000d28000)={r1}, &(0x7f0000789000)=0x10) 2018/02/16 17:32:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) pipe2(&(0x7f0000989000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f000083a000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009b000-0x8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000435000-0x8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f00006d0000)='./control\x00', &(0x7f0000603000)='./file0\x00') mknod$loop(&(0x7f0000bc4000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff) dup2(r1, r2) 2018/02/16 17:32:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) pipe2(&(0x7f0000989000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f000083a000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009b000-0x8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000435000-0x8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f00006d0000)='./control\x00', &(0x7f0000603000)='./file0\x00') mknod$loop(&(0x7f0000bc4000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff) dup2(r1, r2) 2018/02/16 17:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000011000-0x24)="2300000024009115460000000000001201000000000000270180ffff00000011007352", 0x23}], 0x1}, 0x0) 2018/02/16 17:32:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x5, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/02/16 17:32:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000d97000)) prctl$getreaper(0x0, &(0x7f0000d38000-0x8)) [ 48.038082] binder_alloc: binder_alloc_mmap_handler: 7069 20661000-20662000 already mapped failed -16 2018/02/16 17:32:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000a2e000-0x5d)={0x0}, &(0x7f00008a4000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000d28000)={r1}, &(0x7f0000789000)=0x10) 2018/02/16 17:32:36 executing program 3: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000020000-0x4)) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3, @empty}, 0x10) 2018/02/16 17:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000011000-0x24)="2300000024009115460000000000001201000000000000270180ffff00000011007352", 0x23}], 0x1}, 0x0) 2018/02/16 17:32:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000a2e000-0x5d)={0x0}, &(0x7f00008a4000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000d28000)={r1}, &(0x7f0000789000)=0x10) [ 48.087908] binder_alloc: binder_alloc_mmap_handler: 7069 20000000-20002000 already mapped failed -16 2018/02/16 17:32:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000e09000-0x10)=[{&(0x7f00003bd000-0x24)="2300000024009115460000000000001201000000000000270241000009000013007352", 0x23}], 0x1}, 0x0) 2018/02/16 17:32:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) getsockopt(r0, 0x114, 0x8, &(0x7f00003dd000)=""/13, &(0x7f000033c000-0x4)=0xd) 2018/02/16 17:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000011000-0x24)="2300000024009115460000000000001201000000000000270180ffff00000011007352", 0x23}], 0x1}, 0x0) 2018/02/16 17:32:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000a2e000-0x5d)={0x0}, &(0x7f00008a4000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000d28000)={r1}, &(0x7f0000789000)=0x10) 2018/02/16 17:32:37 executing program 3: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000020000-0x4)) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3, @empty}, 0x10) 2018/02/16 17:32:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000e09000-0x10)=[{&(0x7f00003bd000-0x24)="2300000024009115460000000000001201000000000000270241000009000013007352", 0x23}], 0x1}, 0x0) 2018/02/16 17:32:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000008000-0x3)) 2018/02/16 17:32:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) pipe2(&(0x7f0000989000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f000083a000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009b000-0x8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000435000-0x8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f00006d0000)='./control\x00', &(0x7f0000603000)='./file0\x00') mknod$loop(&(0x7f0000bc4000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff) dup2(r1, r2) 2018/02/16 17:32:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) pipe2(&(0x7f0000989000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f000083a000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009b000-0x8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000435000-0x8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f00006d0000)='./control\x00', &(0x7f0000603000)='./file0\x00') mknod$loop(&(0x7f0000bc4000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff) dup2(r1, r2) 2018/02/16 17:32:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) getsockopt(r0, 0x114, 0x8, &(0x7f00003dd000)=""/13, &(0x7f000033c000-0x4)=0xd) 2018/02/16 17:32:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000282000)={@multicast2=0xe0000002, @multicast2=0xe0000002, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000002000-0xc)={@multicast2=0xe0000002, @multicast1=0xe0000001, @empty}, 0xc) 2018/02/16 17:32:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000011000-0x24)="2300000024009115460000000000001201000000000000270180ffff00000011007352", 0x23}], 0x1}, 0x0) 2018/02/16 17:32:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000eaf000)={@common='gre0\x00', @ifru_data=&(0x7f0000416000)="adde8cad00b10e60f9e589531a8c5b9f4b97f0d33d95c2f38fcdbc51bfb09723"}) 2018/02/16 17:32:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) getsockopt(r0, 0x114, 0x8, &(0x7f00003dd000)=""/13, &(0x7f000033c000-0x4)=0xd) 2018/02/16 17:32:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000e09000-0x10)=[{&(0x7f00003bd000-0x24)="2300000024009115460000000000001201000000000000270241000009000013007352", 0x23}], 0x1}, 0x0) 2018/02/16 17:32:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000282000)={@multicast2=0xe0000002, @multicast2=0xe0000002, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000002000-0xc)={@multicast2=0xe0000002, @multicast1=0xe0000001, @empty}, 0xc) 2018/02/16 17:32:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000008000-0x3)) 2018/02/16 17:32:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) getsockopt(r0, 0x114, 0x8, &(0x7f00003dd000)=""/13, &(0x7f000033c000-0x4)=0xd) 2018/02/16 17:32:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000282000)={@multicast2=0xe0000002, @multicast2=0xe0000002, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000002000-0xc)={@multicast2=0xe0000002, @multicast1=0xe0000001, @empty}, 0xc) 2018/02/16 17:32:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000eaf000)={@common='gre0\x00', @ifru_data=&(0x7f0000416000)="adde8cad00b10e60f9e589531a8c5b9f4b97f0d33d95c2f38fcdbc51bfb09723"}) 2018/02/16 17:32:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000e09000-0x10)=[{&(0x7f00003bd000-0x24)="2300000024009115460000000000001201000000000000270241000009000013007352", 0x23}], 0x1}, 0x0) 2018/02/16 17:32:37 executing program 3: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000020000-0x4)) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3, @empty}, 0x10) 2018/02/16 17:32:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000008000-0x3)) 2018/02/16 17:32:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b8d000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000ec1000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00005a6000)={0x9}) 2018/02/16 17:32:37 executing program 4: io_cancel(0x0, &(0x7f0000e8f000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00002f8000-0xc2), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f000018a000)) 2018/02/16 17:32:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000eaf000)={@common='gre0\x00', @ifru_data=&(0x7f0000416000)="adde8cad00b10e60f9e589531a8c5b9f4b97f0d33d95c2f38fcdbc51bfb09723"}) 2018/02/16 17:32:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000008000-0x3)) 2018/02/16 17:32:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000002, &(0x7f0000a77000-0x4)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000172000-0x5)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f54000-0x1), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x3, @empty}, 0x10) shutdown(0xffffffffffffffff, 0x0) 2018/02/16 17:32:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000d0c000)='./file0/bus\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000eec000-0xe8)={{{@in=@dev, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000db4000-0x4)=0xe8) ioprio_get$uid(0x3, r0) 2018/02/16 17:32:37 executing program 4: io_cancel(0x0, &(0x7f0000e8f000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00002f8000-0xc2), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f000018a000)) 2018/02/16 17:32:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000282000)={@multicast2=0xe0000002, @multicast2=0xe0000002, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000002000-0xc)={@multicast2=0xe0000002, @multicast1=0xe0000001, @empty}, 0xc) 2018/02/16 17:32:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000eaf000)={@common='gre0\x00', @ifru_data=&(0x7f0000416000)="adde8cad00b10e60f9e589531a8c5b9f4b97f0d33d95c2f38fcdbc51bfb09723"}) 2018/02/16 17:32:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/16 17:32:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000984000)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, &(0x7f00009ca000-0x30), {[{{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, []}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xd58355e466510d18, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @common='tunl0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0x110, 0x0, {}, []}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x350) 2018/02/16 17:32:37 executing program 4: io_cancel(0x0, &(0x7f0000e8f000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00002f8000-0xc2), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f000018a000)) 2018/02/16 17:32:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000984000)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, &(0x7f00009ca000-0x30), {[{{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, []}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xd58355e466510d18, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @common='tunl0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0x110, 0x0, {}, []}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x350) 2018/02/16 17:32:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b8d000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000ec1000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00005a6000)={0x9}) 2018/02/16 17:32:37 executing program 2: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000002000-0x38)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000007000-0x48)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000005000-0x48)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) close(r0) 2018/02/16 17:32:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b8d000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000ec1000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00005a6000)={0x9}) 2018/02/16 17:32:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0xfffffffe) connect$inet(r0, &(0x7f000061f000-0x10)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) 2018/02/16 17:32:37 executing program 1: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000cbc000)=""/244, &(0x7f0000007000)=0xfffffffffffffe6c) 2018/02/16 17:32:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000002, &(0x7f0000a77000-0x4)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000172000-0x5)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f54000-0x1), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x3, @empty}, 0x10) shutdown(0xffffffffffffffff, 0x0) 2018/02/16 17:32:37 executing program 4: io_cancel(0x0, &(0x7f0000e8f000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00002f8000-0xc2), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f000018a000)) 2018/02/16 17:32:37 executing program 1: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000cbc000)=""/244, &(0x7f0000007000)=0xfffffffffffffe6c) 2018/02/16 17:32:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000984000)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, &(0x7f00009ca000-0x30), {[{{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, []}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xd58355e466510d18, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @common='tunl0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0x110, 0x0, {}, []}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x350) 2018/02/16 17:32:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000120000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f3f000-0x10)="01010000000ef40000000300409d9254", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f000003b000)={0x0, 0x0, &(0x7f0000e18000)=[{&(0x7f00005aa000)="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", 0x600}], 0x1}, 0x0) 2018/02/16 17:32:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b8d000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000ec1000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00005a6000)={0x9}) 2018/02/16 17:32:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000984000)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, &(0x7f00009ca000-0x30), {[{{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, []}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xd58355e466510d18, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @common='tunl0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0x110, 0x0, {}, []}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x350) 2018/02/16 17:32:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0xfffffffe) connect$inet(r0, &(0x7f000061f000-0x10)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) 2018/02/16 17:32:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000002, &(0x7f0000a77000-0x4)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000172000-0x5)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f54000-0x1), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x3, @empty}, 0x10) shutdown(0xffffffffffffffff, 0x0) 2018/02/16 17:32:37 executing program 2: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000002000-0x38)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000007000-0x48)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000005000-0x48)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) close(r0) 2018/02/16 17:32:37 executing program 1: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000cbc000)=""/244, &(0x7f0000007000)=0xfffffffffffffe6c) 2018/02/16 17:32:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b8d000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000ec1000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00005a6000)={0x9}) 2018/02/16 17:32:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0xfffffffe) connect$inet(r0, &(0x7f000061f000-0x10)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) 2018/02/16 17:32:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b8d000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000ec1000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00005a6000)={0x9}) 2018/02/16 17:32:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000016b000-0x38)={&(0x7f0000ac0000)={0x10}, 0xc, &(0x7f00006fb000)={&(0x7f00002ec000-0x178)=@newspdinfo={0x1c, 0x24, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, [@ipv4_hthresh={0x8, 0x3}]}, 0x1c}, 0x1}, 0x0) 2018/02/16 17:32:37 executing program 2: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000002000-0x38)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000007000-0x48)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000005000-0x48)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) close(r0) 2018/02/16 17:32:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000002, &(0x7f0000a77000-0x4)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000172000-0x5)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f54000-0x1), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x3, @empty}, 0x10) shutdown(0xffffffffffffffff, 0x0) 2018/02/16 17:32:37 executing program 1: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000cbc000)=""/244, &(0x7f0000007000)=0xfffffffffffffe6c) 2018/02/16 17:32:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0xfffffffe) connect$inet(r0, &(0x7f000061f000-0x10)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) 2018/02/16 17:32:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f000023e000), &(0x7f00004eb000)=0x4) 2018/02/16 17:32:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b8d000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000ec1000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00005a6000)={0x9}) 2018/02/16 17:32:37 executing program 2: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000002000-0x38)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000007000-0x48)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000005000-0x48)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) close(r0) 2018/02/16 17:32:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000668000-0x38)={&(0x7f00009ed000-0xc)={0x10}, 0xc, &(0x7f0000f7a000)={&(0x7f0000701000)={0x18, 0x40000027, 0x405, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) 2018/02/16 17:32:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000016b000-0x38)={&(0x7f0000ac0000)={0x10}, 0xc, &(0x7f00006fb000)={&(0x7f00002ec000-0x178)=@newspdinfo={0x1c, 0x24, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, [@ipv4_hthresh={0x8, 0x3}]}, 0x1c}, 0x1}, 0x0) 2018/02/16 17:32:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00004e5000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14, 0x0, 0x13}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @empty, @loopback=0x7f000001, {[]}}, "0000883e4606040c"}}}}}, &(0x7f0000490000-0xc)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents(r0, &(0x7f0000849000)=""/4096, 0x1000) getdents(r0, &(0x7f0000067000), 0x2c5) 2018/02/16 17:32:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x800000000000084, 0x8000000007d, &(0x7f000023b000)=""/8, &(0x7f00004ee000-0x4)=0x4) 2018/02/16 17:32:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00004e5000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14, 0x0, 0x13}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @empty, @loopback=0x7f000001, {[]}}, "0000883e4606040c"}}}}}, &(0x7f0000490000-0xc)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:37 executing program 2: mmap(&(0x7f0000000000/0xe6f000)=nil, 0xe6f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000aa6000-0x28)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendto$inet6(r0, &(0x7f00004cf000-0x1000)="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", 0x58d, 0x0, &(0x7f0000e27000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/16 17:32:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000016b000-0x38)={&(0x7f0000ac0000)={0x10}, 0xc, &(0x7f00006fb000)={&(0x7f00002ec000-0x178)=@newspdinfo={0x1c, 0x24, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, [@ipv4_hthresh={0x8, 0x3}]}, 0x1c}, 0x1}, 0x0) 2018/02/16 17:32:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x800000000000084, 0x8000000007d, &(0x7f000023b000)=""/8, &(0x7f00004ee000-0x4)=0x4) 2018/02/16 17:32:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00004e5000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14, 0x0, 0x13}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @empty, @loopback=0x7f000001, {[]}}, "0000883e4606040c"}}}}}, &(0x7f0000490000-0xc)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f000023e000), &(0x7f00004eb000)=0x4) 2018/02/16 17:32:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f000023e000), &(0x7f00004eb000)=0x4) 2018/02/16 17:32:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents(r0, &(0x7f0000849000)=""/4096, 0x1000) getdents(r0, &(0x7f0000067000), 0x2c5) 2018/02/16 17:32:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000668000-0x38)={&(0x7f00009ed000-0xc)={0x10}, 0xc, &(0x7f0000f7a000)={&(0x7f0000701000)={0x18, 0x40000027, 0x405, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) 2018/02/16 17:32:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x800000000000084, 0x8000000007d, &(0x7f000023b000)=""/8, &(0x7f00004ee000-0x4)=0x4) 2018/02/16 17:32:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000016b000-0x38)={&(0x7f0000ac0000)={0x10}, 0xc, &(0x7f00006fb000)={&(0x7f00002ec000-0x178)=@newspdinfo={0x1c, 0x24, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, [@ipv4_hthresh={0x8, 0x3}]}, 0x1c}, 0x1}, 0x0) 2018/02/16 17:32:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00006b9000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/02/16 17:32:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00004e5000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14, 0x0, 0x13}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @empty, @loopback=0x7f000001, {[]}}, "0000883e4606040c"}}}}}, &(0x7f0000490000-0xc)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:37 executing program 0: mmap(&(0x7f0000000000/0xf87000)=nil, 0xf87000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f85000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x5, 0x0, 0x7, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}]}, 0x50}, 0x1}, 0x0) 2018/02/16 17:32:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d94000-0xa)=@abs, 0x8) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) process_vm_writev(r0, &(0x7f000016c000)=[{&(0x7f0000947000-0x5d)=""/93, 0x5d}], 0x1, &(0x7f0000df3000-0x90)=[{&(0x7f0000a46000)=""/164, 0xa4}], 0x1, 0x0) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000364000-0x8)='./file0\x00', 0x401, 0x0) 2018/02/16 17:32:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000668000-0x38)={&(0x7f00009ed000-0xc)={0x10}, 0xc, &(0x7f0000f7a000)={&(0x7f0000701000)={0x18, 0x40000027, 0x405, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) 2018/02/16 17:32:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents(r0, &(0x7f0000849000)=""/4096, 0x1000) getdents(r0, &(0x7f0000067000), 0x2c5) 2018/02/16 17:32:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000c41000-0x4c8)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x100, 0x0, 0xffffffff, 0x1d0, 0x0, 0x3d0, 0x3d0, 0xffffffff, 0x3d0, 0x3d0, 0x5, &(0x7f0000c2e000), {[{{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @multicast2=0xe0000002, @icmp_id, @port}}}}, {{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback=0x7f000001, @rand_addr, @icmp_id, @port}}}}, {{@ip={@loopback=0x7f000001, @loopback=0x7f000001, 0x0, 0x0, @common='vlan0\x00', @generic="4f561de7be9b4aab3d4d7e8e2dc1d855"}, 0x0, 0x70, 0xa8, 0x0, {}, []}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr, @icmp_id, @port}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x398) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00009f5000-0x2f0)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x100, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, &(0x7f000062a000), {[{{@ip={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @dev={0xac, 0x14}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='ifb0\x00', {}, {}, 0x0, 0x0, 0x71}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f0) [ 49.121406] xt_CT: You must specify a L4 protocol, and not use inversions on it. 2018/02/16 17:32:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x800000000000084, 0x8000000007d, &(0x7f000023b000)=""/8, &(0x7f00004ee000-0x4)=0x4) 2018/02/16 17:32:38 executing program 0: mmap(&(0x7f0000000000/0xf87000)=nil, 0xf87000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f85000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x5, 0x0, 0x7, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}]}, 0x50}, 0x1}, 0x0) 2018/02/16 17:32:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents(r0, &(0x7f0000849000)=""/4096, 0x1000) getdents(r0, &(0x7f0000067000), 0x2c5) 2018/02/16 17:32:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f000023e000), &(0x7f00004eb000)=0x4) 2018/02/16 17:32:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000be7000-0x8)={0x19980330}, &(0x7f000032e000)) prctl$intptr(0x18, 0x0) 2018/02/16 17:32:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000668000-0x38)={&(0x7f00009ed000-0xc)={0x10}, 0xc, &(0x7f0000f7a000)={&(0x7f0000701000)={0x18, 0x40000027, 0x405, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) 2018/02/16 17:32:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d94000-0xa)=@abs, 0x8) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) process_vm_writev(r0, &(0x7f000016c000)=[{&(0x7f0000947000-0x5d)=""/93, 0x5d}], 0x1, &(0x7f0000df3000-0x90)=[{&(0x7f0000a46000)=""/164, 0xa4}], 0x1, 0x0) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000364000-0x8)='./file0\x00', 0x401, 0x0) 2018/02/16 17:32:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000c41000-0x4c8)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x100, 0x0, 0xffffffff, 0x1d0, 0x0, 0x3d0, 0x3d0, 0xffffffff, 0x3d0, 0x3d0, 0x5, &(0x7f0000c2e000), {[{{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @multicast2=0xe0000002, @icmp_id, @port}}}}, {{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback=0x7f000001, @rand_addr, @icmp_id, @port}}}}, {{@ip={@loopback=0x7f000001, @loopback=0x7f000001, 0x0, 0x0, @common='vlan0\x00', @generic="4f561de7be9b4aab3d4d7e8e2dc1d855"}, 0x0, 0x70, 0xa8, 0x0, {}, []}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr, @icmp_id, @port}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x398) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00009f5000-0x2f0)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x100, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, &(0x7f000062a000), {[{{@ip={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @dev={0xac, 0x14}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='ifb0\x00', {}, {}, 0x0, 0x0, 0x71}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f0) 2018/02/16 17:32:38 executing program 3: mmap(&(0x7f0000000000/0x38000)=nil, 0x38000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000023000)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, &(0x7f0000033000-0x40), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={0x150, 'hashlimit\x00', 0x2, {"6263736830000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", {0x80000000000, 0x1f, 0x0, 0x0, 0x0, 0x3f, 0x4}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='dummy0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) connect$inet(r0, &(0x7f0000004000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0xfffffffffffffffd}}, 0x10) 2018/02/16 17:32:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000a07000-0x1000)=""/4096, &(0x7f00000f0000)=0x1000) 2018/02/16 17:32:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006c7000-0xc)='/dev/rfkill\x00', 0x8001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000da6000)=[{&(0x7f0000f6b000-0x7)="dc6a0000000301", 0x7}], 0x1) 2018/02/16 17:32:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000035a000)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x3, 0x4) 2018/02/16 17:32:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000be7000-0x8)={0x19980330}, &(0x7f000032e000)) prctl$intptr(0x18, 0x0) 2018/02/16 17:32:38 executing program 0: mmap(&(0x7f0000000000/0xf87000)=nil, 0xf87000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f85000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x5, 0x0, 0x7, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}]}, 0x50}, 0x1}, 0x0) [ 49.762704] xt_CT: You must specify a L4 protocol, and not use inversions on it. [ 49.770415] kauditd_printk_skb: 8 callbacks suppressed [ 49.770423] audit: type=1400 audit(1518802358.534:35): avc: denied { setpcap } for pid=7352 comm="syz-executor2" capability=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/16 17:32:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000c41000-0x4c8)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x100, 0x0, 0xffffffff, 0x1d0, 0x0, 0x3d0, 0x3d0, 0xffffffff, 0x3d0, 0x3d0, 0x5, &(0x7f0000c2e000), {[{{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @multicast2=0xe0000002, @icmp_id, @port}}}}, {{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback=0x7f000001, @rand_addr, @icmp_id, @port}}}}, {{@ip={@loopback=0x7f000001, @loopback=0x7f000001, 0x0, 0x0, @common='vlan0\x00', @generic="4f561de7be9b4aab3d4d7e8e2dc1d855"}, 0x0, 0x70, 0xa8, 0x0, {}, []}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr, @icmp_id, @port}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x398) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00009f5000-0x2f0)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x100, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, &(0x7f000062a000), {[{{@ip={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @dev={0xac, 0x14}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='ifb0\x00', {}, {}, 0x0, 0x0, 0x71}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f0) 2018/02/16 17:32:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000be7000-0x8)={0x19980330}, &(0x7f000032e000)) prctl$intptr(0x18, 0x0) 2018/02/16 17:32:38 executing program 0: mmap(&(0x7f0000000000/0xf87000)=nil, 0xf87000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f85000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x5, 0x0, 0x7, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}]}, 0x50}, 0x1}, 0x0) 2018/02/16 17:32:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a57000)={0x2, 0x3, &(0x7f0000233000-0x68)=@framed={{0x18}, [], {0x95}}, &(0x7f0000910000-0x1)='GPL\x00', 0x0, 0x80, &(0x7f0000d98000-0x18)=""/128, 0x41000}, 0x48) 2018/02/16 17:32:38 executing program 3: mmap(&(0x7f0000000000/0x38000)=nil, 0x38000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000023000)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, &(0x7f0000033000-0x40), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={0x150, 'hashlimit\x00', 0x2, {"6263736830000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", {0x80000000000, 0x1f, 0x0, 0x0, 0x0, 0x3f, 0x4}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='dummy0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) connect$inet(r0, &(0x7f0000004000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0xfffffffffffffffd}}, 0x10) 2018/02/16 17:32:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000035a000)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x3, 0x4) 2018/02/16 17:32:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d94000-0xa)=@abs, 0x8) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) process_vm_writev(r0, &(0x7f000016c000)=[{&(0x7f0000947000-0x5d)=""/93, 0x5d}], 0x1, &(0x7f0000df3000-0x90)=[{&(0x7f0000a46000)=""/164, 0xa4}], 0x1, 0x0) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000364000-0x8)='./file0\x00', 0x401, 0x0) 2018/02/16 17:32:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006c7000-0xc)='/dev/rfkill\x00', 0x8001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000da6000)=[{&(0x7f0000f6b000-0x7)="dc6a0000000301", 0x7}], 0x1) 2018/02/16 17:32:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000035a000)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x3, 0x4) 2018/02/16 17:32:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000be7000-0x8)={0x19980330}, &(0x7f000032e000)) prctl$intptr(0x18, 0x0) 2018/02/16 17:32:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a57000)={0x2, 0x3, &(0x7f0000233000-0x68)=@framed={{0x18}, [], {0x95}}, &(0x7f0000910000-0x1)='GPL\x00', 0x0, 0x80, &(0x7f0000d98000-0x18)=""/128, 0x41000}, 0x48) 2018/02/16 17:32:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000993000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x3) sendfile(r1, r2, &(0x7f0000dd0000), 0x7) 2018/02/16 17:32:38 executing program 3: mmap(&(0x7f0000000000/0x38000)=nil, 0x38000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000023000)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, &(0x7f0000033000-0x40), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={0x150, 'hashlimit\x00', 0x2, {"6263736830000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", {0x80000000000, 0x1f, 0x0, 0x0, 0x0, 0x3f, 0x4}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='dummy0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) connect$inet(r0, &(0x7f0000004000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0xfffffffffffffffd}}, 0x10) 2018/02/16 17:32:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006c7000-0xc)='/dev/rfkill\x00', 0x8001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000da6000)=[{&(0x7f0000f6b000-0x7)="dc6a0000000301", 0x7}], 0x1) [ 49.950235] xt_CT: You must specify a L4 protocol, and not use inversions on it. 2018/02/16 17:32:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000c41000-0x4c8)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x100, 0x0, 0xffffffff, 0x1d0, 0x0, 0x3d0, 0x3d0, 0xffffffff, 0x3d0, 0x3d0, 0x5, &(0x7f0000c2e000), {[{{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @multicast2=0xe0000002, @icmp_id, @port}}}}, {{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback=0x7f000001, @rand_addr, @icmp_id, @port}}}}, {{@ip={@loopback=0x7f000001, @loopback=0x7f000001, 0x0, 0x0, @common='vlan0\x00', @generic="4f561de7be9b4aab3d4d7e8e2dc1d855"}, 0x0, 0x70, 0xa8, 0x0, {}, []}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr, @icmp_id, @port}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x398) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00009f5000-0x2f0)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x100, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, &(0x7f000062a000), {[{{@ip={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @dev={0xac, 0x14}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='ifb0\x00', {}, {}, 0x0, 0x0, 0x71}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f0) [ 50.035625] xt_CT: You must specify a L4 protocol, and not use inversions on it. 2018/02/16 17:32:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a57000)={0x2, 0x3, &(0x7f0000233000-0x68)=@framed={{0x18}, [], {0x95}}, &(0x7f0000910000-0x1)='GPL\x00', 0x0, 0x80, &(0x7f0000d98000-0x18)=""/128, 0x41000}, 0x48) 2018/02/16 17:32:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000035a000)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x3, 0x4) 2018/02/16 17:32:38 executing program 3: mmap(&(0x7f0000000000/0x38000)=nil, 0x38000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000023000)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, &(0x7f0000033000-0x40), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={0x150, 'hashlimit\x00', 0x2, {"6263736830000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", {0x80000000000, 0x1f, 0x0, 0x0, 0x0, 0x3f, 0x4}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='dummy0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) connect$inet(r0, &(0x7f0000004000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0xfffffffffffffffd}}, 0x10) 2018/02/16 17:32:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000993000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x3) sendfile(r1, r2, &(0x7f0000dd0000), 0x7) 2018/02/16 17:32:38 executing program 2: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000007000-0x70)=[{&(0x7f0000000000)="53f6fb15d892e6892be53cbc6efef35bb9365c2a3b73c6486ef250756c10c183816a0eb4937a39522a46625e7129b5a04244f63c9856e81f1d19d6589a33c7f86b5f95bc7b97922b0c323286b7aecf1af6d4c1390f039943cecff64d8d79f2d78e256a308ab9d7e959af1ffec61405cc6594fc5f555ab3c3eff47a7abdb60bc24a4fc48457b1cfab122059dc1066e7aedcb23152276b9fa08b835f5eb186f520c1da393f5163b4836ba176852357e44389ef60871a04d95d4038b477813e8fb62b10678e7680f9ff1f02241758f8bbd2", 0xd0}], 0x1, &(0x7f0000003000-0x100)=[]}, 0x0) bind$can_raw(r0, &(0x7f0000004000-0x10)={0x1d}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000), 0x170) 2018/02/16 17:32:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006c7000-0xc)='/dev/rfkill\x00', 0x8001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000da6000)=[{&(0x7f0000f6b000-0x7)="dc6a0000000301", 0x7}], 0x1) 2018/02/16 17:32:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x24}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x7, 0x0, 0x5}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000066000-0xc3)=""/195}, 0x48) 2018/02/16 17:32:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d94000-0xa)=@abs, 0x8) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) process_vm_writev(r0, &(0x7f000016c000)=[{&(0x7f0000947000-0x5d)=""/93, 0x5d}], 0x1, &(0x7f0000df3000-0x90)=[{&(0x7f0000a46000)=""/164, 0xa4}], 0x1, 0x0) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000364000-0x8)='./file0\x00', 0x401, 0x0) 2018/02/16 17:32:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a57000)={0x2, 0x3, &(0x7f0000233000-0x68)=@framed={{0x18}, [], {0x95}}, &(0x7f0000910000-0x1)='GPL\x00', 0x0, 0x80, &(0x7f0000d98000-0x18)=""/128, 0x41000}, 0x48) 2018/02/16 17:32:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000993000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x3) sendfile(r1, r2, &(0x7f0000dd0000), 0x7) 2018/02/16 17:32:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f0000d67000-0xca)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14, 0x0, 0x13}, {[]}}, @icmp=@dest_unreach={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @empty, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{[]}, {[]}]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [{[]}, {[@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}]}]}, @rr={0x7, 0x13, 0x0, [@broadcast=0xffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr, @empty]}, @lsrr={0x83, 0xf, 0x0, [@rand_addr, @empty, @empty]}]}}}}}}}, &(0x7f0000490000-0xc)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:38 executing program 6: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000382000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000081d000/0x1000)=nil) 2018/02/16 17:32:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00002f5000-0x4)={0x0, 0x4}, 0x4) syz_emit_ethernet(0x56, &(0x7f00002bc000)={@random="82a9017ac07c", @empty, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "bab3e1bcbc00a238e3ac48f57fc37ee9b3f34f62bd27bf31d8e540b067be9b899cc74e255d04c30dc88ddbc2ebd40bace3870bdc799bb7969cbc06591f7e6837"}}}}, &(0x7f00007eb000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:38 executing program 2: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000007000-0x70)=[{&(0x7f0000000000)="53f6fb15d892e6892be53cbc6efef35bb9365c2a3b73c6486ef250756c10c183816a0eb4937a39522a46625e7129b5a04244f63c9856e81f1d19d6589a33c7f86b5f95bc7b97922b0c323286b7aecf1af6d4c1390f039943cecff64d8d79f2d78e256a308ab9d7e959af1ffec61405cc6594fc5f555ab3c3eff47a7abdb60bc24a4fc48457b1cfab122059dc1066e7aedcb23152276b9fa08b835f5eb186f520c1da393f5163b4836ba176852357e44389ef60871a04d95d4038b477813e8fb62b10678e7680f9ff1f02241758f8bbd2", 0xd0}], 0x1, &(0x7f0000003000-0x100)=[]}, 0x0) bind$can_raw(r0, &(0x7f0000004000-0x10)={0x1d}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000), 0x170) 2018/02/16 17:32:38 executing program 7: mmap(&(0x7f0000000000/0xdf6000)=nil, 0xdf6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000034000-0x8)='./file0\x00', 0x0) mount(&(0x7f00001e5000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000ded000)='v7\x00', 0x1001, &(0x7f0000dee000-0xd1)) unlinkat(r0, &(0x7f0000d68000-0x8)='./file0\x00', 0x200) pivot_root(&(0x7f0000df5000-0x8)='./file0\x00', &(0x7f0000df6000-0x3)='./file0/file0\x00') 2018/02/16 17:32:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x24}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x7, 0x0, 0x5}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000066000-0xc3)=""/195}, 0x48) 2018/02/16 17:32:39 executing program 2: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000007000-0x70)=[{&(0x7f0000000000)="53f6fb15d892e6892be53cbc6efef35bb9365c2a3b73c6486ef250756c10c183816a0eb4937a39522a46625e7129b5a04244f63c9856e81f1d19d6589a33c7f86b5f95bc7b97922b0c323286b7aecf1af6d4c1390f039943cecff64d8d79f2d78e256a308ab9d7e959af1ffec61405cc6594fc5f555ab3c3eff47a7abdb60bc24a4fc48457b1cfab122059dc1066e7aedcb23152276b9fa08b835f5eb186f520c1da393f5163b4836ba176852357e44389ef60871a04d95d4038b477813e8fb62b10678e7680f9ff1f02241758f8bbd2", 0xd0}], 0x1, &(0x7f0000003000-0x100)=[]}, 0x0) bind$can_raw(r0, &(0x7f0000004000-0x10)={0x1d}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000), 0x170) 2018/02/16 17:32:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00002f5000-0x4)={0x0, 0x4}, 0x4) syz_emit_ethernet(0x56, &(0x7f00002bc000)={@random="82a9017ac07c", @empty, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "bab3e1bcbc00a238e3ac48f57fc37ee9b3f34f62bd27bf31d8e540b067be9b899cc74e255d04c30dc88ddbc2ebd40bace3870bdc799bb7969cbc06591f7e6837"}}}}, &(0x7f00007eb000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:39 executing program 7: mmap(&(0x7f0000000000/0xdf6000)=nil, 0xdf6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000034000-0x8)='./file0\x00', 0x0) mount(&(0x7f00001e5000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000ded000)='v7\x00', 0x1001, &(0x7f0000dee000-0xd1)) unlinkat(r0, &(0x7f0000d68000-0x8)='./file0\x00', 0x200) pivot_root(&(0x7f0000df5000-0x8)='./file0\x00', &(0x7f0000df6000-0x3)='./file0/file0\x00') 2018/02/16 17:32:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x24}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x7, 0x0, 0x5}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000066000-0xc3)=""/195}, 0x48) 2018/02/16 17:32:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000993000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x3) sendfile(r1, r2, &(0x7f0000dd0000), 0x7) 2018/02/16 17:32:39 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000382000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000081d000/0x1000)=nil) 2018/02/16 17:32:39 executing program 7: mmap(&(0x7f0000000000/0xdf6000)=nil, 0xdf6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000034000-0x8)='./file0\x00', 0x0) mount(&(0x7f00001e5000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000ded000)='v7\x00', 0x1001, &(0x7f0000dee000-0xd1)) unlinkat(r0, &(0x7f0000d68000-0x8)='./file0\x00', 0x200) pivot_root(&(0x7f0000df5000-0x8)='./file0\x00', &(0x7f0000df6000-0x3)='./file0/file0\x00') 2018/02/16 17:32:39 executing program 2: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000007000-0x70)=[{&(0x7f0000000000)="53f6fb15d892e6892be53cbc6efef35bb9365c2a3b73c6486ef250756c10c183816a0eb4937a39522a46625e7129b5a04244f63c9856e81f1d19d6589a33c7f86b5f95bc7b97922b0c323286b7aecf1af6d4c1390f039943cecff64d8d79f2d78e256a308ab9d7e959af1ffec61405cc6594fc5f555ab3c3eff47a7abdb60bc24a4fc48457b1cfab122059dc1066e7aedcb23152276b9fa08b835f5eb186f520c1da393f5163b4836ba176852357e44389ef60871a04d95d4038b477813e8fb62b10678e7680f9ff1f02241758f8bbd2", 0xd0}], 0x1, &(0x7f0000003000-0x100)=[]}, 0x0) bind$can_raw(r0, &(0x7f0000004000-0x10)={0x1d}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000), 0x170) 2018/02/16 17:32:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x24}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x7, 0x0, 0x5}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000066000-0xc3)=""/195}, 0x48) 2018/02/16 17:32:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00002f5000-0x4)={0x0, 0x4}, 0x4) syz_emit_ethernet(0x56, &(0x7f00002bc000)={@random="82a9017ac07c", @empty, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "bab3e1bcbc00a238e3ac48f57fc37ee9b3f34f62bd27bf31d8e540b067be9b899cc74e255d04c30dc88ddbc2ebd40bace3870bdc799bb7969cbc06591f7e6837"}}}}, &(0x7f00007eb000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:39 executing program 0: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f000000a000-0xbb)=""/187, 0x329) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f000000c000-0x4)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000002000-0x2), 0x21f, 0x0, &(0x7f0000003000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/02/16 17:32:39 executing program 6: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000382000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000081d000/0x1000)=nil) 2018/02/16 17:32:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000dca000)={0x10}, 0xc, &(0x7f00005a7000-0x10)={&(0x7f0000aa8000-0x138)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @in=@multicast2=0xe0000002}, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x5, 0xffffffffffffffff, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x267}, 0x1}, 0x0) 2018/02/16 17:32:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000ad000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000014000)={0x1, 0x0, [{0x40000002}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000014000)={0x0, 0x0, []}) 2018/02/16 17:32:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00002f5000-0x4)={0x0, 0x4}, 0x4) syz_emit_ethernet(0x56, &(0x7f00002bc000)={@random="82a9017ac07c", @empty, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "bab3e1bcbc00a238e3ac48f57fc37ee9b3f34f62bd27bf31d8e540b067be9b899cc74e255d04c30dc88ddbc2ebd40bace3870bdc799bb7969cbc06591f7e6837"}}}}, &(0x7f00007eb000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_generic(r0, &(0x7f0000deb000-0x38)={&(0x7f0000765000)={0x10}, 0xc, &(0x7f0000572000)={&(0x7f00007ba000)={0x14, 0x19, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x1d}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 17:32:39 executing program 7: mmap(&(0x7f0000000000/0xdf6000)=nil, 0xdf6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000034000-0x8)='./file0\x00', 0x0) mount(&(0x7f00001e5000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000ded000)='v7\x00', 0x1001, &(0x7f0000dee000-0xd1)) unlinkat(r0, &(0x7f0000d68000-0x8)='./file0\x00', 0x200) pivot_root(&(0x7f0000df5000-0x8)='./file0\x00', &(0x7f0000df6000-0x3)='./file0/file0\x00') 2018/02/16 17:32:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_generic(r0, &(0x7f0000deb000-0x38)={&(0x7f0000765000)={0x10}, 0xc, &(0x7f0000572000)={&(0x7f00007ba000)={0x14, 0x19, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x1d}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 17:32:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004a4000/0x9000)=nil, 0x9000, 0x0, &(0x7f0000fbf000), 0x372, 0x4) 2018/02/16 17:32:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000a8000)=[{0x3, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 2018/02/16 17:32:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000ad000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000014000)={0x1, 0x0, [{0x40000002}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000014000)={0x0, 0x0, []}) 2018/02/16 17:32:39 executing program 7: clock_getres(0xfffffffffffffff3, &(0x7f00008c3000-0x10)) 2018/02/16 17:32:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004a4000/0x9000)=nil, 0x9000, 0x0, &(0x7f0000fbf000), 0x372, 0x4) 2018/02/16 17:32:39 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000003000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000003000-0x24)="8a") 2018/02/16 17:32:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_generic(r0, &(0x7f0000deb000-0x38)={&(0x7f0000765000)={0x10}, 0xc, &(0x7f0000572000)={&(0x7f00007ba000)={0x14, 0x19, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x1d}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 17:32:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000ad000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000014000)={0x1, 0x0, [{0x40000002}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000014000)={0x0, 0x0, []}) 2018/02/16 17:32:39 executing program 6: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000382000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000081d000/0x1000)=nil) 2018/02/16 17:32:39 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000382000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000081d000/0x1000)=nil) 2018/02/16 17:32:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004a4000/0x9000)=nil, 0x9000, 0x0, &(0x7f0000fbf000), 0x372, 0x4) 2018/02/16 17:32:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_generic(r0, &(0x7f0000deb000-0x38)={&(0x7f0000765000)={0x10}, 0xc, &(0x7f0000572000)={&(0x7f00007ba000)={0x14, 0x19, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x1d}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 17:32:39 executing program 7: clock_getres(0xfffffffffffffff3, &(0x7f00008c3000-0x10)) 2018/02/16 17:32:39 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000003000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000003000-0x24)="8a") 2018/02/16 17:32:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004a4000/0x9000)=nil, 0x9000, 0x0, &(0x7f0000fbf000), 0x372, 0x4) 2018/02/16 17:32:39 executing program 7: clock_getres(0xfffffffffffffff3, &(0x7f00008c3000-0x10)) 2018/02/16 17:32:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000ad000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000014000)={0x1, 0x0, [{0x40000002}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000014000)={0x0, 0x0, []}) 2018/02/16 17:32:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0xd, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) 2018/02/16 17:32:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000ad000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000014000)={0x1, 0x0, [{0x40000002}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000014000)={0x0, 0x0, []}) 2018/02/16 17:32:39 executing program 7: clock_getres(0xfffffffffffffff3, &(0x7f00008c3000-0x10)) 2018/02/16 17:32:39 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000003000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000003000-0x24)="8a") 2018/02/16 17:32:39 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000003000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000003000-0x24)="8a") [ 50.860408] netlink: 'syz-executor2': attribute type 1 has an invalid length. 2018/02/16 17:32:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000ad000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000014000)={0x1, 0x0, [{0x40000002}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000014000)={0x0, 0x0, []}) 2018/02/16 17:32:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000ad000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000014000)={0x1, 0x0, [{0x40000002}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000014000)={0x0, 0x0, []}) [ 50.901734] netlink: 'syz-executor2': attribute type 1 has an invalid length. 2018/02/16 17:32:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000bca000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000791000)=[{0x0, 0x0, &(0x7f00006b2000)=[{&(0x7f00005fe000-0x38)="80", 0x1}, {&(0x7f0000c98000-0x1000)="803b6bce98b1c0005e2b3b3b71cf96985fa0649ff60702f71456d991f40979577ebf605c242205af1c2205c86919e666504df7fe9034a4ebcf27dea71da136", 0x3f}], 0x2}], 0x1, 0x0) 2018/02/16 17:32:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000044000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f000027b000)) 2018/02/16 17:32:39 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000382000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000081d000/0x1000)=nil) 2018/02/16 17:32:39 executing program 2: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000a000)={0x2, 0xb, 0x0, 0xfffffffffffffffc, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) [ 51.102639] QAT: Invalid ioctl 2018/02/16 17:32:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000e8f000)={&(0x7f000059d000-0xc)={0x10}, 0xc, &(0x7f00006eb000-0x10)={&(0x7f0000a8d000-0x1f8)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@empty, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x80}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/16 17:32:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000f29000-0x38)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f00003bf000)={&(0x7f0000517000-0x40)=@newlink={0x40, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x12, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x3, []}]}]}, 0x40}, 0x1}, 0x0) 2018/02/16 17:32:40 executing program 7: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000012000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5407, &(0x7f000001e000-0x3)) 2018/02/16 17:32:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000003b000/0x3000)=nil) 2018/02/16 17:32:40 executing program 5: process_vm_writev(0x0, &(0x7f000000e000)=[], 0x0, &(0x7f0000004000-0x30)=[], 0x0, 0x2000e000) 2018/02/16 17:32:40 executing program 1: mmap(&(0x7f0000000000/0x21000)=nil, 0x21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000001f000-0xb)='/dev/loop#\x00', 0x0, 0x801) fallocate(r0, 0x0, 0x0, 0x2) 2018/02/16 17:32:40 executing program 2: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000a000)={0x2, 0xb, 0x0, 0xfffffffffffffffc, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/16 17:32:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00001b3000-0xda)=""/218, 0xda, 0x0) 2018/02/16 17:32:40 executing program 5: process_vm_writev(0x0, &(0x7f000000e000)=[], 0x0, &(0x7f0000004000-0x30)=[], 0x0, 0x2000e000) 2018/02/16 17:32:40 executing program 2: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000a000)={0x2, 0xb, 0x0, 0xfffffffffffffffc, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/16 17:32:40 executing program 7: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000012000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5407, &(0x7f000001e000-0x3)) 2018/02/16 17:32:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000f29000-0x38)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f00003bf000)={&(0x7f0000517000-0x40)=@newlink={0x40, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x12, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x3, []}]}]}, 0x40}, 0x1}, 0x0) 2018/02/16 17:32:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000dd4000-0xce), &(0x7f0000c96000-0xcc)}}, &(0x7f00009e4000)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000d8a000-0x20)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) [ 51.257371] audit: type=1400 audit(1518802360.029:36): avc: denied { map } for pid=7580 comm="syz-executor0" path="/dev/usbmon0" dev="devtmpfs" ino=173 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 2018/02/16 17:32:40 executing program 5: process_vm_writev(0x0, &(0x7f000000e000)=[], 0x0, &(0x7f0000004000-0x30)=[], 0x0, 0x2000e000) 2018/02/16 17:32:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000e8f000)={&(0x7f000059d000-0xc)={0x10}, 0xc, &(0x7f00006eb000-0x10)={&(0x7f0000a8d000-0x1f8)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@empty, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x80}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/16 17:32:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000003b000/0x3000)=nil) 2018/02/16 17:32:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00001b3000-0xda)=""/218, 0xda, 0x0) 2018/02/16 17:32:40 executing program 7: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000012000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5407, &(0x7f000001e000-0x3)) 2018/02/16 17:32:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000003b000/0x3000)=nil) 2018/02/16 17:32:40 executing program 2: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000a000)={0x2, 0xb, 0x0, 0xfffffffffffffffc, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/16 17:32:40 executing program 5: process_vm_writev(0x0, &(0x7f000000e000)=[], 0x0, &(0x7f0000004000-0x30)=[], 0x0, 0x2000e000) 2018/02/16 17:32:40 executing program 7: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000012000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5407, &(0x7f000001e000-0x3)) 2018/02/16 17:32:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00001b3000-0xda)=""/218, 0xda, 0x0) 2018/02/16 17:32:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000d10000), &(0x7f000011d000)) 2018/02/16 17:32:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000e8f000)={&(0x7f000059d000-0xc)={0x10}, 0xc, &(0x7f00006eb000-0x10)={&(0x7f0000a8d000-0x1f8)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@empty, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x80}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/16 17:32:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000f29000-0x38)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f00003bf000)={&(0x7f0000517000-0x40)=@newlink={0x40, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x12, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x3, []}]}]}, 0x40}, 0x1}, 0x0) 2018/02/16 17:32:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, &(0x7f0000493000)=@pptp={0x0, 0x0, {0x0, @empty}}, &(0x7f0000f22000)=0x20) 2018/02/16 17:32:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000f44000)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x200005421, &(0x7f0000ca0000-0x8)=0x2) listen(r0, 0x0) accept(r0, &(0x7f0000e05000)=@in={0x0, 0xffffffffffffffff, @rand_addr}, &(0x7f00006aa000+0x65c)=0x10e8727c2576bd97) 2018/02/16 17:32:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000003b000/0x3000)=nil) 2018/02/16 17:32:40 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000104, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x8091}, {}], 0x2, &(0x7f0000034000)={0x77359400}) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000fbe000-0x1000)=""/4096) 2018/02/16 17:32:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00001b3000-0xda)=""/218, 0xda, 0x0) 2018/02/16 17:32:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, &(0x7f0000493000)=@pptp={0x0, 0x0, {0x0, @empty}}, &(0x7f0000f22000)=0x20) 2018/02/16 17:32:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000d10000), &(0x7f000011d000)) 2018/02/16 17:32:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000e8f000)={&(0x7f000059d000-0xc)={0x10}, 0xc, &(0x7f00006eb000-0x10)={&(0x7f0000a8d000-0x1f8)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@empty, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x80}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/16 17:32:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000f29000-0x38)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f00003bf000)={&(0x7f0000517000-0x40)=@newlink={0x40, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x12, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x3, []}]}]}, 0x40}, 0x1}, 0x0) 2018/02/16 17:32:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, &(0x7f0000493000)=@pptp={0x0, 0x0, {0x0, @empty}}, &(0x7f0000f22000)=0x20) 2018/02/16 17:32:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000084000)=&(0x7f0000e27000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af24, &(0x7f00003b6000)={0x0, 0x0, &(0x7f0000207000-0x9)=""/9, &(0x7f0000fb1000-0x80)=""/128, &(0x7f0000f82000-0x4)=""/4}) 2018/02/16 17:32:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000d10000), &(0x7f000011d000)) 2018/02/16 17:32:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000233000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76), 0x1}], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) close(r2) poll(&(0x7f00007a2000-0x48)=[{r0}, {r1}], 0x2, 0x0) 2018/02/16 17:32:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d1a000-0x12)='/dev/input/event#\x00', 0x0, 0x2) r1 = getpgrp(0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f0000e98000-0x8)=0x2) read(r0, &(0x7f0000984000)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{}, 0x0, 0x100000001}, {}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 2018/02/16 17:32:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, &(0x7f0000493000)=@pptp={0x0, 0x0, {0x0, @empty}}, &(0x7f0000f22000)=0x20) 2018/02/16 17:32:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000424000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) recvmsg(r0, &(0x7f000075d000-0x38)={&(0x7f0000bd3000)=@can, 0x10, &(0x7f0000d83000)=[{&(0x7f0000974000)=""/4096, 0x1000}, {&(0x7f00000be000-0x3d)=""/61, 0x3d}, {&(0x7f0000a2c000)=""/115, 0x73}, {&(0x7f0000382000)=""/238, 0xee}, {&(0x7f0000b4b000)=""/224, 0xe0}], 0x5}, 0x0) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 2018/02/16 17:32:40 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000104, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x8091}, {}], 0x2, &(0x7f0000034000)={0x77359400}) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000fbe000-0x1000)=""/4096) 2018/02/16 17:32:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x1)='\x00', 0x0) mmap(&(0x7f0000396000/0x4000)=nil, 0x4000, 0x0, 0x80000000002012, r0, 0x20000000) fallocate(r0, 0x3, 0x0, 0x2087dc) 2018/02/16 17:32:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000d10000), &(0x7f000011d000)) 2018/02/16 17:32:40 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000104, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x8091}, {}], 0x2, &(0x7f0000034000)={0x77359400}) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000fbe000-0x1000)=""/4096) 2018/02/16 17:32:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x1)='\x00', 0x0) mmap(&(0x7f0000396000/0x4000)=nil, 0x4000, 0x0, 0x80000000002012, r0, 0x20000000) fallocate(r0, 0x3, 0x0, 0x2087dc) 2018/02/16 17:32:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000424000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) recvmsg(r0, &(0x7f000075d000-0x38)={&(0x7f0000bd3000)=@can, 0x10, &(0x7f0000d83000)=[{&(0x7f0000974000)=""/4096, 0x1000}, {&(0x7f00000be000-0x3d)=""/61, 0x3d}, {&(0x7f0000a2c000)=""/115, 0x73}, {&(0x7f0000382000)=""/238, 0xee}, {&(0x7f0000b4b000)=""/224, 0xe0}], 0x5}, 0x0) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) [ 51.523583] audit: type=1400 audit(1518802360.295:37): avc: denied { map } for pid=7660 comm="syz-executor0" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=20490 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 51.610095] binder: BINDER_SET_CONTEXT_MGR already set [ 51.622838] binder: 7667:7691 ioctl 40046207 0 returned -16 [ 51.632357] binder_alloc: 7667: binder_alloc_buf, no vma [ 51.637951] binder: 7667:7678 transaction failed 29189/-3, size 40-0 line 2957 [ 51.665324] binder: undelivered TRANSACTION_ERROR: 29189 [ 51.671160] binder: release 7667:7678 transaction 38 out, still active [ 51.677892] binder: undelivered TRANSACTION_COMPLETE [ 51.683503] binder: send failed reply for transaction 38, target dead 2018/02/16 17:32:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000233000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76), 0x1}], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) close(r2) poll(&(0x7f00007a2000-0x48)=[{r0}, {r1}], 0x2, 0x0) 2018/02/16 17:32:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x1)='\x00', 0x0) mmap(&(0x7f0000396000/0x4000)=nil, 0x4000, 0x0, 0x80000000002012, r0, 0x20000000) fallocate(r0, 0x3, 0x0, 0x2087dc) 2018/02/16 17:32:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000ec0000-0xe)='net/igmp\x00') sendfile(r0, r0, &(0x7f00001e9000-0x8), 0x7ff) 2018/02/16 17:32:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000084000)=&(0x7f0000e27000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af24, &(0x7f00003b6000)={0x0, 0x0, &(0x7f0000207000-0x9)=""/9, &(0x7f0000fb1000-0x80)=""/128, &(0x7f0000f82000-0x4)=""/4}) 2018/02/16 17:32:40 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000104, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x8091}, {}], 0x2, &(0x7f0000034000)={0x77359400}) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000fbe000-0x1000)=""/4096) 2018/02/16 17:32:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000424000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) recvmsg(r0, &(0x7f000075d000-0x38)={&(0x7f0000bd3000)=@can, 0x10, &(0x7f0000d83000)=[{&(0x7f0000974000)=""/4096, 0x1000}, {&(0x7f00000be000-0x3d)=""/61, 0x3d}, {&(0x7f0000a2c000)=""/115, 0x73}, {&(0x7f0000382000)=""/238, 0xee}, {&(0x7f0000b4b000)=""/224, 0xe0}], 0x5}, 0x0) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 2018/02/16 17:32:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d1a000-0x12)='/dev/input/event#\x00', 0x0, 0x2) r1 = getpgrp(0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f0000e98000-0x8)=0x2) read(r0, &(0x7f0000984000)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{}, 0x0, 0x100000001}, {}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 2018/02/16 17:32:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d1a000-0x12)='/dev/input/event#\x00', 0x0, 0x2) r1 = getpgrp(0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f0000e98000-0x8)=0x2) read(r0, &(0x7f0000984000)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{}, 0x0, 0x100000001}, {}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 2018/02/16 17:32:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x1)='\x00', 0x0) mmap(&(0x7f0000396000/0x4000)=nil, 0x4000, 0x0, 0x80000000002012, r0, 0x20000000) fallocate(r0, 0x3, 0x0, 0x2087dc) 2018/02/16 17:32:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000233000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76), 0x1}], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) close(r2) poll(&(0x7f00007a2000-0x48)=[{r0}, {r1}], 0x2, 0x0) 2018/02/16 17:32:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000424000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) recvmsg(r0, &(0x7f000075d000-0x38)={&(0x7f0000bd3000)=@can, 0x10, &(0x7f0000d83000)=[{&(0x7f0000974000)=""/4096, 0x1000}, {&(0x7f00000be000-0x3d)=""/61, 0x3d}, {&(0x7f0000a2c000)=""/115, 0x73}, {&(0x7f0000382000)=""/238, 0xee}, {&(0x7f0000b4b000)=""/224, 0xe0}], 0x5}, 0x0) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 2018/02/16 17:32:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000233000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76), 0x1}], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) close(r2) poll(&(0x7f00007a2000-0x48)=[{r0}, {r1}], 0x2, 0x0) 2018/02/16 17:32:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000072b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) sendmsg$alg(r2, &(0x7f0000bac000+0x431)={0x0, 0x0, &(0x7f0000073000-0x20)=[{&(0x7f0000c29000-0xbe)="717168324c3b0d89b1b9be169b40ff1bfb35e82bdbae058e47ecfa1a00ed9742d1d8574a2b512d10d2e63459c5ed8c174e98514e0a34244a9ff52bc2a841515e3bb0f0b5042ec3f1fcf664d7857dd135aead5ea2d92607eb8c0dd729ee3bde832bd81fa7d38338bfc9717cf57197388b3d83e330c6518a3d1707af5a9883d31baf565ff37ed0bb3540cba2cb0b1a775dacfb83b6f24e298ec4d0c0f737e2e67fbd63208772bb61f696b240f0aa", 0xad}], 0x1, &(0x7f0000763000)=[]}, 0x4008880) io_submit(r3, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3b03996ff05abb1e8b1c24b50898d8f9ead673923f57eea9c323539f61098a6", 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/16 17:32:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000233000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76), 0x1}], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) close(r2) poll(&(0x7f00007a2000-0x48)=[{r0}, {r1}], 0x2, 0x0) 2018/02/16 17:32:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000084000)=&(0x7f0000e27000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af24, &(0x7f00003b6000)={0x0, 0x0, &(0x7f0000207000-0x9)=""/9, &(0x7f0000fb1000-0x80)=""/128, &(0x7f0000f82000-0x4)=""/4}) 2018/02/16 17:32:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1, {0x86}}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@connbytes={0x38, 'connbytes\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) syz_emit_ethernet(0x3e, &(0x7f000001c000-0x103e)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@echo_request={0x80}}}}}}, 0x0) [ 51.855905] binder: release 7696:7710 transaction 41 out, still active [ 51.862743] binder: undelivered TRANSACTION_COMPLETE [ 51.867926] binder: send failed reply for transaction 41, target dead [ 51.885472] binder: release 7716:7717 transaction 43 out, still active [ 51.892284] binder: undelivered TRANSACTION_COMPLETE [ 51.897464] binder: send failed reply for transaction 43, target dead 2018/02/16 17:32:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000014000-0x28)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000013000-0x10)={&(0x7f000000b000-0x48)={0x5, 0x7, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a3f9fee90201ab9d"}}, 0x48}, 0x1}, 0x0) 2018/02/16 17:32:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000233000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76), 0x1}], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) close(r2) poll(&(0x7f00007a2000-0x48)=[{r0}, {r1}], 0x2, 0x0) [ 51.931116] xt_connbytes: Forcing CT accounting to be enabled [ 51.931537] binder: BINDER_SET_CONTEXT_MGR already set [ 51.946696] binder: 7722:7731 ioctl 40046207 0 returned -16 [ 51.970503] binder_alloc: 7724: binder_alloc_buf, no vma 2018/02/16 17:32:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000072b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) sendmsg$alg(r2, &(0x7f0000bac000+0x431)={0x0, 0x0, &(0x7f0000073000-0x20)=[{&(0x7f0000c29000-0xbe)="717168324c3b0d89b1b9be169b40ff1bfb35e82bdbae058e47ecfa1a00ed9742d1d8574a2b512d10d2e63459c5ed8c174e98514e0a34244a9ff52bc2a841515e3bb0f0b5042ec3f1fcf664d7857dd135aead5ea2d92607eb8c0dd729ee3bde832bd81fa7d38338bfc9717cf57197388b3d83e330c6518a3d1707af5a9883d31baf565ff37ed0bb3540cba2cb0b1a775dacfb83b6f24e298ec4d0c0f737e2e67fbd63208772bb61f696b240f0aa", 0xad}], 0x1, &(0x7f0000763000)=[]}, 0x4008880) io_submit(r3, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3b03996ff05abb1e8b1c24b50898d8f9ead673923f57eea9c323539f61098a6", 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/16 17:32:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000014000-0x28)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000013000-0x10)={&(0x7f000000b000-0x48)={0x5, 0x7, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a3f9fee90201ab9d"}}, 0x48}, 0x1}, 0x0) 2018/02/16 17:32:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d1a000-0x12)='/dev/input/event#\x00', 0x0, 0x2) r1 = getpgrp(0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f0000e98000-0x8)=0x2) read(r0, &(0x7f0000984000)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{}, 0x0, 0x100000001}, {}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 2018/02/16 17:32:40 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$inet6_opts(r0, 0x29, 0x41, &(0x7f0000000000)=@hopopts={0x0, 0xf, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1={0x0, 0x1}, @enc_lim={0x4, 0x1}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x6e8, 0x0]}}, @generic={0x0, 0x50, "bdf56f059f61bbbdbfa55a62ca0dda26753586696fe2da88e0418ac2389cc771acb10e3239f886bda614a3c9769e4d860fbe657c7c92aeb05c8e753a02f8958b44f6bf795544c3fffecf14e11fd4a73b"}]}, 0x88) 2018/02/16 17:32:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d1a000-0x12)='/dev/input/event#\x00', 0x0, 0x2) r1 = getpgrp(0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f0000e98000-0x8)=0x2) read(r0, &(0x7f0000984000)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{}, 0x0, 0x100000001}, {}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 2018/02/16 17:32:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000233000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76), 0x1}], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) close(r2) poll(&(0x7f00007a2000-0x48)=[{r0}, {r1}], 0x2, 0x0) 2018/02/16 17:32:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000084000)=&(0x7f0000e27000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af24, &(0x7f00003b6000)={0x0, 0x0, &(0x7f0000207000-0x9)=""/9, &(0x7f0000fb1000-0x80)=""/128, &(0x7f0000f82000-0x4)=""/4}) 2018/02/16 17:32:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000031c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000efb000-0xa8)=[{&(0x7f0000d28000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000f37000-0x18)=[], 0x0, &(0x7f00001bb000-0x24)=[@rights={0x10, 0x1, 0x1, [0xffffffffffffffff]}, @rights={0x10, 0x1, 0x1, [0xffffffffffffffff]}], 0x20}], 0x1, 0x0) [ 51.976089] binder: 7722:7739 transaction failed 29189/-3, size 40-0 line 2957 [ 51.979890] binder: release 7724:7727 transaction 45 out, still active [ 51.990662] binder: undelivered TRANSACTION_COMPLETE [ 51.990694] binder: send failed reply for transaction 45, target dead [ 52.020862] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/16 17:32:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000072b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) sendmsg$alg(r2, &(0x7f0000bac000+0x431)={0x0, 0x0, &(0x7f0000073000-0x20)=[{&(0x7f0000c29000-0xbe)="717168324c3b0d89b1b9be169b40ff1bfb35e82bdbae058e47ecfa1a00ed9742d1d8574a2b512d10d2e63459c5ed8c174e98514e0a34244a9ff52bc2a841515e3bb0f0b5042ec3f1fcf664d7857dd135aead5ea2d92607eb8c0dd729ee3bde832bd81fa7d38338bfc9717cf57197388b3d83e330c6518a3d1707af5a9883d31baf565ff37ed0bb3540cba2cb0b1a775dacfb83b6f24e298ec4d0c0f737e2e67fbd63208772bb61f696b240f0aa", 0xad}], 0x1, &(0x7f0000763000)=[]}, 0x4008880) io_submit(r3, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3b03996ff05abb1e8b1c24b50898d8f9ead673923f57eea9c323539f61098a6", 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) [ 52.039927] binder: release 7740:7742 transaction 48 out, still active [ 52.046726] binder: undelivered TRANSACTION_COMPLETE [ 52.051905] binder: send failed reply for transaction 48, target dead [ 52.079298] binder: release 7746:7752 transaction 50 out, still active 2018/02/16 17:32:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000031c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000efb000-0xa8)=[{&(0x7f0000d28000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000f37000-0x18)=[], 0x0, &(0x7f00001bb000-0x24)=[@rights={0x10, 0x1, 0x1, [0xffffffffffffffff]}, @rights={0x10, 0x1, 0x1, [0xffffffffffffffff]}], 0x20}], 0x1, 0x0) 2018/02/16 17:32:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000014000-0x28)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000013000-0x10)={&(0x7f000000b000-0x48)={0x5, 0x7, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a3f9fee90201ab9d"}}, 0x48}, 0x1}, 0x0) 2018/02/16 17:32:40 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$inet6_opts(r0, 0x29, 0x41, &(0x7f0000000000)=@hopopts={0x0, 0xf, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1={0x0, 0x1}, @enc_lim={0x4, 0x1}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x6e8, 0x0]}}, @generic={0x0, 0x50, "bdf56f059f61bbbdbfa55a62ca0dda26753586696fe2da88e0418ac2389cc771acb10e3239f886bda614a3c9769e4d860fbe657c7c92aeb05c8e753a02f8958b44f6bf795544c3fffecf14e11fd4a73b"}]}, 0x88) 2018/02/16 17:32:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000072b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) sendmsg$alg(r2, &(0x7f0000bac000+0x431)={0x0, 0x0, &(0x7f0000073000-0x20)=[{&(0x7f0000c29000-0xbe)="717168324c3b0d89b1b9be169b40ff1bfb35e82bdbae058e47ecfa1a00ed9742d1d8574a2b512d10d2e63459c5ed8c174e98514e0a34244a9ff52bc2a841515e3bb0f0b5042ec3f1fcf664d7857dd135aead5ea2d92607eb8c0dd729ee3bde832bd81fa7d38338bfc9717cf57197388b3d83e330c6518a3d1707af5a9883d31baf565ff37ed0bb3540cba2cb0b1a775dacfb83b6f24e298ec4d0c0f737e2e67fbd63208772bb61f696b240f0aa", 0xad}], 0x1, &(0x7f0000763000)=[]}, 0x4008880) io_submit(r3, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3b03996ff05abb1e8b1c24b50898d8f9ead673923f57eea9c323539f61098a6", 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/16 17:32:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000072b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) sendmsg$alg(r2, &(0x7f0000bac000+0x431)={0x0, 0x0, &(0x7f0000073000-0x20)=[{&(0x7f0000c29000-0xbe)="717168324c3b0d89b1b9be169b40ff1bfb35e82bdbae058e47ecfa1a00ed9742d1d8574a2b512d10d2e63459c5ed8c174e98514e0a34244a9ff52bc2a841515e3bb0f0b5042ec3f1fcf664d7857dd135aead5ea2d92607eb8c0dd729ee3bde832bd81fa7d38338bfc9717cf57197388b3d83e330c6518a3d1707af5a9883d31baf565ff37ed0bb3540cba2cb0b1a775dacfb83b6f24e298ec4d0c0f737e2e67fbd63208772bb61f696b240f0aa", 0xad}], 0x1, &(0x7f0000763000)=[]}, 0x4008880) io_submit(r3, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3b03996ff05abb1e8b1c24b50898d8f9ead673923f57eea9c323539f61098a6", 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/16 17:32:40 executing program 1: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000a31000-0x20)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x80000000, 0x0, 0x20000000002, 0x100001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe8000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x80000000, 0x0, 0x2, 0x2}, 0x20) [ 52.086186] binder: undelivered TRANSACTION_COMPLETE [ 52.091354] binder: send failed reply for transaction 50, target dead 2018/02/16 17:32:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000014000-0x28)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000013000-0x10)={&(0x7f000000b000-0x48)={0x5, 0x7, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a3f9fee90201ab9d"}}, 0x48}, 0x1}, 0x0) 2018/02/16 17:32:41 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$inet6_opts(r0, 0x29, 0x41, &(0x7f0000000000)=@hopopts={0x0, 0xf, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1={0x0, 0x1}, @enc_lim={0x4, 0x1}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x6e8, 0x0]}}, @generic={0x0, 0x50, "bdf56f059f61bbbdbfa55a62ca0dda26753586696fe2da88e0418ac2389cc771acb10e3239f886bda614a3c9769e4d860fbe657c7c92aeb05c8e753a02f8958b44f6bf795544c3fffecf14e11fd4a73b"}]}, 0x88) 2018/02/16 17:32:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000031c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000efb000-0xa8)=[{&(0x7f0000d28000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000f37000-0x18)=[], 0x0, &(0x7f00001bb000-0x24)=[@rights={0x10, 0x1, 0x1, [0xffffffffffffffff]}, @rights={0x10, 0x1, 0x1, [0xffffffffffffffff]}], 0x20}], 0x1, 0x0) 2018/02/16 17:32:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000072b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) sendmsg$alg(r2, &(0x7f0000bac000+0x431)={0x0, 0x0, &(0x7f0000073000-0x20)=[{&(0x7f0000c29000-0xbe)="717168324c3b0d89b1b9be169b40ff1bfb35e82bdbae058e47ecfa1a00ed9742d1d8574a2b512d10d2e63459c5ed8c174e98514e0a34244a9ff52bc2a841515e3bb0f0b5042ec3f1fcf664d7857dd135aead5ea2d92607eb8c0dd729ee3bde832bd81fa7d38338bfc9717cf57197388b3d83e330c6518a3d1707af5a9883d31baf565ff37ed0bb3540cba2cb0b1a775dacfb83b6f24e298ec4d0c0f737e2e67fbd63208772bb61f696b240f0aa", 0xad}], 0x1, &(0x7f0000763000)=[]}, 0x4008880) io_submit(r3, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3b03996ff05abb1e8b1c24b50898d8f9ead673923f57eea9c323539f61098a6", 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/16 17:32:41 executing program 1: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000a31000-0x20)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x80000000, 0x0, 0x20000000002, 0x100001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe8000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x80000000, 0x0, 0x2, 0x2}, 0x20) 2018/02/16 17:32:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000072b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) sendmsg$alg(r2, &(0x7f0000bac000+0x431)={0x0, 0x0, &(0x7f0000073000-0x20)=[{&(0x7f0000c29000-0xbe)="717168324c3b0d89b1b9be169b40ff1bfb35e82bdbae058e47ecfa1a00ed9742d1d8574a2b512d10d2e63459c5ed8c174e98514e0a34244a9ff52bc2a841515e3bb0f0b5042ec3f1fcf664d7857dd135aead5ea2d92607eb8c0dd729ee3bde832bd81fa7d38338bfc9717cf57197388b3d83e330c6518a3d1707af5a9883d31baf565ff37ed0bb3540cba2cb0b1a775dacfb83b6f24e298ec4d0c0f737e2e67fbd63208772bb61f696b240f0aa", 0xad}], 0x1, &(0x7f0000763000)=[]}, 0x4008880) io_submit(r3, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3b03996ff05abb1e8b1c24b50898d8f9ead673923f57eea9c323539f61098a6", 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/16 17:32:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d1a000-0x12)='/dev/input/event#\x00', 0x0, 0x2) r1 = getpgrp(0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f0000e98000-0x8)=0x2) read(r0, &(0x7f0000984000)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{}, 0x0, 0x100000001}, {}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 2018/02/16 17:32:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d1a000-0x12)='/dev/input/event#\x00', 0x0, 0x2) r1 = getpgrp(0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f0000e98000-0x8)=0x2) read(r0, &(0x7f0000984000)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{}, 0x0, 0x100000001}, {}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 2018/02/16 17:32:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f000089b000-0x7e), 0x0, 0x8000, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendto$inet6(r0, &(0x7f0000fc4000-0xf), 0x0, 0x0, &(0x7f0000fbb000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) 2018/02/16 17:32:41 executing program 1: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000a31000-0x20)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x80000000, 0x0, 0x20000000002, 0x100001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe8000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x80000000, 0x0, 0x2, 0x2}, 0x20) 2018/02/16 17:32:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000031c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000efb000-0xa8)=[{&(0x7f0000d28000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000f37000-0x18)=[], 0x0, &(0x7f00001bb000-0x24)=[@rights={0x10, 0x1, 0x1, [0xffffffffffffffff]}, @rights={0x10, 0x1, 0x1, [0xffffffffffffffff]}], 0x20}], 0x1, 0x0) 2018/02/16 17:32:41 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$inet6_opts(r0, 0x29, 0x41, &(0x7f0000000000)=@hopopts={0x0, 0xf, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1={0x0, 0x1}, @enc_lim={0x4, 0x1}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x6e8, 0x0]}}, @generic={0x0, 0x50, "bdf56f059f61bbbdbfa55a62ca0dda26753586696fe2da88e0418ac2389cc771acb10e3239f886bda614a3c9769e4d860fbe657c7c92aeb05c8e753a02f8958b44f6bf795544c3fffecf14e11fd4a73b"}]}, 0x88) 2018/02/16 17:32:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x47fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd3000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/16 17:32:41 executing program 1: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000a31000-0x20)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x80000000, 0x0, 0x20000000002, 0x100001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe8000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x80000000, 0x0, 0x2, 0x2}, 0x20) 2018/02/16 17:32:41 executing program 0: splice(0xffffffffffffffff, &(0x7f00000ad000), 0xffffffffffffffff, &(0x7f000000c000), 0x6, 0xfffffffffffffffc) 2018/02/16 17:32:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {{0x2, 0xffffffffffffffff, @loopback=0x7f000001}}}, 0x108) 2018/02/16 17:32:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x47fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd3000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/16 17:32:41 executing program 0: splice(0xffffffffffffffff, &(0x7f00000ad000), 0xffffffffffffffff, &(0x7f000000c000), 0x6, 0xfffffffffffffffc) 2018/02/16 17:32:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000082c000-0x38)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f0000aa5000-0x10)={&(0x7f0000c75000-0x20)={0x20, 0x3, 0x7, 0x400800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x1, @pid}]}, 0x20}, 0x1}, 0x0) 2018/02/16 17:32:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00009a2000-0x10)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/16 17:32:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000010) bind$netlink(r0, &(0x7f0000429000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x19800}, 0xc) 2018/02/16 17:32:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x47fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd3000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/16 17:32:41 executing program 0: splice(0xffffffffffffffff, &(0x7f00000ad000), 0xffffffffffffffff, &(0x7f000000c000), 0x6, 0xfffffffffffffffc) 2018/02/16 17:32:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {{0x2, 0xffffffffffffffff, @loopback=0x7f000001}}}, 0x108) 2018/02/16 17:32:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00008dc000)=0x6d) pipe2(&(0x7f0000fb1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000fcd000-0x10)=[{&(0x7f0000012000-0x1)="94", 0x1}], 0x1, 0x0) writev(r1, &(0x7f00008d6000)=[{&(0x7f0000fd0000-0x63)="e0", 0x1}], 0x1) vmsplice(r0, &(0x7f00004c1000-0x30)=[{&(0x7f0000cb3000-0x2d)='*', 0x1}], 0x1, 0x0) 2018/02/16 17:32:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6f000-0xa)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) write(r0, &(0x7f00005cf000)="9b37e1fe4fbbe4a62c58a06f1b749265b041439ab45f5cb7a0fb26962a5b59746027ace51040ac277580ffdcf048b558be78d9586af148bc76874841b63ef270c82b2d2af25d165ed1d18d7bb38500bc7309789270c0b1bcd07c8e2f63da930a", 0x60) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000f24000-0x52)=""/82, 0x52) 2018/02/16 17:32:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000010) bind$netlink(r0, &(0x7f0000429000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x19800}, 0xc) 2018/02/16 17:32:41 executing program 0: splice(0xffffffffffffffff, &(0x7f00000ad000), 0xffffffffffffffff, &(0x7f000000c000), 0x6, 0xfffffffffffffffc) 2018/02/16 17:32:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {{0x2, 0xffffffffffffffff, @loopback=0x7f000001}}}, 0x108) 2018/02/16 17:32:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x47fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd3000-0x10)={0x2, 0x0, @empty}, 0x10) 2018/02/16 17:32:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000082c000-0x38)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f0000aa5000-0x10)={&(0x7f0000c75000-0x20)={0x20, 0x3, 0x7, 0x400800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x1, @pid}]}, 0x20}, 0x1}, 0x0) 2018/02/16 17:32:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000010) bind$netlink(r0, &(0x7f0000429000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x19800}, 0xc) [ 52.526983] audit: type=1400 audit(1518802361.298:38): avc: denied { bind } for pid=7827 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/16 17:32:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {{0x2, 0xffffffffffffffff, @loopback=0x7f000001}}}, 0x108) 2018/02/16 17:32:41 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() fstat(0xffffffffffffff9c, &(0x7f0000000000)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/02/16 17:32:41 executing program 6: fanotify_mark(0xffffffffffffffff, 0xaf23d4d3f9d36350, 0x0, 0xffffffffffffffff, &(0x7f000047e000-0x8)='./file0\x00') 2018/02/16 17:32:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6f000-0xa)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) write(r0, &(0x7f00005cf000)="9b37e1fe4fbbe4a62c58a06f1b749265b041439ab45f5cb7a0fb26962a5b59746027ace51040ac277580ffdcf048b558be78d9586af148bc76874841b63ef270c82b2d2af25d165ed1d18d7bb38500bc7309789270c0b1bcd07c8e2f63da930a", 0x60) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000f24000-0x52)=""/82, 0x52) 2018/02/16 17:32:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000082c000-0x38)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f0000aa5000-0x10)={&(0x7f0000c75000-0x20)={0x20, 0x3, 0x7, 0x400800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x1, @pid}]}, 0x20}, 0x1}, 0x0) 2018/02/16 17:32:41 executing program 7: prctl$getreaper(0x3, &(0x7f0000356000-0x8)) 2018/02/16 17:32:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000010) bind$netlink(r0, &(0x7f0000429000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x19800}, 0xc) 2018/02/16 17:32:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00009a2000-0x10)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/16 17:32:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2000000000000014, &(0x7f0000ae4000-0x4)=0x2, 0x46d) sendto$inet(r0, &(0x7f0000852000), 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f00005c4000)={&(0x7f00006f8000-0x8)=@sco={0x1f}, 0x8, &(0x7f000027f000-0x50)=[{&(0x7f0000b83000-0x94)='A', 0x1}], 0x1, &(0x7f00001cd000)=[]}, 0x0) 2018/02/16 17:32:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6f000-0xa)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) write(r0, &(0x7f00005cf000)="9b37e1fe4fbbe4a62c58a06f1b749265b041439ab45f5cb7a0fb26962a5b59746027ace51040ac277580ffdcf048b558be78d9586af148bc76874841b63ef270c82b2d2af25d165ed1d18d7bb38500bc7309789270c0b1bcd07c8e2f63da930a", 0x60) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000f24000-0x52)=""/82, 0x52) 2018/02/16 17:32:41 executing program 6: fanotify_mark(0xffffffffffffffff, 0xaf23d4d3f9d36350, 0x0, 0xffffffffffffffff, &(0x7f000047e000-0x8)='./file0\x00') 2018/02/16 17:32:41 executing program 7: prctl$getreaper(0x3, &(0x7f0000356000-0x8)) 2018/02/16 17:32:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00009a2000-0x10)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/16 17:32:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000987000)={@common='bridge0\x00', @ifru_data=&(0x7f0000a7b000-0x20)="04000000000000000200000020000005000000d8000000edfffffff5fffffc23"}) 2018/02/16 17:32:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000082c000-0x38)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f0000aa5000-0x10)={&(0x7f0000c75000-0x20)={0x20, 0x3, 0x7, 0x400800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x1, @pid}]}, 0x20}, 0x1}, 0x0) 2018/02/16 17:32:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000240000-0x44a)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, [@hopopts={0x0, 0x0, [], []}]}}}}}}}, &(0x7f0000000000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:41 executing program 7: prctl$getreaper(0x3, &(0x7f0000356000-0x8)) 2018/02/16 17:32:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6f000-0xa)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) write(r0, &(0x7f00005cf000)="9b37e1fe4fbbe4a62c58a06f1b749265b041439ab45f5cb7a0fb26962a5b59746027ace51040ac277580ffdcf048b558be78d9586af148bc76874841b63ef270c82b2d2af25d165ed1d18d7bb38500bc7309789270c0b1bcd07c8e2f63da930a", 0x60) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000f24000-0x52)=""/82, 0x52) 2018/02/16 17:32:41 executing program 6: fanotify_mark(0xffffffffffffffff, 0xaf23d4d3f9d36350, 0x0, 0xffffffffffffffff, &(0x7f000047e000-0x8)='./file0\x00') 2018/02/16 17:32:41 executing program 5: mmap(&(0x7f0000000000/0xdf0000)=nil, 0xdf0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000b0d000-0x4b)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, &(0x7f0000b00000-0x10)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f000098e000-0x548)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x300, 0x1e0, 0xffffffff, 0x300, 0xf0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, &(0x7f0000fac000-0x50), {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x19, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @ipv6=@loopback={0x0, 0x1}, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@loopback={0x0, 0x1}, @ipv6=@dev={0xfe, 0x80}, @icmp_id, @port}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='irlan0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00'}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @ipv6=@dev={0xfe, 0x80}, @gre_key, @gre_key}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ipddp0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={0x48, 'dst\x00'}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x548) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000f75000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f0000857000-0x8f)='1', 0x1, 0x0, &(0x7f00004b0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r1, 0x1) 2018/02/16 17:32:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00009a2000-0x10)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/16 17:32:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000987000)={@common='bridge0\x00', @ifru_data=&(0x7f0000a7b000-0x20)="04000000000000000200000020000005000000d8000000edfffffff5fffffc23"}) 2018/02/16 17:32:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2000000000000014, &(0x7f0000ae4000-0x4)=0x2, 0x46d) sendto$inet(r0, &(0x7f0000852000), 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f00005c4000)={&(0x7f00006f8000-0x8)=@sco={0x1f}, 0x8, &(0x7f000027f000-0x50)=[{&(0x7f0000b83000-0x94)='A', 0x1}], 0x1, &(0x7f00001cd000)=[]}, 0x0) 2018/02/16 17:32:41 executing program 7: prctl$getreaper(0x3, &(0x7f0000356000-0x8)) 2018/02/16 17:32:41 executing program 6: fanotify_mark(0xffffffffffffffff, 0xaf23d4d3f9d36350, 0x0, 0xffffffffffffffff, &(0x7f000047e000-0x8)='./file0\x00') 2018/02/16 17:32:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000987000)={@common='bridge0\x00', @ifru_data=&(0x7f0000a7b000-0x20)="04000000000000000200000020000005000000d8000000edfffffff5fffffc23"}) 2018/02/16 17:32:41 executing program 5: mmap(&(0x7f0000000000/0xdf0000)=nil, 0xdf0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000b0d000-0x4b)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, &(0x7f0000b00000-0x10)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000012000-0x20)={0x0, 0x0, 0x0, 0x2000}) fcntl$lock(r0, 0x5, &(0x7f0000010000)={0x1}) 2018/02/16 17:32:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000525000-0x2), &(0x7f00001b9000-0x4), &(0x7f000019d000-0x4), &(0x7f0000eba000-0x2)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000bc4000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002d4000-0xf)='children\x00') readv(r1, &(0x7f0000f7e000-0x90)=[{&(0x7f0000c4a000-0x71)=""/113, 0x71}], 0x1) clone(0x0, &(0x7f0000b24000-0xb2), &(0x7f000025c000-0x4), &(0x7f0000ad9000-0x4), &(0x7f0000e03000-0x98)) preadv(r1, &(0x7f0000f44000)=[{&(0x7f0000d54000-0x77)=""/119, 0x77}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) 2018/02/16 17:32:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b7b000-0x8)='gid_map\x00') sendfile(r0, r0, &(0x7f00009fe000-0x8)=0x401, 0xed) 2018/02/16 17:32:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2000000000000014, &(0x7f0000ae4000-0x4)=0x2, 0x46d) sendto$inet(r0, &(0x7f0000852000), 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f00005c4000)={&(0x7f00006f8000-0x8)=@sco={0x1f}, 0x8, &(0x7f000027f000-0x50)=[{&(0x7f0000b83000-0x94)='A', 0x1}], 0x1, &(0x7f00001cd000)=[]}, 0x0) 2018/02/16 17:32:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) tee(r0, 0xffffffffffffffff, 0x3, 0x0) 2018/02/16 17:32:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000987000)={@common='bridge0\x00', @ifru_data=&(0x7f0000a7b000-0x20)="04000000000000000200000020000005000000d8000000edfffffff5fffffc23"}) 2018/02/16 17:32:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000012000-0x20)={0x0, 0x0, 0x0, 0x2000}) fcntl$lock(r0, 0x5, &(0x7f0000010000)={0x1}) 2018/02/16 17:32:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f000098e000-0x548)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x300, 0x1e0, 0xffffffff, 0x300, 0xf0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, &(0x7f0000fac000-0x50), {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x19, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @ipv6=@loopback={0x0, 0x1}, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@loopback={0x0, 0x1}, @ipv6=@dev={0xfe, 0x80}, @icmp_id, @port}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='irlan0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00'}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @ipv6=@dev={0xfe, 0x80}, @gre_key, @gre_key}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ipddp0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={0x48, 'dst\x00'}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x548) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000f75000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f0000857000-0x8f)='1', 0x1, 0x0, &(0x7f00004b0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r1, 0x1) 2018/02/16 17:32:41 executing program 5: mmap(&(0x7f0000000000/0xdf0000)=nil, 0xdf0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000b0d000-0x4b)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, &(0x7f0000b00000-0x10)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f000098e000-0x548)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x300, 0x1e0, 0xffffffff, 0x300, 0xf0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, &(0x7f0000fac000-0x50), {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x19, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @ipv6=@loopback={0x0, 0x1}, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@loopback={0x0, 0x1}, @ipv6=@dev={0xfe, 0x80}, @icmp_id, @port}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='irlan0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00'}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @ipv6=@dev={0xfe, 0x80}, @gre_key, @gre_key}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ipddp0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={0x48, 'dst\x00'}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x548) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000f75000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f0000857000-0x8f)='1', 0x1, 0x0, &(0x7f00004b0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r1, 0x1) 2018/02/16 17:32:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b7b000-0x8)='gid_map\x00') sendfile(r0, r0, &(0x7f00009fe000-0x8)=0x401, 0xed) 2018/02/16 17:32:41 executing program 3: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0xffffffffffffff81}, 0xffff8000}) 2018/02/16 17:32:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2000000000000014, &(0x7f0000ae4000-0x4)=0x2, 0x46d) sendto$inet(r0, &(0x7f0000852000), 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f00005c4000)={&(0x7f00006f8000-0x8)=@sco={0x1f}, 0x8, &(0x7f000027f000-0x50)=[{&(0x7f0000b83000-0x94)='A', 0x1}], 0x1, &(0x7f00001cd000)=[]}, 0x0) 2018/02/16 17:32:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000012000-0x20)={0x0, 0x0, 0x0, 0x2000}) fcntl$lock(r0, 0x5, &(0x7f0000010000)={0x1}) 2018/02/16 17:32:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f000098e000-0x548)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x300, 0x1e0, 0xffffffff, 0x300, 0xf0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, &(0x7f0000fac000-0x50), {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x19, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @ipv6=@loopback={0x0, 0x1}, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@loopback={0x0, 0x1}, @ipv6=@dev={0xfe, 0x80}, @icmp_id, @port}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='irlan0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00'}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @ipv6=@dev={0xfe, 0x80}, @gre_key, @gre_key}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ipddp0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={0x48, 'dst\x00'}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x548) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000f75000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f0000857000-0x8f)='1', 0x1, 0x0, &(0x7f00004b0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r1, 0x1) 2018/02/16 17:32:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000525000-0x2), &(0x7f00001b9000-0x4), &(0x7f000019d000-0x4), &(0x7f0000eba000-0x2)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000bc4000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002d4000-0xf)='children\x00') readv(r1, &(0x7f0000f7e000-0x90)=[{&(0x7f0000c4a000-0x71)=""/113, 0x71}], 0x1) clone(0x0, &(0x7f0000b24000-0xb2), &(0x7f000025c000-0x4), &(0x7f0000ad9000-0x4), &(0x7f0000e03000-0x98)) preadv(r1, &(0x7f0000f44000)=[{&(0x7f0000d54000-0x77)=""/119, 0x77}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) 2018/02/16 17:32:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b7b000-0x8)='gid_map\x00') sendfile(r0, r0, &(0x7f00009fe000-0x8)=0x401, 0xed) 2018/02/16 17:32:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000012000-0x20)={0x0, 0x0, 0x0, 0x2000}) fcntl$lock(r0, 0x5, &(0x7f0000010000)={0x1}) 2018/02/16 17:32:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f000098e000-0x548)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x300, 0x1e0, 0xffffffff, 0x300, 0xf0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, &(0x7f0000fac000-0x50), {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x19, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @ipv6=@loopback={0x0, 0x1}, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@loopback={0x0, 0x1}, @ipv6=@dev={0xfe, 0x80}, @icmp_id, @port}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='irlan0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00'}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @ipv6=@dev={0xfe, 0x80}, @gre_key, @gre_key}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ipddp0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={0x48, 'dst\x00'}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x548) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000f75000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f0000857000-0x8f)='1', 0x1, 0x0, &(0x7f00004b0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r1, 0x1) 2018/02/16 17:32:41 executing program 3: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0xffffffffffffff81}, 0xffff8000}) 2018/02/16 17:32:41 executing program 5: mmap(&(0x7f0000000000/0xdf0000)=nil, 0xdf0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000b0d000-0x4b)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, &(0x7f0000b00000-0x10)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b7b000-0x8)='gid_map\x00') sendfile(r0, r0, &(0x7f00009fe000-0x8)=0x401, 0xed) 2018/02/16 17:32:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000525000-0x2), &(0x7f00001b9000-0x4), &(0x7f000019d000-0x4), &(0x7f0000eba000-0x2)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000bc4000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002d4000-0xf)='children\x00') readv(r1, &(0x7f0000f7e000-0x90)=[{&(0x7f0000c4a000-0x71)=""/113, 0x71}], 0x1) clone(0x0, &(0x7f0000b24000-0xb2), &(0x7f000025c000-0x4), &(0x7f0000ad9000-0x4), &(0x7f0000e03000-0x98)) preadv(r1, &(0x7f0000f44000)=[{&(0x7f0000d54000-0x77)=""/119, 0x77}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) 2018/02/16 17:32:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000525000-0x2), &(0x7f00001b9000-0x4), &(0x7f000019d000-0x4), &(0x7f0000eba000-0x2)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000bc4000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002d4000-0xf)='children\x00') readv(r1, &(0x7f0000f7e000-0x90)=[{&(0x7f0000c4a000-0x71)=""/113, 0x71}], 0x1) clone(0x0, &(0x7f0000b24000-0xb2), &(0x7f000025c000-0x4), &(0x7f0000ad9000-0x4), &(0x7f0000e03000-0x98)) preadv(r1, &(0x7f0000f44000)=[{&(0x7f0000d54000-0x77)=""/119, 0x77}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) 2018/02/16 17:32:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f000098e000-0x548)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x300, 0x1e0, 0xffffffff, 0x300, 0xf0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, &(0x7f0000fac000-0x50), {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x19, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @ipv6=@loopback={0x0, 0x1}, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@loopback={0x0, 0x1}, @ipv6=@dev={0xfe, 0x80}, @icmp_id, @port}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='irlan0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00'}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @ipv6=@dev={0xfe, 0x80}, @gre_key, @gre_key}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ipddp0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={0x48, 'dst\x00'}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x548) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000f75000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f0000857000-0x8f)='1', 0x1, 0x0, &(0x7f00004b0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r1, 0x1) 2018/02/16 17:32:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000525000-0x2), &(0x7f00001b9000-0x4), &(0x7f000019d000-0x4), &(0x7f0000eba000-0x2)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000bc4000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002d4000-0xf)='children\x00') readv(r1, &(0x7f0000f7e000-0x90)=[{&(0x7f0000c4a000-0x71)=""/113, 0x71}], 0x1) clone(0x0, &(0x7f0000b24000-0xb2), &(0x7f000025c000-0x4), &(0x7f0000ad9000-0x4), &(0x7f0000e03000-0x98)) preadv(r1, &(0x7f0000f44000)=[{&(0x7f0000d54000-0x77)=""/119, 0x77}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) 2018/02/16 17:32:41 executing program 3: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0xffffffffffffff81}, 0xffff8000}) 2018/02/16 17:32:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f000098e000-0x548)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x300, 0x1e0, 0xffffffff, 0x300, 0xf0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, &(0x7f0000fac000-0x50), {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x19, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @ipv6=@loopback={0x0, 0x1}, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@loopback={0x0, 0x1}, @ipv6=@dev={0xfe, 0x80}, @icmp_id, @port}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='irlan0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00'}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @ipv6=@dev={0xfe, 0x80}, @gre_key, @gre_key}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ipddp0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={0x48, 'dst\x00'}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x548) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000f75000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f0000857000-0x8f)='1', 0x1, 0x0, &(0x7f00004b0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r1, 0x1) 2018/02/16 17:32:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000dfd000-0x60)={0x0, 0x3b, 0x0, @tid}, &(0x7f000000e000-0x4)) exit(0x0) timer_delete(0x0) 2018/02/16 17:32:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000635000+0x43e)='./file0\x00', 0x0) mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f00000a8000-0x8)='./file0\x00', &(0x7f0000d6e000)='sysfs\x00', 0x0, 0x0) 2018/02/16 17:32:41 executing program 0: mmap(&(0x7f0000000000/0xb2c000)=nil, 0xb2c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002000-0x51)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) bind$inet6(r0, &(0x7f0000002000-0x3)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x20) 2018/02/16 17:32:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000525000-0x2), &(0x7f00001b9000-0x4), &(0x7f000019d000-0x4), &(0x7f0000eba000-0x2)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000bc4000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002d4000-0xf)='children\x00') readv(r1, &(0x7f0000f7e000-0x90)=[{&(0x7f0000c4a000-0x71)=""/113, 0x71}], 0x1) clone(0x0, &(0x7f0000b24000-0xb2), &(0x7f000025c000-0x4), &(0x7f0000ad9000-0x4), &(0x7f0000e03000-0x98)) preadv(r1, &(0x7f0000f44000)=[{&(0x7f0000d54000-0x77)=""/119, 0x77}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) 2018/02/16 17:32:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000525000-0x2), &(0x7f00001b9000-0x4), &(0x7f000019d000-0x4), &(0x7f0000eba000-0x2)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000bc4000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002d4000-0xf)='children\x00') readv(r1, &(0x7f0000f7e000-0x90)=[{&(0x7f0000c4a000-0x71)=""/113, 0x71}], 0x1) clone(0x0, &(0x7f0000b24000-0xb2), &(0x7f000025c000-0x4), &(0x7f0000ad9000-0x4), &(0x7f0000e03000-0x98)) preadv(r1, &(0x7f0000f44000)=[{&(0x7f0000d54000-0x77)=""/119, 0x77}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) 2018/02/16 17:32:41 executing program 3: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0xffffffffffffff81}, 0xffff8000}) 2018/02/16 17:32:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000ca6000)={@generic="60aa35a53b030859b2c9f4b6edbba808", @ifru_flags}) 2018/02/16 17:32:41 executing program 0: mmap(&(0x7f0000000000/0xb2c000)=nil, 0xb2c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002000-0x51)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) bind$inet6(r0, &(0x7f0000002000-0x3)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x20) 2018/02/16 17:32:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2}) mq_timedreceive(r0, &(0x7f00001ff000)=""/67, 0x43, 0x0, &(0x7f00006d6000)={0x77359400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid}, &(0x7f00009b2000-0x4)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) [ 53.115230] audit: type=1400 audit(1518802361.886:39): avc: denied { net_bind_service } for pid=8001 comm="syz-executor0" capability=10 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/16 17:32:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000635000+0x43e)='./file0\x00', 0x0) mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f00000a8000-0x8)='./file0\x00', &(0x7f0000d6e000)='sysfs\x00', 0x0, 0x0) 2018/02/16 17:32:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000525000-0x2), &(0x7f00001b9000-0x4), &(0x7f000019d000-0x4), &(0x7f0000eba000-0x2)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000bc4000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002d4000-0xf)='children\x00') readv(r1, &(0x7f0000f7e000-0x90)=[{&(0x7f0000c4a000-0x71)=""/113, 0x71}], 0x1) clone(0x0, &(0x7f0000b24000-0xb2), &(0x7f000025c000-0x4), &(0x7f0000ad9000-0x4), &(0x7f0000e03000-0x98)) preadv(r1, &(0x7f0000f44000)=[{&(0x7f0000d54000-0x77)=""/119, 0x77}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) 2018/02/16 17:32:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000525000-0x2), &(0x7f00001b9000-0x4), &(0x7f000019d000-0x4), &(0x7f0000eba000-0x2)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000bc4000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002d4000-0xf)='children\x00') readv(r1, &(0x7f0000f7e000-0x90)=[{&(0x7f0000c4a000-0x71)=""/113, 0x71}], 0x1) clone(0x0, &(0x7f0000b24000-0xb2), &(0x7f000025c000-0x4), &(0x7f0000ad9000-0x4), &(0x7f0000e03000-0x98)) preadv(r1, &(0x7f0000f44000)=[{&(0x7f0000d54000-0x77)=""/119, 0x77}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) 2018/02/16 17:32:41 executing program 5: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004ed000/0x3000)=nil, 0x3000, 0x11) 2018/02/16 17:32:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000525000-0x2), &(0x7f00001b9000-0x4), &(0x7f000019d000-0x4), &(0x7f0000eba000-0x2)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000bc4000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002d4000-0xf)='children\x00') readv(r1, &(0x7f0000f7e000-0x90)=[{&(0x7f0000c4a000-0x71)=""/113, 0x71}], 0x1) clone(0x0, &(0x7f0000b24000-0xb2), &(0x7f000025c000-0x4), &(0x7f0000ad9000-0x4), &(0x7f0000e03000-0x98)) preadv(r1, &(0x7f0000f44000)=[{&(0x7f0000d54000-0x77)=""/119, 0x77}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) 2018/02/16 17:32:42 executing program 0: mmap(&(0x7f0000000000/0xb2c000)=nil, 0xb2c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002000-0x51)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) bind$inet6(r0, &(0x7f0000002000-0x3)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x20) 2018/02/16 17:32:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000635000+0x43e)='./file0\x00', 0x0) mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f00000a8000-0x8)='./file0\x00', &(0x7f0000d6e000)='sysfs\x00', 0x0, 0x0) 2018/02/16 17:32:42 executing program 5: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004ed000/0x3000)=nil, 0x3000, 0x11) 2018/02/16 17:32:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000ca6000)={@generic="60aa35a53b030859b2c9f4b6edbba808", @ifru_flags}) 2018/02/16 17:32:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000e0c000)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, &(0x7f000034a000-0x30), {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@unspec=@connlabel={0x28, 'connlabel\x00', 0x0, {0x0, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz1\x00'}}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @generic="a67e45a39e885dc4e81456a017740383"}, 0x0, 0x70, 0x90, 0x0, {}, []}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x290) syz_emit_ethernet(0x36, &(0x7f000055f000)={@link_local={0x1, 0x80, 0xc2}, @random="df6d0fe2e3c3", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[]}}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000650000-0x8)={0x0, 0x0, []}) 2018/02/16 17:32:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2}) mq_timedreceive(r0, &(0x7f00001ff000)=""/67, 0x43, 0x0, &(0x7f00006d6000)={0x77359400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid}, &(0x7f00009b2000-0x4)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/02/16 17:32:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @empty}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000404000-0x6)='vegas\x00', 0x6) shutdown(r0, 0x1) 2018/02/16 17:32:42 executing program 0: mmap(&(0x7f0000000000/0xb2c000)=nil, 0xb2c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002000-0x51)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) bind$inet6(r0, &(0x7f0000002000-0x3)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x20) 2018/02/16 17:32:42 executing program 5: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004ed000/0x3000)=nil, 0x3000, 0x11) 2018/02/16 17:32:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000635000+0x43e)='./file0\x00', 0x0) mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f00000a8000-0x8)='./file0\x00', &(0x7f0000d6e000)='sysfs\x00', 0x0, 0x0) 2018/02/16 17:32:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000ca6000)={@generic="60aa35a53b030859b2c9f4b6edbba808", @ifru_flags}) 2018/02/16 17:32:42 executing program 5: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004ed000/0x3000)=nil, 0x3000, 0x11) 2018/02/16 17:32:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2}) mq_timedreceive(r0, &(0x7f00001ff000)=""/67, 0x43, 0x0, &(0x7f00006d6000)={0x77359400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid}, &(0x7f00009b2000-0x4)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/02/16 17:32:42 executing program 2: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) syz_open_dev$amidi(&(0x7f000000f000-0xc)='/dev/amidi#\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000008000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x700, 0x4f0, 0x208, 0x0, 0x3d0, 0x208, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000010000-0x60), {[{{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x0, 0x0, 0x10001, 0x0, 0x1, 0x4, [@dev={0xfe, 0x80}, @empty, @empty, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @empty, @dev={0xfe, 0x80, [], 0x0}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [], 0x0}, @empty, @mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @loopback={0x0, 0x1}]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @dev={0xfe, 0x80}, [], [0x0, 0xff], @common='bridge0\x00', @syzn={0x73, 0x79, 0x7a}, {}, {0xff}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@empty, @loopback={0x0, 0x1}, [0xff0000ff], [0xffffff00, 0x0, 0xff000000], @generic="93aa66aa422c33fe74174bd4505fc0bc", @syzn={0x73, 0x79, 0x7a}, {}, {}, 0x88}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00'}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [0x0, 0xff000000], [], @syzn={0x73, 0x79, 0x7a, 0x0}, @common='bcsh0\x00', {0xff}, {0xff}}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast=0xffffffff, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x760) 2018/02/16 17:32:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @empty}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000404000-0x6)='vegas\x00', 0x6) shutdown(r0, 0x1) 2018/02/16 17:32:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000ca6000)={@generic="60aa35a53b030859b2c9f4b6edbba808", @ifru_flags}) 2018/02/16 17:32:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000802, 0x0) write(r0, &(0x7f0000091000)="240000001a0025f0006bb404feff051c020b49ff6e10b500000700eb0800030001000000", 0x24) 2018/02/16 17:32:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000de0000-0x4)=0x1, 0x374) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000dd000)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9e000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) sendmsg$key(r1, &(0x7f000003d000)={0x0, 0x0, &(0x7f0000f03000-0x10)={&(0x7f0000815000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/16 17:32:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2}) mq_timedreceive(r0, &(0x7f00001ff000)=""/67, 0x43, 0x0, &(0x7f00006d6000)={0x77359400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid}, &(0x7f00009b2000-0x4)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/02/16 17:32:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000e0c000)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, &(0x7f000034a000-0x30), {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@unspec=@connlabel={0x28, 'connlabel\x00', 0x0, {0x0, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz1\x00'}}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @generic="a67e45a39e885dc4e81456a017740383"}, 0x0, 0x70, 0x90, 0x0, {}, []}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x290) syz_emit_ethernet(0x36, &(0x7f000055f000)={@link_local={0x1, 0x80, 0xc2}, @random="df6d0fe2e3c3", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[]}}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000650000-0x8)={0x0, 0x0, []}) 2018/02/16 17:32:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @empty}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000404000-0x6)='vegas\x00', 0x6) shutdown(r0, 0x1) 2018/02/16 17:32:42 executing program 2: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) syz_open_dev$amidi(&(0x7f000000f000-0xc)='/dev/amidi#\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000008000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x700, 0x4f0, 0x208, 0x0, 0x3d0, 0x208, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000010000-0x60), {[{{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x0, 0x0, 0x10001, 0x0, 0x1, 0x4, [@dev={0xfe, 0x80}, @empty, @empty, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @empty, @dev={0xfe, 0x80, [], 0x0}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [], 0x0}, @empty, @mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @loopback={0x0, 0x1}]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @dev={0xfe, 0x80}, [], [0x0, 0xff], @common='bridge0\x00', @syzn={0x73, 0x79, 0x7a}, {}, {0xff}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@empty, @loopback={0x0, 0x1}, [0xff0000ff], [0xffffff00, 0x0, 0xff000000], @generic="93aa66aa422c33fe74174bd4505fc0bc", @syzn={0x73, 0x79, 0x7a}, {}, {}, 0x88}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00'}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [0x0, 0xff000000], [], @syzn={0x73, 0x79, 0x7a, 0x0}, @common='bcsh0\x00', {0xff}, {0xff}}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast=0xffffffff, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x760) 2018/02/16 17:32:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) write(r0, &(0x7f0000d86000)="232109a7ef2759d2e92cfbe88ac334529a0b6a516941880a", 0x18) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000e56000)=[], &(0x7f0000d4e000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000ff1b0c6565643b799365005ffc76"], 0x1000) 2018/02/16 17:32:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xce, &(0x7f0000fd5000-0x3e)=""/62, &(0x7f0000fd4000)=0x3e) 2018/02/16 17:32:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2}) mq_timedreceive(r0, &(0x7f00001ff000)=""/67, 0x43, 0x0, &(0x7f00006d6000)={0x77359400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid}, &(0x7f00009b2000-0x4)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/02/16 17:32:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000de0000-0x4)=0x1, 0x374) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000dd000)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9e000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) sendmsg$key(r1, &(0x7f000003d000)={0x0, 0x0, &(0x7f0000f03000-0x10)={&(0x7f0000815000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/16 17:32:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xce, &(0x7f0000fd5000-0x3e)=""/62, &(0x7f0000fd4000)=0x3e) 2018/02/16 17:32:42 executing program 2: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) syz_open_dev$amidi(&(0x7f000000f000-0xc)='/dev/amidi#\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000008000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x700, 0x4f0, 0x208, 0x0, 0x3d0, 0x208, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000010000-0x60), {[{{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x0, 0x0, 0x10001, 0x0, 0x1, 0x4, [@dev={0xfe, 0x80}, @empty, @empty, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @empty, @dev={0xfe, 0x80, [], 0x0}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [], 0x0}, @empty, @mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @loopback={0x0, 0x1}]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @dev={0xfe, 0x80}, [], [0x0, 0xff], @common='bridge0\x00', @syzn={0x73, 0x79, 0x7a}, {}, {0xff}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@empty, @loopback={0x0, 0x1}, [0xff0000ff], [0xffffff00, 0x0, 0xff000000], @generic="93aa66aa422c33fe74174bd4505fc0bc", @syzn={0x73, 0x79, 0x7a}, {}, {}, 0x88}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00'}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [0x0, 0xff000000], [], @syzn={0x73, 0x79, 0x7a, 0x0}, @common='bcsh0\x00', {0xff}, {0xff}}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast=0xffffffff, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x760) 2018/02/16 17:32:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @empty}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000404000-0x6)='vegas\x00', 0x6) shutdown(r0, 0x1) 2018/02/16 17:32:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000e0c000)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, &(0x7f000034a000-0x30), {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@unspec=@connlabel={0x28, 'connlabel\x00', 0x0, {0x0, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz1\x00'}}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @generic="a67e45a39e885dc4e81456a017740383"}, 0x0, 0x70, 0x90, 0x0, {}, []}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x290) syz_emit_ethernet(0x36, &(0x7f000055f000)={@link_local={0x1, 0x80, 0xc2}, @random="df6d0fe2e3c3", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[]}}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000650000-0x8)={0x0, 0x0, []}) 2018/02/16 17:32:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000de0000-0x4)=0x1, 0x374) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000dd000)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9e000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) sendmsg$key(r1, &(0x7f000003d000)={0x0, 0x0, &(0x7f0000f03000-0x10)={&(0x7f0000815000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/16 17:32:42 executing program 2: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) syz_open_dev$amidi(&(0x7f000000f000-0xc)='/dev/amidi#\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000008000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x700, 0x4f0, 0x208, 0x0, 0x3d0, 0x208, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000010000-0x60), {[{{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x0, 0x0, 0x10001, 0x0, 0x1, 0x4, [@dev={0xfe, 0x80}, @empty, @empty, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @empty, @dev={0xfe, 0x80, [], 0x0}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [], 0x0}, @empty, @mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @loopback={0x0, 0x1}]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @dev={0xfe, 0x80}, [], [0x0, 0xff], @common='bridge0\x00', @syzn={0x73, 0x79, 0x7a}, {}, {0xff}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@empty, @loopback={0x0, 0x1}, [0xff0000ff], [0xffffff00, 0x0, 0xff000000], @generic="93aa66aa422c33fe74174bd4505fc0bc", @syzn={0x73, 0x79, 0x7a}, {}, {}, 0x88}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00'}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [0x0, 0xff000000], [], @syzn={0x73, 0x79, 0x7a, 0x0}, @common='bcsh0\x00', {0xff}, {0xff}}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast=0xffffffff, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x760) 2018/02/16 17:32:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) write(r0, &(0x7f0000d86000)="232109a7ef2759d2e92cfbe88ac334529a0b6a516941880a", 0x18) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000e56000)=[], &(0x7f0000d4e000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000ff1b0c6565643b799365005ffc76"], 0x1000) 2018/02/16 17:32:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xce, &(0x7f0000fd5000-0x3e)=""/62, &(0x7f0000fd4000)=0x3e) 2018/02/16 17:32:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2}) mq_timedreceive(r0, &(0x7f00001ff000)=""/67, 0x43, 0x0, &(0x7f00006d6000)={0x77359400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid}, &(0x7f00009b2000-0x4)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/02/16 17:32:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2}) mq_timedreceive(r0, &(0x7f00001ff000)=""/67, 0x43, 0x0, &(0x7f00006d6000)={0x77359400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid}, &(0x7f00009b2000-0x4)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/02/16 17:32:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xce, &(0x7f0000fd5000-0x3e)=""/62, &(0x7f0000fd4000)=0x3e) 2018/02/16 17:32:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = syz_open_procfs(0x0, &(0x7f00009cf000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000b39000)=[{&(0x7f00003fc000)=""/1, 0x1}], 0x1, 0x0) 2018/02/16 17:32:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000de0000-0x4)=0x1, 0x374) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000dd000)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9e000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) sendmsg$key(r1, &(0x7f000003d000)={0x0, 0x0, &(0x7f0000f03000-0x10)={&(0x7f0000815000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/16 17:32:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) write(r0, &(0x7f0000d86000)="232109a7ef2759d2e92cfbe88ac334529a0b6a516941880a", 0x18) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000e56000)=[], &(0x7f0000d4e000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000ff1b0c6565643b799365005ffc76"], 0x1000) 2018/02/16 17:32:42 executing program 5: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000087d000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{}, 0x0, 0x100000001}, {}], 0x30) 2018/02/16 17:32:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000e0c000)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, &(0x7f000034a000-0x30), {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@unspec=@connlabel={0x28, 'connlabel\x00', 0x0, {0x0, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz1\x00'}}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @generic="a67e45a39e885dc4e81456a017740383"}, 0x0, 0x70, 0x90, 0x0, {}, []}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x290) syz_emit_ethernet(0x36, &(0x7f000055f000)={@link_local={0x1, 0x80, 0xc2}, @random="df6d0fe2e3c3", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[]}}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000650000-0x8)={0x0, 0x0, []}) 2018/02/16 17:32:42 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000001000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x400000000) 2018/02/16 17:32:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) write(r0, &(0x7f0000d86000)="232109a7ef2759d2e92cfbe88ac334529a0b6a516941880a", 0x18) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000e56000)=[], &(0x7f0000d4e000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000ff1b0c6565643b799365005ffc76"], 0x1000) 2018/02/16 17:32:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000084c000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000862000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) exit(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/02/16 17:32:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = open(&(0x7f000001f000)='./control\x00', 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000031000)='./control\x00', 0x21) open$dir(&(0x7f0000971000)='./control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 2018/02/16 17:32:42 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000001000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x400000000) 2018/02/16 17:32:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00005c2000-0x58)=""/88, &(0x7f00004b1000-0x4)=0x58) 2018/02/16 17:32:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = syz_open_procfs(0x0, &(0x7f00009cf000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000b39000)=[{&(0x7f00003fc000)=""/1, 0x1}], 0x1, 0x0) 2018/02/16 17:32:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000034e000-0x5)='yeah\x00', 0xe153415b17ddbe10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/16 17:32:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000014000)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f0000015000-0x30), {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x338) syz_emit_ethernet(0x3e, &(0x7f00005f5000-0xd0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "05006d", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, 0x0) 2018/02/16 17:32:42 executing program 5: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000087d000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{}, 0x0, 0x100000001}, {}], 0x30) 2018/02/16 17:32:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000582000-0x8)={0x19980330}, &(0x7f00005cd000-0x18)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000754000-0x20)={@generic="36aba9dcdc51749bbe9b4db98a5673ca", @ifru_flags}) 2018/02/16 17:32:42 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000001000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x400000000) 2018/02/16 17:32:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000201000)=""/161) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000741000)=0x3) 2018/02/16 17:32:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000084c000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000862000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) exit(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/02/16 17:32:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000872000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f00007a3000/0x18000)=nil, &(0x7f00002b7000)=[@textreal={0x8, &(0x7f00009c4000-0x65)="440f20c0663503000000440f22c0f2a70f323666660f38020600800f82d3070f01dfb8ad028ee066b8e6fb00000f23d80f21f86635800000800f23f866b9a70a000066b8e8a09ce366ba000000000f3066b85657bdb90f23d00f21f866353000000a0f23f8", 0x65}], 0x1, 0x0, &(0x7f00001e0000-0x20)=[], 0x100000000000005d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/16 17:32:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000975000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) 2018/02/16 17:32:42 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000001000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x400000000) 2018/02/16 17:32:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000582000-0x8)={0x19980330}, &(0x7f00005cd000-0x18)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000754000-0x20)={@generic="36aba9dcdc51749bbe9b4db98a5673ca", @ifru_flags}) 2018/02/16 17:32:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = syz_open_procfs(0x0, &(0x7f00009cf000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000b39000)=[{&(0x7f00003fc000)=""/1, 0x1}], 0x1, 0x0) 2018/02/16 17:32:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00007e9000-0x22)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 2018/02/16 17:32:42 executing program 5: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000087d000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{}, 0x0, 0x100000001}, {}], 0x30) 2018/02/16 17:32:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000975000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) 2018/02/16 17:32:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000872000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f00007a3000/0x18000)=nil, &(0x7f00002b7000)=[@textreal={0x8, &(0x7f00009c4000-0x65)="440f20c0663503000000440f22c0f2a70f323666660f38020600800f82d3070f01dfb8ad028ee066b8e6fb00000f23d80f21f86635800000800f23f866b9a70a000066b8e8a09ce366ba000000000f3066b85657bdb90f23d00f21f866353000000a0f23f8", 0x65}], 0x1, 0x0, &(0x7f00001e0000-0x20)=[], 0x100000000000005d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/16 17:32:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000084c000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000862000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) exit(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/02/16 17:32:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0xfffffffffffffffc, &(0x7f0000ab4000-0x20)={{}, {0x0, 0x989680}}, &(0x7f0000130000)) 2018/02/16 17:32:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000582000-0x8)={0x19980330}, &(0x7f00005cd000-0x18)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000754000-0x20)={@generic="36aba9dcdc51749bbe9b4db98a5673ca", @ifru_flags}) 2018/02/16 17:32:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000975000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) 2018/02/16 17:32:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0xfffffffffffffffc, &(0x7f0000ab4000-0x20)={{}, {0x0, 0x989680}}, &(0x7f0000130000)) 2018/02/16 17:32:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000582000-0x8)={0x19980330}, &(0x7f00005cd000-0x18)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000754000-0x20)={@generic="36aba9dcdc51749bbe9b4db98a5673ca", @ifru_flags}) 2018/02/16 17:32:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0xfffffffffffffffc, &(0x7f0000ab4000-0x20)={{}, {0x0, 0x989680}}, &(0x7f0000130000)) 2018/02/16 17:32:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000084c000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000862000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) exit(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/02/16 17:32:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000975000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) 2018/02/16 17:32:42 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000872000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f00007a3000/0x18000)=nil, &(0x7f00002b7000)=[@textreal={0x8, &(0x7f00009c4000-0x65)="440f20c0663503000000440f22c0f2a70f323666660f38020600800f82d3070f01dfb8ad028ee066b8e6fb00000f23d80f21f86635800000800f23f866b9a70a000066b8e8a09ce366ba000000000f3066b85657bdb90f23d00f21f866353000000a0f23f8", 0x65}], 0x1, 0x0, &(0x7f00001e0000-0x20)=[], 0x100000000000005d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/16 17:32:42 executing program 5: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000087d000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{}, 0x0, 0x100000001}, {}], 0x30) 2018/02/16 17:32:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = syz_open_procfs(0x0, &(0x7f00009cf000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000b39000)=[{&(0x7f00003fc000)=""/1, 0x1}], 0x1, 0x0) 2018/02/16 17:32:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00007e9000-0x22)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 2018/02/16 17:32:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6e000-0x30)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000009000-0xc9)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000ea000)={0x8, 0x0, &(0x7f0000007000)=[@release={0x40046306}], 0x0, 0x0, &(0x7f0000011000)}) 2018/02/16 17:32:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0xfffffffffffffffc, &(0x7f0000ab4000-0x20)={{}, {0x0, 0x989680}}, &(0x7f0000130000)) 2018/02/16 17:32:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @empty}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ad000-0x1000)="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", 0x11a, 0x0, 0x0, 0x0) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00006bd000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031b000-0x8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f000085a000)={0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000bed000-0x4)=0xb78c, 0x4) 2018/02/16 17:32:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00007e9000-0x22)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 2018/02/16 17:32:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000a29000-0x10)={0x2, 0x2, @empty}, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00009f6000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x16, &(0x7f00003b5000-0xc1)=""/193, &(0x7f0000801000-0x4)=0xc1) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000373000-0x4)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00003e9000)=@int, 0x4) sendto$inet(r0, &(0x7f0000715000), 0x0, 0x20000000, &(0x7f0000a3e000-0x10)={0x2, 0x2, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00004ab000-0x4)=0x1ffa, 0x4) r2 = dup(r0) write$tun(r2, &(0x7f0000770000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "1c0400", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, {[], @icmpv6=@echo_reply={0x81}}}}, 0xfe5c) 2018/02/16 17:32:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000541000-0x10)=@req={0x3fc, 0x0, 0x1, 0x2}, 0x10) accept$alg(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000574000), 0x4) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) 2018/02/16 17:32:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) connect$inet6(r0, &(0x7f0000e2a000-0x1c)={0xa, 0x2, 0x9, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x1}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000402000-0x88)={0x5, {{0xa, 0x2, 0x7f, @mcast2={0xff, 0x2, [], 0x1}, 0xe61}}}, 0x88) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000fa8000)=0x3f73, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000210000)=[{0x4, 0x1}, {0x3, 0xfffffffffffffffd}, {0x200000000003, 0x700000000000000}, {0x6, 0x4}], 0x4) exit(0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000061000)={@empty}, 0x20) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000288000)='/dev/sg#\x00', 0x401, 0x80) execveat(r1, &(0x7f0000bb3000)='./file0\x00', &(0x7f0000711000)=[&(0x7f000043d000-0x87)="b34186266ec25886f60c6b862be9d52f01b71d86e3e13823791c52b3c44a37ce7647a1ed265ce13aeb0c20eedfd7132d7408fbbbd90fa93ed0849ed986f67e915f2184493bef1949a9cb7af6083b19f490a8d7d3fcc5bb30923e04b9912b04a65593a3b9e6041abc3466afd1eb4a4ac428123926958d2dc2398a356d8252c4f1b7c481c2d77fcf", &(0x7f0000ee9000)='\x00\x00\x00\x00\x00\x00\x00\t', &(0x7f0000b4d000)='bdevselfmime_type#trusted\x00', &(0x7f0000481000-0x1)='\x00'], &(0x7f0000a5d000-0x8)=[&(0x7f0000213000)='\x00'], 0x1000) socket$inet6(0xa, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000b43000)=[], 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000b5c000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000c98000-0x8)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000cef000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00007d3000), 0x1f0) sendto$inet6(r0, &(0x7f0000fa3000)="2160616d2f698f6c7795c074cd3c8b6439bc7e8847fd34367b110ce2f08faa56c377075cfd5e445ec6491fe07a8922b92f279ff4fe699f38afbd235c8c320ecfbcb1d2511b9a78d982fb530833ef57b58f8d821701e404bd2b9b17c2f834bf6644aca462cae011f3178ed09f8fd162d3564c070f1d2796391840480df077340703fa20a296c63ebce63a4bbb9c48826949f5a521d704c008127095fa9acc63f2edc024dd32cc330a54ef12874bfefa3478dac9694ee9f2aba4", 0xb9, 0xc000, 0x0, 0x0) close(r0) 2018/02/16 17:32:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000505000)={0x0, 0x0, &(0x7f000034d000)=[]}, &(0x7f0000053000)=0x10) mbind(&(0x7f00000ae000/0x3000)=nil, 0x3000, 0x1, &(0x7f00003ba000), 0xc5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00003fc000-0xd)='numa_maps\x00') sendfile(r0, r0, &(0x7f00004ce000), 0x7fff) 2018/02/16 17:32:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00007e9000-0x22)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 2018/02/16 17:32:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6e000-0x30)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000009000-0xc9)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000ea000)={0x8, 0x0, &(0x7f0000007000)=[@release={0x40046306}], 0x0, 0x0, &(0x7f0000011000)}) [ 54.119298] binder: BINDER_SET_CONTEXT_MGR already set [ 54.139080] binder: 8226:8241 ioctl 40046207 0 returned -16 2018/02/16 17:32:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @empty}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ad000-0x1000)="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", 0x11a, 0x0, 0x0, 0x0) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00006bd000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031b000-0x8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f000085a000)={0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000bed000-0x4)=0xb78c, 0x4) 2018/02/16 17:32:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000a29000-0x10)={0x2, 0x2, @empty}, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00009f6000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x16, &(0x7f00003b5000-0xc1)=""/193, &(0x7f0000801000-0x4)=0xc1) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000373000-0x4)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00003e9000)=@int, 0x4) sendto$inet(r0, &(0x7f0000715000), 0x0, 0x20000000, &(0x7f0000a3e000-0x10)={0x2, 0x2, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00004ab000-0x4)=0x1ffa, 0x4) r2 = dup(r0) write$tun(r2, &(0x7f0000770000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "1c0400", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, {[], @icmpv6=@echo_reply={0x81}}}}, 0xfe5c) 2018/02/16 17:32:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000505000)={0x0, 0x0, &(0x7f000034d000)=[]}, &(0x7f0000053000)=0x10) mbind(&(0x7f00000ae000/0x3000)=nil, 0x3000, 0x1, &(0x7f00003ba000), 0xc5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00003fc000-0xd)='numa_maps\x00') sendfile(r0, r0, &(0x7f00004ce000), 0x7fff) 2018/02/16 17:32:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000872000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f00007a3000/0x18000)=nil, &(0x7f00002b7000)=[@textreal={0x8, &(0x7f00009c4000-0x65)="440f20c0663503000000440f22c0f2a70f323666660f38020600800f82d3070f01dfb8ad028ee066b8e6fb00000f23d80f21f86635800000800f23f866b9a70a000066b8e8a09ce366ba000000000f3066b85657bdb90f23d00f21f866353000000a0f23f8", 0x65}], 0x1, 0x0, &(0x7f00001e0000-0x20)=[], 0x100000000000005d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/16 17:32:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000541000-0x10)=@req={0x3fc, 0x0, 0x1, 0x2}, 0x10) accept$alg(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000574000), 0x4) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) 2018/02/16 17:32:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @empty}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ad000-0x1000)="d9e1e834511ad6319e191dd301975fcc92ab05c6e87ef69718605c2931cde7b88ed874d7759be747b6ee417b552bba96cbdd3e39da4a5ea0b09b14dc3a6fd8c0c3c44138264174301360c6d852255654c60ff1b07968c25b5a8d0011265a416b63edbe18db919469e51c494b76b7f710e2f94c00230f1a95530390bfc73029278200d089c45fab754d4e531adda6da12b56ff50dad782883af2492c1ece8d02fd5766c5b821d971b6be9ac76211074ff021cc1de5f5ec3a73e1ae1768557576acfdcc9c1e0d6ab721234c3d6600dda19007270070168aa5414aa4ceb12485a7bd76e03d37bec4dd4cd16c27e71b36a3eb8dc8471e006b812296553ecde83ed86aa9ca75194cef47ca1700bf1eb85fd4d3c7963f6f70be229e239", 0x11a, 0x0, 0x0, 0x0) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00006bd000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031b000-0x8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f000085a000)={0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000bed000-0x4)=0xb78c, 0x4) 2018/02/16 17:32:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000a29000-0x10)={0x2, 0x2, @empty}, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00009f6000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x16, &(0x7f00003b5000-0xc1)=""/193, &(0x7f0000801000-0x4)=0xc1) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000373000-0x4)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00003e9000)=@int, 0x4) sendto$inet(r0, &(0x7f0000715000), 0x0, 0x20000000, &(0x7f0000a3e000-0x10)={0x2, 0x2, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00004ab000-0x4)=0x1ffa, 0x4) r2 = dup(r0) write$tun(r2, &(0x7f0000770000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "1c0400", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, {[], @icmpv6=@echo_reply={0x81}}}}, 0xfe5c) 2018/02/16 17:32:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) connect$inet6(r0, &(0x7f0000e2a000-0x1c)={0xa, 0x2, 0x9, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x1}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000402000-0x88)={0x5, {{0xa, 0x2, 0x7f, @mcast2={0xff, 0x2, [], 0x1}, 0xe61}}}, 0x88) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000fa8000)=0x3f73, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000210000)=[{0x4, 0x1}, {0x3, 0xfffffffffffffffd}, {0x200000000003, 0x700000000000000}, {0x6, 0x4}], 0x4) exit(0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000061000)={@empty}, 0x20) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000288000)='/dev/sg#\x00', 0x401, 0x80) execveat(r1, &(0x7f0000bb3000)='./file0\x00', &(0x7f0000711000)=[&(0x7f000043d000-0x87)="b34186266ec25886f60c6b862be9d52f01b71d86e3e13823791c52b3c44a37ce7647a1ed265ce13aeb0c20eedfd7132d7408fbbbd90fa93ed0849ed986f67e915f2184493bef1949a9cb7af6083b19f490a8d7d3fcc5bb30923e04b9912b04a65593a3b9e6041abc3466afd1eb4a4ac428123926958d2dc2398a356d8252c4f1b7c481c2d77fcf", &(0x7f0000ee9000)='\x00\x00\x00\x00\x00\x00\x00\t', &(0x7f0000b4d000)='bdevselfmime_type#trusted\x00', &(0x7f0000481000-0x1)='\x00'], &(0x7f0000a5d000-0x8)=[&(0x7f0000213000)='\x00'], 0x1000) socket$inet6(0xa, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000b43000)=[], 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000b5c000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000c98000-0x8)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000cef000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00007d3000), 0x1f0) sendto$inet6(r0, &(0x7f0000fa3000)="2160616d2f698f6c7795c074cd3c8b6439bc7e8847fd34367b110ce2f08faa56c377075cfd5e445ec6491fe07a8922b92f279ff4fe699f38afbd235c8c320ecfbcb1d2511b9a78d982fb530833ef57b58f8d821701e404bd2b9b17c2f834bf6644aca462cae011f3178ed09f8fd162d3564c070f1d2796391840480df077340703fa20a296c63ebce63a4bbb9c48826949f5a521d704c008127095fa9acc63f2edc024dd32cc330a54ef12874bfefa3478dac9694ee9f2aba4", 0xb9, 0xc000, 0x0, 0x0) close(r0) 2018/02/16 17:32:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) personality(0x20005) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000d39000-0xf)=""/15) 2018/02/16 17:32:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6e000-0x30)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000009000-0xc9)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000ea000)={0x8, 0x0, &(0x7f0000007000)=[@release={0x40046306}], 0x0, 0x0, &(0x7f0000011000)}) 2018/02/16 17:32:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6e000-0x30)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000009000-0xc9)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000ea000)={0x8, 0x0, &(0x7f0000007000)=[@release={0x40046306}], 0x0, 0x0, &(0x7f0000011000)}) 2018/02/16 17:32:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000505000)={0x0, 0x0, &(0x7f000034d000)=[]}, &(0x7f0000053000)=0x10) mbind(&(0x7f00000ae000/0x3000)=nil, 0x3000, 0x1, &(0x7f00003ba000), 0xc5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00003fc000-0xd)='numa_maps\x00') sendfile(r0, r0, &(0x7f00004ce000), 0x7fff) 2018/02/16 17:32:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) personality(0x20005) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000d39000-0xf)=""/15) 2018/02/16 17:32:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000a29000-0x10)={0x2, 0x2, @empty}, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00009f6000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x16, &(0x7f00003b5000-0xc1)=""/193, &(0x7f0000801000-0x4)=0xc1) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000373000-0x4)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00003e9000)=@int, 0x4) sendto$inet(r0, &(0x7f0000715000), 0x0, 0x20000000, &(0x7f0000a3e000-0x10)={0x2, 0x2, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00004ab000-0x4)=0x1ffa, 0x4) r2 = dup(r0) write$tun(r2, &(0x7f0000770000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "1c0400", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, {[], @icmpv6=@echo_reply={0x81}}}}, 0xfe5c) 2018/02/16 17:32:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000541000-0x10)=@req={0x3fc, 0x0, 0x1, 0x2}, 0x10) accept$alg(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000574000), 0x4) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) 2018/02/16 17:32:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @empty}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ad000-0x1000)="d9e1e834511ad6319e191dd301975fcc92ab05c6e87ef69718605c2931cde7b88ed874d7759be747b6ee417b552bba96cbdd3e39da4a5ea0b09b14dc3a6fd8c0c3c44138264174301360c6d852255654c60ff1b07968c25b5a8d0011265a416b63edbe18db919469e51c494b76b7f710e2f94c00230f1a95530390bfc73029278200d089c45fab754d4e531adda6da12b56ff50dad782883af2492c1ece8d02fd5766c5b821d971b6be9ac76211074ff021cc1de5f5ec3a73e1ae1768557576acfdcc9c1e0d6ab721234c3d6600dda19007270070168aa5414aa4ceb12485a7bd76e03d37bec4dd4cd16c27e71b36a3eb8dc8471e006b812296553ecde83ed86aa9ca75194cef47ca1700bf1eb85fd4d3c7963f6f70be229e239", 0x11a, 0x0, 0x0, 0x0) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00006bd000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031b000-0x8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f000085a000)={0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000bed000-0x4)=0xb78c, 0x4) [ 54.502679] binder: 8308:8309 Acquire 1 refcount change on invalid ref 0 ret -22 [ 54.524249] binder: 8308:8317 Release 1 refcount change on invalid ref 0 ret -22 2018/02/16 17:32:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000541000-0x10)=@req={0x3fc, 0x0, 0x1, 0x2}, 0x10) accept$alg(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000574000), 0x4) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) 2018/02/16 17:32:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000505000)={0x0, 0x0, &(0x7f000034d000)=[]}, &(0x7f0000053000)=0x10) mbind(&(0x7f00000ae000/0x3000)=nil, 0x3000, 0x1, &(0x7f00003ba000), 0xc5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00003fc000-0xd)='numa_maps\x00') sendfile(r0, r0, &(0x7f00004ce000), 0x7fff) 2018/02/16 17:32:43 executing program 3: mmap(&(0x7f0000000000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000016000-0x1eb)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x7, [0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, []}}}}}}}, 0x0) 2018/02/16 17:32:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) connect$inet6(r0, &(0x7f0000e2a000-0x1c)={0xa, 0x2, 0x9, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x1}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000402000-0x88)={0x5, {{0xa, 0x2, 0x7f, @mcast2={0xff, 0x2, [], 0x1}, 0xe61}}}, 0x88) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000fa8000)=0x3f73, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000210000)=[{0x4, 0x1}, {0x3, 0xfffffffffffffffd}, {0x200000000003, 0x700000000000000}, {0x6, 0x4}], 0x4) exit(0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000061000)={@empty}, 0x20) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000288000)='/dev/sg#\x00', 0x401, 0x80) execveat(r1, &(0x7f0000bb3000)='./file0\x00', &(0x7f0000711000)=[&(0x7f000043d000-0x87)="b34186266ec25886f60c6b862be9d52f01b71d86e3e13823791c52b3c44a37ce7647a1ed265ce13aeb0c20eedfd7132d7408fbbbd90fa93ed0849ed986f67e915f2184493bef1949a9cb7af6083b19f490a8d7d3fcc5bb30923e04b9912b04a65593a3b9e6041abc3466afd1eb4a4ac428123926958d2dc2398a356d8252c4f1b7c481c2d77fcf", &(0x7f0000ee9000)='\x00\x00\x00\x00\x00\x00\x00\t', &(0x7f0000b4d000)='bdevselfmime_type#trusted\x00', &(0x7f0000481000-0x1)='\x00'], &(0x7f0000a5d000-0x8)=[&(0x7f0000213000)='\x00'], 0x1000) socket$inet6(0xa, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000b43000)=[], 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000b5c000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000c98000-0x8)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000cef000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00007d3000), 0x1f0) sendto$inet6(r0, &(0x7f0000fa3000)="2160616d2f698f6c7795c074cd3c8b6439bc7e8847fd34367b110ce2f08faa56c377075cfd5e445ec6491fe07a8922b92f279ff4fe699f38afbd235c8c320ecfbcb1d2511b9a78d982fb530833ef57b58f8d821701e404bd2b9b17c2f834bf6644aca462cae011f3178ed09f8fd162d3564c070f1d2796391840480df077340703fa20a296c63ebce63a4bbb9c48826949f5a521d704c008127095fa9acc63f2edc024dd32cc330a54ef12874bfefa3478dac9694ee9f2aba4", 0xb9, 0xc000, 0x0, 0x0) close(r0) 2018/02/16 17:32:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) connect$inet6(r0, &(0x7f0000e2a000-0x1c)={0xa, 0x2, 0x9, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x1}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000402000-0x88)={0x5, {{0xa, 0x2, 0x7f, @mcast2={0xff, 0x2, [], 0x1}, 0xe61}}}, 0x88) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000fa8000)=0x3f73, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000210000)=[{0x4, 0x1}, {0x3, 0xfffffffffffffffd}, {0x200000000003, 0x700000000000000}, {0x6, 0x4}], 0x4) exit(0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000061000)={@empty}, 0x20) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000288000)='/dev/sg#\x00', 0x401, 0x80) execveat(r1, &(0x7f0000bb3000)='./file0\x00', &(0x7f0000711000)=[&(0x7f000043d000-0x87)="b34186266ec25886f60c6b862be9d52f01b71d86e3e13823791c52b3c44a37ce7647a1ed265ce13aeb0c20eedfd7132d7408fbbbd90fa93ed0849ed986f67e915f2184493bef1949a9cb7af6083b19f490a8d7d3fcc5bb30923e04b9912b04a65593a3b9e6041abc3466afd1eb4a4ac428123926958d2dc2398a356d8252c4f1b7c481c2d77fcf", &(0x7f0000ee9000)='\x00\x00\x00\x00\x00\x00\x00\t', &(0x7f0000b4d000)='bdevselfmime_type#trusted\x00', &(0x7f0000481000-0x1)='\x00'], &(0x7f0000a5d000-0x8)=[&(0x7f0000213000)='\x00'], 0x1000) socket$inet6(0xa, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000b43000)=[], 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000b5c000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000c98000-0x8)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000cef000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00007d3000), 0x1f0) sendto$inet6(r0, &(0x7f0000fa3000)="2160616d2f698f6c7795c074cd3c8b6439bc7e8847fd34367b110ce2f08faa56c377075cfd5e445ec6491fe07a8922b92f279ff4fe699f38afbd235c8c320ecfbcb1d2511b9a78d982fb530833ef57b58f8d821701e404bd2b9b17c2f834bf6644aca462cae011f3178ed09f8fd162d3564c070f1d2796391840480df077340703fa20a296c63ebce63a4bbb9c48826949f5a521d704c008127095fa9acc63f2edc024dd32cc330a54ef12874bfefa3478dac9694ee9f2aba4", 0xb9, 0xc000, 0x0, 0x0) close(r0) 2018/02/16 17:32:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) personality(0x20005) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000d39000-0xf)=""/15) 2018/02/16 17:32:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8), 0x100000001) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000e8d000)={0x2, &(0x7f000080d000-0x48)=[{}, {}]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/16 17:32:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/16 17:32:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000f98000-0xa)='./control\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000dea000-0x8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000c2b000)='./control/file0\x00', 0x0) renameat2(r0, &(0x7f0000048000-0xa)='./control\x00', r0, &(0x7f0000011000)='./file1\x00', 0x2) 2018/02/16 17:32:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) personality(0x20005) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000d39000-0xf)=""/15) 2018/02/16 17:32:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/16 17:32:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000226000)=@routing={0x0, 0x4, 0x2, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @empty}, @dev={0xfe, 0x80}]}, 0x28) 2018/02/16 17:32:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c82000-0x2)) r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/02/16 17:32:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/16 17:32:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000f98000-0xa)='./control\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000dea000-0x8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000c2b000)='./control/file0\x00', 0x0) renameat2(r0, &(0x7f0000048000-0xa)='./control\x00', r0, &(0x7f0000011000)='./file1\x00', 0x2) [ 54.678823] print_req_error: I/O error, dev loop0, sector 896 [ 54.685168] Buffer I/O error on dev loop0, logical block 112, lost async page write 2018/02/16 17:32:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8), 0x100000001) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000e8d000)={0x2, &(0x7f000080d000-0x48)=[{}, {}]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/16 17:32:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8), 0x100000001) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000e8d000)={0x2, &(0x7f000080d000-0x48)=[{}, {}]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/16 17:32:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000226000)=@routing={0x0, 0x4, 0x2, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @empty}, @dev={0xfe, 0x80}]}, 0x28) 2018/02/16 17:32:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/16 17:32:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) connect$inet6(r0, &(0x7f0000e2a000-0x1c)={0xa, 0x2, 0x9, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x1}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000402000-0x88)={0x5, {{0xa, 0x2, 0x7f, @mcast2={0xff, 0x2, [], 0x1}, 0xe61}}}, 0x88) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000fa8000)=0x3f73, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000210000)=[{0x4, 0x1}, {0x3, 0xfffffffffffffffd}, {0x200000000003, 0x700000000000000}, {0x6, 0x4}], 0x4) exit(0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000061000)={@empty}, 0x20) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000288000)='/dev/sg#\x00', 0x401, 0x80) execveat(r1, &(0x7f0000bb3000)='./file0\x00', &(0x7f0000711000)=[&(0x7f000043d000-0x87)="b34186266ec25886f60c6b862be9d52f01b71d86e3e13823791c52b3c44a37ce7647a1ed265ce13aeb0c20eedfd7132d7408fbbbd90fa93ed0849ed986f67e915f2184493bef1949a9cb7af6083b19f490a8d7d3fcc5bb30923e04b9912b04a65593a3b9e6041abc3466afd1eb4a4ac428123926958d2dc2398a356d8252c4f1b7c481c2d77fcf", &(0x7f0000ee9000)='\x00\x00\x00\x00\x00\x00\x00\t', &(0x7f0000b4d000)='bdevselfmime_type#trusted\x00', &(0x7f0000481000-0x1)='\x00'], &(0x7f0000a5d000-0x8)=[&(0x7f0000213000)='\x00'], 0x1000) socket$inet6(0xa, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000b43000)=[], 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000b5c000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000c98000-0x8)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000cef000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00007d3000), 0x1f0) sendto$inet6(r0, &(0x7f0000fa3000)="2160616d2f698f6c7795c074cd3c8b6439bc7e8847fd34367b110ce2f08faa56c377075cfd5e445ec6491fe07a8922b92f279ff4fe699f38afbd235c8c320ecfbcb1d2511b9a78d982fb530833ef57b58f8d821701e404bd2b9b17c2f834bf6644aca462cae011f3178ed09f8fd162d3564c070f1d2796391840480df077340703fa20a296c63ebce63a4bbb9c48826949f5a521d704c008127095fa9acc63f2edc024dd32cc330a54ef12874bfefa3478dac9694ee9f2aba4", 0xb9, 0xc000, 0x0, 0x0) close(r0) 2018/02/16 17:32:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000f98000-0xa)='./control\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000dea000-0x8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000c2b000)='./control/file0\x00', 0x0) renameat2(r0, &(0x7f0000048000-0xa)='./control\x00', r0, &(0x7f0000011000)='./file1\x00', 0x2) 2018/02/16 17:32:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000226000)=@routing={0x0, 0x4, 0x2, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @empty}, @dev={0xfe, 0x80}]}, 0x28) 2018/02/16 17:32:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) connect$inet6(r0, &(0x7f0000e2a000-0x1c)={0xa, 0x2, 0x9, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x1}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000402000-0x88)={0x5, {{0xa, 0x2, 0x7f, @mcast2={0xff, 0x2, [], 0x1}, 0xe61}}}, 0x88) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000fa8000)=0x3f73, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000210000)=[{0x4, 0x1}, {0x3, 0xfffffffffffffffd}, {0x200000000003, 0x700000000000000}, {0x6, 0x4}], 0x4) exit(0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000061000)={@empty}, 0x20) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000288000)='/dev/sg#\x00', 0x401, 0x80) execveat(r1, &(0x7f0000bb3000)='./file0\x00', &(0x7f0000711000)=[&(0x7f000043d000-0x87)="b34186266ec25886f60c6b862be9d52f01b71d86e3e13823791c52b3c44a37ce7647a1ed265ce13aeb0c20eedfd7132d7408fbbbd90fa93ed0849ed986f67e915f2184493bef1949a9cb7af6083b19f490a8d7d3fcc5bb30923e04b9912b04a65593a3b9e6041abc3466afd1eb4a4ac428123926958d2dc2398a356d8252c4f1b7c481c2d77fcf", &(0x7f0000ee9000)='\x00\x00\x00\x00\x00\x00\x00\t', &(0x7f0000b4d000)='bdevselfmime_type#trusted\x00', &(0x7f0000481000-0x1)='\x00'], &(0x7f0000a5d000-0x8)=[&(0x7f0000213000)='\x00'], 0x1000) socket$inet6(0xa, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000b43000)=[], 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000b5c000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000c98000-0x8)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000cef000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00007d3000), 0x1f0) sendto$inet6(r0, &(0x7f0000fa3000)="2160616d2f698f6c7795c074cd3c8b6439bc7e8847fd34367b110ce2f08faa56c377075cfd5e445ec6491fe07a8922b92f279ff4fe699f38afbd235c8c320ecfbcb1d2511b9a78d982fb530833ef57b58f8d821701e404bd2b9b17c2f834bf6644aca462cae011f3178ed09f8fd162d3564c070f1d2796391840480df077340703fa20a296c63ebce63a4bbb9c48826949f5a521d704c008127095fa9acc63f2edc024dd32cc330a54ef12874bfefa3478dac9694ee9f2aba4", 0xb9, 0xc000, 0x0, 0x0) close(r0) 2018/02/16 17:32:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8), 0x100000001) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000e8d000)={0x2, &(0x7f000080d000-0x48)=[{}, {}]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/16 17:32:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8), 0x100000001) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000e8d000)={0x2, &(0x7f000080d000-0x48)=[{}, {}]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/16 17:32:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c82000-0x2)) r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/02/16 17:32:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000226000)=@routing={0x0, 0x4, 0x2, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @empty}, @dev={0xfe, 0x80}]}, 0x28) 2018/02/16 17:32:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c82000-0x2)) r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/02/16 17:32:43 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000001000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0x0, 0x8000040000001) write$evdev(r0, &(0x7f000013e000)=[{}], 0x18) 2018/02/16 17:32:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000f98000-0xa)='./control\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000dea000-0x8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000c2b000)='./control/file0\x00', 0x0) renameat2(r0, &(0x7f0000048000-0xa)='./control\x00', r0, &(0x7f0000011000)='./file1\x00', 0x2) 2018/02/16 17:32:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c82000-0x2)) r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/02/16 17:32:43 executing program 7: ppoll(&(0x7f0000000000)=[], 0x0, &(0x7f0000480000)={0x77359400}, &(0x7f0000124000-0x8), 0x8) 2018/02/16 17:32:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8), 0x100000001) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000e8d000)={0x2, &(0x7f000080d000-0x48)=[{}, {}]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/16 17:32:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8), 0x100000001) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000e8d000)={0x2, &(0x7f000080d000-0x48)=[{}, {}]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/16 17:32:43 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000ae0000-0x4), &(0x7f0000d1e000-0x4)=0x4) 2018/02/16 17:32:43 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000001000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0x0, 0x8000040000001) write$evdev(r0, &(0x7f000013e000)=[{}], 0x18) 2018/02/16 17:32:43 executing program 7: ppoll(&(0x7f0000000000)=[], 0x0, &(0x7f0000480000)={0x77359400}, &(0x7f0000124000-0x8), 0x8) 2018/02/16 17:32:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003000-0x1c)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000a000)=@ipv6_newroute={0xb8, 0x18, 0x781a241f, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}, @RTA_METRICS={0x88, 0x8, "8200106b2fbf63a425238e5946b775175da4c25257282298148ceef06464926e00fa5f73693d3fda29aa099a7437572c83e9e992bd8dc8f59e919303b40339b561b0f7ba05481f6c9f4fd2991c52b42266034e386d66dc781e5547908553a77e0b6fa2edeedd6e19622fb8e4005677b3aca379c80fc11735039f2aa6fb565277ad"}]}, 0xb8}, 0x1}, 0x0) syz_open_dev$vcsa(&(0x7f00001ff000-0xb)='/dev/vcsa#\x00', 0x0, 0x0) add_key$user(&(0x7f0000f43000-0x5)='user\x00', &(0x7f0000063000-0x2)={0x73, 0x79, 0x7a}, &(0x7f00002fb000), 0x0, 0xfffffffffffffffb) 2018/02/16 17:32:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cba000-0x4)=0x1, 0x4) sendto$inet(r0, &(0x7f00003ea000)='s', 0x1, 0x20000880, &(0x7f0000dff000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffff41, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/16 17:32:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8000000001, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000ce1000)={@common='eql\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/16 17:32:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000012000-0x8)='./file0\x00', &(0x7f0000656000)='./file0\x00', &(0x7f0000107000-0xc)="010080000000006465667d00", 0x1000, &(0x7f0000df0000-0x2)) mkdir(&(0x7f0000976000-0xe)='./file0/file0\x00', 0x0) mount(&(0x7f0000530000)='./file0/file0\x00', &(0x7f000029f000)='./file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)) umount2(&(0x7f000017c000)='./file0\x00', 0x0) 2018/02/16 17:32:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) connect$inet6(r0, &(0x7f0000e2a000-0x1c)={0xa, 0x2, 0x9, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x1}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000402000-0x88)={0x5, {{0xa, 0x2, 0x7f, @mcast2={0xff, 0x2, [], 0x1}, 0xe61}}}, 0x88) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000fa8000)=0x3f73, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000210000)=[{0x4, 0x1}, {0x3, 0xfffffffffffffffd}, {0x200000000003, 0x700000000000000}, {0x6, 0x4}], 0x4) exit(0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000061000)={@empty}, 0x20) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000288000)='/dev/sg#\x00', 0x401, 0x80) execveat(r1, &(0x7f0000bb3000)='./file0\x00', &(0x7f0000711000)=[&(0x7f000043d000-0x87)="b34186266ec25886f60c6b862be9d52f01b71d86e3e13823791c52b3c44a37ce7647a1ed265ce13aeb0c20eedfd7132d7408fbbbd90fa93ed0849ed986f67e915f2184493bef1949a9cb7af6083b19f490a8d7d3fcc5bb30923e04b9912b04a65593a3b9e6041abc3466afd1eb4a4ac428123926958d2dc2398a356d8252c4f1b7c481c2d77fcf", &(0x7f0000ee9000)='\x00\x00\x00\x00\x00\x00\x00\t', &(0x7f0000b4d000)='bdevselfmime_type#trusted\x00', &(0x7f0000481000-0x1)='\x00'], &(0x7f0000a5d000-0x8)=[&(0x7f0000213000)='\x00'], 0x1000) socket$inet6(0xa, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000b43000)=[], 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000b5c000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000c98000-0x8)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000cef000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00007d3000), 0x1f0) sendto$inet6(r0, &(0x7f0000fa3000)="2160616d2f698f6c7795c074cd3c8b6439bc7e8847fd34367b110ce2f08faa56c377075cfd5e445ec6491fe07a8922b92f279ff4fe699f38afbd235c8c320ecfbcb1d2511b9a78d982fb530833ef57b58f8d821701e404bd2b9b17c2f834bf6644aca462cae011f3178ed09f8fd162d3564c070f1d2796391840480df077340703fa20a296c63ebce63a4bbb9c48826949f5a521d704c008127095fa9acc63f2edc024dd32cc330a54ef12874bfefa3478dac9694ee9f2aba4", 0xb9, 0xc000, 0x0, 0x0) close(r0) 2018/02/16 17:32:43 executing program 7: ppoll(&(0x7f0000000000)=[], 0x0, &(0x7f0000480000)={0x77359400}, &(0x7f0000124000-0x8), 0x8) 2018/02/16 17:32:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000dbd000), 0x8, 0x0) perf_event_open(&(0x7f0000728000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f00000ed000), 0x8, 0x0) 2018/02/16 17:32:43 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000ae0000-0x4), &(0x7f0000d1e000-0x4)=0x4) 2018/02/16 17:32:43 executing program 7: ppoll(&(0x7f0000000000)=[], 0x0, &(0x7f0000480000)={0x77359400}, &(0x7f0000124000-0x8), 0x8) 2018/02/16 17:32:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cba000-0x4)=0x1, 0x4) sendto$inet(r0, &(0x7f00003ea000)='s', 0x1, 0x20000880, &(0x7f0000dff000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffff41, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/16 17:32:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000012000-0x8)='./file0\x00', &(0x7f0000656000)='./file0\x00', &(0x7f0000107000-0xc)="010080000000006465667d00", 0x1000, &(0x7f0000df0000-0x2)) mkdir(&(0x7f0000976000-0xe)='./file0/file0\x00', 0x0) mount(&(0x7f0000530000)='./file0/file0\x00', &(0x7f000029f000)='./file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)) umount2(&(0x7f000017c000)='./file0\x00', 0x0) 2018/02/16 17:32:43 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000001000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0x0, 0x8000040000001) write$evdev(r0, &(0x7f000013e000)=[{}], 0x18) 2018/02/16 17:32:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000012000-0x8)='./file0\x00', &(0x7f0000656000)='./file0\x00', &(0x7f0000107000-0xc)="010080000000006465667d00", 0x1000, &(0x7f0000df0000-0x2)) mkdir(&(0x7f0000976000-0xe)='./file0/file0\x00', 0x0) mount(&(0x7f0000530000)='./file0/file0\x00', &(0x7f000029f000)='./file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)) umount2(&(0x7f000017c000)='./file0\x00', 0x0) 2018/02/16 17:32:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000dbd000), 0x8, 0x0) perf_event_open(&(0x7f0000728000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f00000ed000), 0x8, 0x0) 2018/02/16 17:32:44 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000ae0000-0x4), &(0x7f0000d1e000-0x4)=0x4) 2018/02/16 17:32:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8000000001, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000ce1000)={@common='eql\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/16 17:32:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cba000-0x4)=0x1, 0x4) sendto$inet(r0, &(0x7f00003ea000)='s', 0x1, 0x20000880, &(0x7f0000dff000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffff41, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/16 17:32:44 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000001000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0x0, 0x8000040000001) write$evdev(r0, &(0x7f000013e000)=[{}], 0x18) 2018/02/16 17:32:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cba000-0x4)=0x1, 0x4) sendto$inet(r0, &(0x7f00003ea000)='s', 0x1, 0x20000880, &(0x7f0000dff000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffff41, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/16 17:32:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x688b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000f02000-0x28)={@common='ip6gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000fde000)={&(0x7f0000497000-0xc)={0x10}, 0xc, &(0x7f0000088000-0x10)={&(0x7f0000208000)=@dellink={0x20, 0x11, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, []}, 0x20}, 0x1}, 0x0) 2018/02/16 17:32:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cba000-0x4)=0x1, 0x4) sendto$inet(r0, &(0x7f00003ea000)='s', 0x1, 0x20000880, &(0x7f0000dff000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffff41, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/16 17:32:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cba000-0x4)=0x1, 0x4) sendto$inet(r0, &(0x7f00003ea000)='s', 0x1, 0x20000880, &(0x7f0000dff000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffff41, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/16 17:32:44 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000ae0000-0x4), &(0x7f0000d1e000-0x4)=0x4) 2018/02/16 17:32:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xe, &(0x7f0000edd000)={@empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@generic={0x8864}}}, &(0x7f0000efe000)={0x0, 0x1, [0x0]}) 2018/02/16 17:32:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000dbd000), 0x8, 0x0) perf_event_open(&(0x7f0000728000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f00000ed000), 0x8, 0x0) 2018/02/16 17:32:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000012000-0x8)='./file0\x00', &(0x7f0000656000)='./file0\x00', &(0x7f0000107000-0xc)="010080000000006465667d00", 0x1000, &(0x7f0000df0000-0x2)) mkdir(&(0x7f0000976000-0xe)='./file0/file0\x00', 0x0) mount(&(0x7f0000530000)='./file0/file0\x00', &(0x7f000029f000)='./file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)) umount2(&(0x7f000017c000)='./file0\x00', 0x0) 2018/02/16 17:32:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8000000001, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000ce1000)={@common='eql\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/16 17:32:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00006d0000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000664000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8) bind$unix(r1, &(0x7f0000851000-0xa)=@abs={0x1, 0x0, 0x0}, 0x8) 2018/02/16 17:32:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x9, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/16 17:32:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cba000-0x4)=0x1, 0x4) sendto$inet(r0, &(0x7f00003ea000)='s', 0x1, 0x20000880, &(0x7f0000dff000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffff41, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/16 17:32:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x8, &(0x7f0000ce9000)) mlockall(0x3) 2018/02/16 17:32:44 executing program 1: mmap(&(0x7f0000000000/0xfb5000)=nil, 0xfb5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000fb5000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000a11000)={0x1009e}) 2018/02/16 17:32:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000dbd000), 0x8, 0x0) perf_event_open(&(0x7f0000728000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f00000ed000), 0x8, 0x0) 2018/02/16 17:32:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x9, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/16 17:32:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8000000001, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000ce1000)={@common='eql\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/16 17:32:44 executing program 7: mmap(&(0x7f0000000000/0x2b000)=nil, 0x2b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x4a, &(0x7f000002b000-0x99)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x14, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0x2, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, 0x0) 2018/02/16 17:32:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x8, &(0x7f0000ce9000)) mlockall(0x3) 2018/02/16 17:32:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00006d0000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000664000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8) bind$unix(r1, &(0x7f0000851000-0xa)=@abs={0x1, 0x0, 0x0}, 0x8) 2018/02/16 17:32:44 executing program 1: mmap(&(0x7f0000000000/0xfb5000)=nil, 0xfb5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000fb5000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000a11000)={0x1009e}) 2018/02/16 17:32:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x9, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/16 17:32:44 executing program 7: mmap(&(0x7f0000000000/0x2b000)=nil, 0x2b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x4a, &(0x7f000002b000-0x99)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x14, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0x2, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, 0x0) 2018/02/16 17:32:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x8, &(0x7f0000ce9000)) mlockall(0x3) 2018/02/16 17:32:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='K', 0x1) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000781000)={@common='tunl0\x00', @ifru_data=&(0x7f00008e8000-0x20)="00000000000002000003ffffff15e30000000000000005000449faf5238f7e23"}) 2018/02/16 17:32:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00006d0000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000664000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8) bind$unix(r1, &(0x7f0000851000-0xa)=@abs={0x1, 0x0, 0x0}, 0x8) 2018/02/16 17:32:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x9, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/16 17:32:44 executing program 1: mmap(&(0x7f0000000000/0xfb5000)=nil, 0xfb5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000fb5000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000a11000)={0x1009e}) 2018/02/16 17:32:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4f000-0x4)=0x1, 0x4) connect$inet(r0, &(0x7f0000607000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000009000-0x36)="b0", 0x1) sendto(r0, &(0x7f0000b11000)="91", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d2000-0x2c)="db", 0x1, 0x4000000, &(0x7f00004db000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000773000), 0xfe62, 0xc870a3c305c5634f, &(0x7f0000258000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) 2018/02/16 17:32:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003000-0x10)=@common='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f000055a000), 0x0, 0x0, &(0x7f000007d000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/16 17:32:44 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) r1 = socket$inet(0x2, 0x3, 0x2) dup3(r0, r1, 0x0) 2018/02/16 17:32:44 executing program 1: mmap(&(0x7f0000000000/0xfb5000)=nil, 0xfb5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000fb5000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000a11000)={0x1009e}) 2018/02/16 17:32:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='K', 0x1) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000781000)={@common='tunl0\x00', @ifru_data=&(0x7f00008e8000-0x20)="00000000000002000003ffffff15e30000000000000005000449faf5238f7e23"}) 2018/02/16 17:32:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003000-0x10)=@common='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f000055a000), 0x0, 0x0, &(0x7f000007d000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/16 17:32:44 executing program 7: mmap(&(0x7f0000000000/0x2b000)=nil, 0x2b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x4a, &(0x7f000002b000-0x99)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x14, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0x2, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, 0x0) 2018/02/16 17:32:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4f000-0x4)=0x1, 0x4) connect$inet(r0, &(0x7f0000607000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000009000-0x36)="b0", 0x1) sendto(r0, &(0x7f0000b11000)="91", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d2000-0x2c)="db", 0x1, 0x4000000, &(0x7f00004db000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000773000), 0xfe62, 0xc870a3c305c5634f, &(0x7f0000258000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) 2018/02/16 17:32:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x8, &(0x7f0000ce9000)) mlockall(0x3) 2018/02/16 17:32:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00006d0000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000664000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8) bind$unix(r1, &(0x7f0000851000-0xa)=@abs={0x1, 0x0, 0x0}, 0x8) 2018/02/16 17:32:44 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) r1 = socket$inet(0x2, 0x3, 0x2) dup3(r0, r1, 0x0) 2018/02/16 17:32:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000b000-0x4)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000b000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00006a7000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r2, r1) mmap$binder(&(0x7f00005d1000/0x3000)=nil, 0x3000, 0x100000f, 0x1012, r3, 0x0) 2018/02/16 17:32:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003000-0x10)=@common='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f000055a000), 0x0, 0x0, &(0x7f000007d000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/16 17:32:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='K', 0x1) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000781000)={@common='tunl0\x00', @ifru_data=&(0x7f00008e8000-0x20)="00000000000002000003ffffff15e30000000000000005000449faf5238f7e23"}) 2018/02/16 17:32:44 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) r1 = socket$inet(0x2, 0x3, 0x2) dup3(r0, r1, 0x0) 2018/02/16 17:32:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003000-0x10)=@common='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f000055a000), 0x0, 0x0, &(0x7f000007d000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/16 17:32:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='K', 0x1) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000781000)={@common='tunl0\x00', @ifru_data=&(0x7f00008e8000-0x20)="00000000000002000003ffffff15e30000000000000005000449faf5238f7e23"}) 2018/02/16 17:32:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000b000-0x4)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000b000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00006a7000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r2, r1) mmap$binder(&(0x7f00005d1000/0x3000)=nil, 0x3000, 0x100000f, 0x1012, r3, 0x0) 2018/02/16 17:32:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/member\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000001000-0x8)=0x53, 0x7f) 2018/02/16 17:32:44 executing program 7: mmap(&(0x7f0000000000/0x2b000)=nil, 0x2b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000027000)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x428) syz_emit_ethernet(0x4a, &(0x7f000002b000-0x99)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x14, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0x2, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, 0x0) 2018/02/16 17:32:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000dfe000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9e000-0xc)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) dup3(r0, r1, 0x0) 2018/02/16 17:32:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000b000-0x4)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000b000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00006a7000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r2, r1) mmap$binder(&(0x7f00005d1000/0x3000)=nil, 0x3000, 0x100000f, 0x1012, r3, 0x0) 2018/02/16 17:32:44 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) r1 = socket$inet(0x2, 0x3, 0x2) dup3(r0, r1, 0x0) 2018/02/16 17:32:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4f000-0x4)=0x1, 0x4) connect$inet(r0, &(0x7f0000607000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000009000-0x36)="b0", 0x1) sendto(r0, &(0x7f0000b11000)="91", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d2000-0x2c)="db", 0x1, 0x4000000, &(0x7f00004db000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000773000), 0xfe62, 0xc870a3c305c5634f, &(0x7f0000258000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) 2018/02/16 17:32:44 executing program 5: mmap(&(0x7f0000000000/0xe78000)=nil, 0xe78000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000e77000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000001000-0x26)=""/38) 2018/02/16 17:32:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000080000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000fc4000-0x68)={0x1, 0x0, [{0x9, 0x2, 0x0, 0x0, @adapter={0xffffffff}}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f000010e000)={0x400000009, 0x5}) [ 55.655125] audit: type=1400 audit(1518802364.425:40): avc: denied { map } for pid=8601 comm="syz-executor1" path="/dev/snd/pcmC0D0c" dev="devtmpfs" ino=204 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 2018/02/16 17:32:44 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000004000-0x520)=@filter={'filter\x00', 0xe, 0x4, 0x4c0, 0xffffffff, 0x390, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x428, 0x428, 0x428, 0xffffffff, 0x4, &(0x7f0000003000), {[{{@uncond, 0x0, 0x2d0, 0x2f8, 0x0, {}, [@common=@unspec=@bpf1={0x230, 'bpf\x00', 0x1, @bytecode={0x11e}}, @common=@ah={0x30, 'ah\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ip={@loopback=0x7f000001, @empty, 0x0, 0x0, @common='eql\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x520) 2018/02/16 17:32:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000b000-0x4)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000b000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00006a7000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r2, r1) mmap$binder(&(0x7f00005d1000/0x3000)=nil, 0x3000, 0x100000f, 0x1012, r3, 0x0) 2018/02/16 17:32:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000dfe000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9e000-0xc)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) dup3(r0, r1, 0x0) 2018/02/16 17:32:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000dfe000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9e000-0xc)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) dup3(r0, r1, 0x0) 2018/02/16 17:32:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4f000-0x4)=0x1, 0x4) connect$inet(r0, &(0x7f0000607000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000009000-0x36)="b0", 0x1) sendto(r0, &(0x7f0000b11000)="91", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d2000-0x2c)="db", 0x1, 0x4000000, &(0x7f00004db000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000773000), 0xfe62, 0xc870a3c305c5634f, &(0x7f0000258000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) 2018/02/16 17:32:44 executing program 5: mmap(&(0x7f0000000000/0xe78000)=nil, 0xe78000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000e77000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000001000-0x26)=""/38) 2018/02/16 17:32:44 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000004000-0x520)=@filter={'filter\x00', 0xe, 0x4, 0x4c0, 0xffffffff, 0x390, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x428, 0x428, 0x428, 0xffffffff, 0x4, &(0x7f0000003000), {[{{@uncond, 0x0, 0x2d0, 0x2f8, 0x0, {}, [@common=@unspec=@bpf1={0x230, 'bpf\x00', 0x1, @bytecode={0x11e}}, @common=@ah={0x30, 'ah\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ip={@loopback=0x7f000001, @empty, 0x0, 0x0, @common='eql\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x520) 2018/02/16 17:32:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f000001e000-0x14dc)={0x1c, 0x18, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, [@typed={0x8, 0x3}]}, 0x1c}, 0x1}, 0x0) 2018/02/16 17:32:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/member\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000001000-0x8)=0x53, 0x7f) 2018/02/16 17:32:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000091e000-0xb)='/dev/loop#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f0000002000-0xc9), &(0x7f0000002000-0x4), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/02/16 17:32:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000dfe000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9e000-0xc)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) dup3(r0, r1, 0x0) 2018/02/16 17:32:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000dfe000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9e000-0xc)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) dup3(r0, r1, 0x0) 2018/02/16 17:32:44 executing program 5: mmap(&(0x7f0000000000/0xe78000)=nil, 0xe78000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000e77000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000001000-0x26)=""/38) 2018/02/16 17:32:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@state={0x28, 'state\x00'}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={0x38, 'quota\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) sendmsg(r0, &(0x7f0000b2c000)={&(0x7f0000db5000)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fda000)=[]}, 0x0) 2018/02/16 17:32:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000dfe000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9e000-0xc)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) dup3(r0, r1, 0x0) 2018/02/16 17:32:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000dfe000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9e000-0xc)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) dup3(r0, r1, 0x0) 2018/02/16 17:32:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/member\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000001000-0x8)=0x53, 0x7f) 2018/02/16 17:32:44 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000004000-0x520)=@filter={'filter\x00', 0xe, 0x4, 0x4c0, 0xffffffff, 0x390, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x428, 0x428, 0x428, 0xffffffff, 0x4, &(0x7f0000003000), {[{{@uncond, 0x0, 0x2d0, 0x2f8, 0x0, {}, [@common=@unspec=@bpf1={0x230, 'bpf\x00', 0x1, @bytecode={0x11e}}, @common=@ah={0x30, 'ah\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ip={@loopback=0x7f000001, @empty, 0x0, 0x0, @common='eql\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x520) 2018/02/16 17:32:44 executing program 5: mmap(&(0x7f0000000000/0xe78000)=nil, 0xe78000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000e77000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000001000-0x26)=""/38) 2018/02/16 17:32:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f000001e000-0x14dc)={0x1c, 0x18, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, [@typed={0x8, 0x3}]}, 0x1c}, 0x1}, 0x0) 2018/02/16 17:32:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@state={0x28, 'state\x00'}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={0x38, 'quota\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) sendmsg(r0, &(0x7f0000b2c000)={&(0x7f0000db5000)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fda000)=[]}, 0x0) 2018/02/16 17:32:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000091e000-0xb)='/dev/loop#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f0000002000-0xc9), &(0x7f0000002000-0x4), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/02/16 17:32:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f0000d8a000-0xc)={0x10}, 0xc, &(0x7f00007d8000-0x10)={&(0x7f0000c67000)=@bridge_dellink={0x20, 0x11, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, r1}, []}, 0x20}, 0x1}, 0x0) 2018/02/16 17:32:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000589000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x5, &(0x7f00006fa000-0x20)) 2018/02/16 17:32:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/member\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000001000-0x8)=0x53, 0x7f) 2018/02/16 17:32:44 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000004000-0x520)=@filter={'filter\x00', 0xe, 0x4, 0x4c0, 0xffffffff, 0x390, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x428, 0x428, 0x428, 0xffffffff, 0x4, &(0x7f0000003000), {[{{@uncond, 0x0, 0x2d0, 0x2f8, 0x0, {}, [@common=@unspec=@bpf1={0x230, 'bpf\x00', 0x1, @bytecode={0x11e}}, @common=@ah={0x30, 'ah\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ip={@loopback=0x7f000001, @empty, 0x0, 0x0, @common='eql\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x520) 2018/02/16 17:32:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@state={0x28, 'state\x00'}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={0x38, 'quota\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) sendmsg(r0, &(0x7f0000b2c000)={&(0x7f0000db5000)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fda000)=[]}, 0x0) 2018/02/16 17:32:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f000001e000-0x14dc)={0x1c, 0x18, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, [@typed={0x8, 0x3}]}, 0x1c}, 0x1}, 0x0) 2018/02/16 17:32:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000091e000-0xb)='/dev/loop#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f0000002000-0xc9), &(0x7f0000002000-0x4), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/02/16 17:32:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0d000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000061e000-0xa8)=[{0x0, 0x0, &(0x7f00007e9000-0x40)=[{&(0x7f000009c000)="ca7446ecdeb421385a4f963c864d3d68acdabe0dd9bfd99d9bcc196dd5a1a9a866f05a1b3e82dc2fd1f6ec8647ef1705363f6525814b6f68959c79bf175f2bdaac99e2d936e959cffae13c83576b037f518a910dc5c8d6e93f8e041c7055fa40b9f2fe77deae9ed50f9834b899", 0x6d}, {&(0x7f0000fb4000)="147029ff1964ff450f88efc22a", 0xd}], 0x2, &(0x7f0000669000-0x1a8)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3}, @iv={0x60, 0x117, 0x2, 0x49, "81cf583790ec302e7005538c727c98391227267096010bc3848cce9bdbd04eb46176241cb30763eab093427345246907e771851619623d57f478e57fe8b121c815e8b9f43c3f13dcc7"}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0xb8, 0x117, 0x2, 0xa2, "c6a3dec8a1ea6cf70efc349aee98a3719a1b8af32e288d45e4cd3bc059dda62a5fc8038f59894f507c75d41f5166f9bad1aa384c49f6bcf1f0801cbb9a8fbb66f845d67b754f1dfd83e7b0b05be42c877f10211011d6e73c3d49bcf3c84ca11fa23e8a5711a8b7bec1c2e92176dd7b2be8983708a5a2f6911a21d3d3fea1be62c182b760f54e2a27652bda9caba60d4cd16c9e3e5f5c273c966458c7426ab98bbb7d"}, @op={0x18, 0x117, 0x3, 0x1}], 0x178, 0x20000000}, {0x0, 0x0, &(0x7f000092c000-0x10)=[{&(0x7f0000f43000-0x2a)="daebabc3aaa3914dd4d0af2280fd7f7fb80ee7dc99ce1a04ffbceb72ee389e458a25b9621cf82b3dc234", 0x2a}], 0x1, &(0x7f00003fa000)=[], 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000d3c000)=[{&(0x7f000079f000-0xc8)="d9c7eea2fcee1418a5e84245146687217d7481da17efb990e178b49c6a0b3d8087b16a88339dfcac139b9a35eef373381635a7f8ffa4f79f6962b258c75275d965bdd97421270a49178c03ab5c0eb5927e9e2681558569076164eac943969c77580cfbec5b1d89980c8c82ce40c56b86792129e88b8ab7863c8472993bb6e9f5f2ee057e6f1cedfcddbb2f097e76524f33b2c9b8cd872fb4bacb7b7445a45309a5f2a4983ce25de4579c70a110a732f20dc8158ff11db0e01daff5a8280a46d2603a291f7917d51f", 0xc8}, {&(0x7f000017d000-0x1000)="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", 0x1000}, {&(0x7f00003e6000)="60086e3722799319c5b873787ec9beddd7ff94c3bbd7c6e7cc805637854150f05640c9ca3053b6a1b36e5067b58836f69b46199ea6a24dd2ada0e7148e293479b3a42016a9c927b566093d25494dbb8e8be950600024928224e8644341c42df0edc80eb1c960f45dcb59fa1442d0496a265c9bb5eb9171815b93c91be97232ca3d0987a8a077f7fbc7008b393034e0a2419ed6a2d588926dbdc6a7fbbe8a96771fa3393b18c9516a0f7ecc61717b167b23c1e7b8bd07dd0a8a06cf", 0xbb}, {&(0x7f00006b8000-0x80)="b4edfb64868a8cd08b5bdfe759ac6932455923da1099e6fc3ca5fc2dd86f228bd3941a97523d8193f7dc548ea095e2886a13ef55ee9ab8a37f3e2d1abbb1e794f83df04b731a0bd25ec06fe448553b00d89260c6da8188bbc15bf49eb01ad8da9bda4abe00bb47d77f4f587648a6e1216004f94cabc9436d53281a4d11a18e1f", 0x80}, {&(0x7f0000193000)="4e57ec91c703ca4ffede559136494dbdbf3a16c6390a2a257008c7783a1ab0326d6c27e50dadbb6e8fb4c848730487ac653c3444015ab0b169ca3dd8e8a95e54329f1f1b22cc58e8984b1cd279110225becf04d17a8e092ab27488f13d73c668f71cebf3b4cf01ec0ddad4febc20f84831f6dbc94485aac1796df24be90a242ae9828681658338d7b7d09cb948f1fa6c89832ebaca0eacffac87a2ef017212e54eea3cf9770a1b15b1e30afd96ac61235f0852e6e060", 0xb6}], 0x5, &(0x7f0000c0f000)=[@assoc={0x18, 0x117, 0x4, 0xffff}], 0x18, 0x4000000}], 0x3, 0x4) 2018/02/16 17:32:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f0000d8a000-0xc)={0x10}, 0xc, &(0x7f00007d8000-0x10)={&(0x7f0000c67000)=@bridge_dellink={0x20, 0x11, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, r1}, []}, 0x20}, 0x1}, 0x0) 2018/02/16 17:32:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000af5000)={&(0x7f00002e9000)=@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000814000)=[{&(0x7f000000b000-0x1000)="b3b9243b23f8376b992e79c68793ee07ab45d55258442c7f7c23c58412aed1ae5d5fc67e5bb4f4d0710ad751e7bd61b05b7a47daf1492b0e1789c01c72484bfad49397ed3ebc2dfe7b71ee617cb27405cfe8ee598ed89501050670e55679f97143a40659d45d8b03fd215d1638bcb60c57633b001150c859818ec8db71db87ccfa078d40f6fac9f63d60cdb497e4cebab2f4710163dcf309344bece947049dbbb36d7b81dff7e9add5d1e17883ed70f8214ea62afc1eee84132393f2cdc55094fff1a1202336705712869991b0303c7e69975b3fdbe56a5e8a3a2c7c5633c3c242a530a0f6de75b47d9d6ae47228ff7a2c508554cdd557867d690fcf00dfb941e678c269e2c198c865def763bae8e6d0f11af195276ec0d6f51a72e0a2a9c807ad8fe8de7e27c22861e29cc242f2ad368379ef303b39b66456df757ebf230d3f389784cddb4ff35f97612bb1e88cb24837b40384383c909ed2aec72612aa8523810cd08cc5537e2b6d5eacc31a7b9f95329312ffb23dc70b6441c37a6ca9fa5251d65aae0abeb805f405085cba6844ffa28ce109255e564fe0cee097a7aa881b9b7075e9824f0c5dcf6a101abc", 0x1ad}], 0x1, &(0x7f0000646000)=[]}, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000400, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000439000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/16 17:32:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f0000d8a000-0xc)={0x10}, 0xc, &(0x7f00007d8000-0x10)={&(0x7f0000c67000)=@bridge_dellink={0x20, 0x11, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, r1}, []}, 0x20}, 0x1}, 0x0) 2018/02/16 17:32:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 2018/02/16 17:32:44 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000+0xe95), 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000005000-0x8), &(0x7f0000003000)=0x8) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/16 17:32:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f000001e000-0x14dc)={0x1c, 0x18, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, [@typed={0x8, 0x3}]}, 0x1c}, 0x1}, 0x0) 2018/02/16 17:32:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000091e000-0xb)='/dev/loop#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f0000002000-0xc9), &(0x7f0000002000-0x4), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/02/16 17:32:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@state={0x28, 'state\x00'}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={0x38, 'quota\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) sendmsg(r0, &(0x7f0000b2c000)={&(0x7f0000db5000)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fda000)=[]}, 0x0) 2018/02/16 17:32:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0d000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000061e000-0xa8)=[{0x0, 0x0, &(0x7f00007e9000-0x40)=[{&(0x7f000009c000)="ca7446ecdeb421385a4f963c864d3d68acdabe0dd9bfd99d9bcc196dd5a1a9a866f05a1b3e82dc2fd1f6ec8647ef1705363f6525814b6f68959c79bf175f2bdaac99e2d936e959cffae13c83576b037f518a910dc5c8d6e93f8e041c7055fa40b9f2fe77deae9ed50f9834b899", 0x6d}, {&(0x7f0000fb4000)="147029ff1964ff450f88efc22a", 0xd}], 0x2, &(0x7f0000669000-0x1a8)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3}, @iv={0x60, 0x117, 0x2, 0x49, "81cf583790ec302e7005538c727c98391227267096010bc3848cce9bdbd04eb46176241cb30763eab093427345246907e771851619623d57f478e57fe8b121c815e8b9f43c3f13dcc7"}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0xb8, 0x117, 0x2, 0xa2, "c6a3dec8a1ea6cf70efc349aee98a3719a1b8af32e288d45e4cd3bc059dda62a5fc8038f59894f507c75d41f5166f9bad1aa384c49f6bcf1f0801cbb9a8fbb66f845d67b754f1dfd83e7b0b05be42c877f10211011d6e73c3d49bcf3c84ca11fa23e8a5711a8b7bec1c2e92176dd7b2be8983708a5a2f6911a21d3d3fea1be62c182b760f54e2a27652bda9caba60d4cd16c9e3e5f5c273c966458c7426ab98bbb7d"}, @op={0x18, 0x117, 0x3, 0x1}], 0x178, 0x20000000}, {0x0, 0x0, &(0x7f000092c000-0x10)=[{&(0x7f0000f43000-0x2a)="daebabc3aaa3914dd4d0af2280fd7f7fb80ee7dc99ce1a04ffbceb72ee389e458a25b9621cf82b3dc234", 0x2a}], 0x1, &(0x7f00003fa000)=[], 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000d3c000)=[{&(0x7f000079f000-0xc8)="d9c7eea2fcee1418a5e84245146687217d7481da17efb990e178b49c6a0b3d8087b16a88339dfcac139b9a35eef373381635a7f8ffa4f79f6962b258c75275d965bdd97421270a49178c03ab5c0eb5927e9e2681558569076164eac943969c77580cfbec5b1d89980c8c82ce40c56b86792129e88b8ab7863c8472993bb6e9f5f2ee057e6f1cedfcddbb2f097e76524f33b2c9b8cd872fb4bacb7b7445a45309a5f2a4983ce25de4579c70a110a732f20dc8158ff11db0e01daff5a8280a46d2603a291f7917d51f", 0xc8}, {&(0x7f000017d000-0x1000)="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", 0x1000}, {&(0x7f00003e6000)="60086e3722799319c5b873787ec9beddd7ff94c3bbd7c6e7cc805637854150f05640c9ca3053b6a1b36e5067b58836f69b46199ea6a24dd2ada0e7148e293479b3a42016a9c927b566093d25494dbb8e8be950600024928224e8644341c42df0edc80eb1c960f45dcb59fa1442d0496a265c9bb5eb9171815b93c91be97232ca3d0987a8a077f7fbc7008b393034e0a2419ed6a2d588926dbdc6a7fbbe8a96771fa3393b18c9516a0f7ecc61717b167b23c1e7b8bd07dd0a8a06cf", 0xbb}, {&(0x7f00006b8000-0x80)="b4edfb64868a8cd08b5bdfe759ac6932455923da1099e6fc3ca5fc2dd86f228bd3941a97523d8193f7dc548ea095e2886a13ef55ee9ab8a37f3e2d1abbb1e794f83df04b731a0bd25ec06fe448553b00d89260c6da8188bbc15bf49eb01ad8da9bda4abe00bb47d77f4f587648a6e1216004f94cabc9436d53281a4d11a18e1f", 0x80}, {&(0x7f0000193000)="4e57ec91c703ca4ffede559136494dbdbf3a16c6390a2a257008c7783a1ab0326d6c27e50dadbb6e8fb4c848730487ac653c3444015ab0b169ca3dd8e8a95e54329f1f1b22cc58e8984b1cd279110225becf04d17a8e092ab27488f13d73c668f71cebf3b4cf01ec0ddad4febc20f84831f6dbc94485aac1796df24be90a242ae9828681658338d7b7d09cb948f1fa6c89832ebaca0eacffac87a2ef017212e54eea3cf9770a1b15b1e30afd96ac61235f0852e6e060", 0xb6}], 0x5, &(0x7f0000c0f000)=[@assoc={0x18, 0x117, 0x4, 0xffff}], 0x18, 0x4000000}], 0x3, 0x4) 2018/02/16 17:32:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f0000d8a000-0xc)={0x10}, 0xc, &(0x7f00007d8000-0x10)={&(0x7f0000c67000)=@bridge_dellink={0x20, 0x11, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, r1}, []}, 0x20}, 0x1}, 0x0) 2018/02/16 17:32:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f00001c2000)='./file0\x00', 0x0, 0x0) stat(&(0x7f000049f000-0x8)='./file0\x00', &(0x7f0000187000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r0) 2018/02/16 17:32:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 2018/02/16 17:32:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcc000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 2018/02/16 17:32:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f00005f1000)={@common='bridge0\x00', @ifru_settings={0x8000000000000002, 0x0, @te1=&(0x7f0000125000)}}) 2018/02/16 17:32:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0d000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000061e000-0xa8)=[{0x0, 0x0, &(0x7f00007e9000-0x40)=[{&(0x7f000009c000)="ca7446ecdeb421385a4f963c864d3d68acdabe0dd9bfd99d9bcc196dd5a1a9a866f05a1b3e82dc2fd1f6ec8647ef1705363f6525814b6f68959c79bf175f2bdaac99e2d936e959cffae13c83576b037f518a910dc5c8d6e93f8e041c7055fa40b9f2fe77deae9ed50f9834b899", 0x6d}, {&(0x7f0000fb4000)="147029ff1964ff450f88efc22a", 0xd}], 0x2, &(0x7f0000669000-0x1a8)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3}, @iv={0x60, 0x117, 0x2, 0x49, "81cf583790ec302e7005538c727c98391227267096010bc3848cce9bdbd04eb46176241cb30763eab093427345246907e771851619623d57f478e57fe8b121c815e8b9f43c3f13dcc7"}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0xb8, 0x117, 0x2, 0xa2, "c6a3dec8a1ea6cf70efc349aee98a3719a1b8af32e288d45e4cd3bc059dda62a5fc8038f59894f507c75d41f5166f9bad1aa384c49f6bcf1f0801cbb9a8fbb66f845d67b754f1dfd83e7b0b05be42c877f10211011d6e73c3d49bcf3c84ca11fa23e8a5711a8b7bec1c2e92176dd7b2be8983708a5a2f6911a21d3d3fea1be62c182b760f54e2a27652bda9caba60d4cd16c9e3e5f5c273c966458c7426ab98bbb7d"}, @op={0x18, 0x117, 0x3, 0x1}], 0x178, 0x20000000}, {0x0, 0x0, &(0x7f000092c000-0x10)=[{&(0x7f0000f43000-0x2a)="daebabc3aaa3914dd4d0af2280fd7f7fb80ee7dc99ce1a04ffbceb72ee389e458a25b9621cf82b3dc234", 0x2a}], 0x1, &(0x7f00003fa000)=[], 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000d3c000)=[{&(0x7f000079f000-0xc8)="d9c7eea2fcee1418a5e84245146687217d7481da17efb990e178b49c6a0b3d8087b16a88339dfcac139b9a35eef373381635a7f8ffa4f79f6962b258c75275d965bdd97421270a49178c03ab5c0eb5927e9e2681558569076164eac943969c77580cfbec5b1d89980c8c82ce40c56b86792129e88b8ab7863c8472993bb6e9f5f2ee057e6f1cedfcddbb2f097e76524f33b2c9b8cd872fb4bacb7b7445a45309a5f2a4983ce25de4579c70a110a732f20dc8158ff11db0e01daff5a8280a46d2603a291f7917d51f", 0xc8}, {&(0x7f000017d000-0x1000)="f45385ba02c36be574fe723852810ccd0443b26a2e039386544095dbf3c0fa32281676fc6853b16b465ce9416930e1e6058701f2c4053a7268c225cfd516a7cd88f37b527432443fb4ce85525c4396acffa2f6e994c1508c8da355f3200ee56368bd81b2e78f6e2f568509583ebfd0825b394cbad0c1049422244a96579200073c112e47047c3bf4bc6565c5080d08d0f95e789fb954ec9c290c7af0b3971e04921da30d3ab031c99a37ac44abe5ce80ef4d98c0aac3c01bcd7b3b95d8b6aad04bfe050148d5daed3fc6da0bcf042d22c9d1d8c651afc0e15285a2adff44702c8adc9b86f42ba071ec333d1d6f84229070c562f27e2a6a17efca32ac4f3fa335babbc90e260f14eee9d0cfaf422e09339f3968ec422341df674e1561f1e2628582a1adbda8ae8a44f0dd7433d8a0d496cc5d056a70a16ae6123f5c8e39089a44985e4f53689e6bf74bdde44cda1f2e33d033508a0706b0e26636240abc63a4fb96c8e58d850c1a5c877afe727db81b72e636fd471e6e088f593f10940fc5fc54f5f47403a4c6b4f39aa19367845370bc36468fa49a53afeebe7433ecf5bcc7d34b6da31df2c3fade41c2485d4e97eeba74342d4a3f2dbdfadf2a29caf58c037d769776a2067d23fb44edf5526af75a84f6ed608aab21706c7f052d29b0dd7ad43a733c028c89aef2bf97922b7f3269ee9138ba247b27617f55ef74696134f593ee3fd17587c1089f4e4cf620fb50548c749129b33c51a43736a7cb022e4277dc8be6d20ac446dcf8660f4f9ce6ac7e0682c30bb2a3b77ec557d18bc484dbb0d2e1fad566a3094287032bbd724c93e55c9bc39b968e8f9999ca0d0bfbb0257c228756ee524e72ec24e1d86f768cc831a93f4832149019936f9d1d56f13378eb43895d33669bcfd94fec428179c5f1ab01dcf6e73909de391cb6bf71697d2b20f9afb29803d6de9364bd43c78f2f8b69c676425738df434f888296b6686b33fb5678f6e715daad5c147fe8826889c50f5eb7c25247630b11461f8f844ce46bfe979525356406e7152dd2e5cb3637b8ad7332b312f6577825d7ff3a8846c39e37fc0b3445f4d4adf0fbb702331f4f2fb5e5e186007b3847dcd51a89e1cfd6a5209f8b79937288173ee3fd11b29a075c6541ad63ad24ba85282f7e08bd4fe057d809e31e4900de44286bf895eefa48a76b219744ed53900d20325235d80db2efc8a01864d1c2a6a27d826999bd4e29b9581b5bf043307690525373f73a6059ef4db34bec06dbc31b5d844d12502e92070eb7a08ec8a40705b5ec8e48d0ba826035445f2b4a4fd774d584fa9a0c4c88ab5ef12cff3da00a87c1fa9be14e83f2d487ff8f5cd0dc45f9a0d7028009332186a6e28d763d0583e23db5548f7c922d851a04532cc5f60e17feace7b3f6089f552735dd24c9cfb7b6d6d4a105d1c0f3fe8cf9e1d6d005b9525766994797d6ddb159ab30397f842192a7cf25e0cc29ac52ad2c7c572907f85c4221c20fdc4cc63129178ceb043f93f984bee92b3b63788131a0b4ea653aad6877e8c711343c824a466a419d43c5273fc37e5a6dff4f2f3e3a5a6068ba741498ad6f7e4955d35e067c3d3241170e134bd9b429349ceb91a196e4022efa07775389b963c393200cd8f6d077569fa99241e0b555d8d6d40942d9f0b276f46bad4a8db9174cbb1c4d67bcd008fbc2d9de700da0920695bc7204cee5481b528c13f7aca2d20a58da4c247ec648c27060f5d8693ef459723dac0cca2f40c1dcd8d45d3129f8d5094283d887f6fb3a65ced54734b46b591d7433bf4ed7e87628a0ad4b1b93176995014c5cc5023b380eaf4809dad9fd4fb0030ad908d1a2174f59327ea727b8a74956efbbb164eecf9f8c120aa262b0465bc1b8c5c8bf3cc14f0b26a92656a3b462721b26f46453c7e0bdb2d23f76224f57f7dab946529f86921773183b7b808e8d4e7fe5231ce160e4f3bbf16ec7f860182c797fa507b7c5b3a026522ed7c6dccfa348f7e24347b053b48c9f8207c220127478e5e1d9efc1577deebaadd94a44d21f7b756471359fca8579cd7ddfeeef5a6d0c1608d434dabd697b5cf376394f54bf76cb2029d68b4bc81d654b1f9a0d6ab1c99ad7c9b34e9d337b535db65045870444bbc46abe0865e4de8a49c072c88f8ba2b81ce622468a3c42abcc2f4f77a5a52092b17bd7261632286f46b67565ed88d6d35c555f0b1553a8e8e0dd5a0783d28ab1bc9647df1dd33c6f34fbb6353a76dc0ac00491b4c6ada411b68a15a74efb16e0fba5e3069107c1fc7dc85c75745571a81fd63a23cc99100a39d9beba2635a93365768b1f0bb3a91ae7605c4db739a12d11a0740a67dc4ffe1230d7d5acdf5ea39631f2bb04479aaa101703013f47257997972dadea001d04884918f75d94bebe4f227732877fbdb23907464994025eb6d0c4d9f013df1e263cfc2844c3b87388533b154ce8d1b455111dabd63be5610caf2258d093c21ba61eafe22d2d778abf6b4f2052f82f755c08b28e271991471eac76e1b374132f6b43600c2ee4ddf35e8825e1e51f68ad504b5e35e53418aaee78f99629b3292ad41218c0cd4039ac549aa417cf6c0a2c1227d536cc4430de54e0fd5824b8f2306d992cd0bf77bd4e6301bb3ff6839bf4d9c622e3321c82ba64b7e31b0ba73f53dc909531f277c0b137ab5b0e49d315a2ebe437296fbd310eb205078edb783e3251429f08a5a3a7f55292ff7013977ae7f260c276329665a42662d3f342c62bf1c101b4cc65735a6e1addea5e0d6a9cd35d7bab996fef384d0510efa90a49fa97f82dba96d39713e781d3b225bee3cfd08cee355c41713c3719900a00c9ed0f23e32dd7f97a7a83dc4450f6d2ac8520629eade1d0f5a2a65d6b995a1078cfe6ea223653f761469507ab90e115ab38eee0ac4a3250679bf1f3fb32bdff9f4f9bc5a0c685ae8aa4aae3cb184e85e1f2d08f75f4ac262b7f0ad4841e4df3b402e85e89c8771abed189eba2bf9f05bd08967d7a2d0bf5604b19756b492302c933c646c008159989d83c146ce08f0a323ecfae999305fb1e7a4d940d8c0a66239d7bfe83c83e3fac4148e2cb484ce7abaeb4ae664cf9d4421b7fb1b55723b436c03b8b9e7c766ac52dac459fcc46d9854988286f895e2940bae4038df0180e2aa77ba70d363965bfa4986bb37c9c0eb5bdf3157f5989074e0d3941f82247bc8c9b33cee2bdc50a0920cfe0ce4a83c6051187b934fa31d938c19ffd74db7da4bdaca224eae8c6d82d896164ad8e118c97f78d98232a7d9c8b63a44cd77069d1298a57151da8737613200f7a4736480ae87104f1d7bd715be97006b792ed711e18a40e76ae24d7da54a309ca3fd33e9febe37745673c579e345018a89719a0527ad13802c0db3a39d93d3e77fe902b092132e016911f3efbcea1832b8c6576b9bd5b69a3c0b253d23b5826a22eb1a3d9d32eca8e2559ff0b83dc209cc3c8a070a09edf2247931db94c006ae3b271961937d1b51452c05fa98647e811fd83e85280c49c65b805ba50a1016c1caee8fe61e1404a668b455fa923f0b34a70ba0a7786f3f045571e622eabf5038cd3f8925a530782252ea534f8a06ec5f542a13ec58d310348bbe8c6964c932fb9db5f398b0e5a80ff9f968236c765d766749c371bd6918f85c5dec051349f4a261f899527b5f95ae3035205b4e75057280a513712f7f795e71eaeb7ebd56d4d4a0789c01da43806ad248ff4cc7cfa00746499e3b76fd2ce997bba33b8e4ca57c438792e4b8a68b1e54df32ba2d5cb3139aabc8fcb58bcf781dc17cdc8a079854f43dbeb58ab8deade976dd87f51462cabc07ca557dbbb8c53569c74bedc0dc8c25b62ce5e79361b595052887d046576d52dd673604dfd18761d685ae981c35c55f18c8d1a90507335f8bd00d9caee9579a8b84f21ff5d3ece2fc9840cea6bd27f93bda1b6253ba1569150f3a5492ba7b9e3f7acc81b8f9320a2a40ff9264db364c1897ac30e155972d2191207513196bda9f36d64338a018e36d9fc41db60d18ae210aaecd9caa60edf4fe60e5e6de04348674621c2e8c73ca1c95d0ed4b73025738e183d237fb0c9e24f87efad756ac125852d7dca475df195eb672256dd5eae0275267baefc6bf2c4f856bf1c89172f34a24b58d5e27dcf8ec06a3fc2e5457870f3c6783c5caecf3f4e73b738a630173cb4fa03fcba0498036e472c225b106b7eff1b903b5300f490ae3aa90ef5b660dcfbb44830b239dc348a8c62bb42dd746658df95922e13a9955b63288a05eee8bb68454b75f9f333e74c903c31f191c42b4b91224fc9eb63272fd508e90a089647342e4155045ee8e9af093fa5b40e592a7a10e39ad1a4e5e1024d96410e5eb1e8aadbfb87ab7a11778c69b308bd4d44a6a7554fa47df08cd3968320328fab4245ed8731e0c90ffe2d417d910461f9b43bdac19a28450ef6e2d5c1fe7d99ac73c7b253a56e26c86cb2a9e6d482dd2e46205f113cd74a46fd8817212f872e44d24a3a90fd0d3e8231d084498b5f67af37b9c9ca005130c58121937552901a0e50caa805be6fd144cc7df63a482486f038a1fdd29e3b03672928f83bc32623d0740462b68b630aed7caec4661f7465baefd90b473fb0e19786cf5f2d612dec7c8831f62438528aaff0c0632403a20f5431c4a6c0f1d960d88ba1bfcbe1825d9c5140d0a36ddedc1c42ff9cedb115b2cd63f81593a878705dae3b722d0da51b893b309eda5ee1b247c14d3bebcf599d63503e76c46b4bfbe072cf776634a29e36f5fcf6c854ade24c1f5657a26e8b050e3effe7a4ad6d8220a14e20e6c7bcab1addabe8a3dd29bb66b09af1cfe74b31fe6efc427561bac8999a85c4b03706199bd7398ec444c6d9d97dd68459fc8f59b926e2f5276ac8b44c6180b693a8f83faaf79effeb8de9196d664a7fa24909c14082dee2e6293d209b261c05e6e8bd8f4716bdce7b9ce598f5fd148f1a91a184d1d2e92bdd6588cefcb174058383a98b95ee9124631d212eb025463a9fef477365ed7bf76e60950059ef3f331a5daad22791e6bea9bdacddf9dbfae8ebee3d92c81b515c61dec0dfd0adf03a45fca7cc12a95eac5ec35ab14d9239c7d4e94f828ff09410346c8cf55cdd1db16476d547861eb884c239653f2fc8be5fb49725336362418e18181d9946734e2b608c79939b55732d29f9b1cb6a0a5158608b7bcb054557bccc3eaecea147b2e88810f6aae2e718d73efd0d35da1127ef78b9f5545e417e8ede69c2b666ac135aa48c8b3a9bfe146a270733d8b279a2fe48980af2f4e6d2609914d3f80f4f3c0b7d1fe3b534073431875550058c4dcf03da68c5ecd56875ce0b53e72c957e1536bfa2bfe5561c0d7a28eba40affcd35be90e2ea58c24eb85c25b54de7b0d2b8bb8c2f0955c32f9581b5dd32d9cdd7e5797c3fe39a0bc88fb85ce5c1140721d335ac12120d07cd7d08e7c4e8ad5b7f71575ab96161bbebb4a6ec0fa5f1381cf2662901d5cc0bc0e6b84886f63be51d4042b506862a794ac579759b9a3ecbd0878a4136f5c285a332e4fbf7f53adb45103bdd753e46f7946b06d5a1690f7aa67c7e6505a6050636e4311aadf1f58fef839db8e1ad5afa205edd438af8eda7a9898d231a572b495a3747e38b4c0ed6bc04b6c830919a799ae5b8179489537a019a88c6054425cf9fce763dc3d039a8aa410bf3c850e2243149aa93421dea9f11127f3ae08261c30ff73912d12cc0a96c026f324ffb780b391234e5f19ff06c8084c96689229550614da3ea", 0x1000}, {&(0x7f00003e6000)="60086e3722799319c5b873787ec9beddd7ff94c3bbd7c6e7cc805637854150f05640c9ca3053b6a1b36e5067b58836f69b46199ea6a24dd2ada0e7148e293479b3a42016a9c927b566093d25494dbb8e8be950600024928224e8644341c42df0edc80eb1c960f45dcb59fa1442d0496a265c9bb5eb9171815b93c91be97232ca3d0987a8a077f7fbc7008b393034e0a2419ed6a2d588926dbdc6a7fbbe8a96771fa3393b18c9516a0f7ecc61717b167b23c1e7b8bd07dd0a8a06cf", 0xbb}, {&(0x7f00006b8000-0x80)="b4edfb64868a8cd08b5bdfe759ac6932455923da1099e6fc3ca5fc2dd86f228bd3941a97523d8193f7dc548ea095e2886a13ef55ee9ab8a37f3e2d1abbb1e794f83df04b731a0bd25ec06fe448553b00d89260c6da8188bbc15bf49eb01ad8da9bda4abe00bb47d77f4f587648a6e1216004f94cabc9436d53281a4d11a18e1f", 0x80}, {&(0x7f0000193000)="4e57ec91c703ca4ffede559136494dbdbf3a16c6390a2a257008c7783a1ab0326d6c27e50dadbb6e8fb4c848730487ac653c3444015ab0b169ca3dd8e8a95e54329f1f1b22cc58e8984b1cd279110225becf04d17a8e092ab27488f13d73c668f71cebf3b4cf01ec0ddad4febc20f84831f6dbc94485aac1796df24be90a242ae9828681658338d7b7d09cb948f1fa6c89832ebaca0eacffac87a2ef017212e54eea3cf9770a1b15b1e30afd96ac61235f0852e6e060", 0xb6}], 0x5, &(0x7f0000c0f000)=[@assoc={0x18, 0x117, 0x4, 0xffff}], 0x18, 0x4000000}], 0x3, 0x4) 2018/02/16 17:32:44 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000+0xe95), 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000005000-0x8), &(0x7f0000003000)=0x8) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/16 17:32:44 executing program 0: mmap(&(0x7f0000000000/0xf5a000)=nil, 0xf5a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000be9000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00006da000)="1c0000000000000800005800000fff54", 0x10) 2018/02/16 17:32:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f00001c2000)='./file0\x00', 0x0, 0x0) stat(&(0x7f000049f000-0x8)='./file0\x00', &(0x7f0000187000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r0) 2018/02/16 17:32:44 executing program 6: mmap(&(0x7f0000000000/0x3b1000)=nil, 0x3b1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000002d000-0x240)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, &(0x7f0000013000-0x30), {[{{@uncond, 0x0, 0x70, 0xb8, 0x0, {}, []}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x70, 0x90, 0x0, {}, []}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x240) r1 = socket$inet(0x2, 0x3, 0x84) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@mcast1={0xff, 0x1, [], 0x1}, [], @ipv4=@dev={0xac, 0x14}, [], @ipv4=@empty, [], @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, [], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, @common='gre0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, @common='bpq0\x00', @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) sendto$inet(r1, &(0x7f00003ae000), 0x0, 0x0, &(0x7f00003af000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/16 17:32:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 2018/02/16 17:32:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f00001c2000)='./file0\x00', 0x0, 0x0) stat(&(0x7f000049f000-0x8)='./file0\x00', &(0x7f0000187000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r0) 2018/02/16 17:32:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0d000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000061e000-0xa8)=[{0x0, 0x0, &(0x7f00007e9000-0x40)=[{&(0x7f000009c000)="ca7446ecdeb421385a4f963c864d3d68acdabe0dd9bfd99d9bcc196dd5a1a9a866f05a1b3e82dc2fd1f6ec8647ef1705363f6525814b6f68959c79bf175f2bdaac99e2d936e959cffae13c83576b037f518a910dc5c8d6e93f8e041c7055fa40b9f2fe77deae9ed50f9834b899", 0x6d}, {&(0x7f0000fb4000)="147029ff1964ff450f88efc22a", 0xd}], 0x2, &(0x7f0000669000-0x1a8)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3}, @iv={0x60, 0x117, 0x2, 0x49, "81cf583790ec302e7005538c727c98391227267096010bc3848cce9bdbd04eb46176241cb30763eab093427345246907e771851619623d57f478e57fe8b121c815e8b9f43c3f13dcc7"}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0xb8, 0x117, 0x2, 0xa2, "c6a3dec8a1ea6cf70efc349aee98a3719a1b8af32e288d45e4cd3bc059dda62a5fc8038f59894f507c75d41f5166f9bad1aa384c49f6bcf1f0801cbb9a8fbb66f845d67b754f1dfd83e7b0b05be42c877f10211011d6e73c3d49bcf3c84ca11fa23e8a5711a8b7bec1c2e92176dd7b2be8983708a5a2f6911a21d3d3fea1be62c182b760f54e2a27652bda9caba60d4cd16c9e3e5f5c273c966458c7426ab98bbb7d"}, @op={0x18, 0x117, 0x3, 0x1}], 0x178, 0x20000000}, {0x0, 0x0, &(0x7f000092c000-0x10)=[{&(0x7f0000f43000-0x2a)="daebabc3aaa3914dd4d0af2280fd7f7fb80ee7dc99ce1a04ffbceb72ee389e458a25b9621cf82b3dc234", 0x2a}], 0x1, &(0x7f00003fa000)=[], 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000d3c000)=[{&(0x7f000079f000-0xc8)="d9c7eea2fcee1418a5e84245146687217d7481da17efb990e178b49c6a0b3d8087b16a88339dfcac139b9a35eef373381635a7f8ffa4f79f6962b258c75275d965bdd97421270a49178c03ab5c0eb5927e9e2681558569076164eac943969c77580cfbec5b1d89980c8c82ce40c56b86792129e88b8ab7863c8472993bb6e9f5f2ee057e6f1cedfcddbb2f097e76524f33b2c9b8cd872fb4bacb7b7445a45309a5f2a4983ce25de4579c70a110a732f20dc8158ff11db0e01daff5a8280a46d2603a291f7917d51f", 0xc8}, {&(0x7f000017d000-0x1000)="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", 0x1000}, {&(0x7f00003e6000)="60086e3722799319c5b873787ec9beddd7ff94c3bbd7c6e7cc805637854150f05640c9ca3053b6a1b36e5067b58836f69b46199ea6a24dd2ada0e7148e293479b3a42016a9c927b566093d25494dbb8e8be950600024928224e8644341c42df0edc80eb1c960f45dcb59fa1442d0496a265c9bb5eb9171815b93c91be97232ca3d0987a8a077f7fbc7008b393034e0a2419ed6a2d588926dbdc6a7fbbe8a96771fa3393b18c9516a0f7ecc61717b167b23c1e7b8bd07dd0a8a06cf", 0xbb}, {&(0x7f00006b8000-0x80)="b4edfb64868a8cd08b5bdfe759ac6932455923da1099e6fc3ca5fc2dd86f228bd3941a97523d8193f7dc548ea095e2886a13ef55ee9ab8a37f3e2d1abbb1e794f83df04b731a0bd25ec06fe448553b00d89260c6da8188bbc15bf49eb01ad8da9bda4abe00bb47d77f4f587648a6e1216004f94cabc9436d53281a4d11a18e1f", 0x80}, {&(0x7f0000193000)="4e57ec91c703ca4ffede559136494dbdbf3a16c6390a2a257008c7783a1ab0326d6c27e50dadbb6e8fb4c848730487ac653c3444015ab0b169ca3dd8e8a95e54329f1f1b22cc58e8984b1cd279110225becf04d17a8e092ab27488f13d73c668f71cebf3b4cf01ec0ddad4febc20f84831f6dbc94485aac1796df24be90a242ae9828681658338d7b7d09cb948f1fa6c89832ebaca0eacffac87a2ef017212e54eea3cf9770a1b15b1e30afd96ac61235f0852e6e060", 0xb6}], 0x5, &(0x7f0000c0f000)=[@assoc={0x18, 0x117, 0x4, 0xffff}], 0x18, 0x4000000}], 0x3, 0x4) 2018/02/16 17:32:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f00005f1000)={@common='bridge0\x00', @ifru_settings={0x8000000000000002, 0x0, @te1=&(0x7f0000125000)}}) [ 56.203336] hrtimer: interrupt took 25864 ns 2018/02/16 17:32:45 executing program 6: mmap(&(0x7f0000000000/0x3b1000)=nil, 0x3b1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000002d000-0x240)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, &(0x7f0000013000-0x30), {[{{@uncond, 0x0, 0x70, 0xb8, 0x0, {}, []}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x70, 0x90, 0x0, {}, []}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x240) r1 = socket$inet(0x2, 0x3, 0x84) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@mcast1={0xff, 0x1, [], 0x1}, [], @ipv4=@dev={0xac, 0x14}, [], @ipv4=@empty, [], @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, [], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, @common='gre0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, @common='bpq0\x00', @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) sendto$inet(r1, &(0x7f00003ae000), 0x0, 0x0, &(0x7f00003af000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/16 17:32:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f00005f1000)={@common='bridge0\x00', @ifru_settings={0x8000000000000002, 0x0, @te1=&(0x7f0000125000)}}) 2018/02/16 17:32:45 executing program 0: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000001000-0x20)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0xff0f8849}, 0x1}, 0x0) 2018/02/16 17:32:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000444000-0xa)='./control\x00', r0, &(0x7f000034b000-0x8)='./file0\x00') name_to_handle_at(r0, &(0x7f0000d55000-0x8)='./file0\x00', &(0x7f000059a000)={0xc, 0x0, "6efd18aa"}, &(0x7f0000040000), 0x0) 2018/02/16 17:32:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f00001c2000)='./file0\x00', 0x0, 0x0) stat(&(0x7f000049f000-0x8)='./file0\x00', &(0x7f0000187000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r0) 2018/02/16 17:32:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcc000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 2018/02/16 17:32:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 2018/02/16 17:32:45 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000+0xe95), 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000005000-0x8), &(0x7f0000003000)=0x8) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/16 17:32:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f00005f1000)={@common='bridge0\x00', @ifru_settings={0x8000000000000002, 0x0, @te1=&(0x7f0000125000)}}) 2018/02/16 17:32:45 executing program 6: mmap(&(0x7f0000000000/0x3b1000)=nil, 0x3b1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000002d000-0x240)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, &(0x7f0000013000-0x30), {[{{@uncond, 0x0, 0x70, 0xb8, 0x0, {}, []}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x70, 0x90, 0x0, {}, []}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x240) r1 = socket$inet(0x2, 0x3, 0x84) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@mcast1={0xff, 0x1, [], 0x1}, [], @ipv4=@dev={0xac, 0x14}, [], @ipv4=@empty, [], @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, [], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, @common='gre0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, @common='bpq0\x00', @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) sendto$inet(r1, &(0x7f00003ae000), 0x0, 0x0, &(0x7f00003af000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/16 17:32:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcc000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000a19000-0x400)={"3061164affacc35f5a534f51654dc48722851583ec854027f8e9aa97ec9d0c7651abfdef33cb1dede98dab0d843bc194e209952e4c9032460c85910008939980258d188e2a4fb41af7deeab359ecf900ecd83c4507aaded7b707b18a8ff938f5202085ad317a805ef6045855fccebbba99638f4e3e5c0981a567a6ecc06498202b6cd114175b8082423c7342c69cac238061528b213cfe3b6eadcbea527c7d33ca815b1cd22ea187ea4411059115735ef7282882e73408e6c7aa4582cc879c577677451ed65c49f4071ad08135dfb65bbd777fa663f5b69bf356c0e2024242cbf42abc34d895c419d0731d14a5be47ef25ca9b76e648e1220627d07602a1663555a1f63f08f3c32a0db43eba81aee97194b5926cf2626b6a5ca4562acd7a92ea444c2c342fc1e6bcb9dbe849b218b623f3dc41926396c2746221e86fa24402f86cf3e2899c68254d9fac64044dedc5985a64c16d3e72c0b53c27d7b6860c5d8c24deb8593cd5bf48b92680c2d5a49f3df322477d93ead9322a36a6842383f021ffed4710f171f7dde552db55c8d1944faec37e776b42aadbfc6fd4882e43e2443b2e7aa84101adb9c188f3602a0fc1b8522833cd8dcdbd3eface7aa290d847171800af61b7156b8831bddab2b6197f3caf7044c327f7fc5c883abd1374cff4fb72e048e4cd6850c9586a9ee2d9f52ea3059f318aa3e22d6e52f0b7d9c87499224e0c66ed70c6001609b7f4bb0ec11083f8eac96f88e3529733cd437da0e563b65204fb151dd07e3b0dd5c59cfd93d5536ae435bedbaedb6667948c80fd278136a6c543577477b343af4ff68c36f5e2eec8d8cae3ea99de4883bf0c73871a05f6fa70afc01a01d11a098c783c044a9380113a61a5df7dfcb83164be6d60e11bf0e8f0127b48b0d7c2bfd6442abfe417d32a941b94a024b804627753e3e96152b9dcc752a8c61f5ca1bae6222d742843ce1d7774815220d865c0721282596304e1d9d8d664480e2cb443522377704b92e07ba74feebec19710efd7aa9a164e39aaa981855b1fa7793f98fc7d84b020f2745dc46c6921cca4be772354f05e5629f92460bb04b9456a17b363f548ee3cd3914b768e4e2179adc8c04e3ac143aa1986fa3d08a0ccd1d85ab2044e785d5740212ed1aa5f0bd36c7292cdb7c7de3f5ec97e26180d54a0c8abd984a9323e4516a601413b29a0569ab96a80c5f82d9c2a378fbe17d3d6aec4ecfdc27a8e21708c9aab8cdda122856c2ebf5fb646b69635d8cc3d6f9066c63ab6931aad718616040fcc298376110b253ae4a845e66ec2dd83c70d1db8fcc67157b0c67ca0d0affaac1d9e35901b87d499c9919da939d2b468acd6d1b1561268928c4134e827f8a0f8042155694f214057eaead646fa616c92cec3b84060b69e7c63cb2c726caa9ee86e28f8f09ec98375ae6c84abc792642e"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/16 17:32:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000fa000-0x3a8)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x1b8, 0x1b8, 0x1b8, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, &(0x7f0000347000), {[{{@ip={@multicast1=0xe0000001, @rand_addr=0x7, 0x0, 0xffffffff, @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x0, 0x0, [0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x2, 0x2, 0x5}}}, {{@uncond, 0x0, 0x70, 0xb8, 0x0, {}, []}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x46e4, 'syz1\x00', 0x81}}}, {{@ip={@empty, @loopback=0x7f000001, 0x0, 0x0, @generic="8429a4623e6ab6e2de071d1e06d8fe0b", @generic="16db9ad77fe81c0929521b0cbb3a070f", {}, {}, 0x0, 0x0, 0x4b}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x7fc000], 0x0, 0x5}, {0x0, [0x0, 0xffffffff, 0xcb, 0x9, 0x0, 0x6b64]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a8) 2018/02/16 17:32:45 executing program 0: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000001000-0x20)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0xff0f8849}, 0x1}, 0x0) 2018/02/16 17:32:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcc000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 2018/02/16 17:32:45 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000+0xe95), 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000005000-0x8), &(0x7f0000003000)=0x8) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/16 17:32:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000759000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000561000)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000929000), 0x3fd) 2018/02/16 17:32:45 executing program 6: mmap(&(0x7f0000000000/0x3b1000)=nil, 0x3b1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000002d000-0x240)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, &(0x7f0000013000-0x30), {[{{@uncond, 0x0, 0x70, 0xb8, 0x0, {}, []}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x70, 0x90, 0x0, {}, []}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x240) r1 = socket$inet(0x2, 0x3, 0x84) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@mcast1={0xff, 0x1, [], 0x1}, [], @ipv4=@dev={0xac, 0x14}, [], @ipv4=@empty, [], @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, [], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, @common='gre0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, @common='bpq0\x00', @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) sendto$inet(r1, &(0x7f00003ae000), 0x0, 0x0, &(0x7f00003af000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/16 17:32:45 executing program 0: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000001000-0x20)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0xff0f8849}, 0x1}, 0x0) 2018/02/16 17:32:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f00005fd000-0x18)=[@textreal={0x8, &(0x7f0000447000)="66b91b0000000f326636f20f350f060f00c50f35baf80c66b8a246938866efbafc0cb80080eff2672666f7e9660f3835800000b835048ee0440f20c066350b000000440f22c0", 0x46}], 0x1, 0x0, &(0x7f00002ca000)=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/16 17:32:45 executing program 6: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000009000-0x10)={0xa, &(0x7f0000005000-0x50)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xffffffff}]}) ioctl$sock_SIOCOUTQ(r0, 0x80487436, &(0x7f0000005000-0x4)) [ 56.377487] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 56.411291] Cannot find add_set index 0 as target [ 56.434424] ------------[ cut here ]------------ [ 56.439449] proc_dir_entry 'ipt_CLUSTERIP/0.0.0.7' already registered [ 56.446253] WARNING: CPU: 0 PID: 8828 at fs/proc/generic.c:330 proc_register+0x2d6/0x3b0 [ 56.454481] Kernel panic - not syncing: panic_on_warn set ... [ 56.454481] [ 56.461837] CPU: 0 PID: 8828 Comm: syz-executor3 Not tainted 4.16.0-rc1+ #315 [ 56.469095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.478429] Call Trace: [ 56.480999] dump_stack+0x194/0x257 [ 56.484610] ? arch_local_irq_restore+0x53/0x53 [ 56.489256] ? vsnprintf+0x1ed/0x1900 [ 56.493039] panic+0x1e4/0x41c [ 56.496206] ? refcount_error_report+0x214/0x214 [ 56.500937] ? show_regs_print_info+0x18/0x18 [ 56.505417] ? __warn+0x1c1/0x200 [ 56.508849] ? proc_register+0x2d6/0x3b0 [ 56.512884] __warn+0x1dc/0x200 [ 56.516142] ? proc_register+0x2d6/0x3b0 [ 56.520180] report_bug+0x211/0x2d0 [ 56.523795] fixup_bug.part.11+0x37/0x80 [ 56.527832] do_error_trap+0x2d7/0x3e0 [ 56.531693] ? vprintk_default+0x28/0x30 [ 56.535732] ? math_error+0x400/0x400 [ 56.539508] ? printk+0xaa/0xca [ 56.542763] ? show_regs_print_info+0x18/0x18 [ 56.547330] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 56.552164] do_invalid_op+0x1b/0x20 [ 56.555860] invalid_op+0x58/0x80 [ 56.559291] RIP: 0010:proc_register+0x2d6/0x3b0 [ 56.563931] RSP: 0018:ffff8801aa80f360 EFLAGS: 00010286 [ 56.569269] RAX: dffffc0000000008 RBX: ffff8801aec543d0 RCX: ffffffff815abdbe [ 56.576512] RDX: 00000000000042dc RSI: ffffc90003b76000 RDI: 1ffff10035501df1 [ 56.583758] RBP: ffff8801aa80f3b8 R08: 1ffff10035501db3 R09: 0000000000000000 [ 56.591000] R10: ffff8801aa80f218 R11: 0000000000000000 R12: ffff8801cc72fbc0 [ 56.598250] R13: dffffc0000000000 R14: ffff8801c88ae620 R15: ffff8801cc72fc7b [ 56.605509] ? vprintk_func+0x5e/0xc0 [ 56.609304] proc_create_data+0xf8/0x180 [ 56.613347] clusterip_tg_check+0xf9c/0x16d0 [ 56.617737] ? arp_mangle+0x550/0x550 [ 56.621517] ? xt_find_target+0x150/0x1e0 [ 56.625642] ? lock_downgrade+0x980/0x980 [ 56.629767] ? rcu_read_lock_sched_held+0x108/0x120 [ 56.634758] ? pcpu_alloc+0x146/0x10e0 [ 56.638635] ? pcpu_free_area+0xa00/0xa00 [ 56.642762] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 56.647586] ? wait_for_completion+0x770/0x770 [ 56.652152] ? arp_mangle+0x550/0x550 [ 56.655934] xt_check_target+0x22c/0x7d0 [ 56.659973] ? xt_target_seq_next+0x30/0x30 [ 56.664272] ? save_stack+0x43/0xd0 [ 56.667875] ? kfree+0xd9/0x260 [ 56.671128] ? kvfree+0x36/0x60 [ 56.674387] ? translate_table+0xdd2/0x1610 [ 56.678680] ? do_ipt_set_ctl+0x370/0x5f0 [ 56.682984] ? mutex_unlock+0xd/0x10 [ 56.686676] ? xt_find_target+0x17b/0x1e0 [ 56.690813] find_check_entry.isra.8+0x8c8/0xcb0 [ 56.695560] ? ipt_do_table+0x1950/0x1950 [ 56.699695] ? kfree+0xf3/0x260 [ 56.702956] ? trace_hardirqs_on+0xd/0x10 [ 56.707094] translate_table+0xed1/0x1610 [ 56.711241] ? alloc_counters.isra.11+0x7d0/0x7d0 [ 56.716070] ? kasan_check_write+0x14/0x20 [ 56.721069] ? _copy_from_user+0x99/0x110 [ 56.725203] do_ipt_set_ctl+0x370/0x5f0 [ 56.729160] ? translate_compat_table+0x1b90/0x1b90 [ 56.734150] ? kcov_ioctl+0x56/0x1b0 [ 56.737851] ? mutex_unlock+0xd/0x10 [ 56.741543] ? nf_sockopt_find.constprop.0+0x1a7/0x220 [ 56.746800] nf_setsockopt+0x67/0xc0 [ 56.750494] ip_setsockopt+0x97/0xa0 [ 56.754189] udp_setsockopt+0x45/0x80 [ 56.757984] ipv6_setsockopt+0xa0/0x130 [ 56.761961] tcp_setsockopt+0x82/0xd0 [ 56.765742] sock_common_setsockopt+0x95/0xd0 [ 56.770219] SyS_setsockopt+0x189/0x360 [ 56.774169] ? lock_downgrade+0x980/0x980 [ 56.778294] ? SyS_recv+0x40/0x40 [ 56.781730] ? security_file_ioctl+0x7d/0xb0 [ 56.786113] ? security_file_ioctl+0x89/0xb0 [ 56.790500] ? do_syscall_64+0xb6/0x940 [ 56.794457] ? SyS_recv+0x40/0x40 [ 56.797883] do_syscall_64+0x280/0x940 [ 56.801743] ? _raw_spin_unlock_irq+0x27/0x70 [ 56.806217] ? finish_task_switch+0x1c0/0x860 [ 56.810685] ? finish_task_switch+0x181/0x860 [ 56.815158] ? syscall_return_slowpath+0x550/0x550 [ 56.820065] ? syscall_return_slowpath+0x2ac/0x550 [ 56.824970] ? prepare_exit_to_usermode+0x350/0x350 [ 56.829962] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 56.835305] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 56.840132] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 56.845296] RIP: 0033:0x453a59 [ 56.848461] RSP: 002b:00007f08b3291c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 56.856146] RAX: ffffffffffffffda RBX: 00007f08b32926d4 RCX: 0000000000453a59 [ 56.863388] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000013 [ 56.870630] RBP: 000000000071c010 R08: 00000000000003a8 R09: 0000000000000000 [ 56.877873] R10: 00000000200f9c58 R11: 0000000000000246 R12: 00000000ffffffff [ 56.885115] R13: 00000000000004d5 R14: 00000000006f7498 R15: 0000000000000002 [ 56.893015] Dumping ftrace buffer: [ 56.896695] (ftrace buffer empty) [ 56.900376] Kernel Offset: disabled [ 56.903977] Rebooting in 86400 seconds..