0', &(0x7f0000006900)) lstat(&(0x7f0000006bc0)='./file0\x00', &(0x7f0000006c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000006c80)=0x0, &(0x7f0000006cc0), &(0x7f0000006d00)) stat(&(0x7f0000006d40)='./file0\x00', &(0x7f0000006d80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000006e00)) getuid() stat(&(0x7f0000007740)='./file0\x00', &(0x7f0000007780)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000007800)={{{@in=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000007900)=0xe8) stat(&(0x7f0000007940)='./file0\x00', &(0x7f0000007980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r4, &(0x7f0000007a80)=[{&(0x7f0000005040)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000005400)=[{&(0x7f00000050c0)}], 0x1, &(0x7f0000005600)}, {&(0x7f0000005680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000005c00)=[{&(0x7f0000005700)="0454bd9ed125bea314306e133f6d060d1493aa3a13aff9a11612e49de3eb70020d45bdf3b82a02feb9819f6df4125fa02858c3e4b6ae9b2c62a69bc37cd7a77a237cf3da12f099fcddbf1497fd9c7d83b75f3a6ea0263356f11abdb2fc3c27e482c0503a92bb57f7d3e9fdf2a1a40286ff60cade5c675a7f629018f59f432506843025080db21fcd573e8c81c5b9294de2bdaba605c89d0e9a3836b33dea61d1416870929fa6174103251652a7349f1f9f456f90605039e3aed8f95b218470e904d65862d398ff41e84c073d475188f01b4f0d43d42838b8db4aaeca2cf58ce21b9ef1d5ec54562417d5e26a845dfa25", 0xf0}], 0x1, &(0x7f00000060c0)=[@cred={0x20, 0x1, 0x2, r3, r5, r6}, @cred={0x20, 0x1, 0x2, r3, r7}, @rights={0x28, 0x1, 0x1, [r2, r0, r2, r2, r0, r2]}], 0x68, 0x4}, {&(0x7f0000006140)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000006400)=[{&(0x7f00000061c0)="f3b7b3b6aa40e7b80ca25bfc719dbf21365fb0cfdf62cdb6476e455826d089c7833033e080deaef2adcddcbc12861cf749b3bc3b26a7c18e8ccbcef75591", 0x3e}], 0x1, &(0x7f0000006440), 0x0, 0x40}, {&(0x7f00000069c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000006b80)=[{&(0x7f0000006a40)="f836d2605ce9390ccd40cb455e3c16539065a540bc7f4a68dc88a9283f0e77b2007077e05e32cedafd83c4d821ca3b1d0921514402de8b5b70ea80f061437705f1b836f651d6fc2c93deddb006636e41125b406ce5b3a4aa30769c6a5f0c", 0x5e}], 0x1, &(0x7f0000006e80)=[@rights={0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}, @rights={0x20, 0x1, 0x1, [r0, r0, r2]}, @cred={0x20, 0x1, 0x2, r3, r8, r9}, @cred={0x20, 0x1, 0x2, r3, r10}], 0x78, 0x10}, {&(0x7f0000006f40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007140)=[{&(0x7f0000006fc0)="d1e715e771fdb8fe6b324f6c522a6f7586222995246ec457ff2e12a4be9df6fd214cd2efa8f8aee7fb60d5a47b455dde27441a9c9895e3e87da3afa6129d4818a7b37ffeed8d8e878f1a27447bab6c9cc6cba9f419490e919c56ae898122a6c55d464c174a4b8cc556e28a280585bc00ce62825e6326c190af97891cf489e65d09d5f2b75423da7424202540", 0x8c}], 0x1, &(0x7f0000007180)=[@rights={0x30, 0x1, 0x1, [r0, r2, r0, r0, r2, r2, r2, r0]}], 0x30, 0x8000}, {&(0x7f0000007200)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007700)=[{&(0x7f0000007280)="6717b3ed9bb1670c7e16b0dd36ad5bc1507d7e8dd9dcff02b14fdfab1389c2d167d4ebef036ed0983316d3a63f52c3592e2a169b8becb0fe075839f76683504fe79c8f17b426f3fd0f3872ce4740d38dc7a5ab52", 0x54}, {&(0x7f0000007500)="6414608713b01a1bf49b83ed2334fa446c73144d6d6befcab9028f1077ab9fc6706539230473e84c399c5413936ffd94cf044459eb011b3e586651f38b4bedbfebfbbdf5b0bc0f8808186a0acee999c4d330b9dfcbf668", 0x57}], 0x2, &(0x7f0000007a00)=[@rights={0x28, 0x1, 0x1, [r2, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r3, r11, r12}], 0x48, 0x40d0}], 0x6, 0x50) 2018/04/19 12:47:22 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000f97000)="120000001200e70800e90009149b00ae9b60", 0x12, 0x0, 0x0, 0x0) 2018/04/19 12:47:22 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f000034d000), 0x8, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x0) 2018/04/19 12:47:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa}, {0xa, 0x0, 0x200000, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/04/19 12:47:22 executing program 6: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000001200)) readlink(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)=""/217, 0xd9) 2018/04/19 12:47:22 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/222, 0xde) close(r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a00ff8)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f000038b000)=""/1, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom(r3, &(0x7f0000017000), 0x0, 0x0, &(0x7f000002cff0)=@alg={0x26, 'hash\x00', 0x0, 0x0, "6c7a0700000c19e30000000000001302000000000000e2ffffffffffffff0000000000000000000000000000000000000000200000000000000000000e000800"}, 0x58) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x13) 2018/04/19 12:47:22 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000f97000)="120000001200e70800e90009149b00ae9b60", 0x12, 0x0, 0x0, 0x0) 2018/04/19 12:47:22 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/222, 0xde) close(r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a00ff8)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f000038b000)=""/1, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom(r3, &(0x7f0000017000), 0x0, 0x0, &(0x7f000002cff0)=@alg={0x26, 'hash\x00', 0x0, 0x0, "6c7a0700000c19e30000000000001302000000000000e2ffffffffffffff0000000000000000000000000000000000000000200000000000000000000e000800"}, 0x58) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x13) 2018/04/19 12:47:22 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/222, 0xde) close(r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a00ff8)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f000038b000)=""/1, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom(r3, &(0x7f0000017000), 0x0, 0x0, &(0x7f000002cff0)=@alg={0x26, 'hash\x00', 0x0, 0x0, "6c7a0700000c19e30000000000001302000000000000e2ffffffffffffff0000000000000000000000000000000000000000200000000000000000000e000800"}, 0x58) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x13) [ 97.998798] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 2018/04/19 12:47:22 executing program 6: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000001200)) readlink(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)=""/217, 0xd9) 2018/04/19 12:47:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa}, {0xa, 0x0, 0x200000, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) [ 98.164374] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 2018/04/19 12:47:23 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000f97000)="120000001200e70800e90009149b00ae9b60", 0x12, 0x0, 0x0, 0x0) 2018/04/19 12:47:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_PROTO_DOWN={0x8, 0x27}]}, 0x30}, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000280)=""/248, 0xf8}, {&(0x7f0000000380)=""/92, 0x5c}], 0x4, &(0x7f0000000400)=""/55, 0x37, 0x1}, 0x1}, {{&(0x7f0000000440)=@nl, 0x80, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/63, 0x3f}, {&(0x7f0000000500)=""/94, 0x5e}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/36, 0x24}, {&(0x7f00000006c0)=""/242, 0xf2}, {&(0x7f00000007c0)=""/97, 0x61}, {&(0x7f0000000840)=""/160, 0xa0}], 0x7, &(0x7f0000000940)=""/152, 0x98, 0x29}, 0x80000001}, {{&(0x7f0000000a00)=@generic, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000a80)=""/215, 0xd7}, {&(0x7f0000000b80)=""/195, 0xc3}, {&(0x7f0000000c80)=""/62, 0x3e}, {&(0x7f0000000cc0)=""/170, 0xaa}, {&(0x7f0000001d80)=""/202, 0xca}, {&(0x7f0000001e80)=""/2, 0x2}, {&(0x7f0000001ec0)=""/75, 0x4b}], 0x7, &(0x7f0000001f80)=""/191, 0xbf, 0x3ff}, 0xfffffffffffffffe}, {{&(0x7f0000002040)=@nfc, 0x80, &(0x7f0000002340)=[{&(0x7f00000020c0)=""/153, 0x99}, {&(0x7f0000002180)=""/193, 0xc1}, {&(0x7f0000002280)=""/63, 0x3f}, {&(0x7f00000022c0)=""/42, 0x2a}, {&(0x7f0000002300)}], 0x5, &(0x7f0000002380)=""/111, 0x6f, 0x5b0}, 0x4}, {{&(0x7f0000002400)=@nfc, 0x80, &(0x7f0000003640)=[{&(0x7f0000002480)=""/93, 0x5d}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/163, 0xa3}, {&(0x7f00000035c0)=""/83, 0x53}], 0x4, 0x0, 0x0, 0x7}, 0x7}, {{&(0x7f0000003680)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003940)=[{&(0x7f0000003700)=""/235, 0xeb}, {&(0x7f0000003800)=""/195, 0xc3}], 0x2, &(0x7f0000003980)=""/12, 0xc, 0x100000000}, 0xfffffffffffffffc}, {{&(0x7f00000039c0)=@rc, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003a40)=""/120, 0x78}, {&(0x7f0000003ac0)=""/118, 0x76}, {&(0x7f0000003b40)=""/250, 0xfa}, {&(0x7f0000003c40)=""/4096, 0x1000}, {&(0x7f0000004c40)=""/93, 0x5d}, {&(0x7f0000004cc0)=""/210, 0xd2}], 0x6, &(0x7f0000004e00)=""/218, 0xda, 0xfe}, 0x1f}], 0x7, 0x3, &(0x7f0000005000)={0x77359400}) getresuid(&(0x7f0000005440), &(0x7f0000005480), &(0x7f00000054c0)) getgroups(0x6, &(0x7f0000005500)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) stat(&(0x7f0000005540)='./file0\x00', &(0x7f0000005580)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005c40)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4}}, &(0x7f0000005d40)=0xe8) getresgid(&(0x7f0000005d80), &(0x7f0000005dc0), &(0x7f0000005e00)) fstat(r0, &(0x7f0000005e40)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005ec0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000005fc0)=0xe8) stat(&(0x7f0000006000)='./file0\x00', &(0x7f0000006040)) stat(&(0x7f0000006740)='./file0\x00', &(0x7f0000006780)) getgid() stat(&(0x7f0000006800)='./file0\x00', &(0x7f0000006840)) lstat(&(0x7f00000068c0)='./file0\x00', &(0x7f0000006900)) lstat(&(0x7f0000006bc0)='./file0\x00', &(0x7f0000006c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000006c80)=0x0, &(0x7f0000006cc0), &(0x7f0000006d00)) stat(&(0x7f0000006d40)='./file0\x00', &(0x7f0000006d80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000006e00)) getuid() stat(&(0x7f0000007740)='./file0\x00', &(0x7f0000007780)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000007800)={{{@in=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000007900)=0xe8) stat(&(0x7f0000007940)='./file0\x00', &(0x7f0000007980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r4, &(0x7f0000007a80)=[{&(0x7f0000005040)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000005400)=[{&(0x7f00000050c0)}], 0x1, &(0x7f0000005600)}, {&(0x7f0000005680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000005c00)=[{&(0x7f0000005700)="0454bd9ed125bea314306e133f6d060d1493aa3a13aff9a11612e49de3eb70020d45bdf3b82a02feb9819f6df4125fa02858c3e4b6ae9b2c62a69bc37cd7a77a237cf3da12f099fcddbf1497fd9c7d83b75f3a6ea0263356f11abdb2fc3c27e482c0503a92bb57f7d3e9fdf2a1a40286ff60cade5c675a7f629018f59f432506843025080db21fcd573e8c81c5b9294de2bdaba605c89d0e9a3836b33dea61d1416870929fa6174103251652a7349f1f9f456f90605039e3aed8f95b218470e904d65862d398ff41e84c073d475188f01b4f0d43d42838b8db4aaeca2cf58ce21b9ef1d5ec54562417d5e26a845dfa25", 0xf0}], 0x1, &(0x7f00000060c0)=[@cred={0x20, 0x1, 0x2, r3, r5, r6}, @cred={0x20, 0x1, 0x2, r3, r7}, @rights={0x28, 0x1, 0x1, [r2, r0, r2, r2, r0, r2]}], 0x68, 0x4}, {&(0x7f0000006140)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000006400)=[{&(0x7f00000061c0)="f3b7b3b6aa40e7b80ca25bfc719dbf21365fb0cfdf62cdb6476e455826d089c7833033e080deaef2adcddcbc12861cf749b3bc3b26a7c18e8ccbcef75591", 0x3e}], 0x1, &(0x7f0000006440), 0x0, 0x40}, {&(0x7f00000069c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000006b80)=[{&(0x7f0000006a40)="f836d2605ce9390ccd40cb455e3c16539065a540bc7f4a68dc88a9283f0e77b2007077e05e32cedafd83c4d821ca3b1d0921514402de8b5b70ea80f061437705f1b836f651d6fc2c93deddb006636e41125b406ce5b3a4aa30769c6a5f0c", 0x5e}], 0x1, &(0x7f0000006e80)=[@rights={0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}, @rights={0x20, 0x1, 0x1, [r0, r0, r2]}, @cred={0x20, 0x1, 0x2, r3, r8, r9}, @cred={0x20, 0x1, 0x2, r3, r10}], 0x78, 0x10}, {&(0x7f0000006f40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007140)=[{&(0x7f0000006fc0)="d1e715e771fdb8fe6b324f6c522a6f7586222995246ec457ff2e12a4be9df6fd214cd2efa8f8aee7fb60d5a47b455dde27441a9c9895e3e87da3afa6129d4818a7b37ffeed8d8e878f1a27447bab6c9cc6cba9f419490e919c56ae898122a6c55d464c174a4b8cc556e28a280585bc00ce62825e6326c190af97891cf489e65d09d5f2b75423da7424202540", 0x8c}], 0x1, &(0x7f0000007180)=[@rights={0x30, 0x1, 0x1, [r0, r2, r0, r0, r2, r2, r2, r0]}], 0x30, 0x8000}, {&(0x7f0000007200)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007700)=[{&(0x7f0000007280)="6717b3ed9bb1670c7e16b0dd36ad5bc1507d7e8dd9dcff02b14fdfab1389c2d167d4ebef036ed0983316d3a63f52c3592e2a169b8becb0fe075839f76683504fe79c8f17b426f3fd0f3872ce4740d38dc7a5ab52", 0x54}, {&(0x7f0000007500)="6414608713b01a1bf49b83ed2334fa446c73144d6d6befcab9028f1077ab9fc6706539230473e84c399c5413936ffd94cf044459eb011b3e586651f38b4bedbfebfbbdf5b0bc0f8808186a0acee999c4d330b9dfcbf668", 0x57}], 0x2, &(0x7f0000007a00)=[@rights={0x28, 0x1, 0x1, [r2, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r3, r11, r12}], 0x48, 0x40d0}], 0x6, 0x50) 2018/04/19 12:47:23 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/222, 0xde) close(r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a00ff8)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f000038b000)=""/1, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom(r3, &(0x7f0000017000), 0x0, 0x0, &(0x7f000002cff0)=@alg={0x26, 'hash\x00', 0x0, 0x0, "6c7a0700000c19e30000000000001302000000000000e2ffffffffffffff0000000000000000000000000000000000000000200000000000000000000e000800"}, 0x58) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x13) 2018/04/19 12:47:23 executing program 6: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000001200)) readlink(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)=""/217, 0xd9) 2018/04/19 12:47:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa}, {0xa, 0x0, 0x200000, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/04/19 12:47:23 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/222, 0xde) close(r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a00ff8)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f000038b000)=""/1, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom(r3, &(0x7f0000017000), 0x0, 0x0, &(0x7f000002cff0)=@alg={0x26, 'hash\x00', 0x0, 0x0, "6c7a0700000c19e30000000000001302000000000000e2ffffffffffffff0000000000000000000000000000000000000000200000000000000000000e000800"}, 0x58) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x13) 2018/04/19 12:47:23 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f000034d000), 0x8, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x0) 2018/04/19 12:47:23 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/222, 0xde) close(r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a00ff8)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f000038b000)=""/1, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom(r3, &(0x7f0000017000), 0x0, 0x0, &(0x7f000002cff0)=@alg={0x26, 'hash\x00', 0x0, 0x0, "6c7a0700000c19e30000000000001302000000000000e2ffffffffffffff0000000000000000000000000000000000000000200000000000000000000e000800"}, 0x58) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x13) 2018/04/19 12:47:24 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'bcsf0\x00', @random="947695f1c65f"}) [ 99.140013] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 2018/04/19 12:47:24 executing program 6: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000001200)) readlink(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)=""/217, 0xd9) 2018/04/19 12:47:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa}, {0xa, 0x0, 0x200000, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/04/19 12:47:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_PROTO_DOWN={0x8, 0x27}]}, 0x30}, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000280)=""/248, 0xf8}, {&(0x7f0000000380)=""/92, 0x5c}], 0x4, &(0x7f0000000400)=""/55, 0x37, 0x1}, 0x1}, {{&(0x7f0000000440)=@nl, 0x80, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/63, 0x3f}, {&(0x7f0000000500)=""/94, 0x5e}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/36, 0x24}, {&(0x7f00000006c0)=""/242, 0xf2}, {&(0x7f00000007c0)=""/97, 0x61}, {&(0x7f0000000840)=""/160, 0xa0}], 0x7, &(0x7f0000000940)=""/152, 0x98, 0x29}, 0x80000001}, {{&(0x7f0000000a00)=@generic, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000a80)=""/215, 0xd7}, {&(0x7f0000000b80)=""/195, 0xc3}, {&(0x7f0000000c80)=""/62, 0x3e}, {&(0x7f0000000cc0)=""/170, 0xaa}, {&(0x7f0000001d80)=""/202, 0xca}, {&(0x7f0000001e80)=""/2, 0x2}, {&(0x7f0000001ec0)=""/75, 0x4b}], 0x7, &(0x7f0000001f80)=""/191, 0xbf, 0x3ff}, 0xfffffffffffffffe}, {{&(0x7f0000002040)=@nfc, 0x80, &(0x7f0000002340)=[{&(0x7f00000020c0)=""/153, 0x99}, {&(0x7f0000002180)=""/193, 0xc1}, {&(0x7f0000002280)=""/63, 0x3f}, {&(0x7f00000022c0)=""/42, 0x2a}, {&(0x7f0000002300)}], 0x5, &(0x7f0000002380)=""/111, 0x6f, 0x5b0}, 0x4}, {{&(0x7f0000002400)=@nfc, 0x80, &(0x7f0000003640)=[{&(0x7f0000002480)=""/93, 0x5d}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/163, 0xa3}, {&(0x7f00000035c0)=""/83, 0x53}], 0x4, 0x0, 0x0, 0x7}, 0x7}, {{&(0x7f0000003680)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003940)=[{&(0x7f0000003700)=""/235, 0xeb}, {&(0x7f0000003800)=""/195, 0xc3}], 0x2, &(0x7f0000003980)=""/12, 0xc, 0x100000000}, 0xfffffffffffffffc}, {{&(0x7f00000039c0)=@rc, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003a40)=""/120, 0x78}, {&(0x7f0000003ac0)=""/118, 0x76}, {&(0x7f0000003b40)=""/250, 0xfa}, {&(0x7f0000003c40)=""/4096, 0x1000}, {&(0x7f0000004c40)=""/93, 0x5d}, {&(0x7f0000004cc0)=""/210, 0xd2}], 0x6, &(0x7f0000004e00)=""/218, 0xda, 0xfe}, 0x1f}], 0x7, 0x3, &(0x7f0000005000)={0x77359400}) getresuid(&(0x7f0000005440), &(0x7f0000005480), &(0x7f00000054c0)) getgroups(0x6, &(0x7f0000005500)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) stat(&(0x7f0000005540)='./file0\x00', &(0x7f0000005580)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005c40)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4}}, &(0x7f0000005d40)=0xe8) getresgid(&(0x7f0000005d80), &(0x7f0000005dc0), &(0x7f0000005e00)) fstat(r0, &(0x7f0000005e40)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005ec0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000005fc0)=0xe8) stat(&(0x7f0000006000)='./file0\x00', &(0x7f0000006040)) stat(&(0x7f0000006740)='./file0\x00', &(0x7f0000006780)) getgid() stat(&(0x7f0000006800)='./file0\x00', &(0x7f0000006840)) lstat(&(0x7f00000068c0)='./file0\x00', &(0x7f0000006900)) lstat(&(0x7f0000006bc0)='./file0\x00', &(0x7f0000006c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000006c80)=0x0, &(0x7f0000006cc0), &(0x7f0000006d00)) stat(&(0x7f0000006d40)='./file0\x00', &(0x7f0000006d80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000006e00)) getuid() stat(&(0x7f0000007740)='./file0\x00', &(0x7f0000007780)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000007800)={{{@in=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000007900)=0xe8) stat(&(0x7f0000007940)='./file0\x00', &(0x7f0000007980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r4, &(0x7f0000007a80)=[{&(0x7f0000005040)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000005400)=[{&(0x7f00000050c0)}], 0x1, &(0x7f0000005600)}, {&(0x7f0000005680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000005c00)=[{&(0x7f0000005700)="0454bd9ed125bea314306e133f6d060d1493aa3a13aff9a11612e49de3eb70020d45bdf3b82a02feb9819f6df4125fa02858c3e4b6ae9b2c62a69bc37cd7a77a237cf3da12f099fcddbf1497fd9c7d83b75f3a6ea0263356f11abdb2fc3c27e482c0503a92bb57f7d3e9fdf2a1a40286ff60cade5c675a7f629018f59f432506843025080db21fcd573e8c81c5b9294de2bdaba605c89d0e9a3836b33dea61d1416870929fa6174103251652a7349f1f9f456f90605039e3aed8f95b218470e904d65862d398ff41e84c073d475188f01b4f0d43d42838b8db4aaeca2cf58ce21b9ef1d5ec54562417d5e26a845dfa25", 0xf0}], 0x1, &(0x7f00000060c0)=[@cred={0x20, 0x1, 0x2, r3, r5, r6}, @cred={0x20, 0x1, 0x2, r3, r7}, @rights={0x28, 0x1, 0x1, [r2, r0, r2, r2, r0, r2]}], 0x68, 0x4}, {&(0x7f0000006140)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000006400)=[{&(0x7f00000061c0)="f3b7b3b6aa40e7b80ca25bfc719dbf21365fb0cfdf62cdb6476e455826d089c7833033e080deaef2adcddcbc12861cf749b3bc3b26a7c18e8ccbcef75591", 0x3e}], 0x1, &(0x7f0000006440), 0x0, 0x40}, {&(0x7f00000069c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000006b80)=[{&(0x7f0000006a40)="f836d2605ce9390ccd40cb455e3c16539065a540bc7f4a68dc88a9283f0e77b2007077e05e32cedafd83c4d821ca3b1d0921514402de8b5b70ea80f061437705f1b836f651d6fc2c93deddb006636e41125b406ce5b3a4aa30769c6a5f0c", 0x5e}], 0x1, &(0x7f0000006e80)=[@rights={0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}, @rights={0x20, 0x1, 0x1, [r0, r0, r2]}, @cred={0x20, 0x1, 0x2, r3, r8, r9}, @cred={0x20, 0x1, 0x2, r3, r10}], 0x78, 0x10}, {&(0x7f0000006f40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007140)=[{&(0x7f0000006fc0)="d1e715e771fdb8fe6b324f6c522a6f7586222995246ec457ff2e12a4be9df6fd214cd2efa8f8aee7fb60d5a47b455dde27441a9c9895e3e87da3afa6129d4818a7b37ffeed8d8e878f1a27447bab6c9cc6cba9f419490e919c56ae898122a6c55d464c174a4b8cc556e28a280585bc00ce62825e6326c190af97891cf489e65d09d5f2b75423da7424202540", 0x8c}], 0x1, &(0x7f0000007180)=[@rights={0x30, 0x1, 0x1, [r0, r2, r0, r0, r2, r2, r2, r0]}], 0x30, 0x8000}, {&(0x7f0000007200)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007700)=[{&(0x7f0000007280)="6717b3ed9bb1670c7e16b0dd36ad5bc1507d7e8dd9dcff02b14fdfab1389c2d167d4ebef036ed0983316d3a63f52c3592e2a169b8becb0fe075839f76683504fe79c8f17b426f3fd0f3872ce4740d38dc7a5ab52", 0x54}, {&(0x7f0000007500)="6414608713b01a1bf49b83ed2334fa446c73144d6d6befcab9028f1077ab9fc6706539230473e84c399c5413936ffd94cf044459eb011b3e586651f38b4bedbfebfbbdf5b0bc0f8808186a0acee999c4d330b9dfcbf668", 0x57}], 0x2, &(0x7f0000007a00)=[@rights={0x28, 0x1, 0x1, [r2, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r3, r11, r12}], 0x48, 0x40d0}], 0x6, 0x50) 2018/04/19 12:47:24 executing program 6: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r0, &(0x7f00000000c0)=""/185, 0xb9, 0x1000026, 0x0, 0x30) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 2018/04/19 12:47:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a7aff1)='/dev/sequencer\x00', 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'irlan0\x00', 0x200}) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x3, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x30) 2018/04/19 12:47:24 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'bcsf0\x00', @random="947695f1c65f"}) [ 99.604849] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 2018/04/19 12:47:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a7aff1)='/dev/sequencer\x00', 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'irlan0\x00', 0x200}) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x3, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x30) 2018/04/19 12:47:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_PROTO_DOWN={0x8, 0x27}]}, 0x30}, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000280)=""/248, 0xf8}, {&(0x7f0000000380)=""/92, 0x5c}], 0x4, &(0x7f0000000400)=""/55, 0x37, 0x1}, 0x1}, {{&(0x7f0000000440)=@nl, 0x80, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/63, 0x3f}, {&(0x7f0000000500)=""/94, 0x5e}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/36, 0x24}, {&(0x7f00000006c0)=""/242, 0xf2}, {&(0x7f00000007c0)=""/97, 0x61}, {&(0x7f0000000840)=""/160, 0xa0}], 0x7, &(0x7f0000000940)=""/152, 0x98, 0x29}, 0x80000001}, {{&(0x7f0000000a00)=@generic, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000a80)=""/215, 0xd7}, {&(0x7f0000000b80)=""/195, 0xc3}, {&(0x7f0000000c80)=""/62, 0x3e}, {&(0x7f0000000cc0)=""/170, 0xaa}, {&(0x7f0000001d80)=""/202, 0xca}, {&(0x7f0000001e80)=""/2, 0x2}, {&(0x7f0000001ec0)=""/75, 0x4b}], 0x7, &(0x7f0000001f80)=""/191, 0xbf, 0x3ff}, 0xfffffffffffffffe}, {{&(0x7f0000002040)=@nfc, 0x80, &(0x7f0000002340)=[{&(0x7f00000020c0)=""/153, 0x99}, {&(0x7f0000002180)=""/193, 0xc1}, {&(0x7f0000002280)=""/63, 0x3f}, {&(0x7f00000022c0)=""/42, 0x2a}, {&(0x7f0000002300)}], 0x5, &(0x7f0000002380)=""/111, 0x6f, 0x5b0}, 0x4}, {{&(0x7f0000002400)=@nfc, 0x80, &(0x7f0000003640)=[{&(0x7f0000002480)=""/93, 0x5d}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/163, 0xa3}, {&(0x7f00000035c0)=""/83, 0x53}], 0x4, 0x0, 0x0, 0x7}, 0x7}, {{&(0x7f0000003680)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003940)=[{&(0x7f0000003700)=""/235, 0xeb}, {&(0x7f0000003800)=""/195, 0xc3}], 0x2, &(0x7f0000003980)=""/12, 0xc, 0x100000000}, 0xfffffffffffffffc}, {{&(0x7f00000039c0)=@rc, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003a40)=""/120, 0x78}, {&(0x7f0000003ac0)=""/118, 0x76}, {&(0x7f0000003b40)=""/250, 0xfa}, {&(0x7f0000003c40)=""/4096, 0x1000}, {&(0x7f0000004c40)=""/93, 0x5d}, {&(0x7f0000004cc0)=""/210, 0xd2}], 0x6, &(0x7f0000004e00)=""/218, 0xda, 0xfe}, 0x1f}], 0x7, 0x3, &(0x7f0000005000)={0x77359400}) getresuid(&(0x7f0000005440), &(0x7f0000005480), &(0x7f00000054c0)) getgroups(0x6, &(0x7f0000005500)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) stat(&(0x7f0000005540)='./file0\x00', &(0x7f0000005580)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005c40)={{{@in=@dev, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4}}, &(0x7f0000005d40)=0xe8) getresgid(&(0x7f0000005d80), &(0x7f0000005dc0), &(0x7f0000005e00)) fstat(r0, &(0x7f0000005e40)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005ec0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000005fc0)=0xe8) stat(&(0x7f0000006000)='./file0\x00', &(0x7f0000006040)) stat(&(0x7f0000006740)='./file0\x00', &(0x7f0000006780)) getgid() stat(&(0x7f0000006800)='./file0\x00', &(0x7f0000006840)) lstat(&(0x7f00000068c0)='./file0\x00', &(0x7f0000006900)) lstat(&(0x7f0000006bc0)='./file0\x00', &(0x7f0000006c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000006c80)=0x0, &(0x7f0000006cc0), &(0x7f0000006d00)) stat(&(0x7f0000006d40)='./file0\x00', &(0x7f0000006d80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000006e00)) getuid() stat(&(0x7f0000007740)='./file0\x00', &(0x7f0000007780)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000007800)={{{@in=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000007900)=0xe8) stat(&(0x7f0000007940)='./file0\x00', &(0x7f0000007980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r4, &(0x7f0000007a80)=[{&(0x7f0000005040)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000005400)=[{&(0x7f00000050c0)}], 0x1, &(0x7f0000005600)}, {&(0x7f0000005680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000005c00)=[{&(0x7f0000005700)="0454bd9ed125bea314306e133f6d060d1493aa3a13aff9a11612e49de3eb70020d45bdf3b82a02feb9819f6df4125fa02858c3e4b6ae9b2c62a69bc37cd7a77a237cf3da12f099fcddbf1497fd9c7d83b75f3a6ea0263356f11abdb2fc3c27e482c0503a92bb57f7d3e9fdf2a1a40286ff60cade5c675a7f629018f59f432506843025080db21fcd573e8c81c5b9294de2bdaba605c89d0e9a3836b33dea61d1416870929fa6174103251652a7349f1f9f456f90605039e3aed8f95b218470e904d65862d398ff41e84c073d475188f01b4f0d43d42838b8db4aaeca2cf58ce21b9ef1d5ec54562417d5e26a845dfa25", 0xf0}], 0x1, &(0x7f00000060c0)=[@cred={0x20, 0x1, 0x2, r3, r5, r6}, @cred={0x20, 0x1, 0x2, r3, r7}, @rights={0x28, 0x1, 0x1, [r2, r0, r2, r2, r0, r2]}], 0x68, 0x4}, {&(0x7f0000006140)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000006400)=[{&(0x7f00000061c0)="f3b7b3b6aa40e7b80ca25bfc719dbf21365fb0cfdf62cdb6476e455826d089c7833033e080deaef2adcddcbc12861cf749b3bc3b26a7c18e8ccbcef75591", 0x3e}], 0x1, &(0x7f0000006440), 0x0, 0x40}, {&(0x7f00000069c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000006b80)=[{&(0x7f0000006a40)="f836d2605ce9390ccd40cb455e3c16539065a540bc7f4a68dc88a9283f0e77b2007077e05e32cedafd83c4d821ca3b1d0921514402de8b5b70ea80f061437705f1b836f651d6fc2c93deddb006636e41125b406ce5b3a4aa30769c6a5f0c", 0x5e}], 0x1, &(0x7f0000006e80)=[@rights={0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}, @rights={0x20, 0x1, 0x1, [r0, r0, r2]}, @cred={0x20, 0x1, 0x2, r3, r8, r9}, @cred={0x20, 0x1, 0x2, r3, r10}], 0x78, 0x10}, {&(0x7f0000006f40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007140)=[{&(0x7f0000006fc0)="d1e715e771fdb8fe6b324f6c522a6f7586222995246ec457ff2e12a4be9df6fd214cd2efa8f8aee7fb60d5a47b455dde27441a9c9895e3e87da3afa6129d4818a7b37ffeed8d8e878f1a27447bab6c9cc6cba9f419490e919c56ae898122a6c55d464c174a4b8cc556e28a280585bc00ce62825e6326c190af97891cf489e65d09d5f2b75423da7424202540", 0x8c}], 0x1, &(0x7f0000007180)=[@rights={0x30, 0x1, 0x1, [r0, r2, r0, r0, r2, r2, r2, r0]}], 0x30, 0x8000}, {&(0x7f0000007200)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007700)=[{&(0x7f0000007280)="6717b3ed9bb1670c7e16b0dd36ad5bc1507d7e8dd9dcff02b14fdfab1389c2d167d4ebef036ed0983316d3a63f52c3592e2a169b8becb0fe075839f76683504fe79c8f17b426f3fd0f3872ce4740d38dc7a5ab52", 0x54}, {&(0x7f0000007500)="6414608713b01a1bf49b83ed2334fa446c73144d6d6befcab9028f1077ab9fc6706539230473e84c399c5413936ffd94cf044459eb011b3e586651f38b4bedbfebfbbdf5b0bc0f8808186a0acee999c4d330b9dfcbf668", 0x57}], 0x2, &(0x7f0000007a00)=[@rights={0x28, 0x1, 0x1, [r2, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r3, r11, r12}], 0x48, 0x40d0}], 0x6, 0x50) 2018/04/19 12:47:25 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a7aff1)='/dev/sequencer\x00', 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'irlan0\x00', 0x200}) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x3, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x30) 2018/04/19 12:47:25 executing program 6: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r0, &(0x7f00000000c0)=""/185, 0xb9, 0x1000026, 0x0, 0x30) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 2018/04/19 12:47:25 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/222, 0xde) close(r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a00ff8)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f000038b000)=""/1, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom(r3, &(0x7f0000017000), 0x0, 0x0, &(0x7f000002cff0)=@alg={0x26, 'hash\x00', 0x0, 0x0, "6c7a0700000c19e30000000000001302000000000000e2ffffffffffffff0000000000000000000000000000000000000000200000000000000000000e000800"}, 0x58) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x13) 2018/04/19 12:47:25 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f000034d000), 0x8, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x0) 2018/04/19 12:47:25 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/222, 0xde) close(r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a00ff8)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f000038b000)=""/1, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom(r3, &(0x7f0000017000), 0x0, 0x0, &(0x7f000002cff0)=@alg={0x26, 'hash\x00', 0x0, 0x0, "6c7a0700000c19e30000000000001302000000000000e2ffffffffffffff0000000000000000000000000000000000000000200000000000000000000e000800"}, 0x58) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x13) 2018/04/19 12:47:25 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/222, 0xde) close(r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a00ff8)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f000038b000)=""/1, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom(r3, &(0x7f0000017000), 0x0, 0x0, &(0x7f000002cff0)=@alg={0x26, 'hash\x00', 0x0, 0x0, "6c7a0700000c19e30000000000001302000000000000e2ffffffffffffff0000000000000000000000000000000000000000200000000000000000000e000800"}, 0x58) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x13) 2018/04/19 12:47:25 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'bcsf0\x00', @random="947695f1c65f"}) 2018/04/19 12:47:25 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a7aff1)='/dev/sequencer\x00', 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'irlan0\x00', 0x200}) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x3, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x30) [ 100.701336] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 2018/04/19 12:47:25 executing program 0: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r0, &(0x7f00000000c0)=""/185, 0xb9, 0x1000026, 0x0, 0x30) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 2018/04/19 12:47:25 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'bcsf0\x00', @random="947695f1c65f"}) 2018/04/19 12:47:25 executing program 4: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r0, &(0x7f00000000c0)=""/185, 0xb9, 0x1000026, 0x0, 0x30) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 2018/04/19 12:47:25 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a7aff1)='/dev/sequencer\x00', 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'irlan0\x00', 0x200}) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x3, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x30) 2018/04/19 12:47:25 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a7aff1)='/dev/sequencer\x00', 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'irlan0\x00', 0x200}) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x3, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x30) 2018/04/19 12:47:26 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a7aff1)='/dev/sequencer\x00', 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'irlan0\x00', 0x200}) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x3, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x30) 2018/04/19 12:47:26 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'bcsf0\x00', @random="947695f1c65f"}) 2018/04/19 12:47:26 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'bcsf0\x00', @random="947695f1c65f"}) 2018/04/19 12:47:26 executing program 6: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r0, &(0x7f00000000c0)=""/185, 0xb9, 0x1000026, 0x0, 0x30) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 2018/04/19 12:47:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000240)}}], 0x2, 0x0) 2018/04/19 12:47:26 executing program 7: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f0000cbd000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlinkat(&(0x7f0000001000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 2018/04/19 12:47:26 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'bcsf0\x00', @random="947695f1c65f"}) 2018/04/19 12:47:26 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f000034d000), 0x8, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x0) 2018/04/19 12:47:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ptrace(0xffffffffffffffff, 0x0) fallocate(r1, 0x1, 0xffff, 0x40000004) write$fuse(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x1) getgroups(0x0, &(0x7f00000000c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 2018/04/19 12:47:26 executing program 7: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f0000cbd000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlinkat(&(0x7f0000001000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 2018/04/19 12:47:26 executing program 0: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r0, &(0x7f00000000c0)=""/185, 0xb9, 0x1000026, 0x0, 0x30) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 2018/04/19 12:47:27 executing program 4: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r0, &(0x7f00000000c0)=""/185, 0xb9, 0x1000026, 0x0, 0x30) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 2018/04/19 12:47:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000240)}}], 0x2, 0x0) 2018/04/19 12:47:27 executing program 1: request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='keyring\x00', 0xffffffffffffffff) clone(0x13ffd, &(0x7f0000000a40), &(0x7f0000000640), &(0x7f0000000100), &(0x7f00000007c0)) 2018/04/19 12:47:27 executing program 7: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f0000cbd000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlinkat(&(0x7f0000001000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 2018/04/19 12:47:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ptrace(0xffffffffffffffff, 0x0) fallocate(r1, 0x1, 0xffff, 0x40000004) write$fuse(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x1) getgroups(0x0, &(0x7f00000000c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 2018/04/19 12:47:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ptrace(0xffffffffffffffff, 0x0) fallocate(r1, 0x1, 0xffff, 0x40000004) write$fuse(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x1) getgroups(0x0, &(0x7f00000000c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 2018/04/19 12:47:27 executing program 0: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r0, &(0x7f00000000c0)=""/185, 0xb9, 0x1000026, 0x0, 0x30) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 2018/04/19 12:47:27 executing program 6: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r0, &(0x7f00000000c0)=""/185, 0xb9, 0x1000026, 0x0, 0x30) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 2018/04/19 12:47:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000240)}}], 0x2, 0x0) 2018/04/19 12:47:27 executing program 7: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f0000cbd000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlinkat(&(0x7f0000001000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 2018/04/19 12:47:28 executing program 1: request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='keyring\x00', 0xffffffffffffffff) clone(0x13ffd, &(0x7f0000000a40), &(0x7f0000000640), &(0x7f0000000100), &(0x7f00000007c0)) 2018/04/19 12:47:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ptrace(0xffffffffffffffff, 0x0) fallocate(r1, 0x1, 0xffff, 0x40000004) write$fuse(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x1) getgroups(0x0, &(0x7f00000000c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 2018/04/19 12:47:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ptrace(0xffffffffffffffff, 0x0) fallocate(r1, 0x1, 0xffff, 0x40000004) write$fuse(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x1) getgroups(0x0, &(0x7f00000000c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 2018/04/19 12:47:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000240)}}], 0x2, 0x0) 2018/04/19 12:47:28 executing program 0: request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='keyring\x00', 0xffffffffffffffff) clone(0x13ffd, &(0x7f0000000a40), &(0x7f0000000640), &(0x7f0000000100), &(0x7f00000007c0)) 2018/04/19 12:47:28 executing program 4: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r0, &(0x7f00000000c0)=""/185, 0xb9, 0x1000026, 0x0, 0x30) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 2018/04/19 12:47:28 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ptrace(0xffffffffffffffff, 0x0) fallocate(r1, 0x1, 0xffff, 0x40000004) write$fuse(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x1) getgroups(0x0, &(0x7f00000000c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 2018/04/19 12:47:28 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') 2018/04/19 12:47:28 executing program 1: request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='keyring\x00', 0xffffffffffffffff) clone(0x13ffd, &(0x7f0000000a40), &(0x7f0000000640), &(0x7f0000000100), &(0x7f00000007c0)) 2018/04/19 12:47:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x32a}]}, 0x10) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup3(r0, r1, 0x0) 2018/04/19 12:47:28 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') 2018/04/19 12:47:28 executing program 0: request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='keyring\x00', 0xffffffffffffffff) clone(0x13ffd, &(0x7f0000000a40), &(0x7f0000000640), &(0x7f0000000100), &(0x7f00000007c0)) 2018/04/19 12:47:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ptrace(0xffffffffffffffff, 0x0) fallocate(r1, 0x1, 0xffff, 0x40000004) write$fuse(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x1) getgroups(0x0, &(0x7f00000000c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 2018/04/19 12:47:29 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ptrace(0xffffffffffffffff, 0x0) fallocate(r1, 0x1, 0xffff, 0x40000004) write$fuse(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x1) getgroups(0x0, &(0x7f00000000c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 2018/04/19 12:47:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ptrace(0xffffffffffffffff, 0x0) fallocate(r1, 0x1, 0xffff, 0x40000004) write$fuse(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x1) getgroups(0x0, &(0x7f00000000c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) [ 104.118725] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/19 12:47:29 executing program 1: request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='keyring\x00', 0xffffffffffffffff) clone(0x13ffd, &(0x7f0000000a40), &(0x7f0000000640), &(0x7f0000000100), &(0x7f00000007c0)) 2018/04/19 12:47:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x32a}]}, 0x10) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup3(r0, r1, 0x0) 2018/04/19 12:47:29 executing program 0: request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='keyring\x00', 0xffffffffffffffff) clone(0x13ffd, &(0x7f0000000a40), &(0x7f0000000640), &(0x7f0000000100), &(0x7f00000007c0)) 2018/04/19 12:47:29 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') 2018/04/19 12:47:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x32a}]}, 0x10) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup3(r0, r1, 0x0) 2018/04/19 12:47:29 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ptrace(0xffffffffffffffff, 0x0) fallocate(r1, 0x1, 0xffff, 0x40000004) write$fuse(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='0'], 0x1) getgroups(0x0, &(0x7f00000000c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 2018/04/19 12:47:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') 2018/04/19 12:47:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208801, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240), 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x10001010) unlink(&(0x7f0000000080)='./file1\x00') openat$cgroup_procs(r2, &(0x7f0000000640)='cgroup.procs\x00', 0x2, 0x0) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file1\x00') syz_fuse_mount(&(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000001c0), 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x101002) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in=@broadcast}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000600)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) socket(0x0, 0x0, 0x0) 2018/04/19 12:47:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000001000)={0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff}}]}, 0x28}, 0x1}, 0x0) [ 104.830028] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 104.851954] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/19 12:47:29 executing program 0: clock_gettime(0x8, &(0x7f0000962000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @multicast1=0xe0000001, 0x0, 0x1000000080000003, 'none\x00'}, 0x2c) 2018/04/19 12:47:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') 2018/04/19 12:47:29 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') 2018/04/19 12:47:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x32a}]}, 0x10) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup3(r0, r1, 0x0) 2018/04/19 12:47:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x32a}]}, 0x10) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup3(r0, r1, 0x0) 2018/04/19 12:47:30 executing program 7: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000968fe4)={&(0x7f0000646000)={0x10}, 0xc, &(0x7f00009c5000)={&(0x7f00004bf000)=@newspdinfo={0x24, 0x24, 0x301, 0x0, 0x0, 0x0, [@lastused={0x10, 0xf}]}, 0x24}, 0x1}, 0x0) [ 105.368127] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 105.448198] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/19 12:47:30 executing program 0: clock_gettime(0x8, &(0x7f0000962000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @multicast1=0xe0000001, 0x0, 0x1000000080000003, 'none\x00'}, 0x2c) 2018/04/19 12:47:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000001000)={0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff}}]}, 0x28}, 0x1}, 0x0) 2018/04/19 12:47:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') 2018/04/19 12:47:30 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="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", 0x113) fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}, 0x129}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}}], 0x1, 0x8880) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x7, 0x5, 0x9, 0xfff, 0x7}) unlink(&(0x7f0000000000)='./file1\x00') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r3, 0x9, 0x4, 0x4) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r3) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0xfffffffffffffffc) splice(r3, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) rename(&(0x7f0000001e00)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./control\x00', 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x32c21398) 2018/04/19 12:47:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x32a}]}, 0x10) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup3(r0, r1, 0x0) 2018/04/19 12:47:30 executing program 7: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000968fe4)={&(0x7f0000646000)={0x10}, 0xc, &(0x7f00009c5000)={&(0x7f00004bf000)=@newspdinfo={0x24, 0x24, 0x301, 0x0, 0x0, 0x0, [@lastused={0x10, 0xf}]}, 0x24}, 0x1}, 0x0) 2018/04/19 12:47:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x32a}]}, 0x10) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup3(r0, r1, 0x0) 2018/04/19 12:47:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208801, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240), 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x10001010) unlink(&(0x7f0000000080)='./file1\x00') openat$cgroup_procs(r2, &(0x7f0000000640)='cgroup.procs\x00', 0x2, 0x0) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file1\x00') syz_fuse_mount(&(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000001c0), 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x101002) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in=@broadcast}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000600)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) socket(0x0, 0x0, 0x0) [ 106.079593] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 106.087908] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/19 12:47:31 executing program 7: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000968fe4)={&(0x7f0000646000)={0x10}, 0xc, &(0x7f00009c5000)={&(0x7f00004bf000)=@newspdinfo={0x24, 0x24, 0x301, 0x0, 0x0, 0x0, [@lastused={0x10, 0xf}]}, 0x24}, 0x1}, 0x0) 2018/04/19 12:47:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208801, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240), 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x10001010) unlink(&(0x7f0000000080)='./file1\x00') openat$cgroup_procs(r2, &(0x7f0000000640)='cgroup.procs\x00', 0x2, 0x0) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file1\x00') syz_fuse_mount(&(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000001c0), 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x101002) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in=@broadcast}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000600)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) socket(0x0, 0x0, 0x0) 2018/04/19 12:47:31 executing program 0: clock_gettime(0x8, &(0x7f0000962000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @multicast1=0xe0000001, 0x0, 0x1000000080000003, 'none\x00'}, 0x2c) 2018/04/19 12:47:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208801, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240), 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x10001010) unlink(&(0x7f0000000080)='./file1\x00') openat$cgroup_procs(r2, &(0x7f0000000640)='cgroup.procs\x00', 0x2, 0x0) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file1\x00') syz_fuse_mount(&(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000001c0), 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x101002) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in=@broadcast}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000600)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) socket(0x0, 0x0, 0x0) 2018/04/19 12:47:31 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="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", 0x113) fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}, 0x129}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}}], 0x1, 0x8880) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x7, 0x5, 0x9, 0xfff, 0x7}) unlink(&(0x7f0000000000)='./file1\x00') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r3, 0x9, 0x4, 0x4) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r3) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0xfffffffffffffffc) splice(r3, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) rename(&(0x7f0000001e00)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./control\x00', 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x32c21398) 2018/04/19 12:47:31 executing program 7: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000968fe4)={&(0x7f0000646000)={0x10}, 0xc, &(0x7f00009c5000)={&(0x7f00004bf000)=@newspdinfo={0x24, 0x24, 0x301, 0x0, 0x0, 0x0, [@lastused={0x10, 0xf}]}, 0x24}, 0x1}, 0x0) 2018/04/19 12:47:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="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", 0x113) fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}, 0x129}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}}], 0x1, 0x8880) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x7, 0x5, 0x9, 0xfff, 0x7}) unlink(&(0x7f0000000000)='./file1\x00') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r3, 0x9, 0x4, 0x4) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r3) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0xfffffffffffffffc) splice(r3, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) rename(&(0x7f0000001e00)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./control\x00', 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x32c21398) 2018/04/19 12:47:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000001000)={0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff}}]}, 0x28}, 0x1}, 0x0) 2018/04/19 12:47:32 executing program 0: clock_gettime(0x8, &(0x7f0000962000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @multicast1=0xe0000001, 0x0, 0x1000000080000003, 'none\x00'}, 0x2c) 2018/04/19 12:47:32 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="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", 0x113) fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}, 0x129}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}}], 0x1, 0x8880) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x7, 0x5, 0x9, 0xfff, 0x7}) unlink(&(0x7f0000000000)='./file1\x00') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r3, 0x9, 0x4, 0x4) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r3) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0xfffffffffffffffc) splice(r3, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) rename(&(0x7f0000001e00)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./control\x00', 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x32c21398) 2018/04/19 12:47:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208801, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240), 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x10001010) unlink(&(0x7f0000000080)='./file1\x00') openat$cgroup_procs(r2, &(0x7f0000000640)='cgroup.procs\x00', 0x2, 0x0) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file1\x00') syz_fuse_mount(&(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000001c0), 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x101002) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in=@broadcast}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000600)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) socket(0x0, 0x0, 0x0) 2018/04/19 12:47:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000001000)={0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff}}]}, 0x28}, 0x1}, 0x0) 2018/04/19 12:47:32 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="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", 0x113) fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}, 0x129}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}}], 0x1, 0x8880) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x7, 0x5, 0x9, 0xfff, 0x7}) unlink(&(0x7f0000000000)='./file1\x00') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r3, 0x9, 0x4, 0x4) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r3) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0xfffffffffffffffc) splice(r3, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) rename(&(0x7f0000001e00)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./control\x00', 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x32c21398) 2018/04/19 12:47:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="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", 0x113) fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}, 0x129}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}}], 0x1, 0x8880) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x7, 0x5, 0x9, 0xfff, 0x7}) unlink(&(0x7f0000000000)='./file1\x00') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r3, 0x9, 0x4, 0x4) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r3) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0xfffffffffffffffc) splice(r3, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) rename(&(0x7f0000001e00)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./control\x00', 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x32c21398) 2018/04/19 12:47:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208801, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240), 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x10001010) unlink(&(0x7f0000000080)='./file1\x00') openat$cgroup_procs(r2, &(0x7f0000000640)='cgroup.procs\x00', 0x2, 0x0) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file1\x00') syz_fuse_mount(&(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000001c0), 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x101002) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in=@broadcast}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000600)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) socket(0x0, 0x0, 0x0) 2018/04/19 12:47:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208801, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240), 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x10001010) unlink(&(0x7f0000000080)='./file1\x00') openat$cgroup_procs(r2, &(0x7f0000000640)='cgroup.procs\x00', 0x2, 0x0) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file1\x00') syz_fuse_mount(&(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000001c0), 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x101002) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in=@broadcast}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000600)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) socket(0x0, 0x0, 0x0) 2018/04/19 12:47:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="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", 0x113) fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}, 0x129}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}}], 0x1, 0x8880) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x7, 0x5, 0x9, 0xfff, 0x7}) unlink(&(0x7f0000000000)='./file1\x00') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r3, 0x9, 0x4, 0x4) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r3) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0xfffffffffffffffc) splice(r3, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) rename(&(0x7f0000001e00)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./control\x00', 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x32c21398) 2018/04/19 12:47:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208801, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240), 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x10001010) unlink(&(0x7f0000000080)='./file1\x00') openat$cgroup_procs(r2, &(0x7f0000000640)='cgroup.procs\x00', 0x2, 0x0) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file1\x00') syz_fuse_mount(&(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000001c0), 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x101002) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in=@broadcast}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000600)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) socket(0x0, 0x0, 0x0) 2018/04/19 12:47:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="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", 0x113) fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}, 0x129}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}}], 0x1, 0x8880) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x7, 0x5, 0x9, 0xfff, 0x7}) unlink(&(0x7f0000000000)='./file1\x00') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r3, 0x9, 0x4, 0x4) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r3) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0xfffffffffffffffc) splice(r3, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) rename(&(0x7f0000001e00)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./control\x00', 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x32c21398) 2018/04/19 12:47:32 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="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", 0x113) fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}, 0x129}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}}], 0x1, 0x8880) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x7, 0x5, 0x9, 0xfff, 0x7}) unlink(&(0x7f0000000000)='./file1\x00') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r3, 0x9, 0x4, 0x4) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r3) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0xfffffffffffffffc) splice(r3, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) rename(&(0x7f0000001e00)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./control\x00', 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x32c21398) 2018/04/19 12:47:32 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="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", 0x113) fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}, 0x129}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}}], 0x1, 0x8880) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x7, 0x5, 0x9, 0xfff, 0x7}) unlink(&(0x7f0000000000)='./file1\x00') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r3, 0x9, 0x4, 0x4) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r3) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0xfffffffffffffffc) splice(r3, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) rename(&(0x7f0000001e00)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./control\x00', 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x32c21398) 2018/04/19 12:47:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="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", 0x113) fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}, 0x129}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}}], 0x1, 0x8880) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x7, 0x5, 0x9, 0xfff, 0x7}) unlink(&(0x7f0000000000)='./file1\x00') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r3, 0x9, 0x4, 0x4) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r3) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0xfffffffffffffffc) splice(r3, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) rename(&(0x7f0000001e00)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./control\x00', 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x32c21398) 2018/04/19 12:47:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208801, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240), 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x10001010) unlink(&(0x7f0000000080)='./file1\x00') openat$cgroup_procs(r2, &(0x7f0000000640)='cgroup.procs\x00', 0x2, 0x0) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file1\x00') syz_fuse_mount(&(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000001c0), 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x101002) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in=@broadcast}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000600)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) socket(0x0, 0x0, 0x0) 2018/04/19 12:47:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208801, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240), 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x10001010) unlink(&(0x7f0000000080)='./file1\x00') openat$cgroup_procs(r2, &(0x7f0000000640)='cgroup.procs\x00', 0x2, 0x0) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file1\x00') syz_fuse_mount(&(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000001c0), 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x101002) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in=@broadcast}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000600)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) socket(0x0, 0x0, 0x0) 2018/04/19 12:47:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="a4bae58591a64be2943fc46e699ee91f2047148fffa7fb8c4361f58546e6ad877b42f82fc65a9ffe9102864c35fbac191d774dae372178c9129265311a26dafb5c18d38ea94486810848a3ad74399f0125aca35eb221e3412a0404a8ea89e837d315631340873e23420fa1a10d14510fad5b6cd3ba3dec4e001c45e7133fdb3dab9ef4775829359e74aeb840aed0bb64e276fb7782900123e78c0b11422710fa19366ef37d27652593e6f1a8bd6eb7e9fd9e0bbdb84e4bcc894a14331a360672fc19a6aa8e00000000000000000000000000600ee8706f89c16a348d1bfeb58f8bc2eab87ac06914e9a0b53727f3a88a962343c21b40899bb028ac42cb9883f063cacc578d79842b0be918b12209a00261da3c", 0x113) fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}, 0x129}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}}], 0x1, 0x8880) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x7, 0x5, 0x9, 0xfff, 0x7}) unlink(&(0x7f0000000000)='./file1\x00') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r3, 0x9, 0x4, 0x4) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r3) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0xfffffffffffffffc) splice(r3, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) rename(&(0x7f0000001e00)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./control\x00', 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x32c21398) 2018/04/19 12:47:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208801, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240), 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x10001010) unlink(&(0x7f0000000080)='./file1\x00') openat$cgroup_procs(r2, &(0x7f0000000640)='cgroup.procs\x00', 0x2, 0x0) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file1\x00') syz_fuse_mount(&(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000001c0), 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x101002) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in=@broadcast}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000600)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) socket(0x0, 0x0, 0x0) 2018/04/19 12:47:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208801, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240), 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x10001010) unlink(&(0x7f0000000080)='./file1\x00') openat$cgroup_procs(r2, &(0x7f0000000640)='cgroup.procs\x00', 0x2, 0x0) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file1\x00') syz_fuse_mount(&(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000001c0), 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x101002) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in=@broadcast}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000600)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) socket(0x0, 0x0, 0x0) 2018/04/19 12:47:33 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={"6c6f3a60aad4000000a7aa6200", &(0x7f0000000040)=@ethtool_cmd={0x23}}) 2018/04/19 12:47:33 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000001000)={0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff}}]}, 0x28}, 0x1}, 0x0) 2018/04/19 12:47:33 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="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", 0x113) fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}, 0x129}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}}], 0x1, 0x8880) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x7, 0x5, 0x9, 0xfff, 0x7}) unlink(&(0x7f0000000000)='./file1\x00') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r3, 0x9, 0x4, 0x4) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r3) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0xfffffffffffffffc) splice(r3, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) rename(&(0x7f0000001e00)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./control\x00', 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x32c21398) 2018/04/19 12:47:33 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={"6c6f3a60aad4000000a7aa6200", &(0x7f0000000040)=@ethtool_cmd={0x23}}) 2018/04/19 12:47:33 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000001000)={0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff}}]}, 0x28}, 0x1}, 0x0) 2018/04/19 12:47:33 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 2018/04/19 12:47:33 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x90540, 0x3) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000b40)=""/228) r1 = accept4$inet(r0, &(0x7f00000003c0)={0x0, 0x0, @local}, &(0x7f00000004c0)=0x10, 0x80800) fcntl$setlease(r1, 0x400, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000200), &(0x7f00000002c0)=0x4) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r3 = accept4$packet(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000001d00)=0x14, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x0, 0x40000) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f000002b000)=0xce51, 0xfffffffffffffdeb) fcntl$setstatus(r6, 0x4, 0x0) r7 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'eql\x00'}) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)}, 0x0) preadv(r3, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/165, 0xa5}, {&(0x7f0000000680)=""/165, 0xa5}], 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@dev, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000009c0)=""/103) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001d40)={@mcast1={0xff, 0x1, [], 0x1}, r4}, 0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='nr0\x00') epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x800, 0x10}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r8, 0x153645b3afc90349) fcntl$setlease(r2, 0x400, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000300)={0x5}, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42840b29}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="e80000001300000127bd7000fedbdf25647262675f70945f73686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000004000000000000000900000000000000000000c2341fd1c88c1c8aecd735ca8cb132b450c9df18550ad565087f3c8fa3478db4e5d5c07c5fea35152f38695314c33d929848a8bddc944dee671285e2eeb64e9a5150beb9e99365ab7dbf2dce21a1a9fe0fa7c264c9bf82e934bd4a089a374e6f9cc41d1024d537de0000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x800) fcntl$setlease(r0, 0x400, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000ff7a0c3a440000000100000000000000000000000000000000000000"], 0x1) socketpair(0xf, 0x80007, 0x2, &(0x7f00000001c0)) clock_gettime(0x3, &(0x7f0000000440)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000a40)=""/240) 2018/04/19 12:47:33 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={"6c6f3a60aad4000000a7aa6200", &(0x7f0000000040)=@ethtool_cmd={0x23}}) 2018/04/19 12:47:33 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000001000)={0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff}}]}, 0x28}, 0x1}, 0x0) 2018/04/19 12:47:33 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 2018/04/19 12:47:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000003640)}}], 0x1, 0x0) shutdown(r0, 0x0) 2018/04/19 12:47:34 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={"6c6f3a60aad4000000a7aa6200", &(0x7f0000000040)=@ethtool_cmd={0x23}}) 2018/04/19 12:47:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x6a, 0x800000020000000, &(0x7f0000000300)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x278) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4a, 0x4) writev(r0, &(0x7f0000000380)=[{&(0x7f00000007c0)="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", 0x14f}], 0x1) 2018/04/19 12:47:34 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x90540, 0x3) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000b40)=""/228) r1 = accept4$inet(r0, &(0x7f00000003c0)={0x0, 0x0, @local}, &(0x7f00000004c0)=0x10, 0x80800) fcntl$setlease(r1, 0x400, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000200), &(0x7f00000002c0)=0x4) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r3 = accept4$packet(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000001d00)=0x14, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x0, 0x40000) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f000002b000)=0xce51, 0xfffffffffffffdeb) fcntl$setstatus(r6, 0x4, 0x0) r7 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'eql\x00'}) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)}, 0x0) preadv(r3, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/165, 0xa5}, {&(0x7f0000000680)=""/165, 0xa5}], 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@dev, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000009c0)=""/103) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001d40)={@mcast1={0xff, 0x1, [], 0x1}, r4}, 0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='nr0\x00') epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x800, 0x10}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r8, 0x153645b3afc90349) fcntl$setlease(r2, 0x400, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000300)={0x5}, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42840b29}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x800) fcntl$setlease(r0, 0x400, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000ff7a0c3a440000000100000000000000000000000000000000000000"], 0x1) socketpair(0xf, 0x80007, 0x2, &(0x7f00000001c0)) clock_gettime(0x3, &(0x7f0000000440)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000a40)=""/240) 2018/04/19 12:47:34 executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0x90540, 0x3) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000b40)=""/228) r1 = accept4$inet(r0, &(0x7f00000003c0)={0x0, 0x0, @local}, &(0x7f00000004c0)=0x10, 0x80800) fcntl$setlease(r1, 0x400, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000200), &(0x7f00000002c0)=0x4) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r3 = accept4$packet(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000001d00)=0x14, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x0, 0x40000) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f000002b000)=0xce51, 0xfffffffffffffdeb) fcntl$setstatus(r6, 0x4, 0x0) r7 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'eql\x00'}) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)}, 0x0) preadv(r3, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/165, 0xa5}, {&(0x7f0000000680)=""/165, 0xa5}], 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@dev, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000009c0)=""/103) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001d40)={@mcast1={0xff, 0x1, [], 0x1}, r4}, 0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='nr0\x00') epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x800, 0x10}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r8, 0x153645b3afc90349) fcntl$setlease(r2, 0x400, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000300)={0x5}, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42840b29}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x800) fcntl$setlease(r0, 0x400, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000ff7a0c3a440000000100000000000000000000000000000000000000"], 0x1) socketpair(0xf, 0x80007, 0x2, &(0x7f00000001c0)) clock_gettime(0x3, &(0x7f0000000440)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000a40)=""/240) 2018/04/19 12:47:34 executing program 6: r0 = open(&(0x7f0000000480)='./file0\x00', 0x90540, 0x3) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000b40)=""/228) r1 = accept4$inet(r0, &(0x7f00000003c0)={0x0, 0x0, @local}, &(0x7f00000004c0)=0x10, 0x80800) fcntl$setlease(r1, 0x400, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000200), &(0x7f00000002c0)=0x4) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r3 = accept4$packet(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000001d00)=0x14, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x0, 0x40000) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f000002b000)=0xce51, 0xfffffffffffffdeb) fcntl$setstatus(r6, 0x4, 0x0) r7 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'eql\x00'}) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)}, 0x0) preadv(r3, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/165, 0xa5}, {&(0x7f0000000680)=""/165, 0xa5}], 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@dev, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000009c0)=""/103) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001d40)={@mcast1={0xff, 0x1, [], 0x1}, r4}, 0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='nr0\x00') epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x800, 0x10}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r8, 0x153645b3afc90349) fcntl$setlease(r2, 0x400, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000300)={0x5}, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42840b29}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x800) fcntl$setlease(r0, 0x400, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000ff7a0c3a440000000100000000000000000000000000000000000000"], 0x1) socketpair(0xf, 0x80007, 0x2, &(0x7f00000001c0)) clock_gettime(0x3, &(0x7f0000000440)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000a40)=""/240) 2018/04/19 12:47:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000003640)}}], 0x1, 0x0) shutdown(r0, 0x0) 2018/04/19 12:47:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208801, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240), 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x10001010) unlink(&(0x7f0000000080)='./file1\x00') openat$cgroup_procs(r2, &(0x7f0000000640)='cgroup.procs\x00', 0x2, 0x0) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file1\x00') syz_fuse_mount(&(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000001c0), 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x101002) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x93ccaba251633594) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in=@broadcast}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000600)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) socket(0x0, 0x0, 0x0) 2018/04/19 12:47:34 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 2018/04/19 12:47:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000003640)}}], 0x1, 0x0) shutdown(r0, 0x0) 2018/04/19 12:47:34 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x2800000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000013900)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000", 0x60, 0x405c80}], 0x0, &(0x7f0000000a40)=ANY=[]) mkdir(&(0x7f0000000040)='./file0\x00', 0x1c1) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0/file0/file0\x00', r0, &(0x7f00000003c0)='./file0/file0\x00') renameat(r0, &(0x7f0000000300)="2f2f66696c653002", r0, &(0x7f0000000340)='./file1\x00') 2018/04/19 12:47:34 executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0x90540, 0x3) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000b40)=""/228) r1 = accept4$inet(r0, &(0x7f00000003c0)={0x0, 0x0, @local}, &(0x7f00000004c0)=0x10, 0x80800) fcntl$setlease(r1, 0x400, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000200), &(0x7f00000002c0)=0x4) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r3 = accept4$packet(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000001d00)=0x14, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x0, 0x40000) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f000002b000)=0xce51, 0xfffffffffffffdeb) fcntl$setstatus(r6, 0x4, 0x0) r7 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'eql\x00'}) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)}, 0x0) preadv(r3, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/165, 0xa5}, {&(0x7f0000000680)=""/165, 0xa5}], 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@dev, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000009c0)=""/103) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001d40)={@mcast1={0xff, 0x1, [], 0x1}, r4}, 0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='nr0\x00') epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x800, 0x10}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r8, 0x153645b3afc90349) fcntl$setlease(r2, 0x400, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000300)={0x5}, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42840b29}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x800) fcntl$setlease(r0, 0x400, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000ff7a0c3a440000000100000000000000000000000000000000000000"], 0x1) socketpair(0xf, 0x80007, 0x2, &(0x7f00000001c0)) clock_gettime(0x3, &(0x7f0000000440)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000a40)=""/240) 2018/04/19 12:47:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x6a, 0x800000020000000, &(0x7f0000000300)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001980)=ANY=[@ANYBLOB="b1d11e03666443db6a06faaf413f6894e3844d46cfa1995c3c7f8b461aaba1556817137452074347dc13a088a717d0a9341fc1aea6f77c72f3c65324113cc63920f4c6e914901b8631f614b0e52d2ae1c89d3a556e3234839d0d0844804929239b5d9809a93543c1b3a862fd87b169c02ee94adb141f6260dfef40af7879181ef98d822c4e7eb7286f585702237bbcd6077898b76719fdee004a34f079c809c0b67be5f3b843b2b4a54eb435fccea1919440ee1cff21736f2be2159c03343d55f27fd331e3f52ee50f80c5da9b30204daa01ab7db840b28eea4f795a3de20304fd0a737a5e0d0423003565e4ebfa4234014a2ddbda498e6bbaea9f8fc0ed0665c554348dfd3839ed97444e585550eed9c4dd0b3761566f8e8d5b08b426d0958c8ec6971f90735568693e8706b2f72ef18e5234f48baf1aeeec75ef5b2ec66cf955345ec75c5a6515c376e06272d004cf8f3754245b0b3fb5fbae87d4f38d4987430f6da0ad8822e6ef8f447b8ced582eb1dbd03e561124ba0dbe958946a7ace28890b71cea86250837c977f3362423ee277b9abaa4daf4843f6eff58f687069654a53253a750464edc488539cd9a209cff80c448e0cc858e4218ff95cd47668f156caa6c1bbc650d9e4efd254045301979d1cfe9c8b44bed54213551f07da40c344ed4356e83571dca73ea4101479e7ac9cdf9fad2d60ee3837e7ef78c99f05ad5364570bbaedb072880923712d845e48f9aa036afbec924f1d2d8adaab7f324e66c8212ac8d0527720cce42ea875b09f158b62dea305a6e347af40e9fe40c2137303f2ff4533c7c71a7fa2a97336135923d4d3f0f63cff7f7a85c7baff638b5a1ad3bbb899ee6a9bbf65ec9145c212c0c90563c4247e45f"], 0x278) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4a, 0x4) writev(r0, &(0x7f0000000380)=[{&(0x7f00000007c0)="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", 0x14f}], 0x1) [ 109.544742] syz-executor5 (10827) used greatest stack depth: 22872 bytes left 2018/04/19 12:47:34 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x90540, 0x3) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000b40)=""/228) r1 = accept4$inet(r0, &(0x7f00000003c0)={0x0, 0x0, @local}, &(0x7f00000004c0)=0x10, 0x80800) fcntl$setlease(r1, 0x400, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000200), &(0x7f00000002c0)=0x4) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r3 = accept4$packet(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000001d00)=0x14, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x0, 0x40000) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f000002b000)=0xce51, 0xfffffffffffffdeb) fcntl$setstatus(r6, 0x4, 0x0) r7 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'eql\x00'}) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)}, 0x0) preadv(r3, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/165, 0xa5}, {&(0x7f0000000680)=""/165, 0xa5}], 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@dev, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000009c0)=""/103) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001d40)={@mcast1={0xff, 0x1, [], 0x1}, r4}, 0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='nr0\x00') epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x800, 0x10}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r8, 0x153645b3afc90349) fcntl$setlease(r2, 0x400, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000300)={0x5}, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42840b29}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x800) fcntl$setlease(r0, 0x400, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000ff7a0c3a440000000100000000000000000000000000000000000000"], 0x1) socketpair(0xf, 0x80007, 0x2, &(0x7f00000001c0)) clock_gettime(0x3, &(0x7f0000000440)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000a40)=""/240) 2018/04/19 12:47:34 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 2018/04/19 12:47:34 executing program 6: r0 = open(&(0x7f0000000480)='./file0\x00', 0x90540, 0x3) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000b40)=""/228) r1 = accept4$inet(r0, &(0x7f00000003c0)={0x0, 0x0, @local}, &(0x7f00000004c0)=0x10, 0x80800) fcntl$setlease(r1, 0x400, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000200), &(0x7f00000002c0)=0x4) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r3 = accept4$packet(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000001d00)=0x14, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x0, 0x40000) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f000002b000)=0xce51, 0xfffffffffffffdeb) fcntl$setstatus(r6, 0x4, 0x0) r7 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'eql\x00'}) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)}, 0x0) preadv(r3, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/165, 0xa5}, {&(0x7f0000000680)=""/165, 0xa5}], 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@dev, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000009c0)=""/103) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001d40)={@mcast1={0xff, 0x1, [], 0x1}, r4}, 0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='nr0\x00') epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x800, 0x10}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r8, 0x153645b3afc90349) fcntl$setlease(r2, 0x400, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000300)={0x5}, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42840b29}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x800) fcntl$setlease(r0, 0x400, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000ff7a0c3a440000000100000000000000000000000000000000000000"], 0x1) socketpair(0xf, 0x80007, 0x2, &(0x7f00000001c0)) clock_gettime(0x3, &(0x7f0000000440)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000a40)=""/240) 2018/04/19 12:47:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000003640)}}], 0x1, 0x0) shutdown(r0, 0x0) 2018/04/19 12:47:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x6a, 0x800000020000000, &(0x7f0000000300)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001980)=ANY=[@ANYBLOB="b1d11e03666443db6a06faaf413f6894e3844d46cfa1995c3c7f8b461aaba1556817137452074347dc13a088a717d0a9341fc1aea6f77c72f3c65324113cc63920f4c6e914901b8631f614b0e52d2ae1c89d3a556e3234839d0d0844804929239b5d9809a93543c1b3a862fd87b169c02ee94adb141f6260dfef40af7879181ef98d822c4e7eb7286f585702237bbcd6077898b76719fdee004a34f079c809c0b67be5f3b843b2b4a54eb435fccea1919440ee1cff21736f2be2159c03343d55f27fd331e3f52ee50f80c5da9b30204daa01ab7db840b28eea4f795a3de20304fd0a737a5e0d0423003565e4ebfa4234014a2ddbda498e6bbaea9f8fc0ed0665c554348dfd3839ed97444e585550eed9c4dd0b3761566f8e8d5b08b426d0958c8ec6971f90735568693e8706b2f72ef18e5234f48baf1aeeec75ef5b2ec66cf955345ec75c5a6515c376e06272d004cf8f3754245b0b3fb5fbae87d4f38d4987430f6da0ad8822e6ef8f447b8ced582eb1dbd03e561124ba0dbe958946a7ace28890b71cea86250837c977f3362423ee277b9abaa4daf4843f6eff58f687069654a53253a750464edc488539cd9a209cff80c448e0cc858e4218ff95cd47668f156caa6c1bbc650d9e4efd254045301979d1cfe9c8b44bed54213551f07da40c344ed4356e83571dca73ea4101479e7ac9cdf9fad2d60ee3837e7ef78c99f05ad5364570bbaedb072880923712d845e48f9aa036afbec924f1d2d8adaab7f324e66c8212ac8d0527720cce42ea875b09f158b62dea305a6e347af40e9fe40c2137303f2ff4533c7c71a7fa2a97336135923d4d3f0f63cff7f7a85c7baff638b5a1ad3bbb899ee6a9bbf65ec9145c212c0c90563c4247e45f"], 0x278) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4a, 0x4) writev(r0, &(0x7f0000000380)=[{&(0x7f00000007c0)="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", 0x14f}], 0x1) 2018/04/19 12:47:34 executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0x90540, 0x3) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000b40)=""/228) r1 = accept4$inet(r0, &(0x7f00000003c0)={0x0, 0x0, @local}, &(0x7f00000004c0)=0x10, 0x80800) fcntl$setlease(r1, 0x400, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000200), &(0x7f00000002c0)=0x4) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r3 = accept4$packet(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000001d00)=0x14, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x0, 0x40000) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f000002b000)=0xce51, 0xfffffffffffffdeb) fcntl$setstatus(r6, 0x4, 0x0) r7 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'eql\x00'}) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)}, 0x0) preadv(r3, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/165, 0xa5}, {&(0x7f0000000680)=""/165, 0xa5}], 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@dev, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000009c0)=""/103) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001d40)={@mcast1={0xff, 0x1, [], 0x1}, r4}, 0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='nr0\x00') epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x800, 0x10}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r8, 0x153645b3afc90349) fcntl$setlease(r2, 0x400, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000300)={0x5}, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42840b29}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x800) fcntl$setlease(r0, 0x400, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000ff7a0c3a440000000100000000000000000000000000000000000000"], 0x1) socketpair(0xf, 0x80007, 0x2, &(0x7f00000001c0)) clock_gettime(0x3, &(0x7f0000000440)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000a40)=""/240) 2018/04/19 12:47:35 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x90540, 0x3) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000b40)=""/228) r1 = accept4$inet(r0, &(0x7f00000003c0)={0x0, 0x0, @local}, &(0x7f00000004c0)=0x10, 0x80800) fcntl$setlease(r1, 0x400, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000200), &(0x7f00000002c0)=0x4) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r3 = accept4$packet(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000001d00)=0x14, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x0, 0x40000) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f000002b000)=0xce51, 0xfffffffffffffdeb) fcntl$setstatus(r6, 0x4, 0x0) r7 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'eql\x00'}) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)}, 0x0) preadv(r3, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/165, 0xa5}, {&(0x7f0000000680)=""/165, 0xa5}], 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@dev, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000009c0)=""/103) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001d40)={@mcast1={0xff, 0x1, [], 0x1}, r4}, 0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='nr0\x00') epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x800, 0x10}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r8, 0x153645b3afc90349) fcntl$setlease(r2, 0x400, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000300)={0x5}, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42840b29}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="e80000001300000127bd7000fedbdf25647262675f70945f73686132353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000004000000000000000900000000000000000000c2341fd1c88c1c8aecd735ca8cb132b450c9df18550ad565087f3c8fa3478db4e5d5c07c5fea35152f38695314c33d929848a8bddc944dee671285e2eeb64e9a5150beb9e99365ab7dbf2dce21a1a9fe0fa7c264c9bf82e934bd4a089a374e6f9cc41d1024d537de0000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x800) fcntl$setlease(r0, 0x400, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000ff7a0c3a440000000100000000000000000000000000000000000000"], 0x1) socketpair(0xf, 0x80007, 0x2, &(0x7f00000001c0)) clock_gettime(0x3, &(0x7f0000000440)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000a40)=""/240) 2018/04/19 12:47:35 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="1ead7755d47bd6975c78c3765d65736f918745774ce7ce945bfa9268d5eb6deb1fca6318a507beaec853f16e463ba20747330037ef4c09961231f637024afbc06f850dbcffe9890bb1fc7c89ca10a6af35038920fe8dae329e4cc489ed5abce0ab9fbf8ba64aa7f0eb726434dd18b3976d1dfd61b6ba66558ce0d57fd8acc7e36a629d2a865a3853ad85d8d65176c69f350cf73bea4e9f0d9c7eae26956690dea2c9d0a0e94f57c01f7c643ca78f819a28ae070aa400039889f3e25fec01ed47a5a5539494", 0xc5, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f0000000200)=""/77, 0x4d}], 0x2, 0x0, 0x0, 0xe487}, 0x0) write$binfmt_aout(r0, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x2e6) r1 = dup2(r0, r0) recvfrom$ipx(r1, &(0x7f0000000040)=""/98, 0x62, 0x0, &(0x7f00000000c0)={0x4, 0x200, 0x8, "9acffaa32322", 0x2}, 0x10) shutdown(r0, 0x1) 2018/04/19 12:47:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net\x00', 0x200002, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="10", 0x1}], 0x1, 0x0) setitimer(0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)=r2) r3 = dup3(r1, r0, 0x80000) fallocate(r3, 0x1, 0xd371, 0x400003) pwritev(r1, &(0x7f00000012c0)=[{&(0x7f0000000140)='l', 0x1}], 0x1, 0x200000) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/19 12:47:35 executing program 6: r0 = open(&(0x7f0000000480)='./file0\x00', 0x90540, 0x3) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000b40)=""/228) r1 = accept4$inet(r0, &(0x7f00000003c0)={0x0, 0x0, @local}, &(0x7f00000004c0)=0x10, 0x80800) fcntl$setlease(r1, 0x400, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000200), &(0x7f00000002c0)=0x4) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r3 = accept4$packet(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000001d00)=0x14, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x0, 0x40000) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f000002b000)=0xce51, 0xfffffffffffffdeb) fcntl$setstatus(r6, 0x4, 0x0) r7 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'eql\x00'}) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)}, 0x0) preadv(r3, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/165, 0xa5}, {&(0x7f0000000680)=""/165, 0xa5}], 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@dev, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000009c0)=""/103) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001d40)={@mcast1={0xff, 0x1, [], 0x1}, r4}, 0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='nr0\x00') epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x800, 0x10}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r8, 0x153645b3afc90349) fcntl$setlease(r2, 0x400, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000300)={0x5}, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42840b29}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x800) fcntl$setlease(r0, 0x400, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000ff7a0c3a440000000100000000000000000000000000000000000000"], 0x1) socketpair(0xf, 0x80007, 0x2, &(0x7f00000001c0)) clock_gettime(0x3, &(0x7f0000000440)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000a40)=""/240) 2018/04/19 12:47:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x6a, 0x800000020000000, &(0x7f0000000300)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x278) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4a, 0x4) writev(r0, &(0x7f0000000380)=[{&(0x7f00000007c0)="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", 0x14f}], 0x1) 2018/04/19 12:47:35 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x2800000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000013900)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000", 0x60, 0x405c80}], 0x0, &(0x7f0000000a40)=ANY=[]) mkdir(&(0x7f0000000040)='./file0\x00', 0x1c1) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0/file0/file0\x00', r0, &(0x7f00000003c0)='./file0/file0\x00') renameat(r0, &(0x7f0000000300)="2f2f66696c653002", r0, &(0x7f0000000340)='./file1\x00') 2018/04/19 12:47:35 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x2800000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000013900)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000", 0x60, 0x405c80}], 0x0, &(0x7f0000000a40)=ANY=[]) mkdir(&(0x7f0000000040)='./file0\x00', 0x1c1) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0/file0/file0\x00', r0, &(0x7f00000003c0)='./file0/file0\x00') renameat(r0, &(0x7f0000000300)="2f2f66696c653002", r0, &(0x7f0000000340)='./file1\x00') 2018/04/19 12:47:35 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000976da8)=[{{&(0x7f00005e9000)=@ethernet={0x0, @remote}, 0x10, &(0x7f0000007000)=[{&(0x7f000096af42)=""/190, 0xbe}, {&(0x7f0000b16000)=""/32, 0x20}, {&(0x7f0000eb6fc3)=""/61, 0x3bf710dc3f1c169a}], 0x164, &(0x7f0000940f43)=""/189, 0xbd}}], 0x400000000000011, 0x0, &(0x7f0000b9dff0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000afa000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/19 12:47:35 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) capset(&(0x7f0000b43000)={0x20080522}, &(0x7f00006ecfe8)={0x0, 0x0, 0x0, 0x0, 0x6}) 2018/04/19 12:47:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newae={0x50, 0x1e, 0x401, 0x0, 0x0, {{@in=@loopback=0x7f000001}}, [@replay_val={0x10, 0xa, {0x0, 0x70bd29}}]}, 0x50}, 0x1}, 0x0) 2018/04/19 12:47:35 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/04/19 12:47:35 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="1ead7755d47bd6975c78c3765d65736f918745774ce7ce945bfa9268d5eb6deb1fca6318a507beaec853f16e463ba20747330037ef4c09961231f637024afbc06f850dbcffe9890bb1fc7c89ca10a6af35038920fe8dae329e4cc489ed5abce0ab9fbf8ba64aa7f0eb726434dd18b3976d1dfd61b6ba66558ce0d57fd8acc7e36a629d2a865a3853ad85d8d65176c69f350cf73bea4e9f0d9c7eae26956690dea2c9d0a0e94f57c01f7c643ca78f819a28ae070aa400039889f3e25fec01ed47a5a5539494", 0xc5, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f0000000200)=""/77, 0x4d}], 0x2, 0x0, 0x0, 0xe487}, 0x0) write$binfmt_aout(r0, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x2e6) r1 = dup2(r0, r0) recvfrom$ipx(r1, &(0x7f0000000040)=""/98, 0x62, 0x0, &(0x7f00000000c0)={0x4, 0x200, 0x8, "9acffaa32322", 0x2}, 0x10) shutdown(r0, 0x1) 2018/04/19 12:47:35 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000976da8)=[{{&(0x7f00005e9000)=@ethernet={0x0, @remote}, 0x10, &(0x7f0000007000)=[{&(0x7f000096af42)=""/190, 0xbe}, {&(0x7f0000b16000)=""/32, 0x20}, {&(0x7f0000eb6fc3)=""/61, 0x3bf710dc3f1c169a}], 0x164, &(0x7f0000940f43)=""/189, 0xbd}}], 0x400000000000011, 0x0, &(0x7f0000b9dff0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000afa000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/19 12:47:35 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x2800000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d050000000000000000104000000000000000020000000000000000000000000000000000000000000000800200000000007000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045010000000000000000000000010000000000000000008002000000000000800000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000c08de47c70514c95b95e109e96a0b90decf6f2a3299748aeb81e1b00920efd9a00", 0x12c, 0x10000}, {&(0x7f0000013900)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000", 0x60, 0x405c80}], 0x0, &(0x7f0000000a40)=ANY=[]) mkdir(&(0x7f0000000040)='./file0\x00', 0x1c1) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0/file0/file0\x00', r0, &(0x7f00000003c0)='./file0/file0\x00') renameat(r0, &(0x7f0000000300)="2f2f66696c653002", r0, &(0x7f0000000340)='./file1\x00') 2018/04/19 12:47:35 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x2800000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000013900)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000", 0x60, 0x405c80}], 0x0, &(0x7f0000000a40)=ANY=[]) mkdir(&(0x7f0000000040)='./file0\x00', 0x1c1) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0/file0/file0\x00', r0, &(0x7f00000003c0)='./file0/file0\x00') renameat(r0, &(0x7f0000000300)="2f2f66696c653002", r0, &(0x7f0000000340)='./file1\x00') 2018/04/19 12:47:36 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/04/19 12:47:36 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) capset(&(0x7f0000b43000)={0x20080522}, &(0x7f00006ecfe8)={0x0, 0x0, 0x0, 0x0, 0x6}) 2018/04/19 12:47:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net\x00', 0x200002, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="10", 0x1}], 0x1, 0x0) setitimer(0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)=r2) r3 = dup3(r1, r0, 0x80000) fallocate(r3, 0x1, 0xd371, 0x400003) pwritev(r1, &(0x7f00000012c0)=[{&(0x7f0000000140)='l', 0x1}], 0x1, 0x200000) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/19 12:47:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newae={0x50, 0x1e, 0x401, 0x0, 0x0, {{@in=@loopback=0x7f000001}}, [@replay_val={0x10, 0xa, {0x0, 0x70bd29}}]}, 0x50}, 0x1}, 0x0) 2018/04/19 12:47:36 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="1ead7755d47bd6975c78c3765d65736f918745774ce7ce945bfa9268d5eb6deb1fca6318a507beaec853f16e463ba20747330037ef4c09961231f637024afbc06f850dbcffe9890bb1fc7c89ca10a6af35038920fe8dae329e4cc489ed5abce0ab9fbf8ba64aa7f0eb726434dd18b3976d1dfd61b6ba66558ce0d57fd8acc7e36a629d2a865a3853ad85d8d65176c69f350cf73bea4e9f0d9c7eae26956690dea2c9d0a0e94f57c01f7c643ca78f819a28ae070aa400039889f3e25fec01ed47a5a5539494", 0xc5, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f0000000200)=""/77, 0x4d}], 0x2, 0x0, 0x0, 0xe487}, 0x0) write$binfmt_aout(r0, &(0x7f00000013c0)=ANY=[@ANYBLOB="07230080be0200001202000026000000420300ff07000000000000000000000038cbecdee535eac4cd299ea7c579c3f281876b6ac131b686a4d9890e6b65c56c1c72375ec2a3fa7653a4c130d3006dde95c7f384fc7486ff4e573cedfbdda94e631129d8c96e57de1a20d32ebb3082c3129239f571f4bce8aa68a8aaa73db7ee8970157dc670c6ecd9c674cacfbae7bdd936299c28c397c6282f40b0a8df39d6bcef00bad6b8c6c9719e464aa314c83e0a3a2208f2847a38e973d14f564c7d1d1d11c9cc660000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000738fb72c1f1d020b0000000000000000000000000000000000000000000000400000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000829843f7e9124d247d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b589707c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x2e6) r1 = dup2(r0, r0) recvfrom$ipx(r1, &(0x7f0000000040)=""/98, 0x62, 0x0, &(0x7f00000000c0)={0x4, 0x200, 0x8, "9acffaa32322", 0x2}, 0x10) shutdown(r0, 0x1) 2018/04/19 12:47:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000976da8)=[{{&(0x7f00005e9000)=@ethernet={0x0, @remote}, 0x10, &(0x7f0000007000)=[{&(0x7f000096af42)=""/190, 0xbe}, {&(0x7f0000b16000)=""/32, 0x20}, {&(0x7f0000eb6fc3)=""/61, 0x3bf710dc3f1c169a}], 0x164, &(0x7f0000940f43)=""/189, 0xbd}}], 0x400000000000011, 0x0, &(0x7f0000b9dff0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000afa000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/19 12:47:36 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x2800000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000013900)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000", 0x60, 0x405c80}], 0x0, &(0x7f0000000a40)=ANY=[]) mkdir(&(0x7f0000000040)='./file0\x00', 0x1c1) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0/file0/file0\x00', r0, &(0x7f00000003c0)='./file0/file0\x00') renameat(r0, &(0x7f0000000300)="2f2f66696c653002", r0, &(0x7f0000000340)='./file1\x00') 2018/04/19 12:47:36 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x2800000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d050000000000000000104000000000000000020000000000000000000000000000000000000000000000800200000000007000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045010000000000000000000000010000000000000000008002000000000000800000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000c08de47c70514c95b95e109e96a0b90decf6f2a3299748aeb81e1b00920efd9a00", 0x12c, 0x10000}, {&(0x7f0000013900)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000", 0x60, 0x405c80}], 0x0, &(0x7f0000000a40)=ANY=[]) mkdir(&(0x7f0000000040)='./file0\x00', 0x1c1) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0/file0/file0\x00', r0, &(0x7f00000003c0)='./file0/file0\x00') renameat(r0, &(0x7f0000000300)="2f2f66696c653002", r0, &(0x7f0000000340)='./file1\x00') 2018/04/19 12:47:36 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/04/19 12:47:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newae={0x50, 0x1e, 0x401, 0x0, 0x0, {{@in=@loopback=0x7f000001}}, [@replay_val={0x10, 0xa, {0x0, 0x70bd29}}]}, 0x50}, 0x1}, 0x0) 2018/04/19 12:47:36 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) capset(&(0x7f0000b43000)={0x20080522}, &(0x7f00006ecfe8)={0x0, 0x0, 0x0, 0x0, 0x6}) 2018/04/19 12:47:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000976da8)=[{{&(0x7f00005e9000)=@ethernet={0x0, @remote}, 0x10, &(0x7f0000007000)=[{&(0x7f000096af42)=""/190, 0xbe}, {&(0x7f0000b16000)=""/32, 0x20}, {&(0x7f0000eb6fc3)=""/61, 0x3bf710dc3f1c169a}], 0x164, &(0x7f0000940f43)=""/189, 0xbd}}], 0x400000000000011, 0x0, &(0x7f0000b9dff0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000afa000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/19 12:47:36 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="1ead7755d47bd6975c78c3765d65736f918745774ce7ce945bfa9268d5eb6deb1fca6318a507beaec853f16e463ba20747330037ef4c09961231f637024afbc06f850dbcffe9890bb1fc7c89ca10a6af35038920fe8dae329e4cc489ed5abce0ab9fbf8ba64aa7f0eb726434dd18b3976d1dfd61b6ba66558ce0d57fd8acc7e36a629d2a865a3853ad85d8d65176c69f350cf73bea4e9f0d9c7eae26956690dea2c9d0a0e94f57c01f7c643ca78f819a28ae070aa400039889f3e25fec01ed47a5a5539494", 0xc5, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f0000000200)=""/77, 0x4d}], 0x2, 0x0, 0x0, 0xe487}, 0x0) write$binfmt_aout(r0, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x2e6) r1 = dup2(r0, r0) recvfrom$ipx(r1, &(0x7f0000000040)=""/98, 0x62, 0x0, &(0x7f00000000c0)={0x4, 0x200, 0x8, "9acffaa32322", 0x2}, 0x10) shutdown(r0, 0x1) 2018/04/19 12:47:36 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/04/19 12:47:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net\x00', 0x200002, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="10", 0x1}], 0x1, 0x0) setitimer(0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)=r2) r3 = dup3(r1, r0, 0x80000) fallocate(r3, 0x1, 0xd371, 0x400003) pwritev(r1, &(0x7f00000012c0)=[{&(0x7f0000000140)='l', 0x1}], 0x1, 0x200000) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/19 12:47:36 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="1ead7755d47bd6975c78c3765d65736f918745774ce7ce945bfa9268d5eb6deb1fca6318a507beaec853f16e463ba20747330037ef4c09961231f637024afbc06f850dbcffe9890bb1fc7c89ca10a6af35038920fe8dae329e4cc489ed5abce0ab9fbf8ba64aa7f0eb726434dd18b3976d1dfd61b6ba66558ce0d57fd8acc7e36a629d2a865a3853ad85d8d65176c69f350cf73bea4e9f0d9c7eae26956690dea2c9d0a0e94f57c01f7c643ca78f819a28ae070aa400039889f3e25fec01ed47a5a5539494", 0xc5, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f0000000200)=""/77, 0x4d}], 0x2, 0x0, 0x0, 0xe487}, 0x0) write$binfmt_aout(r0, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x2e6) r1 = dup2(r0, r0) recvfrom$ipx(r1, &(0x7f0000000040)=""/98, 0x62, 0x0, &(0x7f00000000c0)={0x4, 0x200, 0x8, "9acffaa32322", 0x2}, 0x10) shutdown(r0, 0x1) 2018/04/19 12:47:36 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/04/19 12:47:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newae={0x50, 0x1e, 0x401, 0x0, 0x0, {{@in=@loopback=0x7f000001}}, [@replay_val={0x10, 0xa, {0x0, 0x70bd29}}]}, 0x50}, 0x1}, 0x0) 2018/04/19 12:47:36 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/04/19 12:47:36 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) capset(&(0x7f0000b43000)={0x20080522}, &(0x7f00006ecfe8)={0x0, 0x0, 0x0, 0x0, 0x6}) 2018/04/19 12:47:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net\x00', 0x200002, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="10", 0x1}], 0x1, 0x0) setitimer(0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)=r2) r3 = dup3(r1, r0, 0x80000) fallocate(r3, 0x1, 0xd371, 0x400003) pwritev(r1, &(0x7f00000012c0)=[{&(0x7f0000000140)='l', 0x1}], 0x1, 0x200000) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/19 12:47:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net\x00', 0x200002, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="10", 0x1}], 0x1, 0x0) setitimer(0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)=r2) r3 = dup3(r1, r0, 0x80000) fallocate(r3, 0x1, 0xd371, 0x400003) pwritev(r1, &(0x7f00000012c0)=[{&(0x7f0000000140)='l', 0x1}], 0x1, 0x200000) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/19 12:47:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net\x00', 0x200002, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="10", 0x1}], 0x1, 0x0) setitimer(0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)=r2) r3 = dup3(r1, r0, 0x80000) fallocate(r3, 0x1, 0xd371, 0x400003) pwritev(r1, &(0x7f00000012c0)=[{&(0x7f0000000140)='l', 0x1}], 0x1, 0x200000) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/19 12:47:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x9322}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'syzkaller0\x00', {0x2}}) 2018/04/19 12:47:37 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/04/19 12:47:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/04/19 12:47:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/04/19 12:47:37 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="1ead7755d47bd6975c78c3765d65736f918745774ce7ce945bfa9268d5eb6deb1fca6318a507beaec853f16e463ba20747330037ef4c09961231f637024afbc06f850dbcffe9890bb1fc7c89ca10a6af35038920fe8dae329e4cc489ed5abce0ab9fbf8ba64aa7f0eb726434dd18b3976d1dfd61b6ba66558ce0d57fd8acc7e36a629d2a865a3853ad85d8d65176c69f350cf73bea4e9f0d9c7eae26956690dea2c9d0a0e94f57c01f7c643ca78f819a28ae070aa400039889f3e25fec01ed47a5a5539494", 0xc5, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f0000000200)=""/77, 0x4d}], 0x2, 0x0, 0x0, 0xe487}, 0x0) write$binfmt_aout(r0, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x2e6) r1 = dup2(r0, r0) recvfrom$ipx(r1, &(0x7f0000000040)=""/98, 0x62, 0x0, &(0x7f00000000c0)={0x4, 0x200, 0x8, "9acffaa32322", 0x2}, 0x10) shutdown(r0, 0x1) 2018/04/19 12:47:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net\x00', 0x200002, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="10", 0x1}], 0x1, 0x0) setitimer(0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)=r2) r3 = dup3(r1, r0, 0x80000) fallocate(r3, 0x1, 0xd371, 0x400003) pwritev(r1, &(0x7f00000012c0)=[{&(0x7f0000000140)='l', 0x1}], 0x1, 0x200000) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/19 12:47:37 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/04/19 12:47:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/04/19 12:47:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net\x00', 0x200002, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="10", 0x1}], 0x1, 0x0) setitimer(0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)=r2) r3 = dup3(r1, r0, 0x80000) fallocate(r3, 0x1, 0xd371, 0x400003) pwritev(r1, &(0x7f00000012c0)=[{&(0x7f0000000140)='l', 0x1}], 0x1, 0x200000) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/19 12:47:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000005, 0x0, 0x8, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}]}, 0x70}, 0x1}, 0x0) 2018/04/19 12:47:38 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="1ead7755d47bd6975c78c3765d65736f918745774ce7ce945bfa9268d5eb6deb1fca6318a507beaec853f16e463ba20747330037ef4c09961231f637024afbc06f850dbcffe9890bb1fc7c89ca10a6af35038920fe8dae329e4cc489ed5abce0ab9fbf8ba64aa7f0eb726434dd18b3976d1dfd61b6ba66558ce0d57fd8acc7e36a629d2a865a3853ad85d8d65176c69f350cf73bea4e9f0d9c7eae26956690dea2c9d0a0e94f57c01f7c643ca78f819a28ae070aa400039889f3e25fec01ed47a5a5539494", 0xc5, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f0000000200)=""/77, 0x4d}], 0x2, 0x0, 0x0, 0xe487}, 0x0) write$binfmt_aout(r0, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x2e6) r1 = dup2(r0, r0) recvfrom$ipx(r1, &(0x7f0000000040)=""/98, 0x62, 0x0, &(0x7f00000000c0)={0x4, 0x200, 0x8, "9acffaa32322", 0x2}, 0x10) shutdown(r0, 0x1) 2018/04/19 12:47:38 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0xfe}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x1102}) 2018/04/19 12:47:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net\x00', 0x200002, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="10", 0x1}], 0x1, 0x0) setitimer(0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)=r2) r3 = dup3(r1, r0, 0x80000) fallocate(r3, 0x1, 0xd371, 0x400003) pwritev(r1, &(0x7f00000012c0)=[{&(0x7f0000000140)='l', 0x1}], 0x1, 0x200000) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/19 12:47:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/04/19 12:47:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000005, 0x0, 0x8, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}]}, 0x70}, 0x1}, 0x0) 2018/04/19 12:47:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/04/19 12:47:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x9322}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'syzkaller0\x00', {0x2}}) 2018/04/19 12:47:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net\x00', 0x200002, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="10", 0x1}], 0x1, 0x0) setitimer(0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)=r2) r3 = dup3(r1, r0, 0x80000) fallocate(r3, 0x1, 0xd371, 0x400003) pwritev(r1, &(0x7f00000012c0)=[{&(0x7f0000000140)='l', 0x1}], 0x1, 0x200000) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/19 12:47:38 executing program 4: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="08000000ef00000002004e23ac"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000ec0000)=0x10) 2018/04/19 12:47:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/04/19 12:47:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000005, 0x0, 0x8, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}]}, 0x70}, 0x1}, 0x0) 2018/04/19 12:47:38 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000890ffc), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000959fc8)={&(0x7f00003eb000)=@in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000140)}, 0x0) 2018/04/19 12:47:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000526000)={0xffffffffffffffff}) mmap(&(0x7f0000734000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000a96fff)=""/1, &(0x7f00002a1000)=0x1) 2018/04/19 12:47:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000005, 0x0, 0x8, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}]}, 0x70}, 0x1}, 0x0) 2018/04/19 12:47:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000526000)={0xffffffffffffffff}) mmap(&(0x7f0000734000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000a96fff)=""/1, &(0x7f00002a1000)=0x1) 2018/04/19 12:47:39 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000890ffc), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000959fc8)={&(0x7f00003eb000)=@in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000140)}, 0x0) 2018/04/19 12:47:39 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000890ffc), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000959fc8)={&(0x7f00003eb000)=@in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000140)}, 0x0) 2018/04/19 12:47:39 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0xfe}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x1102}) 2018/04/19 12:47:39 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0xfe}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x1102}) 2018/04/19 12:47:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x9322}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'syzkaller0\x00', {0x2}}) 2018/04/19 12:47:39 executing program 4: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="08000000ef00000002004e23ac"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000ec0000)=0x10) 2018/04/19 12:47:39 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000890ffc), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000959fc8)={&(0x7f00003eb000)=@in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000140)}, 0x0) 2018/04/19 12:47:39 executing program 4: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="08000000ef00000002004e23ac"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000ec0000)=0x10) 2018/04/19 12:47:39 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000890ffc), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000959fc8)={&(0x7f00003eb000)=@in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000140)}, 0x0) 2018/04/19 12:47:39 executing program 3: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="08000000ef00000002004e23ac"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000ec0000)=0x10) 2018/04/19 12:47:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000526000)={0xffffffffffffffff}) mmap(&(0x7f0000734000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000a96fff)=""/1, &(0x7f00002a1000)=0x1) 2018/04/19 12:47:39 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000890ffc), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000959fc8)={&(0x7f00003eb000)=@in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000140)}, 0x0) 2018/04/19 12:47:39 executing program 4: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="08000000ef00000002004e23ac"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000ec0000)=0x10) 2018/04/19 12:47:39 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000890ffc), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000959fc8)={&(0x7f00003eb000)=@in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000140)}, 0x0) 2018/04/19 12:47:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000526000)={0xffffffffffffffff}) mmap(&(0x7f0000734000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000a96fff)=""/1, &(0x7f00002a1000)=0x1) 2018/04/19 12:47:39 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0xfe}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x1102}) 2018/04/19 12:47:39 executing program 3: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="08000000ef00000002004e23ac"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000ec0000)=0x10) INIT: Id "6" respawning too fast: disabled for 5 minutes 2018/04/19 12:47:40 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0xfe}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x1102}) 2018/04/19 12:47:40 executing program 2: r0 = socket(0x10, 0x4000000002, 0x0) write(r0, &(0x7f0000000040)="260000001a0053f7910000f9f909000000000000ff000d8b017f006d19240583d013d813bbe5", 0x26) 2018/04/19 12:47:40 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) connect(r0, &(0x7f00007d7000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ec036d6d0a2b"}, 0x14) 2018/04/19 12:47:40 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0xfe}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x1102}) 2018/04/19 12:47:40 executing program 3: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="08000000ef00000002004e23ac"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000ec0000)=0x10) 2018/04/19 12:47:40 executing program 4: r0 = memfd_create(&(0x7f0000d65000)='-ppp0#:)\x00', 0x0) pwrite64(r0, &(0x7f00000000c0)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x4, 0x7, 0x0, 0x6}, {0x1, 0x777, 0x8, 0x6}]}) 2018/04/19 12:47:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x9322}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'syzkaller0\x00', {0x2}}) 2018/04/19 12:47:40 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x310) 2018/04/19 12:47:40 executing program 2: r0 = socket(0x10, 0x4000000002, 0x0) write(r0, &(0x7f0000000040)="260000001a0053f7910000f9f909000000000000ff000d8b017f006d19240583d013d813bbe5", 0x26) 2018/04/19 12:47:40 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) connect(r0, &(0x7f00007d7000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ec036d6d0a2b"}, 0x14) 2018/04/19 12:47:40 executing program 1: mkdir(&(0x7f0000742000)='./file0\x00', 0x0) mount(&(0x7f00004bc000)='./file0/file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000051000)='ramfs\x00', 0x1, &(0x7f00005dd000)) rename(&(0x7f0000001c00)='./file0/file0\x00', &(0x7f0000001c40)='./file0/file0\x00') 2018/04/19 12:47:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) 2018/04/19 12:47:40 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x100000000000014, &(0x7f0000788ffc)=0x100000002, 0xbe) sendto$inet(r0, &(0x7f00000013c0)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/19 12:47:40 executing program 2: r0 = socket(0x10, 0x4000000002, 0x0) write(r0, &(0x7f0000000040)="260000001a0053f7910000f9f909000000000000ff000d8b017f006d19240583d013d813bbe5", 0x26) 2018/04/19 12:47:40 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) connect(r0, &(0x7f00007d7000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ec036d6d0a2b"}, 0x14) 2018/04/19 12:47:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes 2018/04/19 12:47:41 executing program 1: mkdir(&(0x7f0000742000)='./file0\x00', 0x0) mount(&(0x7f00004bc000)='./file0/file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000051000)='ramfs\x00', 0x1, &(0x7f00005dd000)) rename(&(0x7f0000001c00)='./file0/file0\x00', &(0x7f0000001c40)='./file0/file0\x00') 2018/04/19 12:47:41 executing program 5: futex(&(0x7f0000002ffc), 0x85, 0x0, &(0x7f00005d0000), &(0x7f0000000000), 0x3ffffffe) 2018/04/19 12:47:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) 2018/04/19 12:47:41 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) connect(r0, &(0x7f00007d7000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ec036d6d0a2b"}, 0x14) 2018/04/19 12:47:41 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x100000000000014, &(0x7f0000788ffc)=0x100000002, 0xbe) sendto$inet(r0, &(0x7f00000013c0)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/19 12:47:41 executing program 2: r0 = socket(0x10, 0x4000000002, 0x0) write(r0, &(0x7f0000000040)="260000001a0053f7910000f9f909000000000000ff000d8b017f006d19240583d013d813bbe5", 0x26) 2018/04/19 12:47:41 executing program 4: r0 = memfd_create(&(0x7f0000d65000)='-ppp0#:)\x00', 0x0) pwrite64(r0, &(0x7f00000000c0)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x4, 0x7, 0x0, 0x6}, {0x1, 0x777, 0x8, 0x6}]}) 2018/04/19 12:47:41 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0xfe}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x1102}) 2018/04/19 12:47:41 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r1, r1, &(0x7f00000000c0), 0x7ffffffe) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040), &(0x7f0000000100)=0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 2018/04/19 12:47:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)={0x14, 0x1, 0xa, 0x9}, 0x14}, 0x1}, 0x0) 2018/04/19 12:47:41 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x100000000000014, &(0x7f0000788ffc)=0x100000002, 0xbe) sendto$inet(r0, &(0x7f00000013c0)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/19 12:47:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) 2018/04/19 12:47:41 executing program 1: mkdir(&(0x7f0000742000)='./file0\x00', 0x0) mount(&(0x7f00004bc000)='./file0/file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000051000)='ramfs\x00', 0x1, &(0x7f00005dd000)) rename(&(0x7f0000001c00)='./file0/file0\x00', &(0x7f0000001c40)='./file0/file0\x00') 2018/04/19 12:47:41 executing program 5: futex(&(0x7f0000002ffc), 0x85, 0x0, &(0x7f00005d0000), &(0x7f0000000000), 0x3ffffffe) 2018/04/19 12:47:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)={0x14, 0x1, 0xa, 0x9}, 0x14}, 0x1}, 0x0) 2018/04/19 12:47:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000e08000)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f0000e5a000)=""/139, 0x8b}], 0x3, &(0x7f000023df55)=""/232, 0xe8}}], 0x1, 0x0, &(0x7f0000e82000)={0x77359400}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 2018/04/19 12:47:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x8000000006) ioctl$TCSETSW(r1, 0x5402, &(0x7f00000eb000)={0x0, 0xffff}) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000017c0)="88bc560c24ff7e7dfdd6503d1b24c764f6717eaa43dee862070d9d420861370e527e321cece42ea90e3504fab73baa5ecdea337e42353dd9ef03a119e8f71dbe36a5205f33c791c38d8e44772c1cd93e555cd9e9aeb703e9b50128abc18dce4081d30ccda1eb08bf2fcb011e535fdccc29d393242f2d33ce88d7fea2375f44fee10198c3b225cbcc025cfcb82b1f76fa658918cb78402b772a2af9abcb79b24d78f6a89d57612e7b6eae5f6599042802afb4abd466596f52fee3a60fe473b3bb22d6e876f4fcddf185ddea646f2d828445dc39a37681611d75f731f05c232ad3a079686d82634154e188bcf348d74f5bc511226e9e577bc78ec8788e7a2f214b8f110e33f446e0f287b7b2972dc6160363516f55c1138d29bcc198d99d66171de368785954f952c48fa873449cf74ca9b83ecc69902f8e0e63bb7d191aebbecb6910806bb30317dc146bed194a3f4a3a3fc46c1c3d0370ffc30f4d2e855afe0a0ac24fe20c49a000fb7ce1ac35bc132cbec60b4cca2b67bd854dbc8e4ff95dbd5b32e13f5ca28c7aaf612872e0ae154d241a744671a6640d8a6d36fb429e623c8f6d2fcb1b52b64abc3c8f58e010cceff143c1f304fa9204a6f98e17b9615cb96f69618990ad52b8047e4d70e13cbf1bb87030468ff63aa362d6c3cb11709ce48186779516d96e5560509868fe6492ff01913388e611a17d92f4f92d5601ff8ea278ed4e32d9d2254fcc5ef254b569e444bb5755fb4c2c60a859ae72e10038d6a4467162b3040821c518f4c0ad2508bffffb1eceed12eaccf34da352b03e7c39fae0d2744d334e45d29d12f4f05931f1b21865d6e9bb85580c6ceb52a3ecc3d3f695d1901bbb806dd5134c68534cbef57c886d93c0f5aca70d98bee90d6dca65aaf1e2f831f9d475f3894873caf9582aa78fb12474997b7c7e507b1069fd6d4bf34579a70d036af19bcee562181cddb7996856dd821e3c6c4be5e851e5af504dc2fe1162df0dbac1d0a718e177962e868d028d90b6c47cdb8f022085d0253ba01d5134e26b5bc23d005e8eefeb876a026d9952efd64151987f5afc64e2b0b10bf5a92f8ae9158c0f2bf25a93317e04af424e4d54a8a22bd008f5dc426607708bbb2c324b51d83eb13d92bd1e9f63857db2dde9e7e415217d18f60950e4d8f9a8396869a1312f66cc54af40eb2aff9a424a1d4e71ccc9fbdd0e4a2c8c2312a4c102c14b591dcaae0d10be031918baef272466eb92a4a8e53d2f6eeceacf6a69a25df4e1c18c13b93c4f80dc5be05a1683a4775a7227bf07383070a2625f88c4c13a27fb65278c7690e86b69c550b438ad105f61b7ab7e022d01e9fd6abc16", 0x3be}], 0x1) 2018/04/19 12:47:42 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x100000000000014, &(0x7f0000788ffc)=0x100000002, 0xbe) sendto$inet(r0, &(0x7f00000013c0)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/19 12:47:42 executing program 1: mkdir(&(0x7f0000742000)='./file0\x00', 0x0) mount(&(0x7f00004bc000)='./file0/file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000051000)='ramfs\x00', 0x1, &(0x7f00005dd000)) rename(&(0x7f0000001c00)='./file0/file0\x00', &(0x7f0000001c40)='./file0/file0\x00') 2018/04/19 12:47:42 executing program 5: futex(&(0x7f0000002ffc), 0x85, 0x0, &(0x7f00005d0000), &(0x7f0000000000), 0x3ffffffe) 2018/04/19 12:47:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)={0x14, 0x1, 0xa, 0x9}, 0x14}, 0x1}, 0x0) 2018/04/19 12:47:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000e08000)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f0000e5a000)=""/139, 0x8b}], 0x3, &(0x7f000023df55)=""/232, 0xe8}}], 0x1, 0x0, &(0x7f0000e82000)={0x77359400}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 2018/04/19 12:47:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x8000000006) ioctl$TCSETSW(r1, 0x5402, &(0x7f00000eb000)={0x0, 0xffff}) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000017c0)="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", 0x3be}], 0x1) 2018/04/19 12:47:42 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r1, r1, &(0x7f00000000c0), 0x7ffffffe) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040), &(0x7f0000000100)=0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 2018/04/19 12:47:42 executing program 4: r0 = memfd_create(&(0x7f0000d65000)='-ppp0#:)\x00', 0x0) pwrite64(r0, &(0x7f00000000c0)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x4, 0x7, 0x0, 0x6}, {0x1, 0x777, 0x8, 0x6}]}) 2018/04/19 12:47:42 executing program 5: futex(&(0x7f0000002ffc), 0x85, 0x0, &(0x7f00005d0000), &(0x7f0000000000), 0x3ffffffe) 2018/04/19 12:47:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000e08000)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f0000e5a000)=""/139, 0x8b}], 0x3, &(0x7f000023df55)=""/232, 0xe8}}], 0x1, 0x0, &(0x7f0000e82000)={0x77359400}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 2018/04/19 12:47:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)={0x14, 0x1, 0xa, 0x9}, 0x14}, 0x1}, 0x0) 2018/04/19 12:47:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1004000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001200192340a14b80fd0d8c560a061d210000e076000543d8d8fe5000000024ca7f4f643e89f80400286373000510f5100002000000000000001c04ed179d2b70eb84e15e7cba5deffff500002f000d0001000411", 0x58}], 0x1) 2018/04/19 12:47:42 executing program 7: getpriority(0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) 2018/04/19 12:47:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00009a7fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000cf5ff0)={0x0, 0x8, &(0x7f0000cf5ff8)="0104000000000000"}) 2018/04/19 12:47:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000e08000)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f0000e5a000)=""/139, 0x8b}], 0x3, &(0x7f000023df55)=""/232, 0xe8}}], 0x1, 0x0, &(0x7f0000e82000)={0x77359400}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 2018/04/19 12:47:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x8000000006) ioctl$TCSETSW(r1, 0x5402, &(0x7f00000eb000)={0x0, 0xffff}) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000017c0)="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", 0x3be}], 0x1) 2018/04/19 12:47:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1004000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001200192340a14b80fd0d8c560a061d210000e076000543d8d8fe5000000024ca7f4f643e89f80400286373000510f5100002000000000000001c04ed179d2b70eb84e15e7cba5deffff500002f000d0001000411", 0x58}], 0x1) 2018/04/19 12:47:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000002ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x8000000000054004}]}) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/04/19 12:47:43 executing program 7: getpriority(0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) 2018/04/19 12:47:43 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r1, r1, &(0x7f00000000c0), 0x7ffffffe) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040), &(0x7f0000000100)=0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 2018/04/19 12:47:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00009a7fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000cf5ff0)={0x0, 0x8, &(0x7f0000cf5ff8)="0104000000000000"}) 2018/04/19 12:47:43 executing program 4: r0 = memfd_create(&(0x7f0000d65000)='-ppp0#:)\x00', 0x0) pwrite64(r0, &(0x7f00000000c0)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x4, 0x7, 0x0, 0x6}, {0x1, 0x777, 0x8, 0x6}]}) 2018/04/19 12:47:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1004000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001200192340a14b80fd0d8c560a061d210000e076000543d8d8fe5000000024ca7f4f643e89f80400286373000510f5100002000000000000001c04ed179d2b70eb84e15e7cba5deffff500002f000d0001000411", 0x58}], 0x1) 2018/04/19 12:47:43 executing program 7: getpriority(0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) 2018/04/19 12:47:43 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000d3cfe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x1f) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendfile(r0, r1, &(0x7f00005faff8), 0xfffb) 2018/04/19 12:47:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000002ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x8000000000054004}]}) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/04/19 12:47:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00009a7fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000cf5ff0)={0x0, 0x8, &(0x7f0000cf5ff8)="0104000000000000"}) 2018/04/19 12:47:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x8000000006) ioctl$TCSETSW(r1, 0x5402, &(0x7f00000eb000)={0x0, 0xffff}) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000017c0)="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", 0x3be}], 0x1) 2018/04/19 12:47:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1004000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001200192340a14b80fd0d8c560a061d210000e076000543d8d8fe5000000024ca7f4f643e89f80400286373000510f5100002000000000000001c04ed179d2b70eb84e15e7cba5deffff500002f000d0001000411", 0x58}], 0x1) 2018/04/19 12:47:43 executing program 7: getpriority(0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) 2018/04/19 12:47:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000002ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x8000000000054004}]}) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/04/19 12:47:44 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000d3cfe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x1f) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendfile(r0, r1, &(0x7f00005faff8), 0xfffb) 2018/04/19 12:47:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00009a7fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000cf5ff0)={0x0, 0x8, &(0x7f0000cf5ff8)="0104000000000000"}) 2018/04/19 12:47:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') fcntl$getflags(r0, 0x0) ioctl$fiemap(r0, 0x6609, &(0x7f00000011c0)) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/104) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540), 0x4) 2018/04/19 12:47:44 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'lo\x00', &(0x7f0000000200)=@ethtool_cmd={0x19}}) 2018/04/19 12:47:44 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000efe8)={0xaa}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000007000)={0x8003}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/04/19 12:47:44 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r1, r1, &(0x7f00000000c0), 0x7ffffffe) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040), &(0x7f0000000100)=0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 2018/04/19 12:47:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') r1 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) faccessat(r2, &(0x7f0000000300)='./file0/file0\x00', 0x40, 0x800) close(r1) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) poll(&(0x7f0000084ff0)=[{r3}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) clone(0x0, &(0x7f00008a2000), &(0x7f0000d6cffc), &(0x7f0000ca4000), &(0x7f0000ab5f60)) pipe2(&(0x7f0000000480), 0x7) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) 2018/04/19 12:47:44 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000efe8)={0xaa}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000007000)={0x8003}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/04/19 12:47:44 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'lo\x00', &(0x7f0000000200)=@ethtool_cmd={0x19}}) 2018/04/19 12:47:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000002ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x8000000000054004}]}) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/04/19 12:47:44 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000d3cfe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x1f) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendfile(r0, r1, &(0x7f00005faff8), 0xfffb) 2018/04/19 12:47:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') fcntl$getflags(r0, 0x0) ioctl$fiemap(r0, 0x6609, &(0x7f00000011c0)) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/104) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540), 0x4) 2018/04/19 12:47:44 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000002c00)=@nl, 0x80, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)=""/248, 0xf8}}], 0x1, 0x40000002, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/19 12:47:44 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000efe8)={0xaa}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000007000)={0x8003}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/04/19 12:47:44 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'lo\x00', &(0x7f0000000200)=@ethtool_cmd={0x19}}) 2018/04/19 12:47:45 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r2, 0x38) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x100}, {r1}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 2018/04/19 12:47:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') r1 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) faccessat(r2, &(0x7f0000000300)='./file0/file0\x00', 0x40, 0x800) close(r1) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) poll(&(0x7f0000084ff0)=[{r3}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) clone(0x0, &(0x7f00008a2000), &(0x7f0000d6cffc), &(0x7f0000ca4000), &(0x7f0000ab5f60)) pipe2(&(0x7f0000000480), 0x7) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) 2018/04/19 12:47:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') fcntl$getflags(r0, 0x0) ioctl$fiemap(r0, 0x6609, &(0x7f00000011c0)) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/104) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540), 0x4) 2018/04/19 12:47:45 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000efe8)={0xaa}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000007000)={0x8003}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/04/19 12:47:45 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000d3cfe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x1f) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendfile(r0, r1, &(0x7f00005faff8), 0xfffb) 2018/04/19 12:47:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') r1 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) faccessat(r2, &(0x7f0000000300)='./file0/file0\x00', 0x40, 0x800) close(r1) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) poll(&(0x7f0000084ff0)=[{r3}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) clone(0x0, &(0x7f00008a2000), &(0x7f0000d6cffc), &(0x7f0000ca4000), &(0x7f0000ab5f60)) pipe2(&(0x7f0000000480), 0x7) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) 2018/04/19 12:47:45 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'lo\x00', &(0x7f0000000200)=@ethtool_cmd={0x19}}) 2018/04/19 12:47:45 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r2, 0x38) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x100}, {r1}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 2018/04/19 12:47:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') fcntl$getflags(r0, 0x0) ioctl$fiemap(r0, 0x6609, &(0x7f00000011c0)) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/104) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540), 0x4) 2018/04/19 12:47:45 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r2, 0x38) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x100}, {r1}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 2018/04/19 12:47:45 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') r1 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) faccessat(r2, &(0x7f0000000300)='./file0/file0\x00', 0x40, 0x800) close(r1) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) poll(&(0x7f0000084ff0)=[{r3}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) clone(0x0, &(0x7f00008a2000), &(0x7f0000d6cffc), &(0x7f0000ca4000), &(0x7f0000ab5f60)) pipe2(&(0x7f0000000480), 0x7) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) 2018/04/19 12:47:45 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000002c00)=@nl, 0x80, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)=""/248, 0xf8}}], 0x1, 0x40000002, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/19 12:47:45 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r2, 0x38) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x100}, {r1}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 2018/04/19 12:47:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000002c00)=@nl, 0x80, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)=""/248, 0xf8}}], 0x1, 0x40000002, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/19 12:47:45 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r2, 0x38) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x100}, {r1}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 2018/04/19 12:47:46 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000002c00)=@nl, 0x80, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)=""/248, 0xf8}}], 0x1, 0x40000002, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/19 12:47:46 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000002c00)=@nl, 0x80, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)=""/248, 0xf8}}], 0x1, 0x40000002, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/19 12:47:46 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r2, 0x38) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x100}, {r1}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 2018/04/19 12:47:46 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r2, 0x38) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x100}, {r1}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 2018/04/19 12:47:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') r1 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) faccessat(r2, &(0x7f0000000300)='./file0/file0\x00', 0x40, 0x800) close(r1) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) poll(&(0x7f0000084ff0)=[{r3}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) clone(0x0, &(0x7f00008a2000), &(0x7f0000d6cffc), &(0x7f0000ca4000), &(0x7f0000ab5f60)) pipe2(&(0x7f0000000480), 0x7) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) 2018/04/19 12:47:46 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') r1 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) faccessat(r2, &(0x7f0000000300)='./file0/file0\x00', 0x40, 0x800) close(r1) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) poll(&(0x7f0000084ff0)=[{r3}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) clone(0x0, &(0x7f00008a2000), &(0x7f0000d6cffc), &(0x7f0000ca4000), &(0x7f0000ab5f60)) pipe2(&(0x7f0000000480), 0x7) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) 2018/04/19 12:47:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') r1 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) faccessat(r2, &(0x7f0000000300)='./file0/file0\x00', 0x40, 0x800) close(r1) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) poll(&(0x7f0000084ff0)=[{r3}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) clone(0x0, &(0x7f00008a2000), &(0x7f0000d6cffc), &(0x7f0000ca4000), &(0x7f0000ab5f60)) pipe2(&(0x7f0000000480), 0x7) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) 2018/04/19 12:47:46 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') r1 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) faccessat(r2, &(0x7f0000000300)='./file0/file0\x00', 0x40, 0x800) close(r1) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) poll(&(0x7f0000084ff0)=[{r3}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) clone(0x0, &(0x7f00008a2000), &(0x7f0000d6cffc), &(0x7f0000ca4000), &(0x7f0000ab5f60)) pipe2(&(0x7f0000000480), 0x7) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) 2018/04/19 12:47:47 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000002c00)=@nl, 0x80, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)=""/248, 0xf8}}], 0x1, 0x40000002, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/19 12:47:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r1, 0x11, 0x5, 0x6) 2018/04/19 12:47:47 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000002c00)=@nl, 0x80, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)=""/248, 0xf8}}], 0x1, 0x40000002, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/19 12:47:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000002c00)=@nl, 0x80, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)=""/248, 0xf8}}], 0x1, 0x40000002, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/19 12:47:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') r1 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) faccessat(r2, &(0x7f0000000300)='./file0/file0\x00', 0x40, 0x800) close(r1) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) poll(&(0x7f0000084ff0)=[{r3}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) clone(0x0, &(0x7f00008a2000), &(0x7f0000d6cffc), &(0x7f0000ca4000), &(0x7f0000ab5f60)) pipe2(&(0x7f0000000480), 0x7) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) 2018/04/19 12:47:47 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') r1 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) faccessat(r2, &(0x7f0000000300)='./file0/file0\x00', 0x40, 0x800) close(r1) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) poll(&(0x7f0000084ff0)=[{r3}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) clone(0x0, &(0x7f00008a2000), &(0x7f0000d6cffc), &(0x7f0000ca4000), &(0x7f0000ab5f60)) pipe2(&(0x7f0000000480), 0x7) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) 2018/04/19 12:47:47 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') r1 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) faccessat(r2, &(0x7f0000000300)='./file0/file0\x00', 0x40, 0x800) close(r1) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) poll(&(0x7f0000084ff0)=[{r3}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) clone(0x0, &(0x7f00008a2000), &(0x7f0000d6cffc), &(0x7f0000ca4000), &(0x7f0000ab5f60)) pipe2(&(0x7f0000000480), 0x7) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) 2018/04/19 12:47:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000002c00)=@nl, 0x80, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)=""/248, 0xf8}}], 0x1, 0x40000002, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/19 12:47:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r1, 0x11, 0x5, 0x6) 2018/04/19 12:47:47 executing program 6: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="260000005e0009000000eaf83a0000c408000fad03000000ffffff0080ffff6c7fb553c9314a", 0x26) 2018/04/19 12:47:47 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') r1 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) faccessat(r2, &(0x7f0000000300)='./file0/file0\x00', 0x40, 0x800) close(r1) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) poll(&(0x7f0000084ff0)=[{r3}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) clone(0x0, &(0x7f00008a2000), &(0x7f0000d6cffc), &(0x7f0000ca4000), &(0x7f0000ab5f60)) pipe2(&(0x7f0000000480), 0x7) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) 2018/04/19 12:47:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') r1 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) faccessat(r2, &(0x7f0000000300)='./file0/file0\x00', 0x40, 0x800) close(r1) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) poll(&(0x7f0000084ff0)=[{r3}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) clone(0x0, &(0x7f00008a2000), &(0x7f0000d6cffc), &(0x7f0000ca4000), &(0x7f0000ab5f60)) pipe2(&(0x7f0000000480), 0x7) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) 2018/04/19 12:47:47 executing program 6: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="260000005e0009000000eaf83a0000c408000fad03000000ffffff0080ffff6c7fb553c9314a", 0x26) 2018/04/19 12:47:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r1, 0x11, 0x5, 0x6) 2018/04/19 12:47:48 executing program 6: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="260000005e0009000000eaf83a0000c408000fad03000000ffffff0080ffff6c7fb553c9314a", 0x26) 2018/04/19 12:47:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000002c00)=@nl, 0x80, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)=""/248, 0xf8}}], 0x1, 0x40000002, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/19 12:47:48 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000002c00)=@nl, 0x80, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)=""/248, 0xf8}}], 0x1, 0x40000002, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/19 12:47:48 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000002c00)=@nl, 0x80, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)=""/248, 0xf8}}], 0x1, 0x40000002, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/19 12:47:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000002c00)=@nl, 0x80, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)=""/248, 0xf8}}], 0x1, 0x40000002, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/19 12:47:48 executing program 6: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="260000005e0009000000eaf83a0000c408000fad03000000ffffff0080ffff6c7fb553c9314a", 0x26) 2018/04/19 12:47:48 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/04/19 12:47:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r1, 0x11, 0x5, 0x6) 2018/04/19 12:47:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 2018/04/19 12:47:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 2018/04/19 12:47:48 executing program 6: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 2018/04/19 12:47:49 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/04/19 12:47:49 executing program 3: setrlimit(0x7, &(0x7f0000f66000)) timerfd_create(0x0, 0x0) 2018/04/19 12:47:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 2018/04/19 12:47:49 executing program 6: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 2018/04/19 12:47:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5}, 0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0xe9c, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x1f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xf5}, 0xc) 2018/04/19 12:47:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2=0xe0000002, @in=@multicast2=0xe0000002}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in=@dev={0xac, 0x14, 0x14}}}, 0xe8) 2018/04/19 12:47:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000001c0)=0x80000003, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000008, &(0x7f000066e000), 0x12c) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000383000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000401, &(0x7f0000e45ff0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/04/19 12:47:49 executing program 3: setrlimit(0x7, &(0x7f0000f66000)) timerfd_create(0x0, 0x0) 2018/04/19 12:47:49 executing program 6: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 2018/04/19 12:47:49 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/04/19 12:47:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000001c0)=0x80000003, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000008, &(0x7f000066e000), 0x12c) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000383000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000401, &(0x7f0000e45ff0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) [ 124.757731] IPVS: length: 234 != 24 2018/04/19 12:47:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 2018/04/19 12:47:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2=0xe0000002, @in=@multicast2=0xe0000002}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in=@dev={0xac, 0x14, 0x14}}}, 0xe8) 2018/04/19 12:47:49 executing program 3: setrlimit(0x7, &(0x7f0000f66000)) timerfd_create(0x0, 0x0) 2018/04/19 12:47:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000001c0)=0x80000003, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000008, &(0x7f000066e000), 0x12c) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000383000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000401, &(0x7f0000e45ff0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) [ 124.911263] IPVS: length: 234 != 24 2018/04/19 12:47:49 executing program 5: setrlimit(0x7, &(0x7f0000f66000)) timerfd_create(0x0, 0x0) 2018/04/19 12:47:49 executing program 6: mkdir(&(0x7f000001f000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x1000013, &(0x7f0000000040)) creat(&(0x7f000002cff4)='./file0/bus\x00', 0x0) 2018/04/19 12:47:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5}, 0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0xe9c, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x1f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xf5}, 0xc) 2018/04/19 12:47:49 executing program 3: setrlimit(0x7, &(0x7f0000f66000)) timerfd_create(0x0, 0x0) [ 125.283177] IPVS: length: 234 != 24 2018/04/19 12:47:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5}, 0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0xe9c, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x1f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xf5}, 0xc) 2018/04/19 12:47:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2=0xe0000002, @in=@multicast2=0xe0000002}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in=@dev={0xac, 0x14, 0x14}}}, 0xe8) 2018/04/19 12:47:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5}, 0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0xe9c, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x1f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xf5}, 0xc) 2018/04/19 12:47:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000001c0)=0x80000003, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000008, &(0x7f000066e000), 0x12c) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000383000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000401, &(0x7f0000e45ff0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/04/19 12:47:50 executing program 5: setrlimit(0x7, &(0x7f0000f66000)) timerfd_create(0x0, 0x0) 2018/04/19 12:47:50 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/04/19 12:47:50 executing program 6: mkdir(&(0x7f000001f000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x1000013, &(0x7f0000000040)) creat(&(0x7f000002cff4)='./file0/bus\x00', 0x0) 2018/04/19 12:47:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5}, 0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0xe9c, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x1f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xf5}, 0xc) 2018/04/19 12:47:50 executing program 5: setrlimit(0x7, &(0x7f0000f66000)) timerfd_create(0x0, 0x0) [ 125.450737] IPVS: length: 234 != 24 2018/04/19 12:47:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5}, 0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0xe9c, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x1f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xf5}, 0xc) 2018/04/19 12:47:50 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5}, 0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0xe9c, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x1f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xf5}, 0xc) 2018/04/19 12:47:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2=0xe0000002, @in=@multicast2=0xe0000002}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in=@dev={0xac, 0x14, 0x14}}}, 0xe8) [ 125.545911] IPVS: length: 234 != 24 2018/04/19 12:47:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5}, 0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0xe9c, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x1f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xf5}, 0xc) 2018/04/19 12:47:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5}, 0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0xe9c, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x1f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xf5}, 0xc) [ 125.639913] IPVS: length: 234 != 24 [ 125.686960] IPVS: length: 234 != 24 [ 125.760601] IPVS: length: 234 != 24 [ 125.816039] IPVS: length: 234 != 24 [ 125.907808] IPVS: length: 234 != 24 2018/04/19 12:47:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5}, 0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0xe9c, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x1f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xf5}, 0xc) 2018/04/19 12:47:50 executing program 6: mkdir(&(0x7f000001f000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x1000013, &(0x7f0000000040)) creat(&(0x7f000002cff4)='./file0/bus\x00', 0x0) 2018/04/19 12:47:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000072d000)='smaps\x00') sendmmsg(0xffffffffffffffff, &(0x7f00000027c0)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x7}], 0x1, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001340)=""/4096, 0xb5}], 0x287) 2018/04/19 12:47:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5}, 0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0xe9c, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x1f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xf5}, 0xc) 2018/04/19 12:47:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5}, 0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0xe9c, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x1f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xf5}, 0xc) 2018/04/19 12:47:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="101000000000000009010000010000804d8bae1db10c24743c078ace86989b747ed7906a515d9132acdd6184dc2c3f1f08b7853d900484b0"], 0x38}, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/04/19 12:47:50 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5}, 0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0xe9c, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x1f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xf5}, 0xc) 2018/04/19 12:47:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5}, 0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0xe9c, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x1f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xf5}, 0xc) [ 126.095800] IPVS: length: 234 != 24 2018/04/19 12:47:51 executing program 6: mkdir(&(0x7f000001f000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x1000013, &(0x7f0000000040)) creat(&(0x7f000002cff4)='./file0/bus\x00', 0x0) 2018/04/19 12:47:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="101000000000000009010000010000804d8bae1db10c24743c078ace86989b747ed7906a515d9132acdd6184dc2c3f1f08b7853d900484b0"], 0x38}, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) [ 126.140786] IPVS: length: 234 != 24 [ 126.145021] IPVS: length: 234 != 24 2018/04/19 12:47:51 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5}, 0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0xe9c, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x1f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xf5}, 0xc) 2018/04/19 12:47:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000072d000)='smaps\x00') sendmmsg(0xffffffffffffffff, &(0x7f00000027c0)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x7}], 0x1, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001340)=""/4096, 0xb5}], 0x287) 2018/04/19 12:47:51 executing program 4: syz_mount_image$btrfs(&(0x7f00000001c0)='btrfs\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)={[{@subvolid={'subvolid', 0x3d, 'eth0:]procmd5sum'}, 0x2c}]}) [ 126.255448] IPVS: length: 234 != 24 2018/04/19 12:47:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) bind$inet6(r1, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r0, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5}, 0x14) r2 = dup3(r0, r1, 0x80000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0xe9c, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x1f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xf5}, 0xc) [ 126.296345] IPVS: length: 234 != 24 2018/04/19 12:47:51 executing program 2: r0 = memfd_create(&(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1) write$binfmt_misc(r0, &(0x7f0000000680)={'syz0'}, 0x4) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000240), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000007060804002000fffc0c6565643b799365195f1b76"], 0x1000) 2018/04/19 12:47:51 executing program 3: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'syzkaller1\x00', {0x0, 0x4e20}}) 2018/04/19 12:47:51 executing program 6: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000e49000)=0x4, 0x4) sendmsg(r0, &(0x7f0000eeefc8)={&(0x7f0000fef000)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000437000), 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2f2fffffffffffffffd060000"}], 0x28}, 0x0) 2018/04/19 12:47:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="101000000000000009010000010000804d8bae1db10c24743c078ace86989b747ed7906a515d9132acdd6184dc2c3f1f08b7853d900484b0"], 0x38}, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/04/19 12:47:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000072d000)='smaps\x00') sendmmsg(0xffffffffffffffff, &(0x7f00000027c0)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x7}], 0x1, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001340)=""/4096, 0xb5}], 0x287) [ 126.507758] IPVS: length: 234 != 24 2018/04/19 12:47:51 executing program 4: syz_mount_image$btrfs(&(0x7f00000001c0)='btrfs\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)={[{@subvolid={'subvolid', 0x3d, 'eth0:]procmd5sum'}, 0x2c}]}) [ 126.562021] IPVS: length: 234 != 24 2018/04/19 12:47:51 executing program 2: r0 = memfd_create(&(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1) write$binfmt_misc(r0, &(0x7f0000000680)={'syz0'}, 0x4) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000240), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000007060804002000fffc0c6565643b799365195f1b76"], 0x1000) 2018/04/19 12:47:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000072d000)='smaps\x00') sendmmsg(0xffffffffffffffff, &(0x7f00000027c0)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x7}], 0x1, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001340)=""/4096, 0xb5}], 0x287) 2018/04/19 12:47:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="101000000000000009010000010000804d8bae1db10c24743c078ace86989b747ed7906a515d9132acdd6184dc2c3f1f08b7853d900484b0"], 0x38}, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/04/19 12:47:51 executing program 6: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000e49000)=0x4, 0x4) sendmsg(r0, &(0x7f0000eeefc8)={&(0x7f0000fef000)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000437000), 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2f2fffffffffffffffd060000"}], 0x28}, 0x0) 2018/04/19 12:47:51 executing program 4: syz_mount_image$btrfs(&(0x7f00000001c0)='btrfs\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)={[{@subvolid={'subvolid', 0x3d, 'eth0:]procmd5sum'}, 0x2c}]}) 2018/04/19 12:47:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") bind(0xffffffffffffffff, &(0x7f0000000500)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x80) fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0x137, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 2018/04/19 12:47:51 executing program 3: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'syzkaller1\x00', {0x0, 0x4e20}}) 2018/04/19 12:47:51 executing program 0: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'syzkaller1\x00', {0x0, 0x4e20}}) 2018/04/19 12:47:51 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x11}, 0x1}, 0x0) 2018/04/19 12:47:51 executing program 2: r0 = memfd_create(&(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1) write$binfmt_misc(r0, &(0x7f0000000680)={'syz0'}, 0x4) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000240), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000007060804002000fffc0c6565643b799365195f1b76"], 0x1000) 2018/04/19 12:47:51 executing program 0: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'syzkaller1\x00', {0x0, 0x4e20}}) 2018/04/19 12:47:52 executing program 3: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'syzkaller1\x00', {0x0, 0x4e20}}) 2018/04/19 12:47:52 executing program 6: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000e49000)=0x4, 0x4) sendmsg(r0, &(0x7f0000eeefc8)={&(0x7f0000fef000)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000437000), 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2f2fffffffffffffffd060000"}], 0x28}, 0x0) 2018/04/19 12:47:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") bind(0xffffffffffffffff, &(0x7f0000000500)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x80) fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0x137, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 2018/04/19 12:47:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") bind(0xffffffffffffffff, &(0x7f0000000500)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x80) fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0x137, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 2018/04/19 12:47:52 executing program 2: r0 = memfd_create(&(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1) write$binfmt_misc(r0, &(0x7f0000000680)={'syz0'}, 0x4) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000240), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000007060804002000fffc0c6565643b799365195f1b76"], 0x1000) 2018/04/19 12:47:52 executing program 4: syz_mount_image$btrfs(&(0x7f00000001c0)='btrfs\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)={[{@subvolid={'subvolid', 0x3d, 'eth0:]procmd5sum'}, 0x2c}]}) 2018/04/19 12:47:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x11}, 0x1}, 0x0) 2018/04/19 12:47:52 executing program 0: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'syzkaller1\x00', {0x0, 0x4e20}}) 2018/04/19 12:47:52 executing program 3: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'syzkaller1\x00', {0x0, 0x4e20}}) 2018/04/19 12:47:52 executing program 0: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f0000000000)={"00000080616e3002000000000a00"}) 2018/04/19 12:47:52 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x2) r2 = gettid() wait4(r2, &(0x7f0000000100), 0x4, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) sendmsg$inet_sctp(r3, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sched_setscheduler(r2, 0x5, &(0x7f0000000300)) setsockopt$ax25_buf(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) sendto$inet6(r3, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) recvfrom$inet6(r0, &(0x7f0000000600)=""/191, 0xbf, 0x41, &(0x7f0000000700)={0xa, 0x4e21, 0x0, @empty, 0x4}, 0xfffffffffffffff6) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x1, 0xeb4}, &(0x7f00000006c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000740)={r4, 0x200000000000000}, 0x8) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000440)={0xf7, &(0x7f0000000340)=""/247}) syz_open_procfs(0x0, &(0x7f00000005c0)='gid_map\x00') getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000540)=0x78) tgkill(0x0, r2, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x2, 0x4e22, @rand_addr=0x8}, 0x10, &(0x7f0000000480), 0x0, &(0x7f00000004c0)}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000780), &(0x7f00000007c0)=0xc) accept(0xffffffffffffffff, &(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, &(0x7f00000002c0)=0x80) 2018/04/19 12:47:52 executing program 6: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000e49000)=0x4, 0x4) sendmsg(r0, &(0x7f0000eeefc8)={&(0x7f0000fef000)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000437000), 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2f2fffffffffffffffd060000"}], 0x28}, 0x0) 2018/04/19 12:47:52 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) waitid(0x2, r1, 0x0, 0x4, 0x0) 2018/04/19 12:47:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") bind(0xffffffffffffffff, &(0x7f0000000500)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x80) fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0x137, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 2018/04/19 12:47:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") bind(0xffffffffffffffff, &(0x7f0000000500)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x80) fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0x137, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 2018/04/19 12:47:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x11}, 0x1}, 0x0) [ 127.828523] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) 2018/04/19 12:47:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) flistxattr(r0, &(0x7f0000000000)=""/15, 0xf) 2018/04/19 12:47:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") bind(0xffffffffffffffff, &(0x7f0000000500)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x80) fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0x137, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 2018/04/19 12:47:53 executing program 7: r0 = open(&(0x7f000013e000)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x0, 0x101002) write$fuse(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="28d3460000000171000000f8ffff550000000100"], 0x14) sendfile(r0, r0, &(0x7f0000008ff8), 0x80000001) sendfile(r1, r0, 0x0, 0x72439a63) 2018/04/19 12:47:53 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x2) r2 = gettid() wait4(r2, &(0x7f0000000100), 0x4, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) sendmsg$inet_sctp(r3, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sched_setscheduler(r2, 0x5, &(0x7f0000000300)) setsockopt$ax25_buf(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) sendto$inet6(r3, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) recvfrom$inet6(r0, &(0x7f0000000600)=""/191, 0xbf, 0x41, &(0x7f0000000700)={0xa, 0x4e21, 0x0, @empty, 0x4}, 0xfffffffffffffff6) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x1, 0xeb4}, &(0x7f00000006c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000740)={r4, 0x200000000000000}, 0x8) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000440)={0xf7, &(0x7f0000000340)=""/247}) syz_open_procfs(0x0, &(0x7f00000005c0)='gid_map\x00') getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000540)=0x78) tgkill(0x0, r2, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x2, 0x4e22, @rand_addr=0x8}, 0x10, &(0x7f0000000480), 0x0, &(0x7f00000004c0)}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000780), &(0x7f00000007c0)=0xc) accept(0xffffffffffffffff, &(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, &(0x7f00000002c0)=0x80) 2018/04/19 12:47:53 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) waitid(0x2, r1, 0x0, 0x4, 0x0) 2018/04/19 12:47:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) flistxattr(r0, &(0x7f0000000000)=""/15, 0xf) 2018/04/19 12:47:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") bind(0xffffffffffffffff, &(0x7f0000000500)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x80) fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0x137, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 2018/04/19 12:47:53 executing program 0: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f0000000000)={"00000080616e3002000000000a00"}) 2018/04/19 12:47:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x11}, 0x1}, 0x0) 2018/04/19 12:47:53 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x2) r2 = gettid() wait4(r2, &(0x7f0000000100), 0x4, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) sendmsg$inet_sctp(r3, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sched_setscheduler(r2, 0x5, &(0x7f0000000300)) setsockopt$ax25_buf(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) sendto$inet6(r3, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) recvfrom$inet6(r0, &(0x7f0000000600)=""/191, 0xbf, 0x41, &(0x7f0000000700)={0xa, 0x4e21, 0x0, @empty, 0x4}, 0xfffffffffffffff6) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x1, 0xeb4}, &(0x7f00000006c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000740)={r4, 0x200000000000000}, 0x8) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000440)={0xf7, &(0x7f0000000340)=""/247}) syz_open_procfs(0x0, &(0x7f00000005c0)='gid_map\x00') getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000540)=0x78) tgkill(0x0, r2, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x2, 0x4e22, @rand_addr=0x8}, 0x10, &(0x7f0000000480), 0x0, &(0x7f00000004c0)}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000780), &(0x7f00000007c0)=0xc) accept(0xffffffffffffffff, &(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, &(0x7f00000002c0)=0x80) 2018/04/19 12:47:53 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) waitid(0x2, r1, 0x0, 0x4, 0x0) 2018/04/19 12:47:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) flistxattr(r0, &(0x7f0000000000)=""/15, 0xf) 2018/04/19 12:47:53 executing program 0: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f0000000000)={"00000080616e3002000000000a00"}) 2018/04/19 12:47:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x2) r2 = gettid() wait4(r2, &(0x7f0000000100), 0x4, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) sendmsg$inet_sctp(r3, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sched_setscheduler(r2, 0x5, &(0x7f0000000300)) setsockopt$ax25_buf(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) sendto$inet6(r3, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) recvfrom$inet6(r0, &(0x7f0000000600)=""/191, 0xbf, 0x41, &(0x7f0000000700)={0xa, 0x4e21, 0x0, @empty, 0x4}, 0xfffffffffffffff6) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x1, 0xeb4}, &(0x7f00000006c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000740)={r4, 0x200000000000000}, 0x8) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000440)={0xf7, &(0x7f0000000340)=""/247}) syz_open_procfs(0x0, &(0x7f00000005c0)='gid_map\x00') getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000540)=0x78) tgkill(0x0, r2, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x2, 0x4e22, @rand_addr=0x8}, 0x10, &(0x7f0000000480), 0x0, &(0x7f00000004c0)}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000780), &(0x7f00000007c0)=0xc) accept(0xffffffffffffffff, &(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, &(0x7f00000002c0)=0x80) 2018/04/19 12:47:53 executing program 5: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000734000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003efff0)={0x0, 0x0, 0x70005}) rt_sigtimedwait(&(0x7f000031bff8)={0x80000001}, &(0x7f000067cff0), &(0x7f0000358ff0), 0x8) 2018/04/19 12:47:53 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) waitid(0x2, r1, 0x0, 0x4, 0x0) 2018/04/19 12:47:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) flistxattr(r0, &(0x7f0000000000)=""/15, 0xf) 2018/04/19 12:47:54 executing program 5: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000734000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003efff0)={0x0, 0x0, 0x70005}) rt_sigtimedwait(&(0x7f000031bff8)={0x80000001}, &(0x7f000067cff0), &(0x7f0000358ff0), 0x8) 2018/04/19 12:47:54 executing program 2: r0 = add_key(&(0x7f0000016ff8)='keyring\x00', &(0x7f000000b000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x80004) keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a, 0x0}) keyctl$join(0x1, &(0x7f0000017000)={0x73, 0x79, 0x7a, 0x0}) 2018/04/19 12:47:54 executing program 0: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f0000000000)={"00000080616e3002000000000a00"}) 2018/04/19 12:47:54 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x2) r2 = gettid() wait4(r2, &(0x7f0000000100), 0x4, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) sendmsg$inet_sctp(r3, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sched_setscheduler(r2, 0x5, &(0x7f0000000300)) setsockopt$ax25_buf(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) sendto$inet6(r3, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) recvfrom$inet6(r0, &(0x7f0000000600)=""/191, 0xbf, 0x41, &(0x7f0000000700)={0xa, 0x4e21, 0x0, @empty, 0x4}, 0xfffffffffffffff6) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x1, 0xeb4}, &(0x7f00000006c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000740)={r4, 0x200000000000000}, 0x8) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000440)={0xf7, &(0x7f0000000340)=""/247}) syz_open_procfs(0x0, &(0x7f00000005c0)='gid_map\x00') getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000540)=0x78) tgkill(0x0, r2, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x2, 0x4e22, @rand_addr=0x8}, 0x10, &(0x7f0000000480), 0x0, &(0x7f00000004c0)}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000780), &(0x7f00000007c0)=0xc) accept(0xffffffffffffffff, &(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, &(0x7f00000002c0)=0x80) 2018/04/19 12:47:54 executing program 7: r0 = open(&(0x7f000013e000)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x0, 0x101002) write$fuse(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="28d3460000000171000000f8ffff550000000100"], 0x14) sendfile(r0, r0, &(0x7f0000008ff8), 0x80000001) sendfile(r1, r0, 0x0, 0x72439a63) 2018/04/19 12:47:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x2) r2 = gettid() wait4(r2, &(0x7f0000000100), 0x4, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) sendmsg$inet_sctp(r3, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sched_setscheduler(r2, 0x5, &(0x7f0000000300)) setsockopt$ax25_buf(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) sendto$inet6(r3, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) recvfrom$inet6(r0, &(0x7f0000000600)=""/191, 0xbf, 0x41, &(0x7f0000000700)={0xa, 0x4e21, 0x0, @empty, 0x4}, 0xfffffffffffffff6) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x1, 0xeb4}, &(0x7f00000006c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000740)={r4, 0x200000000000000}, 0x8) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000440)={0xf7, &(0x7f0000000340)=""/247}) syz_open_procfs(0x0, &(0x7f00000005c0)='gid_map\x00') getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000540)=0x78) tgkill(0x0, r2, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x2, 0x4e22, @rand_addr=0x8}, 0x10, &(0x7f0000000480), 0x0, &(0x7f00000004c0)}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000780), &(0x7f00000007c0)=0xc) accept(0xffffffffffffffff, &(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, &(0x7f00000002c0)=0x80) 2018/04/19 12:47:54 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x2) r2 = gettid() wait4(r2, &(0x7f0000000100), 0x4, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) sendmsg$inet_sctp(r3, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sched_setscheduler(r2, 0x5, &(0x7f0000000300)) setsockopt$ax25_buf(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) sendto$inet6(r3, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) recvfrom$inet6(r0, &(0x7f0000000600)=""/191, 0xbf, 0x41, &(0x7f0000000700)={0xa, 0x4e21, 0x0, @empty, 0x4}, 0xfffffffffffffff6) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x1, 0xeb4}, &(0x7f00000006c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000740)={r4, 0x200000000000000}, 0x8) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000440)={0xf7, &(0x7f0000000340)=""/247}) syz_open_procfs(0x0, &(0x7f00000005c0)='gid_map\x00') getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000540)=0x78) tgkill(0x0, r2, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x2, 0x4e22, @rand_addr=0x8}, 0x10, &(0x7f0000000480), 0x0, &(0x7f00000004c0)}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000780), &(0x7f00000007c0)=0xc) accept(0xffffffffffffffff, &(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, &(0x7f00000002c0)=0x80) 2018/04/19 12:47:54 executing program 5: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000734000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003efff0)={0x0, 0x0, 0x70005}) rt_sigtimedwait(&(0x7f000031bff8)={0x80000001}, &(0x7f000067cff0), &(0x7f0000358ff0), 0x8) 2018/04/19 12:47:54 executing program 3: r0 = open(&(0x7f000013e000)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x0, 0x101002) write$fuse(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="28d3460000000171000000f8ffff550000000100"], 0x14) sendfile(r0, r0, &(0x7f0000008ff8), 0x80000001) sendfile(r1, r0, 0x0, 0x72439a63) 2018/04/19 12:47:54 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000040)="b7"}) 2018/04/19 12:47:54 executing program 2: r0 = add_key(&(0x7f0000016ff8)='keyring\x00', &(0x7f000000b000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x80004) keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a, 0x0}) keyctl$join(0x1, &(0x7f0000017000)={0x73, 0x79, 0x7a, 0x0}) 2018/04/19 12:47:55 executing program 5: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000734000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003efff0)={0x0, 0x0, 0x70005}) rt_sigtimedwait(&(0x7f000031bff8)={0x80000001}, &(0x7f000067cff0), &(0x7f0000358ff0), 0x8) [ 130.273520] binder: 11825:11828 ioctl 40046205 0 returned -22 [ 130.323877] binder: 11825:11828 ioctl c0306201 20449fd0 returned -11 [ 130.376998] binder: 11825:11828 ioctl 40046205 0 returned -22 2018/04/19 12:47:56 executing program 2: r0 = add_key(&(0x7f0000016ff8)='keyring\x00', &(0x7f000000b000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x80004) keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a, 0x0}) keyctl$join(0x1, &(0x7f0000017000)={0x73, 0x79, 0x7a, 0x0}) 2018/04/19 12:47:56 executing program 5: r0 = add_key(&(0x7f0000016ff8)='keyring\x00', &(0x7f000000b000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x80004) keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a, 0x0}) keyctl$join(0x1, &(0x7f0000017000)={0x73, 0x79, 0x7a, 0x0}) 2018/04/19 12:47:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000040)="b7"}) 2018/04/19 12:47:56 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x2) r2 = gettid() wait4(r2, &(0x7f0000000100), 0x4, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) sendmsg$inet_sctp(r3, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sched_setscheduler(r2, 0x5, &(0x7f0000000300)) setsockopt$ax25_buf(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) sendto$inet6(r3, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) recvfrom$inet6(r0, &(0x7f0000000600)=""/191, 0xbf, 0x41, &(0x7f0000000700)={0xa, 0x4e21, 0x0, @empty, 0x4}, 0xfffffffffffffff6) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x1, 0xeb4}, &(0x7f00000006c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000740)={r4, 0x200000000000000}, 0x8) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000440)={0xf7, &(0x7f0000000340)=""/247}) syz_open_procfs(0x0, &(0x7f00000005c0)='gid_map\x00') getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000540)=0x78) tgkill(0x0, r2, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x2, 0x4e22, @rand_addr=0x8}, 0x10, &(0x7f0000000480), 0x0, &(0x7f00000004c0)}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000780), &(0x7f00000007c0)=0xc) accept(0xffffffffffffffff, &(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, &(0x7f00000002c0)=0x80) 2018/04/19 12:47:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x2) r2 = gettid() wait4(r2, &(0x7f0000000100), 0x4, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) sendmsg$inet_sctp(r3, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sched_setscheduler(r2, 0x5, &(0x7f0000000300)) setsockopt$ax25_buf(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) sendto$inet6(r3, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) recvfrom$inet6(r0, &(0x7f0000000600)=""/191, 0xbf, 0x41, &(0x7f0000000700)={0xa, 0x4e21, 0x0, @empty, 0x4}, 0xfffffffffffffff6) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x1, 0xeb4}, &(0x7f00000006c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000740)={r4, 0x200000000000000}, 0x8) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000440)={0xf7, &(0x7f0000000340)=""/247}) syz_open_procfs(0x0, &(0x7f00000005c0)='gid_map\x00') getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000540)=0x78) tgkill(0x0, r2, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x2, 0x4e22, @rand_addr=0x8}, 0x10, &(0x7f0000000480), 0x0, &(0x7f00000004c0)}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000780), &(0x7f00000007c0)=0xc) accept(0xffffffffffffffff, &(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, &(0x7f00000002c0)=0x80) 2018/04/19 12:47:56 executing program 3: r0 = open(&(0x7f000013e000)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x0, 0x101002) write$fuse(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="28d3460000000171000000f8ffff550000000100"], 0x14) sendfile(r0, r0, &(0x7f0000008ff8), 0x80000001) sendfile(r1, r0, 0x0, 0x72439a63) 2018/04/19 12:47:56 executing program 7: r0 = open(&(0x7f000013e000)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x0, 0x101002) write$fuse(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="28d3460000000171000000f8ffff550000000100"], 0x14) sendfile(r0, r0, &(0x7f0000008ff8), 0x80000001) sendfile(r1, r0, 0x0, 0x72439a63) 2018/04/19 12:47:56 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x2) r2 = gettid() wait4(r2, &(0x7f0000000100), 0x4, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) sendmsg$inet_sctp(r3, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sched_setscheduler(r2, 0x5, &(0x7f0000000300)) setsockopt$ax25_buf(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000340), 0x0) sendto$inet6(r3, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) recvfrom$inet6(r0, &(0x7f0000000600)=""/191, 0xbf, 0x41, &(0x7f0000000700)={0xa, 0x4e21, 0x0, @empty, 0x4}, 0xfffffffffffffff6) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x1, 0xeb4}, &(0x7f00000006c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000740)={r4, 0x200000000000000}, 0x8) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000440)={0xf7, &(0x7f0000000340)=""/247}) syz_open_procfs(0x0, &(0x7f00000005c0)='gid_map\x00') getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000540)=0x78) tgkill(0x0, r2, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x2, 0x4e22, @rand_addr=0x8}, 0x10, &(0x7f0000000480), 0x0, &(0x7f00000004c0)}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000780), &(0x7f00000007c0)=0xc) accept(0xffffffffffffffff, &(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, &(0x7f00000002c0)=0x80) 2018/04/19 12:47:56 executing program 5: r0 = add_key(&(0x7f0000016ff8)='keyring\x00', &(0x7f000000b000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x80004) keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a, 0x0}) keyctl$join(0x1, &(0x7f0000017000)={0x73, 0x79, 0x7a, 0x0}) [ 131.317542] binder: 11856:11862 ioctl 40046205 0 returned -22 2018/04/19 12:47:56 executing program 2: r0 = add_key(&(0x7f0000016ff8)='keyring\x00', &(0x7f000000b000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x80004) keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a, 0x0}) keyctl$join(0x1, &(0x7f0000017000)={0x73, 0x79, 0x7a, 0x0}) [ 131.359169] binder: 11856:11862 ioctl c0306201 20449fd0 returned -11 2018/04/19 12:47:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000040)="b7"}) 2018/04/19 12:47:56 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000040)="b7"}) 2018/04/19 12:47:56 executing program 5: r0 = add_key(&(0x7f0000016ff8)='keyring\x00', &(0x7f000000b000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x80004) keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a, 0x0}) keyctl$join(0x1, &(0x7f0000017000)={0x73, 0x79, 0x7a, 0x0}) [ 131.661421] binder: 11874:11877 ioctl 40046205 0 returned -22 2018/04/19 12:47:56 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000040)="b7"}) [ 131.711962] binder: 11874:11877 ioctl c0306201 20449fd0 returned -11 [ 131.746123] binder: 11878:11880 ioctl 40046205 0 returned -22 2018/04/19 12:47:56 executing program 5: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x89, 0x0, &(0x7f00006c9ff0), &(0x7f0000033000), 0xffffffffffffffff) [ 131.750906] binder: 11878:11880 ioctl c0306201 20449fd0 returned -11 2018/04/19 12:47:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000040)="b7"}) [ 131.980951] binder: 11883:11886 ioctl 40046205 0 returned -22 [ 132.025058] binder: 11883:11886 ioctl c0306201 20449fd0 returned -11 [ 132.036594] binder: 11885:11890 ioctl 40046205 0 returned -22 [ 132.039541] binder: 11885:11890 ioctl c0306201 20449fd0 returned -11 2018/04/19 12:47:57 executing program 5: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x89, 0x0, &(0x7f00006c9ff0), &(0x7f0000033000), 0xffffffffffffffff) 2018/04/19 12:47:57 executing program 4: r0 = memfd_create(&(0x7f000067bfff)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) open(&(0x7f0000704ff8)='./file0\x00', 0x0, 0x0) 2018/04/19 12:47:57 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xc51000)=nil, 0xc51000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000003fdc)) 2018/04/19 12:47:57 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000040)="b7"}) 2018/04/19 12:47:57 executing program 7: r0 = open(&(0x7f000013e000)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x0, 0x101002) write$fuse(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="28d3460000000171000000f8ffff550000000100"], 0x14) sendfile(r0, r0, &(0x7f0000008ff8), 0x80000001) sendfile(r1, r0, 0x0, 0x72439a63) 2018/04/19 12:47:57 executing program 3: r0 = open(&(0x7f000013e000)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x0, 0x101002) write$fuse(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="28d3460000000171000000f8ffff550000000100"], 0x14) sendfile(r0, r0, &(0x7f0000008ff8), 0x80000001) sendfile(r1, r0, 0x0, 0x72439a63) 2018/04/19 12:47:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f0000000000)={'bcsh0:\x00'}) 2018/04/19 12:47:57 executing program 6: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) close(r0) 2018/04/19 12:47:57 executing program 5: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x89, 0x0, &(0x7f00006c9ff0), &(0x7f0000033000), 0xffffffffffffffff) 2018/04/19 12:47:57 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xc51000)=nil, 0xc51000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000003fdc)) 2018/04/19 12:47:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) [ 132.653319] binder: 11908:11917 ioctl 40046205 0 returned -22 2018/04/19 12:47:57 executing program 4: r0 = memfd_create(&(0x7f000067bfff)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) open(&(0x7f0000704ff8)='./file0\x00', 0x0, 0x0) [ 132.706036] binder: 11908:11917 ioctl c0306201 20449fd0 returned -11 2018/04/19 12:47:57 executing program 2: r0 = memfd_create(&(0x7f000067bfff)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) open(&(0x7f0000704ff8)='./file0\x00', 0x0, 0x0) 2018/04/19 12:47:57 executing program 5: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x89, 0x0, &(0x7f00006c9ff0), &(0x7f0000033000), 0xffffffffffffffff) 2018/04/19 12:47:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 2018/04/19 12:47:57 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xc51000)=nil, 0xc51000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000003fdc)) 2018/04/19 12:47:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000300)=""/4096) 2018/04/19 12:47:58 executing program 2: r0 = memfd_create(&(0x7f000067bfff)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) open(&(0x7f0000704ff8)='./file0\x00', 0x0, 0x0) 2018/04/19 12:47:58 executing program 4: r0 = memfd_create(&(0x7f000067bfff)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) open(&(0x7f0000704ff8)='./file0\x00', 0x0, 0x0) 2018/04/19 12:47:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 2018/04/19 12:47:58 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000c0bfe0), &(0x7f0000037000)) timerfd_settime(r0, 0x3, &(0x7f00006b6fe0), &(0x7f00003c8fe0)) 2018/04/19 12:47:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000300)=""/4096) 2018/04/19 12:47:58 executing program 6: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) close(r0) 2018/04/19 12:47:58 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xc51000)=nil, 0xc51000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000003fdc)) 2018/04/19 12:47:58 executing program 2: r0 = memfd_create(&(0x7f000067bfff)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) open(&(0x7f0000704ff8)='./file0\x00', 0x0, 0x0) 2018/04/19 12:47:58 executing program 4: r0 = memfd_create(&(0x7f000067bfff)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f000028b000)='./file0\x00', 0x0) open(&(0x7f0000704ff8)='./file0\x00', 0x0, 0x0) 2018/04/19 12:47:58 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000300)=""/4096) 2018/04/19 12:47:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 2018/04/19 12:47:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000300)=""/4096) 2018/04/19 12:47:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffffffffffe) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000483ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f00003ad000)=ANY=[], &(0x7f00008f1ffc), 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000200)=""/106, &(0x7f0000000100)=0x6a) 2018/04/19 12:47:58 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be0000090007010a0000ff0000000000200000050013800100", 0x22) 2018/04/19 12:47:58 executing program 2: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) write(r0, &(0x7f0000313000)="b9b88307e7", 0x5) 2018/04/19 12:47:58 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000c0bfe0), &(0x7f0000037000)) timerfd_settime(r0, 0x3, &(0x7f00006b6fe0), &(0x7f00003c8fe0)) 2018/04/19 12:47:58 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000300)=""/4096) 2018/04/19 12:47:58 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000c0bfe0), &(0x7f0000037000)) timerfd_settime(r0, 0x3, &(0x7f00006b6fe0), &(0x7f00003c8fe0)) 2018/04/19 12:47:59 executing program 6: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) close(r0) 2018/04/19 12:47:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffffffffffe) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000483ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f00003ad000)=ANY=[], &(0x7f00008f1ffc), 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000200)=""/106, &(0x7f0000000100)=0x6a) 2018/04/19 12:47:59 executing program 2: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) write(r0, &(0x7f0000313000)="b9b88307e7", 0x5) 2018/04/19 12:47:59 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000c0bfe0), &(0x7f0000037000)) timerfd_settime(r0, 0x3, &(0x7f00006b6fe0), &(0x7f00003c8fe0)) 2018/04/19 12:47:59 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be0000090007010a0000ff0000000000200000050013800100", 0x22) 2018/04/19 12:47:59 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000300)=""/4096) 2018/04/19 12:47:59 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000c0bfe0), &(0x7f0000037000)) timerfd_settime(r0, 0x3, &(0x7f00006b6fe0), &(0x7f00003c8fe0)) 2018/04/19 12:47:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000300)=""/4096) 2018/04/19 12:47:59 executing program 2: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) write(r0, &(0x7f0000313000)="b9b88307e7", 0x5) 2018/04/19 12:47:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffffffffffe) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000483ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f00003ad000)=ANY=[], &(0x7f00008f1ffc), 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000200)=""/106, &(0x7f0000000100)=0x6a) 2018/04/19 12:47:59 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000c0bfe0), &(0x7f0000037000)) timerfd_settime(r0, 0x3, &(0x7f00006b6fe0), &(0x7f00003c8fe0)) 2018/04/19 12:47:59 executing program 6: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) close(r0) 2018/04/19 12:47:59 executing program 2: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) write(r0, &(0x7f0000313000)="b9b88307e7", 0x5) 2018/04/19 12:47:59 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000c0bfe0), &(0x7f0000037000)) timerfd_settime(r0, 0x3, &(0x7f00006b6fe0), &(0x7f00003c8fe0)) 2018/04/19 12:47:59 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be0000090007010a0000ff0000000000200000050013800100", 0x22) 2018/04/19 12:47:59 executing program 3: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) write(r0, &(0x7f0000313000)="b9b88307e7", 0x5) 2018/04/19 12:47:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffffffffffe) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000483ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f00003ad000)=ANY=[], &(0x7f00008f1ffc), 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000200)=""/106, &(0x7f0000000100)=0x6a) 2018/04/19 12:47:59 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffffffffffe) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000483ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f00003ad000)=ANY=[], &(0x7f00008f1ffc), 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000200)=""/106, &(0x7f0000000100)=0x6a) 2018/04/19 12:47:59 executing program 3: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) write(r0, &(0x7f0000313000)="b9b88307e7", 0x5) 2018/04/19 12:47:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001d00094700bb61e1c30500000700000002000000450000000000800019001a17e9000800000d00cfafab030e790c252d63eb17e97a", 0x39}], 0x1) 2018/04/19 12:47:59 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be0000090007010a0000ff0000000000200000050013800100", 0x22) 2018/04/19 12:47:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000049b000)={0x0}, 0x84800) bind$pptp(r0, &(0x7f0000232000)={0x18, 0x2, {0x2, @multicast1=0xe0000001}}, 0x20) r1 = add_key(&(0x7f0000943000)='keyring\x00', &(0x7f0000f02ffb)={0x73, 0x79, 0x7a}, &(0x7f00004defd8)='|', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r1) request_key(&(0x7f00001cfffb)='user\x00', &(0x7f00002e2000)={0x73, 0x79, 0x7a}, &(0x7f0000a96000)='\\.wlan0)posix_acl_access\x00', 0x0) 2018/04/19 12:47:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000dbaffc), 0x0) 2018/04/19 12:48:00 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffffffffffe) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000483ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f00003ad000)=ANY=[], &(0x7f00008f1ffc), 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000200)=""/106, &(0x7f0000000100)=0x6a) 2018/04/19 12:48:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") unshare(0x28060400) fsync(r0) 2018/04/19 12:48:00 executing program 3: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) write(r0, &(0x7f0000313000)="b9b88307e7", 0x5) 2018/04/19 12:48:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001d00094700bb61e1c30500000700000002000000450000000000800019001a17e9000800000d00cfafab030e790c252d63eb17e97a", 0x39}], 0x1) 2018/04/19 12:48:00 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffffffffffe) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000483ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f00003ad000)=ANY=[], &(0x7f00008f1ffc), 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000200)=""/106, &(0x7f0000000100)=0x6a) 2018/04/19 12:48:00 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0xffffff92}}) 2018/04/19 12:48:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000dbaffc), 0x0) 2018/04/19 12:48:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000049b000)={0x0}, 0x84800) bind$pptp(r0, &(0x7f0000232000)={0x18, 0x2, {0x2, @multicast1=0xe0000001}}, 0x20) r1 = add_key(&(0x7f0000943000)='keyring\x00', &(0x7f0000f02ffb)={0x73, 0x79, 0x7a}, &(0x7f00004defd8)='|', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r1) request_key(&(0x7f00001cfffb)='user\x00', &(0x7f00002e2000)={0x73, 0x79, 0x7a}, &(0x7f0000a96000)='\\.wlan0)posix_acl_access\x00', 0x0) 2018/04/19 12:48:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001d00094700bb61e1c30500000700000002000000450000000000800019001a17e9000800000d00cfafab030e790c252d63eb17e97a", 0x39}], 0x1) 2018/04/19 12:48:00 executing program 3: rt_sigsuspend(&(0x7f00000000c0), 0xfffffed7) 2018/04/19 12:48:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") unshare(0x28060400) fsync(r0) 2018/04/19 12:48:00 executing program 6: r0 = inotify_init() close(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000df9000)='/dev/keychord\x00', 0x0, 0x0) close(r0) dup2(r1, r1) 2018/04/19 12:48:00 executing program 3: rt_sigsuspend(&(0x7f00000000c0), 0xfffffed7) 2018/04/19 12:48:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000dbaffc), 0x0) 2018/04/19 12:48:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001d00094700bb61e1c30500000700000002000000450000000000800019001a17e9000800000d00cfafab030e790c252d63eb17e97a", 0x39}], 0x1) 2018/04/19 12:48:00 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0xffffff92}}) 2018/04/19 12:48:00 executing program 6: r0 = inotify_init() close(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000df9000)='/dev/keychord\x00', 0x0, 0x0) close(r0) dup2(r1, r1) 2018/04/19 12:48:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000049b000)={0x0}, 0x84800) bind$pptp(r0, &(0x7f0000232000)={0x18, 0x2, {0x2, @multicast1=0xe0000001}}, 0x20) r1 = add_key(&(0x7f0000943000)='keyring\x00', &(0x7f0000f02ffb)={0x73, 0x79, 0x7a}, &(0x7f00004defd8)='|', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r1) request_key(&(0x7f00001cfffb)='user\x00', &(0x7f00002e2000)={0x73, 0x79, 0x7a}, &(0x7f0000a96000)='\\.wlan0)posix_acl_access\x00', 0x0) 2018/04/19 12:48:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000049b000)={0x0}, 0x84800) bind$pptp(r0, &(0x7f0000232000)={0x18, 0x2, {0x2, @multicast1=0xe0000001}}, 0x20) r1 = add_key(&(0x7f0000943000)='keyring\x00', &(0x7f0000f02ffb)={0x73, 0x79, 0x7a}, &(0x7f00004defd8)='|', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r1) request_key(&(0x7f00001cfffb)='user\x00', &(0x7f00002e2000)={0x73, 0x79, 0x7a}, &(0x7f0000a96000)='\\.wlan0)posix_acl_access\x00', 0x0) 2018/04/19 12:48:01 executing program 3: rt_sigsuspend(&(0x7f00000000c0), 0xfffffed7) 2018/04/19 12:48:01 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 2018/04/19 12:48:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000dbaffc), 0x0) 2018/04/19 12:48:01 executing program 5: r0 = inotify_init() close(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000df9000)='/dev/keychord\x00', 0x0, 0x0) close(r0) dup2(r1, r1) 2018/04/19 12:48:01 executing program 6: r0 = inotify_init() close(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000df9000)='/dev/keychord\x00', 0x0, 0x0) close(r0) dup2(r1, r1) 2018/04/19 12:48:01 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0xffffff92}}) 2018/04/19 12:48:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") unshare(0x28060400) fsync(r0) 2018/04/19 12:48:01 executing program 6: r0 = inotify_init() close(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000df9000)='/dev/keychord\x00', 0x0, 0x0) close(r0) dup2(r1, r1) 2018/04/19 12:48:01 executing program 5: r0 = inotify_init() close(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000df9000)='/dev/keychord\x00', 0x0, 0x0) close(r0) dup2(r1, r1) [ 136.350934] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/19 12:48:01 executing program 3: rt_sigsuspend(&(0x7f00000000c0), 0xfffffed7) 2018/04/19 12:48:01 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0xffffff92}}) 2018/04/19 12:48:01 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, &(0x7f0000008000)={0x2, 0xfffffffffffffffd}, &(0x7f0000000ff0)) mprotect(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x2) [ 136.474329] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/19 12:48:01 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)=@l2, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)=""/131, 0x83}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000180)=""/138, 0x81}, {&(0x7f0000000240)=""/233, 0xffffffe5}], 0x4, &(0x7f0000000180)=""/4096, 0x10ea}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001180)={0x8, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @multicast1=0xe0000001}, {0x2, 0x0, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='vcan0\x00'}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000013c0)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x5, 0x7fff}, 0x14) sendto$inet(r0, &(0x7f0000000240)="82", 0x1, 0x0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/04/19 12:48:01 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0xe86824d2c1c833cb}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000", @ANYBLOB="000000000000000008000d008000000008001b0000000000cce007ea214f455372cbc9f945a8a82bd9a87642185c550929b8d804830ce3901d463e527d3c51360887a2f372f19d796203114873fcc82f8fcc480fc55d0a16d7d778c9952727334f94b7da564e16aaafc159"], 0x2}, 0x1}, 0x0) [ 136.599237] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/19 12:48:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000f21ff1), 0xff26, 0x0, &(0x7f00000a8ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) 2018/04/19 12:48:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000f30fc8)={&(0x7f0000a86000)=@in={0x2, 0x4e20}, 0x10, &(0x7f00008fcfb0), 0x0, &(0x7f0000000100)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 2018/04/19 12:48:01 executing program 5: r0 = inotify_init() close(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000df9000)='/dev/keychord\x00', 0x0, 0x0) close(r0) dup2(r1, r1) [ 136.606520] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. [ 136.767264] mmap: syz-executor2 (12145): VmData 18440192 exceed data ulimit 2. Update limits or use boot option ignore_rlimit_data. 2018/04/19 12:48:02 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 2018/04/19 12:48:02 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)=@l2, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)=""/131, 0x83}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000180)=""/138, 0x81}, {&(0x7f0000000240)=""/233, 0xffffffe5}], 0x4, &(0x7f0000000180)=""/4096, 0x10ea}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001180)={0x8, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @multicast1=0xe0000001}, {0x2, 0x0, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='vcan0\x00'}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000013c0)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x5, 0x7fff}, 0x14) sendto$inet(r0, &(0x7f0000000240)="82", 0x1, 0x0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/04/19 12:48:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000f30fc8)={&(0x7f0000a86000)=@in={0x2, 0x4e20}, 0x10, &(0x7f00008fcfb0), 0x0, &(0x7f0000000100)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 2018/04/19 12:48:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") unshare(0x28060400) fsync(r0) 2018/04/19 12:48:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000f21ff1), 0xff26, 0x0, &(0x7f00000a8ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) 2018/04/19 12:48:02 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, &(0x7f0000008000)={0x2, 0xfffffffffffffffd}, &(0x7f0000000ff0)) mprotect(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x2) 2018/04/19 12:48:02 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, &(0x7f0000008000)={0x2, 0xfffffffffffffffd}, &(0x7f0000000ff0)) mprotect(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x2) 2018/04/19 12:48:02 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)=@l2, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)=""/131, 0x83}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000180)=""/138, 0x81}, {&(0x7f0000000240)=""/233, 0xffffffe5}], 0x4, &(0x7f0000000180)=""/4096, 0x10ea}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001180)={0x8, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @multicast1=0xe0000001}, {0x2, 0x0, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='vcan0\x00'}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000013c0)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x5, 0x7fff}, 0x14) sendto$inet(r0, &(0x7f0000000240)="82", 0x1, 0x0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/04/19 12:48:02 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, &(0x7f0000008000)={0x2, 0xfffffffffffffffd}, &(0x7f0000000ff0)) mprotect(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x2) 2018/04/19 12:48:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000f21ff1), 0xff26, 0x0, &(0x7f00000a8ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) 2018/04/19 12:48:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000f30fc8)={&(0x7f0000a86000)=@in={0x2, 0x4e20}, 0x10, &(0x7f00008fcfb0), 0x0, &(0x7f0000000100)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 2018/04/19 12:48:02 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, &(0x7f0000008000)={0x2, 0xfffffffffffffffd}, &(0x7f0000000ff0)) mprotect(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x2) [ 137.337504] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/19 12:48:02 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)=@l2, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)=""/131, 0x83}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000180)=""/138, 0x81}, {&(0x7f0000000240)=""/233, 0xffffffe5}], 0x4, &(0x7f0000000180)=""/4096, 0x10ea}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001180)={0x8, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @multicast1=0xe0000001}, {0x2, 0x0, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='vcan0\x00'}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000013c0)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x5, 0x7fff}, 0x14) sendto$inet(r0, &(0x7f0000000240)="82", 0x1, 0x0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/04/19 12:48:02 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)=@l2, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)=""/131, 0x83}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000180)=""/138, 0x81}, {&(0x7f0000000240)=""/233, 0xffffffe5}], 0x4, &(0x7f0000000180)=""/4096, 0x10ea}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001180)={0x8, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @multicast1=0xe0000001}, {0x2, 0x0, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='vcan0\x00'}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000013c0)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x5, 0x7fff}, 0x14) sendto$inet(r0, &(0x7f0000000240)="82", 0x1, 0x0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) [ 137.417869] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/19 12:48:02 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 2018/04/19 12:48:02 executing program 0: syz_open_dev$random(&(0x7f00000017c0)='/dev/random\x00', 0x0, 0x101040) r0 = syz_open_dev$loop(&(0x7f0000308000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3954d4683700050000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f03000000ff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf"}) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x2, 0x1}}, 0x26) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f00000001c0)="1f0000000104fffff13b54c007110009f30501000b00044000000000020000", 0x1f) r3 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000003c0)=0x200, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000edfff8)=@abs, 0x8) sendmmsg$unix(r5, &(0x7f00009c5000), 0x4924967, 0x0) recvmmsg(r4, &(0x7f0000000280), 0x400000000000022, 0x0, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000300)=0x8, &(0x7f0000000340)=0x4) r6 = getpid() prctl$setptracer(0x59616d61, r6) r7 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x52, 0x10800) r8 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000f50f90), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r2) accept4$inet6(r8, &(0x7f0000000100)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r8, r9, r10) r11 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x806) ioctl$BINDER_SET_CONTEXT_MGR(r11, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000002b00)=[{{&(0x7f0000000240)=@un=@abs, 0x8, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/148, 0x94}}, {{&(0x7f0000000980)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=""/16, 0x10}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000020c0)=""/193, 0xc1}], 0x1}}], 0x3, 0x4000000002, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendto(r13, &(0x7f0000018000), 0x0, 0x0, 0x0, 0x0) 2018/04/19 12:48:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000f30fc8)={&(0x7f0000a86000)=@in={0x2, 0x4e20}, 0x10, &(0x7f00008fcfb0), 0x0, &(0x7f0000000100)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 2018/04/19 12:48:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000f21ff1), 0xff26, 0x0, &(0x7f00000a8ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) 2018/04/19 12:48:02 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)=@l2, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)=""/131, 0x83}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000180)=""/138, 0x81}, {&(0x7f0000000240)=""/233, 0xffffffe5}], 0x4, &(0x7f0000000180)=""/4096, 0x10ea}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001180)={0x8, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @multicast1=0xe0000001}, {0x2, 0x0, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='vcan0\x00'}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000013c0)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x5, 0x7fff}, 0x14) sendto$inet(r0, &(0x7f0000000240)="82", 0x1, 0x0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/04/19 12:48:02 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)=@l2, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)=""/131, 0x83}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000180)=""/138, 0x81}, {&(0x7f0000000240)=""/233, 0xffffffe5}], 0x4, &(0x7f0000000180)=""/4096, 0x10ea}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001180)={0x8, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @multicast1=0xe0000001}, {0x2, 0x0, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='vcan0\x00'}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000013c0)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x5, 0x7fff}, 0x14) sendto$inet(r0, &(0x7f0000000240)="82", 0x1, 0x0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/04/19 12:48:02 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, &(0x7f0000008000)={0x2, 0xfffffffffffffffd}, &(0x7f0000000ff0)) mprotect(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x2) 2018/04/19 12:48:02 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, &(0x7f0000008000)={0x2, 0xfffffffffffffffd}, &(0x7f0000000ff0)) mprotect(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x2) 2018/04/19 12:48:02 executing program 6: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f0000000340)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80}}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f00000008c0)}, 0x4008000) shutdown(r0, 0x1) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000d3cfe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x1f) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendfile(r0, r1, &(0x7f00005faff8), 0xfffb) 2018/04/19 12:48:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40000000401070c9, &(0x7f0000000000)) [ 137.829520] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. [ 137.911547] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. [ 138.894674] binder: BINDER_SET_CONTEXT_MGR already set [ 138.900007] binder: 12207:12236 ioctl 40046207 0 returned -16 2018/04/19 12:48:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40000000401070c9, &(0x7f0000000000)) 2018/04/19 12:48:03 executing program 3: syz_open_dev$random(&(0x7f00000017c0)='/dev/random\x00', 0x0, 0x101040) r0 = syz_open_dev$loop(&(0x7f0000308000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3954d4683700050000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f03000000ff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf"}) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x2, 0x1}}, 0x26) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f00000001c0)="1f0000000104fffff13b54c007110009f30501000b00044000000000020000", 0x1f) r3 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000003c0)=0x200, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000edfff8)=@abs, 0x8) sendmmsg$unix(r5, &(0x7f00009c5000), 0x4924967, 0x0) recvmmsg(r4, &(0x7f0000000280), 0x400000000000022, 0x0, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000300)=0x8, &(0x7f0000000340)=0x4) r6 = getpid() prctl$setptracer(0x59616d61, r6) r7 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x52, 0x10800) r8 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000f50f90), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r2) accept4$inet6(r8, &(0x7f0000000100)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r8, r9, r10) r11 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x806) ioctl$BINDER_SET_CONTEXT_MGR(r11, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000002b00)=[{{&(0x7f0000000240)=@un=@abs, 0x8, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/148, 0x94}}, {{&(0x7f0000000980)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=""/16, 0x10}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000020c0)=""/193, 0xc1}], 0x1}}], 0x3, 0x4000000002, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendto(r13, &(0x7f0000018000), 0x0, 0x0, 0x0, 0x0) 2018/04/19 12:48:03 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 2018/04/19 12:48:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:03 executing program 4: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) inotify_init1(0x0) listen$netrom(r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[@ANYBLOB='8\x00\x00 '], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) readv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/100, 0x64}, {&(0x7f0000000280)=""/151, 0x97}, {&(0x7f0000000440)=""/138, 0x8a}, {&(0x7f0000001500)=""/101, 0x65}], 0x4) socket(0x0, 0x0, 0xff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000001c0), 0x8) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x60000000, 0x0, 0x306b}]}, 0x10) close(0xffffffffffffffff) 2018/04/19 12:48:03 executing program 6: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f0000000340)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80}}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f00000008c0)}, 0x4008000) shutdown(r0, 0x1) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000d3cfe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x1f) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendfile(r0, r1, &(0x7f00005faff8), 0xfffb) 2018/04/19 12:48:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd4ffc)=0xddd, 0x4) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000026c0)) 2018/04/19 12:48:03 executing program 0: syz_open_dev$random(&(0x7f00000017c0)='/dev/random\x00', 0x0, 0x101040) r0 = syz_open_dev$loop(&(0x7f0000308000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3954d4683700050000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f03000000ff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf"}) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x2, 0x1}}, 0x26) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f00000001c0)="1f0000000104fffff13b54c007110009f30501000b00044000000000020000", 0x1f) r3 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000003c0)=0x200, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000edfff8)=@abs, 0x8) sendmmsg$unix(r5, &(0x7f00009c5000), 0x4924967, 0x0) recvmmsg(r4, &(0x7f0000000280), 0x400000000000022, 0x0, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000300)=0x8, &(0x7f0000000340)=0x4) r6 = getpid() prctl$setptracer(0x59616d61, r6) r7 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x52, 0x10800) r8 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000f50f90), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r2) accept4$inet6(r8, &(0x7f0000000100)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r8, r9, r10) r11 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x806) ioctl$BINDER_SET_CONTEXT_MGR(r11, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000002b00)=[{{&(0x7f0000000240)=@un=@abs, 0x8, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/148, 0x94}}, {{&(0x7f0000000980)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=""/16, 0x10}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000020c0)=""/193, 0xc1}], 0x1}}], 0x3, 0x4000000002, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendto(r13, &(0x7f0000018000), 0x0, 0x0, 0x0, 0x0) 2018/04/19 12:48:04 executing program 6: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f0000000340)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80}}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f00000008c0)}, 0x4008000) shutdown(r0, 0x1) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000d3cfe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x1f) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendfile(r0, r1, &(0x7f00005faff8), 0xfffb) [ 139.144525] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/19 12:48:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd4ffc)=0xddd, 0x4) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000026c0)) 2018/04/19 12:48:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40000000401070c9, &(0x7f0000000000)) [ 139.239936] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/19 12:48:04 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd4ffc)=0xddd, 0x4) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000026c0)) 2018/04/19 12:48:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40000000401070c9, &(0x7f0000000000)) 2018/04/19 12:48:05 executing program 6: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f0000000340)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80}}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f00000008c0)}, 0x4008000) shutdown(r0, 0x1) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000d3cfe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x1f) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendfile(r0, r1, &(0x7f00005faff8), 0xfffb) 2018/04/19 12:48:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:05 executing program 4: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) inotify_init1(0x0) listen$netrom(r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[@ANYBLOB='8\x00\x00 '], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) readv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/100, 0x64}, {&(0x7f0000000280)=""/151, 0x97}, {&(0x7f0000000440)=""/138, 0x8a}, {&(0x7f0000001500)=""/101, 0x65}], 0x4) socket(0x0, 0x0, 0xff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000001c0), 0x8) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x60000000, 0x0, 0x306b}]}, 0x10) close(0xffffffffffffffff) 2018/04/19 12:48:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd4ffc)=0xddd, 0x4) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000026c0)) 2018/04/19 12:48:05 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd4ffc)=0xddd, 0x4) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000026c0)) 2018/04/19 12:48:05 executing program 3: syz_open_dev$random(&(0x7f00000017c0)='/dev/random\x00', 0x0, 0x101040) r0 = syz_open_dev$loop(&(0x7f0000308000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3954d4683700050000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f03000000ff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf"}) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x2, 0x1}}, 0x26) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f00000001c0)="1f0000000104fffff13b54c007110009f30501000b00044000000000020000", 0x1f) r3 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000003c0)=0x200, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000edfff8)=@abs, 0x8) sendmmsg$unix(r5, &(0x7f00009c5000), 0x4924967, 0x0) recvmmsg(r4, &(0x7f0000000280), 0x400000000000022, 0x0, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000300)=0x8, &(0x7f0000000340)=0x4) r6 = getpid() prctl$setptracer(0x59616d61, r6) r7 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x52, 0x10800) r8 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000f50f90), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r2) accept4$inet6(r8, &(0x7f0000000100)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r8, r9, r10) r11 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x806) ioctl$BINDER_SET_CONTEXT_MGR(r11, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000002b00)=[{{&(0x7f0000000240)=@un=@abs, 0x8, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/148, 0x94}}, {{&(0x7f0000000980)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=""/16, 0x10}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000020c0)=""/193, 0xc1}], 0x1}}], 0x3, 0x4000000002, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendto(r13, &(0x7f0000018000), 0x0, 0x0, 0x0, 0x0) 2018/04/19 12:48:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:05 executing program 0: syz_open_dev$random(&(0x7f00000017c0)='/dev/random\x00', 0x0, 0x101040) r0 = syz_open_dev$loop(&(0x7f0000308000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3954d4683700050000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f03000000ff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf"}) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x2, 0x1}}, 0x26) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f00000001c0)="1f0000000104fffff13b54c007110009f30501000b00044000000000020000", 0x1f) r3 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000003c0)=0x200, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000edfff8)=@abs, 0x8) sendmmsg$unix(r5, &(0x7f00009c5000), 0x4924967, 0x0) recvmmsg(r4, &(0x7f0000000280), 0x400000000000022, 0x0, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000300)=0x8, &(0x7f0000000340)=0x4) r6 = getpid() prctl$setptracer(0x59616d61, r6) r7 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x52, 0x10800) r8 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000f50f90), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r2) accept4$inet6(r8, &(0x7f0000000100)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r8, r9, r10) r11 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x806) ioctl$BINDER_SET_CONTEXT_MGR(r11, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000002b00)=[{{&(0x7f0000000240)=@un=@abs, 0x8, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/148, 0x94}}, {{&(0x7f0000000980)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=""/16, 0x10}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000020c0)=""/193, 0xc1}], 0x1}}], 0x3, 0x4000000002, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendto(r13, &(0x7f0000018000), 0x0, 0x0, 0x0, 0x0) 2018/04/19 12:48:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd4ffc)=0xddd, 0x4) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000026c0)) 2018/04/19 12:48:05 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd4ffc)=0xddd, 0x4) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000026c0)) 2018/04/19 12:48:05 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) inotify_init1(0x0) listen$netrom(r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[@ANYBLOB='8\x00\x00 '], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) readv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/100, 0x64}, {&(0x7f0000000280)=""/151, 0x97}, {&(0x7f0000000440)=""/138, 0x8a}, {&(0x7f0000001500)=""/101, 0x65}], 0x4) socket(0x0, 0x0, 0xff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000001c0), 0x8) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x60000000, 0x0, 0x306b}]}, 0x10) close(0xffffffffffffffff) 2018/04/19 12:48:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:05 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) inotify_init1(0x0) listen$netrom(r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[@ANYBLOB='8\x00\x00 '], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) readv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/100, 0x64}, {&(0x7f0000000280)=""/151, 0x97}, {&(0x7f0000000440)=""/138, 0x8a}, {&(0x7f0000001500)=""/101, 0x65}], 0x4) socket(0x0, 0x0, 0xff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000001c0), 0x8) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x60000000, 0x0, 0x306b}]}, 0x10) close(0xffffffffffffffff) 2018/04/19 12:48:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:06 executing program 4: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) inotify_init1(0x0) listen$netrom(r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[@ANYBLOB='8\x00\x00 '], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) readv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/100, 0x64}, {&(0x7f0000000280)=""/151, 0x97}, {&(0x7f0000000440)=""/138, 0x8a}, {&(0x7f0000001500)=""/101, 0x65}], 0x4) socket(0x0, 0x0, 0xff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000001c0), 0x8) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x60000000, 0x0, 0x306b}]}, 0x10) close(0xffffffffffffffff) 2018/04/19 12:48:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:06 executing program 3: syz_open_dev$random(&(0x7f00000017c0)='/dev/random\x00', 0x0, 0x101040) r0 = syz_open_dev$loop(&(0x7f0000308000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3954d4683700050000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f03000000ff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf"}) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x2, 0x1}}, 0x26) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f00000001c0)="1f0000000104fffff13b54c007110009f30501000b00044000000000020000", 0x1f) r3 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000003c0)=0x200, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000edfff8)=@abs, 0x8) sendmmsg$unix(r5, &(0x7f00009c5000), 0x4924967, 0x0) recvmmsg(r4, &(0x7f0000000280), 0x400000000000022, 0x0, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000300)=0x8, &(0x7f0000000340)=0x4) r6 = getpid() prctl$setptracer(0x59616d61, r6) r7 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x52, 0x10800) r8 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000f50f90), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r2) accept4$inet6(r8, &(0x7f0000000100)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r8, r9, r10) r11 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x806) ioctl$BINDER_SET_CONTEXT_MGR(r11, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000002b00)=[{{&(0x7f0000000240)=@un=@abs, 0x8, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/148, 0x94}}, {{&(0x7f0000000980)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=""/16, 0x10}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000020c0)=""/193, 0xc1}], 0x1}}], 0x3, 0x4000000002, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendto(r13, &(0x7f0000018000), 0x0, 0x0, 0x0, 0x0) 2018/04/19 12:48:06 executing program 0: syz_open_dev$random(&(0x7f00000017c0)='/dev/random\x00', 0x0, 0x101040) r0 = syz_open_dev$loop(&(0x7f0000308000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3954d4683700050000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f03000000ff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf"}) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x2, 0x1}}, 0x26) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f00000001c0)="1f0000000104fffff13b54c007110009f30501000b00044000000000020000", 0x1f) r3 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000003c0)=0x200, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000edfff8)=@abs, 0x8) sendmmsg$unix(r5, &(0x7f00009c5000), 0x4924967, 0x0) recvmmsg(r4, &(0x7f0000000280), 0x400000000000022, 0x0, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000300)=0x8, &(0x7f0000000340)=0x4) r6 = getpid() prctl$setptracer(0x59616d61, r6) r7 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x52, 0x10800) r8 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000f50f90), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r2) accept4$inet6(r8, &(0x7f0000000100)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r8, r9, r10) r11 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x806) ioctl$BINDER_SET_CONTEXT_MGR(r11, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000002b00)=[{{&(0x7f0000000240)=@un=@abs, 0x8, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/148, 0x94}}, {{&(0x7f0000000980)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=""/16, 0x10}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000020c0)=""/193, 0xc1}], 0x1}}], 0x3, 0x4000000002, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendto(r13, &(0x7f0000018000), 0x0, 0x0, 0x0, 0x0) 2018/04/19 12:48:07 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) inotify_init1(0x0) listen$netrom(r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[@ANYBLOB='8\x00\x00 '], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) readv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/100, 0x64}, {&(0x7f0000000280)=""/151, 0x97}, {&(0x7f0000000440)=""/138, 0x8a}, {&(0x7f0000001500)=""/101, 0x65}], 0x4) socket(0x0, 0x0, 0xff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000001c0), 0x8) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x60000000, 0x0, 0x306b}]}, 0x10) close(0xffffffffffffffff) 2018/04/19 12:48:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:07 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) inotify_init1(0x0) listen$netrom(r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[@ANYBLOB='8\x00\x00 '], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) readv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/100, 0x64}, {&(0x7f0000000280)=""/151, 0x97}, {&(0x7f0000000440)=""/138, 0x8a}, {&(0x7f0000001500)=""/101, 0x65}], 0x4) socket(0x0, 0x0, 0xff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000001c0), 0x8) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x60000000, 0x0, 0x306b}]}, 0x10) close(0xffffffffffffffff) 2018/04/19 12:48:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:07 executing program 4: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) inotify_init1(0x0) listen$netrom(r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[@ANYBLOB='8\x00\x00 '], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) readv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/100, 0x64}, {&(0x7f0000000280)=""/151, 0x97}, {&(0x7f0000000440)=""/138, 0x8a}, {&(0x7f0000001500)=""/101, 0x65}], 0x4) socket(0x0, 0x0, 0xff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000001c0), 0x8) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x60000000, 0x0, 0x306b}]}, 0x10) close(0xffffffffffffffff) 2018/04/19 12:48:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40000000401070c9, &(0x7f0000000000)) 2018/04/19 12:48:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:07 executing program 5: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x0, 0x800000000000032, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 2018/04/19 12:48:08 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) inotify_init1(0x0) listen$netrom(r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[@ANYBLOB='8\x00\x00 '], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) readv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/100, 0x64}, {&(0x7f0000000280)=""/151, 0x97}, {&(0x7f0000000440)=""/138, 0x8a}, {&(0x7f0000001500)=""/101, 0x65}], 0x4) socket(0x0, 0x0, 0xff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000001c0), 0x8) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x60000000, 0x0, 0x306b}]}, 0x10) close(0xffffffffffffffff) 2018/04/19 12:48:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40000000401070c9, &(0x7f0000000000)) 2018/04/19 12:48:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:08 executing program 5: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x0, 0x800000000000032, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 2018/04/19 12:48:08 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) inotify_init1(0x0) listen$netrom(r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[@ANYBLOB='8\x00\x00 '], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) readv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/100, 0x64}, {&(0x7f0000000280)=""/151, 0x97}, {&(0x7f0000000440)=""/138, 0x8a}, {&(0x7f0000001500)=""/101, 0x65}], 0x4) socket(0x0, 0x0, 0xff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000001c0), 0x8) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x60000000, 0x0, 0x306b}]}, 0x10) close(0xffffffffffffffff) 2018/04/19 12:48:08 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000c93000)=""/146, &(0x7f000079effc)=0x92) 2018/04/19 12:48:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x21) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'syzkaller1\x00', 0x4}, 0x18) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) sendmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002640)="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", 0x849}], 0x1, &(0x7f0000003640)}}], 0x1, 0x0) shutdown(r0, 0x1) 2018/04/19 12:48:08 executing program 5: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x0, 0x800000000000032, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 2018/04/19 12:48:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40000000401070c9, &(0x7f0000000000)) 2018/04/19 12:48:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) close(r1) fallocate(r2, 0x3, 0x0, 0xfffc) 2018/04/19 12:48:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=""/221, 0xdd}) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x0, 0x8001, 0x0, 0x2, 0x0, &(0x7f0000000100)='bridge0\x00', 0x3f800000000000, 0x0, 0x2c5d}) lseek(r0, 0x0, 0x1) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x0, r2) syncfs(r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf", 0x19, 0x0) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/19 12:48:08 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000c93000)=""/146, &(0x7f000079effc)=0x92) 2018/04/19 12:48:08 executing program 5: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x0, 0x800000000000032, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 2018/04/19 12:48:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000674ff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x7) connect$unix(r0, &(0x7f0000df9000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000006000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/04/19 12:48:09 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedsend(r0, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r0, &(0x7f0000659000)=""/131, 0x83, 0x0, 0x0) 2018/04/19 12:48:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) close(r1) fallocate(r2, 0x3, 0x0, 0xfffc) 2018/04/19 12:48:09 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) close(r1) fallocate(r2, 0x3, 0x0, 0xfffc) 2018/04/19 12:48:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x21) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'syzkaller1\x00', 0x4}, 0x18) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) sendmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002640)="5b5331d25a71c6a64f00d90720f785f88f9e63f90f76c48feee314083a181eefab2af8a65643ebc8c2b907fdebdd7b6aabd04ebe5b3133ae10d25c8992f969f3462f985649a0d1aeb7d535535fe9ce30e21dc14811cdff61456d7141cc19a8c86d8c80ccc6639cbb396c5307933f3d1c5a346d2d3a47311974a4970abaccab9b06afbdf003eb24b16c82af83155e9b5533db3eeb4e9c0722105fdc7585c77f5238ae3d12f08c8ab6dcf0edb2490a54ac46932250eb853d86d10cff49f40797062fee0affd74773c63491ff752ddb49c505c78be21ac994dd5b3582e4d3939e431c8a98fc7fd2d6a6d34548cc47307dd4a623bb69da5d377058b49af3573e3dd190c1a950f9048a577e88c9aab27e60a4711a0c158edf8a1445deac67b943482ebfbdeceb1aafff69613a7754bd783424edae3c86005e50187e61696185fe8494a923559c39cdd418f335b65c06811e12a9b25d2bc58ab2bb49cda6a8699fe4a10689a1ffc64181f907271001d2de1cb402c33865031df009582ad070595aa7144a07fb006203e4e428cc30d8fc47b30a8b1d7a2e7cdc39e3187cf5dd4db519f5e3dd35b36c84553dfa3be3c06099cb22b3806af3b7a90e4659c41aa9c2a0b3ed4f1d81f56aa40b4afe3a61762aaa89abde22c2f1e44fb55290d0f3d042e20b2b7db5ae4485c50a14490e0f4965ff595d3736bb0b16f6cfe4d7bd17763779b5471a149d29e3ec439dbff3aca8402ad2aed98e3d8c78664045e2ab8694b912df8399a53b1a38350f4db71f6ed3f5949d4b1d1279c601c758cc948bb4cedade2bbd6d3440d23f0478d683cb35885354a5abcf820b5e5b586275d6142c4b0c05377a66db84b89c8b3101bb22d4c69fef98743f6983b1768bd170dc1c304a1af1cec8defb698ea8efe6b3c36028bc4ed4c453e499c5573296b2f5b78456c3d1663af9392474c3cf4e8af1b94dd055c71be6fc12a52646816ce59aaa6c7db0d9096139ae334d3056536448b2acccade9ffbd0d21bc4abc3c9cbd80ee95451b43d645905b9c12c6dc080121d44053092edd373f07bba0fce08ce81b7326839511e452920b7549ab98a0adacd4c46f60818b25fbda3d6589ae217215a9be3ca0b0d831029ce48e15d3ec2d75d6e220b46f03d8e54b248756e3cc136b833904416793d8b9d5b60ff999d86d2b11dd57fcff57b3d1e0299d1b307675d18a1ebf8cc69026366c79d20562e5afe0fd9fbfdeca6caaa99572f0139727a076e0678a8d0ae71e58312c559d6075f433aa5470edc34e15bb761b816aedf80765142cc1aebad3696d763a35ff2506aea52a6de15d45f079e4ac964f394e8209d3be5ff53af5abbdec85b4a5ec880265edc2ba6d4f8ff6bd64fce798504e475dbd73831c2507901407141dbdadc02180e64c1f6d4263f7e0d1aed5cb8fa216ec199eca1ea0be48d21b1c3c6f0d8135c9e25657e7e42edc07051275680055a7e70670ee6e3201347975195c33d02dba6c704f0b35674a39840f255fd67264883ebd45cab262967a2f559af9690d1ceee15d7a92836a41c0f00fef91c225ef69bd44e928538e75b59fcee67e528107731334c436c6ffb6993e00c5aa054a6ba32b928b833379f1aaf0444ed18c2849a77457964e3b7f22a7333b6aaaf25764b84189be5f224acbee0b83efb7edc06e66cf8b3049b41402607e39ef82989157877c84ba56b9ee627c6bdfc0314eecc57f84c4f6922694298d1ffd5608651b7859724209f20588405dbe9c5f6676413f34fa201d9c3f6bfacce4f9a0da75ef437216376ba3e23fa89ef119f522999bdd2d07a5666e1fe5bca544e5c04383f07967d0744ed307c1ed8f16b53960a6be54baf099b23d9c5732be429b3264196f6ceb3a5b069527793d90cadfac3826b37b65aa12fe99d3e140ceba37113bf6499904095483fd27954e9352fc84383d5ac69c1591095989d51a9bb0790b4b0801a37a88bdf301d676d7e79bdbe553bfd93698180174ab38a37cc98f3b69d52870f55c12f7919b90a213fa6009f17aa48b30d2e45366155b22a27ec0ecac8dd21d37e33759a9f0d67aa52896ebb2c288fb77076879247935835b0d250151b045e61365f6642c8120317c47e65129aba6c6916d8c1d9679e0c8d6561934b7e1d0643a47990e4ddf4afa3e633a5b33d6da9bf5f11740a54c00273021839eb0455ce71de701c5055ba815917991ca9a652f0bf3df54922ebc2396b7abf3129dd2b0f405b177631dcf63a4e847c657b9ef11d991edd2877a74d78a701d6178b478c7c8c9677f49dd1c3a922a12e9d6748048777f63e660ac6be2567255986571ed399201ada38680788b8b099410cad63f1b36bc0febd8c8296821b05bf7c03bbbc5246275565ecb270ece1dac1e2935d2e2445ed6b98c8a1405d1630409509ab39f93f4ed17ce7bbaa4d1d7414da66bff0fda914a17fc906fef8c13e4285c95b80df39ea299f4fd58f3272d4b5173d2ded98e8d87bd8db3670042d8af8351fc1b030b7ed3f64a7db9c4abb6e1d908eba5a13eca09d2ca5801f34c5abd9d2addcc6832237176d2975e3b63a49b0043cffe322167a1abf8582bf0d2a3b176e7d30081a86466215e85344463f4764753791413f02900d294ff5c3a5d71cc4067312edf554ba7243d2a5db37f296236579a4e13a5f6d00de5b7fd01f6376ff8aa19f770c2df50d73534b32cd0e5880bd2c617ac8d4cf24756c41dcfbe4a4b2f432fefae8822f76af16defa2a5b17a3aa4f8616e41890c8754f89f094e9dd8e32f642b1c7c48672b3d8ab2aa5464b6008e89d70e66300a7f2027058fbe6c88bb58f17301b35419080afd67e6c674afbf0daf5591438cb7a30da035fb70f0bc86ba49fb4eceeb9f7f4e28430a133c39b875cba0a733dd63265d5fd8db662a76ce8696bec2d92101637bba2e7c9974f1a950ed65c7df398beb9a4bcce19670c99c52f315e445875e05d879795c6c1a89029f937ac61215f183b8d8", 0x849}], 0x1, &(0x7f0000003640)}}], 0x1, 0x0) shutdown(r0, 0x1) 2018/04/19 12:48:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x21) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'syzkaller1\x00', 0x4}, 0x18) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) sendmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002640)="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", 0x849}], 0x1, &(0x7f0000003640)}}], 0x1, 0x0) shutdown(r0, 0x1) 2018/04/19 12:48:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000674ff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x7) connect$unix(r0, &(0x7f0000df9000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000006000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/04/19 12:48:09 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedsend(r0, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r0, &(0x7f0000659000)=""/131, 0x83, 0x0, 0x0) 2018/04/19 12:48:09 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000674ff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x7) connect$unix(r0, &(0x7f0000df9000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000006000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/04/19 12:48:09 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000c93000)=""/146, &(0x7f000079effc)=0x92) 2018/04/19 12:48:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) close(r1) fallocate(r2, 0x3, 0x0, 0xfffc) 2018/04/19 12:48:10 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000c93000)=""/146, &(0x7f000079effc)=0x92) 2018/04/19 12:48:10 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000674ff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x7) connect$unix(r0, &(0x7f0000df9000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000006000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/04/19 12:48:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000674ff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x7) connect$unix(r0, &(0x7f0000df9000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000006000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/04/19 12:48:10 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedsend(r0, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r0, &(0x7f0000659000)=""/131, 0x83, 0x0, 0x0) 2018/04/19 12:48:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x21) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'syzkaller1\x00', 0x4}, 0x18) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) sendmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002640)="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", 0x849}], 0x1, &(0x7f0000003640)}}], 0x1, 0x0) shutdown(r0, 0x1) 2018/04/19 12:48:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) close(r1) fallocate(r2, 0x3, 0x0, 0xfffc) 2018/04/19 12:48:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000674ff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x7) connect$unix(r0, &(0x7f0000df9000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000006000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/04/19 12:48:10 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) close(r1) fallocate(r2, 0x3, 0x0, 0xfffc) 2018/04/19 12:48:10 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000674ff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x7) connect$unix(r0, &(0x7f0000df9000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000006000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/04/19 12:48:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x21) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'syzkaller1\x00', 0x4}, 0x18) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) sendmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002640)="5b5331d25a71c6a64f00d90720f785f88f9e63f90f76c48feee314083a181eefab2af8a65643ebc8c2b907fdebdd7b6aabd04ebe5b3133ae10d25c8992f969f3462f985649a0d1aeb7d535535fe9ce30e21dc14811cdff61456d7141cc19a8c86d8c80ccc6639cbb396c5307933f3d1c5a346d2d3a47311974a4970abaccab9b06afbdf003eb24b16c82af83155e9b5533db3eeb4e9c0722105fdc7585c77f5238ae3d12f08c8ab6dcf0edb2490a54ac46932250eb853d86d10cff49f40797062fee0affd74773c63491ff752ddb49c505c78be21ac994dd5b3582e4d3939e431c8a98fc7fd2d6a6d34548cc47307dd4a623bb69da5d377058b49af3573e3dd190c1a950f9048a577e88c9aab27e60a4711a0c158edf8a1445deac67b943482ebfbdeceb1aafff69613a7754bd783424edae3c86005e50187e61696185fe8494a923559c39cdd418f335b65c06811e12a9b25d2bc58ab2bb49cda6a8699fe4a10689a1ffc64181f907271001d2de1cb402c33865031df009582ad070595aa7144a07fb006203e4e428cc30d8fc47b30a8b1d7a2e7cdc39e3187cf5dd4db519f5e3dd35b36c84553dfa3be3c06099cb22b3806af3b7a90e4659c41aa9c2a0b3ed4f1d81f56aa40b4afe3a61762aaa89abde22c2f1e44fb55290d0f3d042e20b2b7db5ae4485c50a14490e0f4965ff595d3736bb0b16f6cfe4d7bd17763779b5471a149d29e3ec439dbff3aca8402ad2aed98e3d8c78664045e2ab8694b912df8399a53b1a38350f4db71f6ed3f5949d4b1d1279c601c758cc948bb4cedade2bbd6d3440d23f0478d683cb35885354a5abcf820b5e5b586275d6142c4b0c05377a66db84b89c8b3101bb22d4c69fef98743f6983b1768bd170dc1c304a1af1cec8defb698ea8efe6b3c36028bc4ed4c453e499c5573296b2f5b78456c3d1663af9392474c3cf4e8af1b94dd055c71be6fc12a52646816ce59aaa6c7db0d9096139ae334d3056536448b2acccade9ffbd0d21bc4abc3c9cbd80ee95451b43d645905b9c12c6dc080121d44053092edd373f07bba0fce08ce81b7326839511e452920b7549ab98a0adacd4c46f60818b25fbda3d6589ae217215a9be3ca0b0d831029ce48e15d3ec2d75d6e220b46f03d8e54b248756e3cc136b833904416793d8b9d5b60ff999d86d2b11dd57fcff57b3d1e0299d1b307675d18a1ebf8cc69026366c79d20562e5afe0fd9fbfdeca6caaa99572f0139727a076e0678a8d0ae71e58312c559d6075f433aa5470edc34e15bb761b816aedf80765142cc1aebad3696d763a35ff2506aea52a6de15d45f079e4ac964f394e8209d3be5ff53af5abbdec85b4a5ec880265edc2ba6d4f8ff6bd64fce798504e475dbd73831c2507901407141dbdadc02180e64c1f6d4263f7e0d1aed5cb8fa216ec199eca1ea0be48d21b1c3c6f0d8135c9e25657e7e42edc07051275680055a7e70670ee6e3201347975195c33d02dba6c704f0b35674a39840f255fd67264883ebd45cab262967a2f559af9690d1ceee15d7a92836a41c0f00fef91c225ef69bd44e928538e75b59fcee67e528107731334c436c6ffb6993e00c5aa054a6ba32b928b833379f1aaf0444ed18c2849a77457964e3b7f22a7333b6aaaf25764b84189be5f224acbee0b83efb7edc06e66cf8b3049b41402607e39ef82989157877c84ba56b9ee627c6bdfc0314eecc57f84c4f6922694298d1ffd5608651b7859724209f20588405dbe9c5f6676413f34fa201d9c3f6bfacce4f9a0da75ef437216376ba3e23fa89ef119f522999bdd2d07a5666e1fe5bca544e5c04383f07967d0744ed307c1ed8f16b53960a6be54baf099b23d9c5732be429b3264196f6ceb3a5b069527793d90cadfac3826b37b65aa12fe99d3e140ceba37113bf6499904095483fd27954e9352fc84383d5ac69c1591095989d51a9bb0790b4b0801a37a88bdf301d676d7e79bdbe553bfd93698180174ab38a37cc98f3b69d52870f55c12f7919b90a213fa6009f17aa48b30d2e45366155b22a27ec0ecac8dd21d37e33759a9f0d67aa52896ebb2c288fb77076879247935835b0d250151b045e61365f6642c8120317c47e65129aba6c6916d8c1d9679e0c8d6561934b7e1d0643a47990e4ddf4afa3e633a5b33d6da9bf5f11740a54c00273021839eb0455ce71de701c5055ba815917991ca9a652f0bf3df54922ebc2396b7abf3129dd2b0f405b177631dcf63a4e847c657b9ef11d991edd2877a74d78a701d6178b478c7c8c9677f49dd1c3a922a12e9d6748048777f63e660ac6be2567255986571ed399201ada38680788b8b099410cad63f1b36bc0febd8c8296821b05bf7c03bbbc5246275565ecb270ece1dac1e2935d2e2445ed6b98c8a1405d1630409509ab39f93f4ed17ce7bbaa4d1d7414da66bff0fda914a17fc906fef8c13e4285c95b80df39ea299f4fd58f3272d4b5173d2ded98e8d87bd8db3670042d8af8351fc1b030b7ed3f64a7db9c4abb6e1d908eba5a13eca09d2ca5801f34c5abd9d2addcc6832237176d2975e3b63a49b0043cffe322167a1abf8582bf0d2a3b176e7d30081a86466215e85344463f4764753791413f02900d294ff5c3a5d71cc4067312edf554ba7243d2a5db37f296236579a4e13a5f6d00de5b7fd01f6376ff8aa19f770c2df50d73534b32cd0e5880bd2c617ac8d4cf24756c41dcfbe4a4b2f432fefae8822f76af16defa2a5b17a3aa4f8616e41890c8754f89f094e9dd8e32f642b1c7c48672b3d8ab2aa5464b6008e89d70e66300a7f2027058fbe6c88bb58f17301b35419080afd67e6c674afbf0daf5591438cb7a30da035fb70f0bc86ba49fb4eceeb9f7f4e28430a133c39b875cba0a733dd63265d5fd8db662a76ce8696bec2d92101637bba2e7c9974f1a950ed65c7df398beb9a4bcce19670c99c52f315e445875e05d879795c6c1a89029f937ac61215f183b8d8", 0x849}], 0x1, &(0x7f0000003640)}}], 0x1, 0x0) shutdown(r0, 0x1) 2018/04/19 12:48:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x21) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'syzkaller1\x00', 0x4}, 0x18) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) sendmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002640)="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", 0x849}], 0x1, &(0x7f0000003640)}}], 0x1, 0x0) shutdown(r0, 0x1) 2018/04/19 12:48:10 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000036c0)=[{{&(0x7f0000003500)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000003640), 0x0, &(0x7f0000003680)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000003840)={0x0, 0x989680}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924923f4, 0xc0) close(r0) 2018/04/19 12:48:10 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedsend(r0, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r0, &(0x7f0000659000)=""/131, 0x83, 0x0, 0x0) 2018/04/19 12:48:10 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) close(r1) fallocate(r2, 0x3, 0x0, 0xfffc) 2018/04/19 12:48:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x21) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'syzkaller1\x00', 0x4}, 0x18) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) sendmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002640)="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", 0x849}], 0x1, &(0x7f0000003640)}}], 0x1, 0x0) shutdown(r0, 0x1) 2018/04/19 12:48:10 executing program 2: mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x10171, 0xffffffffffffffff, 0x0) 2018/04/19 12:48:11 executing program 2: mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x10171, 0xffffffffffffffff, 0x0) 2018/04/19 12:48:11 executing program 6: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) pwritev(r0, &(0x7f0000000080), 0x10a, 0x0) 2018/04/19 12:48:11 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000007840)={0x0}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 2018/04/19 12:48:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) 2018/04/19 12:48:11 executing program 2: mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x10171, 0xffffffffffffffff, 0x0) 2018/04/19 12:48:11 executing program 6: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) pwritev(r0, &(0x7f0000000080), 0x10a, 0x0) 2018/04/19 12:48:11 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000007840)={0x0}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 2018/04/19 12:48:11 executing program 2: mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x10171, 0xffffffffffffffff, 0x0) 2018/04/19 12:48:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x21) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'syzkaller1\x00', 0x4}, 0x18) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) sendmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002640)="5b5331d25a71c6a64f00d90720f785f88f9e63f90f76c48feee314083a181eefab2af8a65643ebc8c2b907fdebdd7b6aabd04ebe5b3133ae10d25c8992f969f3462f985649a0d1aeb7d535535fe9ce30e21dc14811cdff61456d7141cc19a8c86d8c80ccc6639cbb396c5307933f3d1c5a346d2d3a47311974a4970abaccab9b06afbdf003eb24b16c82af83155e9b5533db3eeb4e9c0722105fdc7585c77f5238ae3d12f08c8ab6dcf0edb2490a54ac46932250eb853d86d10cff49f40797062fee0affd74773c63491ff752ddb49c505c78be21ac994dd5b3582e4d3939e431c8a98fc7fd2d6a6d34548cc47307dd4a623bb69da5d377058b49af3573e3dd190c1a950f9048a577e88c9aab27e60a4711a0c158edf8a1445deac67b943482ebfbdeceb1aafff69613a7754bd783424edae3c86005e50187e61696185fe8494a923559c39cdd418f335b65c06811e12a9b25d2bc58ab2bb49cda6a8699fe4a10689a1ffc64181f907271001d2de1cb402c33865031df009582ad070595aa7144a07fb006203e4e428cc30d8fc47b30a8b1d7a2e7cdc39e3187cf5dd4db519f5e3dd35b36c84553dfa3be3c06099cb22b3806af3b7a90e4659c41aa9c2a0b3ed4f1d81f56aa40b4afe3a61762aaa89abde22c2f1e44fb55290d0f3d042e20b2b7db5ae4485c50a14490e0f4965ff595d3736bb0b16f6cfe4d7bd17763779b5471a149d29e3ec439dbff3aca8402ad2aed98e3d8c78664045e2ab8694b912df8399a53b1a38350f4db71f6ed3f5949d4b1d1279c601c758cc948bb4cedade2bbd6d3440d23f0478d683cb35885354a5abcf820b5e5b586275d6142c4b0c05377a66db84b89c8b3101bb22d4c69fef98743f6983b1768bd170dc1c304a1af1cec8defb698ea8efe6b3c36028bc4ed4c453e499c5573296b2f5b78456c3d1663af9392474c3cf4e8af1b94dd055c71be6fc12a52646816ce59aaa6c7db0d9096139ae334d3056536448b2acccade9ffbd0d21bc4abc3c9cbd80ee95451b43d645905b9c12c6dc080121d44053092edd373f07bba0fce08ce81b7326839511e452920b7549ab98a0adacd4c46f60818b25fbda3d6589ae217215a9be3ca0b0d831029ce48e15d3ec2d75d6e220b46f03d8e54b248756e3cc136b833904416793d8b9d5b60ff999d86d2b11dd57fcff57b3d1e0299d1b307675d18a1ebf8cc69026366c79d20562e5afe0fd9fbfdeca6caaa99572f0139727a076e0678a8d0ae71e58312c559d6075f433aa5470edc34e15bb761b816aedf80765142cc1aebad3696d763a35ff2506aea52a6de15d45f079e4ac964f394e8209d3be5ff53af5abbdec85b4a5ec880265edc2ba6d4f8ff6bd64fce798504e475dbd73831c2507901407141dbdadc02180e64c1f6d4263f7e0d1aed5cb8fa216ec199eca1ea0be48d21b1c3c6f0d8135c9e25657e7e42edc07051275680055a7e70670ee6e3201347975195c33d02dba6c704f0b35674a39840f255fd67264883ebd45cab262967a2f559af9690d1ceee15d7a92836a41c0f00fef91c225ef69bd44e928538e75b59fcee67e528107731334c436c6ffb6993e00c5aa054a6ba32b928b833379f1aaf0444ed18c2849a77457964e3b7f22a7333b6aaaf25764b84189be5f224acbee0b83efb7edc06e66cf8b3049b41402607e39ef82989157877c84ba56b9ee627c6bdfc0314eecc57f84c4f6922694298d1ffd5608651b7859724209f20588405dbe9c5f6676413f34fa201d9c3f6bfacce4f9a0da75ef437216376ba3e23fa89ef119f522999bdd2d07a5666e1fe5bca544e5c04383f07967d0744ed307c1ed8f16b53960a6be54baf099b23d9c5732be429b3264196f6ceb3a5b069527793d90cadfac3826b37b65aa12fe99d3e140ceba37113bf6499904095483fd27954e9352fc84383d5ac69c1591095989d51a9bb0790b4b0801a37a88bdf301d676d7e79bdbe553bfd93698180174ab38a37cc98f3b69d52870f55c12f7919b90a213fa6009f17aa48b30d2e45366155b22a27ec0ecac8dd21d37e33759a9f0d67aa52896ebb2c288fb77076879247935835b0d250151b045e61365f6642c8120317c47e65129aba6c6916d8c1d9679e0c8d6561934b7e1d0643a47990e4ddf4afa3e633a5b33d6da9bf5f11740a54c00273021839eb0455ce71de701c5055ba815917991ca9a652f0bf3df54922ebc2396b7abf3129dd2b0f405b177631dcf63a4e847c657b9ef11d991edd2877a74d78a701d6178b478c7c8c9677f49dd1c3a922a12e9d6748048777f63e660ac6be2567255986571ed399201ada38680788b8b099410cad63f1b36bc0febd8c8296821b05bf7c03bbbc5246275565ecb270ece1dac1e2935d2e2445ed6b98c8a1405d1630409509ab39f93f4ed17ce7bbaa4d1d7414da66bff0fda914a17fc906fef8c13e4285c95b80df39ea299f4fd58f3272d4b5173d2ded98e8d87bd8db3670042d8af8351fc1b030b7ed3f64a7db9c4abb6e1d908eba5a13eca09d2ca5801f34c5abd9d2addcc6832237176d2975e3b63a49b0043cffe322167a1abf8582bf0d2a3b176e7d30081a86466215e85344463f4764753791413f02900d294ff5c3a5d71cc4067312edf554ba7243d2a5db37f296236579a4e13a5f6d00de5b7fd01f6376ff8aa19f770c2df50d73534b32cd0e5880bd2c617ac8d4cf24756c41dcfbe4a4b2f432fefae8822f76af16defa2a5b17a3aa4f8616e41890c8754f89f094e9dd8e32f642b1c7c48672b3d8ab2aa5464b6008e89d70e66300a7f2027058fbe6c88bb58f17301b35419080afd67e6c674afbf0daf5591438cb7a30da035fb70f0bc86ba49fb4eceeb9f7f4e28430a133c39b875cba0a733dd63265d5fd8db662a76ce8696bec2d92101637bba2e7c9974f1a950ed65c7df398beb9a4bcce19670c99c52f315e445875e05d879795c6c1a89029f937ac61215f183b8d8", 0x849}], 0x1, &(0x7f0000003640)}}], 0x1, 0x0) shutdown(r0, 0x1) 2018/04/19 12:48:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) 2018/04/19 12:48:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x21) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'syzkaller1\x00', 0x4}, 0x18) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) sendmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002640)="5b5331d25a71c6a64f00d90720f785f88f9e63f90f76c48feee314083a181eefab2af8a65643ebc8c2b907fdebdd7b6aabd04ebe5b3133ae10d25c8992f969f3462f985649a0d1aeb7d535535fe9ce30e21dc14811cdff61456d7141cc19a8c86d8c80ccc6639cbb396c5307933f3d1c5a346d2d3a47311974a4970abaccab9b06afbdf003eb24b16c82af83155e9b5533db3eeb4e9c0722105fdc7585c77f5238ae3d12f08c8ab6dcf0edb2490a54ac46932250eb853d86d10cff49f40797062fee0affd74773c63491ff752ddb49c505c78be21ac994dd5b3582e4d3939e431c8a98fc7fd2d6a6d34548cc47307dd4a623bb69da5d377058b49af3573e3dd190c1a950f9048a577e88c9aab27e60a4711a0c158edf8a1445deac67b943482ebfbdeceb1aafff69613a7754bd783424edae3c86005e50187e61696185fe8494a923559c39cdd418f335b65c06811e12a9b25d2bc58ab2bb49cda6a8699fe4a10689a1ffc64181f907271001d2de1cb402c33865031df009582ad070595aa7144a07fb006203e4e428cc30d8fc47b30a8b1d7a2e7cdc39e3187cf5dd4db519f5e3dd35b36c84553dfa3be3c06099cb22b3806af3b7a90e4659c41aa9c2a0b3ed4f1d81f56aa40b4afe3a61762aaa89abde22c2f1e44fb55290d0f3d042e20b2b7db5ae4485c50a14490e0f4965ff595d3736bb0b16f6cfe4d7bd17763779b5471a149d29e3ec439dbff3aca8402ad2aed98e3d8c78664045e2ab8694b912df8399a53b1a38350f4db71f6ed3f5949d4b1d1279c601c758cc948bb4cedade2bbd6d3440d23f0478d683cb35885354a5abcf820b5e5b586275d6142c4b0c05377a66db84b89c8b3101bb22d4c69fef98743f6983b1768bd170dc1c304a1af1cec8defb698ea8efe6b3c36028bc4ed4c453e499c5573296b2f5b78456c3d1663af9392474c3cf4e8af1b94dd055c71be6fc12a52646816ce59aaa6c7db0d9096139ae334d3056536448b2acccade9ffbd0d21bc4abc3c9cbd80ee95451b43d645905b9c12c6dc080121d44053092edd373f07bba0fce08ce81b7326839511e452920b7549ab98a0adacd4c46f60818b25fbda3d6589ae217215a9be3ca0b0d831029ce48e15d3ec2d75d6e220b46f03d8e54b248756e3cc136b833904416793d8b9d5b60ff999d86d2b11dd57fcff57b3d1e0299d1b307675d18a1ebf8cc69026366c79d20562e5afe0fd9fbfdeca6caaa99572f0139727a076e0678a8d0ae71e58312c559d6075f433aa5470edc34e15bb761b816aedf80765142cc1aebad3696d763a35ff2506aea52a6de15d45f079e4ac964f394e8209d3be5ff53af5abbdec85b4a5ec880265edc2ba6d4f8ff6bd64fce798504e475dbd73831c2507901407141dbdadc02180e64c1f6d4263f7e0d1aed5cb8fa216ec199eca1ea0be48d21b1c3c6f0d8135c9e25657e7e42edc07051275680055a7e70670ee6e3201347975195c33d02dba6c704f0b35674a39840f255fd67264883ebd45cab262967a2f559af9690d1ceee15d7a92836a41c0f00fef91c225ef69bd44e928538e75b59fcee67e528107731334c436c6ffb6993e00c5aa054a6ba32b928b833379f1aaf0444ed18c2849a77457964e3b7f22a7333b6aaaf25764b84189be5f224acbee0b83efb7edc06e66cf8b3049b41402607e39ef82989157877c84ba56b9ee627c6bdfc0314eecc57f84c4f6922694298d1ffd5608651b7859724209f20588405dbe9c5f6676413f34fa201d9c3f6bfacce4f9a0da75ef437216376ba3e23fa89ef119f522999bdd2d07a5666e1fe5bca544e5c04383f07967d0744ed307c1ed8f16b53960a6be54baf099b23d9c5732be429b3264196f6ceb3a5b069527793d90cadfac3826b37b65aa12fe99d3e140ceba37113bf6499904095483fd27954e9352fc84383d5ac69c1591095989d51a9bb0790b4b0801a37a88bdf301d676d7e79bdbe553bfd93698180174ab38a37cc98f3b69d52870f55c12f7919b90a213fa6009f17aa48b30d2e45366155b22a27ec0ecac8dd21d37e33759a9f0d67aa52896ebb2c288fb77076879247935835b0d250151b045e61365f6642c8120317c47e65129aba6c6916d8c1d9679e0c8d6561934b7e1d0643a47990e4ddf4afa3e633a5b33d6da9bf5f11740a54c00273021839eb0455ce71de701c5055ba815917991ca9a652f0bf3df54922ebc2396b7abf3129dd2b0f405b177631dcf63a4e847c657b9ef11d991edd2877a74d78a701d6178b478c7c8c9677f49dd1c3a922a12e9d6748048777f63e660ac6be2567255986571ed399201ada38680788b8b099410cad63f1b36bc0febd8c8296821b05bf7c03bbbc5246275565ecb270ece1dac1e2935d2e2445ed6b98c8a1405d1630409509ab39f93f4ed17ce7bbaa4d1d7414da66bff0fda914a17fc906fef8c13e4285c95b80df39ea299f4fd58f3272d4b5173d2ded98e8d87bd8db3670042d8af8351fc1b030b7ed3f64a7db9c4abb6e1d908eba5a13eca09d2ca5801f34c5abd9d2addcc6832237176d2975e3b63a49b0043cffe322167a1abf8582bf0d2a3b176e7d30081a86466215e85344463f4764753791413f02900d294ff5c3a5d71cc4067312edf554ba7243d2a5db37f296236579a4e13a5f6d00de5b7fd01f6376ff8aa19f770c2df50d73534b32cd0e5880bd2c617ac8d4cf24756c41dcfbe4a4b2f432fefae8822f76af16defa2a5b17a3aa4f8616e41890c8754f89f094e9dd8e32f642b1c7c48672b3d8ab2aa5464b6008e89d70e66300a7f2027058fbe6c88bb58f17301b35419080afd67e6c674afbf0daf5591438cb7a30da035fb70f0bc86ba49fb4eceeb9f7f4e28430a133c39b875cba0a733dd63265d5fd8db662a76ce8696bec2d92101637bba2e7c9974f1a950ed65c7df398beb9a4bcce19670c99c52f315e445875e05d879795c6c1a89029f937ac61215f183b8d8", 0x849}], 0x1, &(0x7f0000003640)}}], 0x1, 0x0) shutdown(r0, 0x1) 2018/04/19 12:48:11 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000036c0)=[{{&(0x7f0000003500)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000003640), 0x0, &(0x7f0000003680)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000003840)={0x0, 0x989680}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924923f4, 0xc0) close(r0) 2018/04/19 12:48:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x21) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'syzkaller1\x00', 0x4}, 0x18) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000001040)=ANY=[]}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) sendmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002640)="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", 0x849}], 0x1, &(0x7f0000003640)}}], 0x1, 0x0) shutdown(r0, 0x1) 2018/04/19 12:48:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000036c0)=[{{&(0x7f0000003500)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000003640), 0x0, &(0x7f0000003680)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000003840)={0x0, 0x989680}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924923f4, 0xc0) close(r0) 2018/04/19 12:48:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) 2018/04/19 12:48:12 executing program 6: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) pwritev(r0, &(0x7f0000000080), 0x10a, 0x0) 2018/04/19 12:48:12 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000007840)={0x0}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 2018/04/19 12:48:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) 2018/04/19 12:48:12 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000007840)={0x0}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 2018/04/19 12:48:12 executing program 6: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) pwritev(r0, &(0x7f0000000080), 0x10a, 0x0) 2018/04/19 12:48:13 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000036c0)=[{{&(0x7f0000003500)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000003640), 0x0, &(0x7f0000003680)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000003840)={0x0, 0x989680}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924923f4, 0xc0) close(r0) 2018/04/19 12:48:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000011c0)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001340)={{{@in=@broadcast=0xffffffff, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x4e20, 0xa9, 0x0, 0x80, 0x0, 0x3c, r1}, {0x0, 0x1, 0x7d03, 0x0, 0x2, 0x6, 0x4d0}, {0x1000, 0x8, 0x0, 0x3}, 0x100000001, 0x6e6bc0, 0x0, 0x1, 0x2, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d2}, 0xa, @in, 0x3501, 0x2, 0x3, 0x0, 0x7, 0x0, 0x8}}, 0xe8) listen(r0, 0x0) clock_gettime(0x5, &(0x7f0000000480)) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) read(r2, &(0x7f0000eabe80)=""/384, 0x24c) r3 = signalfd(r2, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, {0x307, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}}, 0x2, {0x2, 0x4e21}, 'ip_vti0\x00'}) r4 = inotify_init1(0x0) fcntl$setstatus(r4, 0x4, 0x72109c5fef5d34d3) r5 = gettid() fcntl$setown(r4, 0x8, r5) fcntl$setsig(r4, 0xa, 0x20) inotify_add_watch(r4, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/04/19 12:48:13 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f0000dfaff0)="010000000300060000071a00009139cc", 0x10) dup3(r0, r1, 0x0) 2018/04/19 12:48:13 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) getpgid(0x0) pause() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x200000000000800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000240)=0xfffffffffffffe89) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000002c0)={'syzkaller0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) lchown(&(0x7f0000000100)='./file0\x00', r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 2018/04/19 12:48:13 executing program 7: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) write$sndseq(r1, &(0x7f0000244000), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000024b000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000023efa8)={0x80, 0x7b, 0x0, 0x8000}) 2018/04/19 12:48:13 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000), 0x4) 2018/04/19 12:48:13 executing program 4: r0 = socket(0x40a, 0x0, 0x0) flock(0xffffffffffffffff, 0x6) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x2}, 0xfffffffffffffe98) sendto$inet(0xffffffffffffffff, &(0x7f0000509f92), 0x0, 0x8000, &(0x7f000055fff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r1 = creat(&(0x7f0000000580)='./file1\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000005c0)={0x101, 0x3, {0x0, 0x3, 0x6, 0x3, 0x81}}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) getsockname$netrom(r1, &(0x7f0000000480), &(0x7f0000000640)=0x10) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r3, 0x1, 0x0, 0x20004d2d) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x4e24, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e000000147b31a6c8d04526559446cd55f0909e86338eb10cd66056377ef855da4ba6fc88aae4b6aa2b7e4b8254c0eb417bed95c14977580193e86a00903258265c96396582cadd0075e69d99582b4b66c882ba944264780d10d420938dca5f48c863fb4acd0000000000000000000000000000000000000000"], &(0x7f0000000240)=0x2) fchdir(r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000380)={r4, 0x10000, 0x30}, 0xc) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0x6) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4040, 0x0) sendmsg(r5, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000004c0)}, 0x0) 2018/04/19 12:48:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000036c0)=[{{&(0x7f0000003500)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000003640), 0x0, &(0x7f0000003680)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000003840)={0x0, 0x989680}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924923f4, 0xc0) close(r0) [ 148.306629] device lo entered promiscuous mode 2018/04/19 12:48:13 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000), 0x4) [ 148.329794] device lo left promiscuous mode 2018/04/19 12:48:13 executing program 7: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) write$sndseq(r1, &(0x7f0000244000), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000024b000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000023efa8)={0x80, 0x7b, 0x0, 0x8000}) 2018/04/19 12:48:13 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f0000dfaff0)="010000000300060000071a00009139cc", 0x10) dup3(r0, r1, 0x0) 2018/04/19 12:48:13 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000), 0x4) 2018/04/19 12:48:13 executing program 7: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) write$sndseq(r1, &(0x7f0000244000), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000024b000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000023efa8)={0x80, 0x7b, 0x0, 0x8000}) [ 148.604781] device lo entered promiscuous mode 2018/04/19 12:48:13 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000), 0x4) 2018/04/19 12:48:13 executing program 7: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) write$sndseq(r1, &(0x7f0000244000), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000024b000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000023efa8)={0x80, 0x7b, 0x0, 0x8000}) [ 148.634621] device lo left promiscuous mode 2018/04/19 12:48:13 executing program 4: r0 = socket(0x40a, 0x0, 0x0) flock(0xffffffffffffffff, 0x6) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x2}, 0xfffffffffffffe98) sendto$inet(0xffffffffffffffff, &(0x7f0000509f92), 0x0, 0x8000, &(0x7f000055fff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r1 = creat(&(0x7f0000000580)='./file1\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000005c0)={0x101, 0x3, {0x0, 0x3, 0x6, 0x3, 0x81}}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) getsockname$netrom(r1, &(0x7f0000000480), &(0x7f0000000640)=0x10) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r3, 0x1, 0x0, 0x20004d2d) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x4e24, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e000000147b31a6c8d04526559446cd55f0909e86338eb10cd66056377ef855da4ba6fc88aae4b6aa2b7e4b8254c0eb417bed95c14977580193e86a00903258265c96396582cadd0075e69d99582b4b66c882ba944264780d10d420938dca5f48c863fb4acd0000000000000000000000000000000000000000"], &(0x7f0000000240)=0x2) fchdir(r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000380)={r4, 0x10000, 0x30}, 0xc) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0x6) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4040, 0x0) sendmsg(r5, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000004c0)}, 0x0) 2018/04/19 12:48:14 executing program 7: r0 = socket(0x40a, 0x0, 0x0) flock(0xffffffffffffffff, 0x6) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x2}, 0xfffffffffffffe98) sendto$inet(0xffffffffffffffff, &(0x7f0000509f92), 0x0, 0x8000, &(0x7f000055fff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r1 = creat(&(0x7f0000000580)='./file1\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000005c0)={0x101, 0x3, {0x0, 0x3, 0x6, 0x3, 0x81}}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) getsockname$netrom(r1, &(0x7f0000000480), &(0x7f0000000640)=0x10) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r3, 0x1, 0x0, 0x20004d2d) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x4e24, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e000000147b31a6c8d04526559446cd55f0909e86338eb10cd66056377ef855da4ba6fc88aae4b6aa2b7e4b8254c0eb417bed95c14977580193e86a00903258265c96396582cadd0075e69d99582b4b66c882ba944264780d10d420938dca5f48c863fb4acd0000000000000000000000000000000000000000"], &(0x7f0000000240)=0x2) fchdir(r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000380)={r4, 0x10000, 0x30}, 0xc) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0x6) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4040, 0x0) sendmsg(r5, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000004c0)}, 0x0) 2018/04/19 12:48:14 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) getpgid(0x0) pause() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x200000000000800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000240)=0xfffffffffffffe89) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000002c0)={'syzkaller0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) lchown(&(0x7f0000000100)='./file0\x00', r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 2018/04/19 12:48:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000036c0)=[{{&(0x7f0000003500)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000003640), 0x0, &(0x7f0000003680)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000003840)={0x0, 0x989680}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924923f4, 0xc0) close(r0) 2018/04/19 12:48:14 executing program 4: r0 = socket(0x40a, 0x0, 0x0) flock(0xffffffffffffffff, 0x6) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x2}, 0xfffffffffffffe98) sendto$inet(0xffffffffffffffff, &(0x7f0000509f92), 0x0, 0x8000, &(0x7f000055fff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r1 = creat(&(0x7f0000000580)='./file1\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000005c0)={0x101, 0x3, {0x0, 0x3, 0x6, 0x3, 0x81}}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) getsockname$netrom(r1, &(0x7f0000000480), &(0x7f0000000640)=0x10) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r3, 0x1, 0x0, 0x20004d2d) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x4e24, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e000000147b31a6c8d04526559446cd55f0909e86338eb10cd66056377ef855da4ba6fc88aae4b6aa2b7e4b8254c0eb417bed95c14977580193e86a00903258265c96396582cadd0075e69d99582b4b66c882ba944264780d10d420938dca5f48c863fb4acd0000000000000000000000000000000000000000"], &(0x7f0000000240)=0x2) fchdir(r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000380)={r4, 0x10000, 0x30}, 0xc) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0x6) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4040, 0x0) sendmsg(r5, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000004c0)}, 0x0) 2018/04/19 12:48:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000036c0)=[{{&(0x7f0000003500)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000003640), 0x0, &(0x7f0000003680)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000003840)={0x0, 0x989680}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924923f4, 0xc0) close(r0) 2018/04/19 12:48:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000011c0)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001340)={{{@in=@broadcast=0xffffffff, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x4e20, 0xa9, 0x0, 0x80, 0x0, 0x3c, r1}, {0x0, 0x1, 0x7d03, 0x0, 0x2, 0x6, 0x4d0}, {0x1000, 0x8, 0x0, 0x3}, 0x100000001, 0x6e6bc0, 0x0, 0x1, 0x2, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d2}, 0xa, @in, 0x3501, 0x2, 0x3, 0x0, 0x7, 0x0, 0x8}}, 0xe8) listen(r0, 0x0) clock_gettime(0x5, &(0x7f0000000480)) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) read(r2, &(0x7f0000eabe80)=""/384, 0x24c) r3 = signalfd(r2, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, {0x307, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}}, 0x2, {0x2, 0x4e21}, 'ip_vti0\x00'}) r4 = inotify_init1(0x0) fcntl$setstatus(r4, 0x4, 0x72109c5fef5d34d3) r5 = gettid() fcntl$setown(r4, 0x8, r5) fcntl$setsig(r4, 0xa, 0x20) inotify_add_watch(r4, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/04/19 12:48:14 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) getpgid(0x0) pause() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x200000000000800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000240)=0xfffffffffffffe89) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000002c0)={'syzkaller0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) lchown(&(0x7f0000000100)='./file0\x00', r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 2018/04/19 12:48:14 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f0000dfaff0)="010000000300060000071a00009139cc", 0x10) dup3(r0, r1, 0x0) [ 149.600293] device lo entered promiscuous mode [ 149.619385] device lo left promiscuous mode 2018/04/19 12:48:14 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f0000dfaff0)="010000000300060000071a00009139cc", 0x10) dup3(r0, r1, 0x0) 2018/04/19 12:48:14 executing program 4: r0 = socket(0x40a, 0x0, 0x0) flock(0xffffffffffffffff, 0x6) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x2}, 0xfffffffffffffe98) sendto$inet(0xffffffffffffffff, &(0x7f0000509f92), 0x0, 0x8000, &(0x7f000055fff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r1 = creat(&(0x7f0000000580)='./file1\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000005c0)={0x101, 0x3, {0x0, 0x3, 0x6, 0x3, 0x81}}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) getsockname$netrom(r1, &(0x7f0000000480), &(0x7f0000000640)=0x10) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r3, 0x1, 0x0, 0x20004d2d) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x4e24, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e000000147b31a6c8d04526559446cd55f0909e86338eb10cd66056377ef855da4ba6fc88aae4b6aa2b7e4b8254c0eb417bed95c14977580193e86a00903258265c96396582cadd0075e69d99582b4b66c882ba944264780d10d420938dca5f48c863fb4acd0000000000000000000000000000000000000000"], &(0x7f0000000240)=0x2) fchdir(r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000380)={r4, 0x10000, 0x30}, 0xc) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0x6) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4040, 0x0) sendmsg(r5, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000004c0)}, 0x0) 2018/04/19 12:48:14 executing program 7: r0 = socket(0x40a, 0x0, 0x0) flock(0xffffffffffffffff, 0x6) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x2}, 0xfffffffffffffe98) sendto$inet(0xffffffffffffffff, &(0x7f0000509f92), 0x0, 0x8000, &(0x7f000055fff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r1 = creat(&(0x7f0000000580)='./file1\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000005c0)={0x101, 0x3, {0x0, 0x3, 0x6, 0x3, 0x81}}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) getsockname$netrom(r1, &(0x7f0000000480), &(0x7f0000000640)=0x10) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r3, 0x1, 0x0, 0x20004d2d) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x4e24, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e000000147b31a6c8d04526559446cd55f0909e86338eb10cd66056377ef855da4ba6fc88aae4b6aa2b7e4b8254c0eb417bed95c14977580193e86a00903258265c96396582cadd0075e69d99582b4b66c882ba944264780d10d420938dca5f48c863fb4acd0000000000000000000000000000000000000000"], &(0x7f0000000240)=0x2) fchdir(r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000380)={r4, 0x10000, 0x30}, 0xc) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0x6) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4040, 0x0) sendmsg(r5, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000004c0)}, 0x0) [ 149.875081] device lo entered promiscuous mode [ 149.901435] device lo left promiscuous mode 2018/04/19 12:48:14 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) getpgid(0x0) pause() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x200000000000800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000240)=0xfffffffffffffe89) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000002c0)={'syzkaller0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) lchown(&(0x7f0000000100)='./file0\x00', r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 2018/04/19 12:48:14 executing program 7: r0 = socket(0x40a, 0x0, 0x0) flock(0xffffffffffffffff, 0x6) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x2}, 0xfffffffffffffe98) sendto$inet(0xffffffffffffffff, &(0x7f0000509f92), 0x0, 0x8000, &(0x7f000055fff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r1 = creat(&(0x7f0000000580)='./file1\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000005c0)={0x101, 0x3, {0x0, 0x3, 0x6, 0x3, 0x81}}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) getsockname$netrom(r1, &(0x7f0000000480), &(0x7f0000000640)=0x10) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r3, 0x1, 0x0, 0x20004d2d) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x4e24, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e000000147b31a6c8d04526559446cd55f0909e86338eb10cd66056377ef855da4ba6fc88aae4b6aa2b7e4b8254c0eb417bed95c14977580193e86a00903258265c96396582cadd0075e69d99582b4b66c882ba944264780d10d420938dca5f48c863fb4acd0000000000000000000000000000000000000000"], &(0x7f0000000240)=0x2) fchdir(r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000380)={r4, 0x10000, 0x30}, 0xc) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0x6) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4040, 0x0) sendmsg(r5, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000004c0)}, 0x0) 2018/04/19 12:48:15 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) getpgid(0x0) pause() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x200000000000800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000240)=0xfffffffffffffe89) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000002c0)={'syzkaller0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) lchown(&(0x7f0000000100)='./file0\x00', r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 2018/04/19 12:48:15 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000011c0)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001340)={{{@in=@broadcast=0xffffffff, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x4e20, 0xa9, 0x0, 0x80, 0x0, 0x3c, r1}, {0x0, 0x1, 0x7d03, 0x0, 0x2, 0x6, 0x4d0}, {0x1000, 0x8, 0x0, 0x3}, 0x100000001, 0x6e6bc0, 0x0, 0x1, 0x2, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d2}, 0xa, @in, 0x3501, 0x2, 0x3, 0x0, 0x7, 0x0, 0x8}}, 0xe8) listen(r0, 0x0) clock_gettime(0x5, &(0x7f0000000480)) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) read(r2, &(0x7f0000eabe80)=""/384, 0x24c) r3 = signalfd(r2, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, {0x307, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}}, 0x2, {0x2, 0x4e21}, 'ip_vti0\x00'}) r4 = inotify_init1(0x0) fcntl$setstatus(r4, 0x4, 0x72109c5fef5d34d3) r5 = gettid() fcntl$setown(r4, 0x8, r5) fcntl$setsig(r4, 0xa, 0x20) inotify_add_watch(r4, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/04/19 12:48:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000011c0)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001340)={{{@in=@broadcast=0xffffffff, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x4e20, 0xa9, 0x0, 0x80, 0x0, 0x3c, r1}, {0x0, 0x1, 0x7d03, 0x0, 0x2, 0x6, 0x4d0}, {0x1000, 0x8, 0x0, 0x3}, 0x100000001, 0x6e6bc0, 0x0, 0x1, 0x2, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d2}, 0xa, @in, 0x3501, 0x2, 0x3, 0x0, 0x7, 0x0, 0x8}}, 0xe8) listen(r0, 0x0) clock_gettime(0x5, &(0x7f0000000480)) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) read(r2, &(0x7f0000eabe80)=""/384, 0x24c) r3 = signalfd(r2, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, {0x307, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}}, 0x2, {0x2, 0x4e21}, 'ip_vti0\x00'}) r4 = inotify_init1(0x0) fcntl$setstatus(r4, 0x4, 0x72109c5fef5d34d3) r5 = gettid() fcntl$setown(r4, 0x8, r5) fcntl$setsig(r4, 0xa, 0x20) inotify_add_watch(r4, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/04/19 12:48:15 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f0000dfaff0)="010000000300060000071a00009139cc", 0x10) dup3(r0, r1, 0x0) 2018/04/19 12:48:15 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) getpgid(0x0) pause() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x200000000000800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000240)=0xfffffffffffffe89) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000002c0)={'syzkaller0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) lchown(&(0x7f0000000100)='./file0\x00', r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 2018/04/19 12:48:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000011c0)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001340)={{{@in=@broadcast=0xffffffff, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x4e20, 0xa9, 0x0, 0x80, 0x0, 0x3c, r1}, {0x0, 0x1, 0x7d03, 0x0, 0x2, 0x6, 0x4d0}, {0x1000, 0x8, 0x0, 0x3}, 0x100000001, 0x6e6bc0, 0x0, 0x1, 0x2, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d2}, 0xa, @in, 0x3501, 0x2, 0x3, 0x0, 0x7, 0x0, 0x8}}, 0xe8) listen(r0, 0x0) clock_gettime(0x5, &(0x7f0000000480)) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) read(r2, &(0x7f0000eabe80)=""/384, 0x24c) r3 = signalfd(r2, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, {0x307, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}}, 0x2, {0x2, 0x4e21}, 'ip_vti0\x00'}) r4 = inotify_init1(0x0) fcntl$setstatus(r4, 0x4, 0x72109c5fef5d34d3) r5 = gettid() fcntl$setown(r4, 0x8, r5) fcntl$setsig(r4, 0xa, 0x20) inotify_add_watch(r4, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) [ 150.864427] device lo entered promiscuous mode [ 150.873148] device lo left promiscuous mode 2018/04/19 12:48:15 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f0000dfaff0)="010000000300060000071a00009139cc", 0x10) dup3(r0, r1, 0x0) 2018/04/19 12:48:15 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) getpgid(0x0) pause() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x200000000000800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000240)=0xfffffffffffffe89) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000002c0)={'syzkaller0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) lchown(&(0x7f0000000100)='./file0\x00', r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 2018/04/19 12:48:16 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f0000dfaff0)="010000000300060000071a00009139cc", 0x10) dup3(r0, r1, 0x0) [ 151.241138] device lo entered promiscuous mode [ 151.254290] device lo left promiscuous mode 2018/04/19 12:48:16 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) getpgid(0x0) pause() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x200000000000800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000240)=0xfffffffffffffe89) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000002c0)={'syzkaller0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) lchown(&(0x7f0000000100)='./file0\x00', r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) [ 151.399152] device lo entered promiscuous mode 2018/04/19 12:48:16 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000011c0)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001340)={{{@in=@broadcast=0xffffffff, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x4e20, 0xa9, 0x0, 0x80, 0x0, 0x3c, r1}, {0x0, 0x1, 0x7d03, 0x0, 0x2, 0x6, 0x4d0}, {0x1000, 0x8, 0x0, 0x3}, 0x100000001, 0x6e6bc0, 0x0, 0x1, 0x2, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d2}, 0xa, @in, 0x3501, 0x2, 0x3, 0x0, 0x7, 0x0, 0x8}}, 0xe8) listen(r0, 0x0) clock_gettime(0x5, &(0x7f0000000480)) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) read(r2, &(0x7f0000eabe80)=""/384, 0x24c) r3 = signalfd(r2, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, {0x307, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}}, 0x2, {0x2, 0x4e21}, 'ip_vti0\x00'}) r4 = inotify_init1(0x0) fcntl$setstatus(r4, 0x4, 0x72109c5fef5d34d3) r5 = gettid() fcntl$setown(r4, 0x8, r5) fcntl$setsig(r4, 0xa, 0x20) inotify_add_watch(r4, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) [ 151.429244] device lo left promiscuous mode 2018/04/19 12:48:17 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) getpgid(0x0) pause() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x200000000000800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000240)=0xfffffffffffffe89) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000002c0)={'syzkaller0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) lchown(&(0x7f0000000100)='./file0\x00', r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 2018/04/19 12:48:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000011c0)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001340)={{{@in=@broadcast=0xffffffff, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x4e20, 0xa9, 0x0, 0x80, 0x0, 0x3c, r1}, {0x0, 0x1, 0x7d03, 0x0, 0x2, 0x6, 0x4d0}, {0x1000, 0x8, 0x0, 0x3}, 0x100000001, 0x6e6bc0, 0x0, 0x1, 0x2, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d2}, 0xa, @in, 0x3501, 0x2, 0x3, 0x0, 0x7, 0x0, 0x8}}, 0xe8) listen(r0, 0x0) clock_gettime(0x5, &(0x7f0000000480)) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) read(r2, &(0x7f0000eabe80)=""/384, 0x24c) r3 = signalfd(r2, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, {0x307, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}}, 0x2, {0x2, 0x4e21}, 'ip_vti0\x00'}) r4 = inotify_init1(0x0) fcntl$setstatus(r4, 0x4, 0x72109c5fef5d34d3) r5 = gettid() fcntl$setown(r4, 0x8, r5) fcntl$setsig(r4, 0xa, 0x20) inotify_add_watch(r4, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/04/19 12:48:17 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) write$sndseq(r1, &(0x7f0000244000), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000024b000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000023efa8)={0x80, 0x7b, 0x0, 0x8000}) 2018/04/19 12:48:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000011c0)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001340)={{{@in=@broadcast=0xffffffff, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x4e20, 0xa9, 0x0, 0x80, 0x0, 0x3c, r1}, {0x0, 0x1, 0x7d03, 0x0, 0x2, 0x6, 0x4d0}, {0x1000, 0x8, 0x0, 0x3}, 0x100000001, 0x6e6bc0, 0x0, 0x1, 0x2, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d2}, 0xa, @in, 0x3501, 0x2, 0x3, 0x0, 0x7, 0x0, 0x8}}, 0xe8) listen(r0, 0x0) clock_gettime(0x5, &(0x7f0000000480)) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) read(r2, &(0x7f0000eabe80)=""/384, 0x24c) r3 = signalfd(r2, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, {0x307, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}}, 0x2, {0x2, 0x4e21}, 'ip_vti0\x00'}) r4 = inotify_init1(0x0) fcntl$setstatus(r4, 0x4, 0x72109c5fef5d34d3) r5 = gettid() fcntl$setown(r4, 0x8, r5) fcntl$setsig(r4, 0xa, 0x20) inotify_add_watch(r4, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/04/19 12:48:17 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) getpgid(0x0) pause() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x200000000000800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000240)=0xfffffffffffffe89) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000002c0)={'syzkaller0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) lchown(&(0x7f0000000100)='./file0\x00', r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 2018/04/19 12:48:17 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) getpgid(0x0) pause() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x200000000000800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000240)=0xfffffffffffffe89) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000002c0)={'syzkaller0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) lchown(&(0x7f0000000100)='./file0\x00', r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 2018/04/19 12:48:17 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) getpgid(0x0) pause() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x200000000000800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000240)=0xfffffffffffffe89) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000002c0)={'syzkaller0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) lchown(&(0x7f0000000100)='./file0\x00', r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 2018/04/19 12:48:17 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000011c0)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001340)={{{@in=@broadcast=0xffffffff, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x4e20, 0xa9, 0x0, 0x80, 0x0, 0x3c, r1}, {0x0, 0x1, 0x7d03, 0x0, 0x2, 0x6, 0x4d0}, {0x1000, 0x8, 0x0, 0x3}, 0x100000001, 0x6e6bc0, 0x0, 0x1, 0x2, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d2}, 0xa, @in, 0x3501, 0x2, 0x3, 0x0, 0x7, 0x0, 0x8}}, 0xe8) listen(r0, 0x0) clock_gettime(0x5, &(0x7f0000000480)) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) read(r2, &(0x7f0000eabe80)=""/384, 0x24c) r3 = signalfd(r2, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, {0x307, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}}, 0x2, {0x2, 0x4e21}, 'ip_vti0\x00'}) r4 = inotify_init1(0x0) fcntl$setstatus(r4, 0x4, 0x72109c5fef5d34d3) r5 = gettid() fcntl$setown(r4, 0x8, r5) fcntl$setsig(r4, 0xa, 0x20) inotify_add_watch(r4, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/04/19 12:48:17 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) write$sndseq(r1, &(0x7f0000244000), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000024b000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000023efa8)={0x80, 0x7b, 0x0, 0x8000}) 2018/04/19 12:48:17 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) write$sndseq(r1, &(0x7f0000244000), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000024b000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000023efa8)={0x80, 0x7b, 0x0, 0x8000}) 2018/04/19 12:48:17 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) write$sndseq(r1, &(0x7f0000244000), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000024b000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000023efa8)={0x80, 0x7b, 0x0, 0x8000}) 2018/04/19 12:48:17 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) write$sndseq(r1, &(0x7f0000244000), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000024b000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000023efa8)={0x80, 0x7b, 0x0, 0x8000}) 2018/04/19 12:48:17 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) write$sndseq(r1, &(0x7f0000244000), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000024b000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000023efa8)={0x80, 0x7b, 0x0, 0x8000}) 2018/04/19 12:48:17 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000736000)={0x0, 0x81000000200007d}) 2018/04/19 12:48:17 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000736000)={0x0, 0x81000000200007d}) 2018/04/19 12:48:18 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000736000)={0x0, 0x81000000200007d}) 2018/04/19 12:48:18 executing program 6: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) 2018/04/19 12:48:18 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000736000)={0x0, 0x81000000200007d}) 2018/04/19 12:48:18 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) getpgid(0x0) pause() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x200000000000800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000240)=0xfffffffffffffe89) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000002c0)={'syzkaller0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) lchown(&(0x7f0000000100)='./file0\x00', r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 2018/04/19 12:48:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000002900000008000000b338cc01"], 0x14}}], 0x2, 0x0) 2018/04/19 12:48:18 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000736000)={0x0, 0x81000000200007d}) 2018/04/19 12:48:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000011c0)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001340)={{{@in=@broadcast=0xffffffff, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x4e20, 0xa9, 0x0, 0x80, 0x0, 0x3c, r1}, {0x0, 0x1, 0x7d03, 0x0, 0x2, 0x6, 0x4d0}, {0x1000, 0x8, 0x0, 0x3}, 0x100000001, 0x6e6bc0, 0x0, 0x1, 0x2, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d2}, 0xa, @in, 0x3501, 0x2, 0x3, 0x0, 0x7, 0x0, 0x8}}, 0xe8) listen(r0, 0x0) clock_gettime(0x5, &(0x7f0000000480)) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) read(r2, &(0x7f0000eabe80)=""/384, 0x24c) r3 = signalfd(r2, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, {0x307, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}}, 0x2, {0x2, 0x4e21}, 'ip_vti0\x00'}) r4 = inotify_init1(0x0) fcntl$setstatus(r4, 0x4, 0x72109c5fef5d34d3) r5 = gettid() fcntl$setown(r4, 0x8, r5) fcntl$setsig(r4, 0xa, 0x20) inotify_add_watch(r4, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/04/19 12:48:18 executing program 7: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000380)={'nr0\x00', {0x2, 0x0, @multicast2=0xe0000002}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000007c0)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x0, [0x200, 0x7, 0x437, 0x0, 0x0, 0x0, 0x7fffffff]}, 0xd4) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x100000000000002, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}, 0x1}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000b00), 0x4) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000400)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) gettid() getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f00000007c0)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={0x0, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}}, @in={0x2, 0x0, @loopback=0x7f000001}, @in={0x2, 0x4e24, @broadcast=0xffffffff}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}]}, &(0x7f0000000900)=0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) r3 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) unshare(0x20000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setns(r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000580)={r1, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}}}, &(0x7f00000000c0)=0x84) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x5d, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x80000000}, 0x101, [0x0, 0x9, 0x0, 0x8, 0x200, 0x0, 0x0, 0x7699]}, 0x5c) clone(0x30000100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) ioctl$TCSBRKP(r3, 0x5425, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000002c0)={0x1}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)=""/128, &(0x7f0000000180)=0x80) 2018/04/19 12:48:18 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f81b7f0b014f9f91eeb7c37c7250f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xa7, @time={0x0, 0x1c9c380}}) 2018/04/19 12:48:18 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000736000)={0x0, 0x81000000200007d}) 2018/04/19 12:48:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000002900000008000000b338cc01"], 0x14}}], 0x2, 0x0) 2018/04/19 12:48:18 executing program 6: unshare(0x40000000) r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x20000000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'bridge0\x00\x00p\x00', 0x4000000000001005}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x3501}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) epoll_create1(0x80000) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x4, 0x0) 2018/04/19 12:48:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x12}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{0x2}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0xa, {0x2, 0x0, @multicast1=0xe0000001}, 'syzkaller0\x00'}) 2018/04/19 12:48:19 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f81b7f0b014f9f91eeb7c37c7250f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xa7, @time={0x0, 0x1c9c380}}) [ 154.274282] IPVS: Creating netns size=2536 id=31 2018/04/19 12:48:19 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000736000)={0x0, 0x81000000200007d}) 2018/04/19 12:48:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000002900000008000000b338cc01"], 0x14}}], 0x2, 0x0) 2018/04/19 12:48:19 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f81b7f0b014f9f91eeb7c37c7250f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xa7, @time={0x0, 0x1c9c380}}) [ 154.468059] device bridge0 entered promiscuous mode 2018/04/19 12:48:19 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f81b7f0b014f9f91eeb7c37c7250f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xa7, @time={0x0, 0x1c9c380}}) 2018/04/19 12:48:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000002900000008000000b338cc01"], 0x14}}], 0x2, 0x0) [ 154.623787] IPVS: Creating netns size=2536 id=32 2018/04/19 12:48:20 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000380)={'nr0\x00', {0x2, 0x0, @multicast2=0xe0000002}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000007c0)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x0, [0x200, 0x7, 0x437, 0x0, 0x0, 0x0, 0x7fffffff]}, 0xd4) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x100000000000002, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}, 0x1}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000b00), 0x4) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000400)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) gettid() getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f00000007c0)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={0x0, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}}, @in={0x2, 0x0, @loopback=0x7f000001}, @in={0x2, 0x4e24, @broadcast=0xffffffff}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}]}, &(0x7f0000000900)=0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) r3 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) unshare(0x20000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setns(r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000580)={r1, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}}}, &(0x7f00000000c0)=0x84) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x5d, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x80000000}, 0x101, [0x0, 0x9, 0x0, 0x8, 0x200, 0x0, 0x0, 0x7699]}, 0x5c) clone(0x30000100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) ioctl$TCSBRKP(r3, 0x5425, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000002c0)={0x1}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)=""/128, &(0x7f0000000180)=0x80) 2018/04/19 12:48:20 executing program 6: unshare(0x40000000) r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x20000000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'bridge0\x00\x00p\x00', 0x4000000000001005}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x3501}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) epoll_create1(0x80000) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x4, 0x0) 2018/04/19 12:48:20 executing program 3: unshare(0x40000000) r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x20000000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'bridge0\x00\x00p\x00', 0x4000000000001005}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x3501}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) epoll_create1(0x80000) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x4, 0x0) 2018/04/19 12:48:20 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f81b7f0b014f9f91eeb7c37c7250f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xa7, @time={0x0, 0x1c9c380}}) 2018/04/19 12:48:20 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="9cca2a6bce4640443190f2c760097a") 2018/04/19 12:48:20 executing program 7: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000380)={'nr0\x00', {0x2, 0x0, @multicast2=0xe0000002}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000007c0)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x0, [0x200, 0x7, 0x437, 0x0, 0x0, 0x0, 0x7fffffff]}, 0xd4) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x100000000000002, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}, 0x1}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000b00), 0x4) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000400)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) gettid() getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f00000007c0)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={0x0, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}}, @in={0x2, 0x0, @loopback=0x7f000001}, @in={0x2, 0x4e24, @broadcast=0xffffffff}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}]}, &(0x7f0000000900)=0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) r3 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) unshare(0x20000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setns(r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000580)={r1, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}}}, &(0x7f00000000c0)=0x84) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x5d, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x80000000}, 0x101, [0x0, 0x9, 0x0, 0x8, 0x200, 0x0, 0x0, 0x7699]}, 0x5c) clone(0x30000100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) ioctl$TCSBRKP(r3, 0x5425, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000002c0)={0x1}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)=""/128, &(0x7f0000000180)=0x80) 2018/04/19 12:48:20 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f81b7f0b014f9f91eeb7c37c7250f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xa7, @time={0x0, 0x1c9c380}}) 2018/04/19 12:48:20 executing program 4: r0 = inotify_init1(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x800, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000280)={'ifb0\x00', 0x1}) prctl$setfpexc(0xc, 0x40000) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) setregid(r2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$sock_bt(0xffffffffffffffff, 0x0, &(0x7f0000000400)) ptrace(0x4207, r1) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f00000002c0)=0x80000000, 0x4) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 2018/04/19 12:48:20 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) utimes(&(0x7f0000967000)='./file0\x00', &(0x7f00005ee000)={{0x0, 0x2710}}) fremovexattr(r2, &(0x7f0000000000)=@known='system.advise\x00') dup2(r0, r1) 2018/04/19 12:48:20 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f81b7f0b014f9f91eeb7c37c7250f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xa7, @time={0x0, 0x1c9c380}}) [ 156.117698] device bridge0 entered promiscuous mode [ 156.134681] device bridge0 entered promiscuous mode [ 156.166961] IPVS: Creating netns size=2536 id=33 [ 156.207485] IPVS: Creating netns size=2536 id=34 2018/04/19 12:48:21 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="9cca2a6bce4640443190f2c760097a") 2018/04/19 12:48:21 executing program 4: r0 = inotify_init1(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x800, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000280)={'ifb0\x00', 0x1}) prctl$setfpexc(0xc, 0x40000) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) setregid(r2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$sock_bt(0xffffffffffffffff, 0x0, &(0x7f0000000400)) ptrace(0x4207, r1) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f00000002c0)=0x80000000, 0x4) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 2018/04/19 12:48:21 executing program 7: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000380)={'nr0\x00', {0x2, 0x0, @multicast2=0xe0000002}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000007c0)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x0, [0x200, 0x7, 0x437, 0x0, 0x0, 0x0, 0x7fffffff]}, 0xd4) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x100000000000002, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}, 0x1}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000b00), 0x4) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000400)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) gettid() getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f00000007c0)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={0x0, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}}, @in={0x2, 0x0, @loopback=0x7f000001}, @in={0x2, 0x4e24, @broadcast=0xffffffff}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}]}, &(0x7f0000000900)=0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) r3 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) unshare(0x20000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setns(r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000580)={r1, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}}}, &(0x7f00000000c0)=0x84) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x5d, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x80000000}, 0x101, [0x0, 0x9, 0x0, 0x8, 0x200, 0x0, 0x0, 0x7699]}, 0x5c) clone(0x30000100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) ioctl$TCSBRKP(r3, 0x5425, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000002c0)={0x1}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)=""/128, &(0x7f0000000180)=0x80) 2018/04/19 12:48:21 executing program 2: r0 = inotify_init1(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x800, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000280)={'ifb0\x00', 0x1}) prctl$setfpexc(0xc, 0x40000) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) setregid(r2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$sock_bt(0xffffffffffffffff, 0x0, &(0x7f0000000400)) ptrace(0x4207, r1) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f00000002c0)=0x80000000, 0x4) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 2018/04/19 12:48:21 executing program 3: unshare(0x40000000) r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x20000000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'bridge0\x00\x00p\x00', 0x4000000000001005}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x3501}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) epoll_create1(0x80000) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x4, 0x0) 2018/04/19 12:48:21 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000380)={'nr0\x00', {0x2, 0x0, @multicast2=0xe0000002}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000007c0)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x0, [0x200, 0x7, 0x437, 0x0, 0x0, 0x0, 0x7fffffff]}, 0xd4) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x100000000000002, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}, 0x1}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000b00), 0x4) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000400)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) gettid() getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f00000007c0)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={0x0, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}}, @in={0x2, 0x0, @loopback=0x7f000001}, @in={0x2, 0x4e24, @broadcast=0xffffffff}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}]}, &(0x7f0000000900)=0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) r3 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) unshare(0x20000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setns(r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000580)={r1, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}}}, &(0x7f00000000c0)=0x84) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x5d, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x80000000}, 0x101, [0x0, 0x9, 0x0, 0x8, 0x200, 0x0, 0x0, 0x7699]}, 0x5c) clone(0x30000100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) ioctl$TCSBRKP(r3, 0x5425, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000002c0)={0x1}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)=""/128, &(0x7f0000000180)=0x80) 2018/04/19 12:48:21 executing program 6: unshare(0x40000000) r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x20000000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'bridge0\x00\x00p\x00', 0x4000000000001005}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x3501}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) epoll_create1(0x80000) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x4, 0x0) 2018/04/19 12:48:21 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) utimes(&(0x7f0000967000)='./file0\x00', &(0x7f00005ee000)={{0x0, 0x2710}}) fremovexattr(r2, &(0x7f0000000000)=@known='system.advise\x00') dup2(r0, r1) 2018/04/19 12:48:21 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="9cca2a6bce4640443190f2c760097a") 2018/04/19 12:48:21 executing program 4: r0 = inotify_init1(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x800, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000280)={'ifb0\x00', 0x1}) prctl$setfpexc(0xc, 0x40000) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) setregid(r2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$sock_bt(0xffffffffffffffff, 0x0, &(0x7f0000000400)) ptrace(0x4207, r1) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f00000002c0)=0x80000000, 0x4) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 2018/04/19 12:48:21 executing program 2: r0 = inotify_init1(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x800, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000280)={'ifb0\x00', 0x1}) prctl$setfpexc(0xc, 0x40000) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) setregid(r2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$sock_bt(0xffffffffffffffff, 0x0, &(0x7f0000000400)) ptrace(0x4207, r1) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f00000002c0)=0x80000000, 0x4) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 2018/04/19 12:48:21 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="9cca2a6bce4640443190f2c760097a") [ 157.282184] device bridge0 entered promiscuous mode [ 157.398370] device bridge0 entered promiscuous mode [ 157.678455] pktgen: kernel_thread() failed for cpu 0 [ 157.683591] pktgen: Cannot create thread for cpu 0 (-4) [ 157.688999] pktgen: kernel_thread() failed for cpu 1 [ 157.694087] pktgen: Cannot create thread for cpu 1 (-4) [ 157.699601] pktgen: Initialization failed for all threads [ 157.798597] pktgen: kernel_thread() failed for cpu 0 [ 157.803742] pktgen: Cannot create thread for cpu 0 (-4) [ 157.811632] pktgen: kernel_thread() failed for cpu 1 [ 157.817445] pktgen: Cannot create thread for cpu 1 (-4) [ 157.822792] pktgen: Initialization failed for all threads 2018/04/19 12:48:22 executing program 4: r0 = inotify_init1(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x800, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000280)={'ifb0\x00', 0x1}) prctl$setfpexc(0xc, 0x40000) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) setregid(r2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$sock_bt(0xffffffffffffffff, 0x0, &(0x7f0000000400)) ptrace(0x4207, r1) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f00000002c0)=0x80000000, 0x4) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 2018/04/19 12:48:22 executing program 2: r0 = inotify_init1(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x800, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000280)={'ifb0\x00', 0x1}) prctl$setfpexc(0xc, 0x40000) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) setregid(r2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$sock_bt(0xffffffffffffffff, 0x0, &(0x7f0000000400)) ptrace(0x4207, r1) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f00000002c0)=0x80000000, 0x4) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 2018/04/19 12:48:22 executing program 7: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000380)={'nr0\x00', {0x2, 0x0, @multicast2=0xe0000002}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000007c0)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x0, [0x200, 0x7, 0x437, 0x0, 0x0, 0x0, 0x7fffffff]}, 0xd4) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x100000000000002, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}, 0x1}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000b00), 0x4) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000400)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) gettid() getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f00000007c0)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={0x0, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}}, @in={0x2, 0x0, @loopback=0x7f000001}, @in={0x2, 0x4e24, @broadcast=0xffffffff}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}]}, &(0x7f0000000900)=0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) r3 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) unshare(0x20000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setns(r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000580)={r1, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}}}, &(0x7f00000000c0)=0x84) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x5d, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x80000000}, 0x101, [0x0, 0x9, 0x0, 0x8, 0x200, 0x0, 0x0, 0x7699]}, 0x5c) clone(0x30000100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) ioctl$TCSBRKP(r3, 0x5425, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000002c0)={0x1}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)=""/128, &(0x7f0000000180)=0x80) 2018/04/19 12:48:22 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x6d}, 0x14) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/19 12:48:22 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000380)={'nr0\x00', {0x2, 0x0, @multicast2=0xe0000002}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000007c0)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x0, [0x200, 0x7, 0x437, 0x0, 0x0, 0x0, 0x7fffffff]}, 0xd4) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x100000000000002, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}, 0x1}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000b00), 0x4) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000400)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) gettid() getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f00000007c0)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={0x0, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}}, @in={0x2, 0x0, @loopback=0x7f000001}, @in={0x2, 0x4e24, @broadcast=0xffffffff}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}]}, &(0x7f0000000900)=0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) r3 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) unshare(0x20000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setns(r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000580)={r1, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}}}, &(0x7f00000000c0)=0x84) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x5d, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x80000000}, 0x101, [0x0, 0x9, 0x0, 0x8, 0x200, 0x0, 0x0, 0x7699]}, 0x5c) clone(0x30000100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) ioctl$TCSBRKP(r3, 0x5425, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000002c0)={0x1}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)=""/128, &(0x7f0000000180)=0x80) 2018/04/19 12:48:22 executing program 6: unshare(0x40000000) r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x20000000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'bridge0\x00\x00p\x00', 0x4000000000001005}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x3501}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) epoll_create1(0x80000) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x4, 0x0) 2018/04/19 12:48:22 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) utimes(&(0x7f0000967000)='./file0\x00', &(0x7f00005ee000)={{0x0, 0x2710}}) fremovexattr(r2, &(0x7f0000000000)=@known='system.advise\x00') dup2(r0, r1) 2018/04/19 12:48:22 executing program 3: unshare(0x40000000) r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x20000000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'bridge0\x00\x00p\x00', 0x4000000000001005}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x3501}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) epoll_create1(0x80000) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x4, 0x0) 2018/04/19 12:48:23 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f000003d000)) 2018/04/19 12:48:23 executing program 4: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="d6", 0x1}], 0x1, 0x0) 2018/04/19 12:48:23 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x6d}, 0x14) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/19 12:48:23 executing program 4: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="d6", 0x1}], 0x1, 0x0) 2018/04/19 12:48:23 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f000003d000)) 2018/04/19 12:48:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000940)={&(0x7f0000000c40)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="50000000000000000000000000000000070000001a0000000000003a43302acd4be768b09307db9a54328b000000000000001400000000000000000000000000000000000000000000faffffffffffffff0000000000000000000000000000006737f43d1fef4b8e278f9216f204a0d7ce9b2df372cd13bad75b68c166f7a574e8f2af4d000000000000000803c1ca17be6d65e5c4051d106d132665608fe8c6e8ec53596d8a1b27133e024bd555086409c69ebf326802ee08e3e6d8996fd0bf9a"], 0xc1) sendfile(r1, r1, &(0x7f0000000000), 0x80000001) creat(&(0x7f0000000240)='./bus\x00', 0x0) 2018/04/19 12:48:23 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000dfdff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10007) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9dff4)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) close(r1) 2018/04/19 12:48:23 executing program 4: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="d6", 0x1}], 0x1, 0x0) 2018/04/19 12:48:23 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x6d}, 0x14) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/19 12:48:23 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f000003d000)) 2018/04/19 12:48:23 executing program 4: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="d6", 0x1}], 0x1, 0x0) 2018/04/19 12:48:23 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000dfdff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10007) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9dff4)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) close(r1) 2018/04/19 12:48:23 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x6d}, 0x14) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 159.145506] device bridge0 entered promiscuous mode [ 159.509570] pktgen: kernel_thread() failed for cpu 0 [ 159.514726] pktgen: Cannot create thread for cpu 0 (-4) [ 159.520509] pktgen: kernel_thread() failed for cpu 1 [ 159.525644] pktgen: Cannot create thread for cpu 1 (-4) [ 159.531421] pktgen: Initialization failed for all threads [ 159.660022] pktgen: kernel_thread() failed for cpu 0 [ 159.665161] pktgen: Cannot create thread for cpu 0 (-4) [ 159.671359] pktgen: kernel_thread() failed for cpu 1 [ 159.676458] pktgen: Cannot create thread for cpu 1 (-4) [ 159.682753] pktgen: Initialization failed for all threads 2018/04/19 12:48:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000940)={&(0x7f0000000c40)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="50000000000000000000000000000000070000001a0000000000003a43302acd4be768b09307db9a54328b000000000000001400000000000000000000000000000000000000000000faffffffffffffff0000000000000000000000000000006737f43d1fef4b8e278f9216f204a0d7ce9b2df372cd13bad75b68c166f7a574e8f2af4d000000000000000803c1ca17be6d65e5c4051d106d132665608fe8c6e8ec53596d8a1b27133e024bd555086409c69ebf326802ee08e3e6d8996fd0bf9a"], 0xc1) sendfile(r1, r1, &(0x7f0000000000), 0x80000001) creat(&(0x7f0000000240)='./bus\x00', 0x0) 2018/04/19 12:48:24 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x401}, 0x1c) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 2018/04/19 12:48:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d96000)='/dev/ptmx\x00', 0xa501, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) write(r0, &(0x7f0000000040)="8e00003f00000000002d4cb40300c00000000003000a0000000414bf68df33b3fbedb39c6a0bc43b3fe99075f71fe576a5b194d905000000000000006e6d69c05773bfe0b267785c64f5afe3820aa9ee40ef284f12407e3932196c8c5673e51c8171355029545a05df4d3b0b463f86db51208155c5267e8a9362b1a845888dbfb64fe2e9dc4438c7945dfbb7ca48c563772db9d92cc50f85bd048f4ec9defe55ea1eb3d2af5240f36fac95b047cf6f58224fd086bbe839ff7182fbf060139a93b78a1bbe6035e1a71038abfb0a", 0xcd) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000940000)) 2018/04/19 12:48:24 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") ioctl$fiemap(r0, 0x80087601, &(0x7f00000000c0)) 2018/04/19 12:48:24 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000dfdff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10007) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9dff4)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) close(r1) 2018/04/19 12:48:24 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f000003d000)) 2018/04/19 12:48:24 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) utimes(&(0x7f0000967000)='./file0\x00', &(0x7f00005ee000)={{0x0, 0x2710}}) fremovexattr(r2, &(0x7f0000000000)=@known='system.advise\x00') dup2(r0, r1) 2018/04/19 12:48:24 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000dfdff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10007) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9dff4)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) close(r1) 2018/04/19 12:48:24 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x401}, 0x1c) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 2018/04/19 12:48:24 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000dfdff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10007) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9dff4)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) close(r1) 2018/04/19 12:48:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000034c0)='./file0\x00', &(0x7f0000003500)='./f-0e0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/04/19 12:48:24 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000dfdff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10007) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9dff4)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) close(r1) 2018/04/19 12:48:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d96000)='/dev/ptmx\x00', 0xa501, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) write(r0, &(0x7f0000000040)="8e00003f00000000002d4cb40300c00000000003000a0000000414bf68df33b3fbedb39c6a0bc43b3fe99075f71fe576a5b194d905000000000000006e6d69c05773bfe0b267785c64f5afe3820aa9ee40ef284f12407e3932196c8c5673e51c8171355029545a05df4d3b0b463f86db51208155c5267e8a9362b1a845888dbfb64fe2e9dc4438c7945dfbb7ca48c563772db9d92cc50f85bd048f4ec9defe55ea1eb3d2af5240f36fac95b047cf6f58224fd086bbe839ff7182fbf060139a93b78a1bbe6035e1a71038abfb0a", 0xcd) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000940000)) 2018/04/19 12:48:25 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") ioctl$fiemap(r0, 0x80087601, &(0x7f00000000c0)) 2018/04/19 12:48:25 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x401}, 0x1c) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 2018/04/19 12:48:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000034c0)='./file0\x00', &(0x7f0000003500)='./f-0e0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/04/19 12:48:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d96000)='/dev/ptmx\x00', 0xa501, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) write(r0, &(0x7f0000000040)="8e00003f00000000002d4cb40300c00000000003000a0000000414bf68df33b3fbedb39c6a0bc43b3fe99075f71fe576a5b194d905000000000000006e6d69c05773bfe0b267785c64f5afe3820aa9ee40ef284f12407e3932196c8c5673e51c8171355029545a05df4d3b0b463f86db51208155c5267e8a9362b1a845888dbfb64fe2e9dc4438c7945dfbb7ca48c563772db9d92cc50f85bd048f4ec9defe55ea1eb3d2af5240f36fac95b047cf6f58224fd086bbe839ff7182fbf060139a93b78a1bbe6035e1a71038abfb0a", 0xcd) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000940000)) 2018/04/19 12:48:25 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d96000)='/dev/ptmx\x00', 0xa501, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) write(r0, &(0x7f0000000040)="8e00003f00000000002d4cb40300c00000000003000a0000000414bf68df33b3fbedb39c6a0bc43b3fe99075f71fe576a5b194d905000000000000006e6d69c05773bfe0b267785c64f5afe3820aa9ee40ef284f12407e3932196c8c5673e51c8171355029545a05df4d3b0b463f86db51208155c5267e8a9362b1a845888dbfb64fe2e9dc4438c7945dfbb7ca48c563772db9d92cc50f85bd048f4ec9defe55ea1eb3d2af5240f36fac95b047cf6f58224fd086bbe839ff7182fbf060139a93b78a1bbe6035e1a71038abfb0a", 0xcd) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000940000)) 2018/04/19 12:48:25 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000dfdff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10007) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9dff4)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) close(r1) 2018/04/19 12:48:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000034c0)='./file0\x00', &(0x7f0000003500)='./f-0e0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/04/19 12:48:25 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") ioctl$fiemap(r0, 0x80087601, &(0x7f00000000c0)) 2018/04/19 12:48:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000940)={&(0x7f0000000c40)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="50000000000000000000000000000000070000001a0000000000003a43302acd4be768b09307db9a54328b000000000000001400000000000000000000000000000000000000000000faffffffffffffff0000000000000000000000000000006737f43d1fef4b8e278f9216f204a0d7ce9b2df372cd13bad75b68c166f7a574e8f2af4d000000000000000803c1ca17be6d65e5c4051d106d132665608fe8c6e8ec53596d8a1b27133e024bd555086409c69ebf326802ee08e3e6d8996fd0bf9a"], 0xc1) sendfile(r1, r1, &(0x7f0000000000), 0x80000001) creat(&(0x7f0000000240)='./bus\x00', 0x0) 2018/04/19 12:48:25 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x401}, 0x1c) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 2018/04/19 12:48:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x5, 0x0, "246c8c44fdea9f431b55c8781a5e12fc51d4fa89c641543be5ce1f91633eb82d7ebe3dd5f2d7e3272c8cdc875a88dd7a88c1bc3485e5bd033217c65c883b7066b764833bfb74df438fc32d61a6636860"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f0000002600)=[{{&(0x7f0000000040)=@rc, 0xa, &(0x7f0000001580), 0x0, &(0x7f0000001600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002640)={0x0, 0x989680}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)='V', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000300)="a2", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='tunl0\x00', 0x10) writev(r0, &(0x7f0000000500), 0x26b) 2018/04/19 12:48:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000034c0)='./file0\x00', &(0x7f0000003500)='./f-0e0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/04/19 12:48:25 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") ioctl$fiemap(r0, 0x80087601, &(0x7f00000000c0)) 2018/04/19 12:48:25 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d96000)='/dev/ptmx\x00', 0xa501, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) write(r0, &(0x7f0000000040)="8e00003f00000000002d4cb40300c00000000003000a0000000414bf68df33b3fbedb39c6a0bc43b3fe99075f71fe576a5b194d905000000000000006e6d69c05773bfe0b267785c64f5afe3820aa9ee40ef284f12407e3932196c8c5673e51c8171355029545a05df4d3b0b463f86db51208155c5267e8a9362b1a845888dbfb64fe2e9dc4438c7945dfbb7ca48c563772db9d92cc50f85bd048f4ec9defe55ea1eb3d2af5240f36fac95b047cf6f58224fd086bbe839ff7182fbf060139a93b78a1bbe6035e1a71038abfb0a", 0xcd) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000940000)) 2018/04/19 12:48:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d96000)='/dev/ptmx\x00', 0xa501, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) write(r0, &(0x7f0000000040)="8e00003f00000000002d4cb40300c00000000003000a0000000414bf68df33b3fbedb39c6a0bc43b3fe99075f71fe576a5b194d905000000000000006e6d69c05773bfe0b267785c64f5afe3820aa9ee40ef284f12407e3932196c8c5673e51c8171355029545a05df4d3b0b463f86db51208155c5267e8a9362b1a845888dbfb64fe2e9dc4438c7945dfbb7ca48c563772db9d92cc50f85bd048f4ec9defe55ea1eb3d2af5240f36fac95b047cf6f58224fd086bbe839ff7182fbf060139a93b78a1bbe6035e1a71038abfb0a", 0xcd) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000940000)) 2018/04/19 12:48:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000034c0)='./file0\x00', &(0x7f0000003500)='./f-0e0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/04/19 12:48:26 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000888000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000352000/0x2000)=nil) 2018/04/19 12:48:26 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d96000)='/dev/ptmx\x00', 0xa501, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) write(r0, &(0x7f0000000040)="8e00003f00000000002d4cb40300c00000000003000a0000000414bf68df33b3fbedb39c6a0bc43b3fe99075f71fe576a5b194d905000000000000006e6d69c05773bfe0b267785c64f5afe3820aa9ee40ef284f12407e3932196c8c5673e51c8171355029545a05df4d3b0b463f86db51208155c5267e8a9362b1a845888dbfb64fe2e9dc4438c7945dfbb7ca48c563772db9d92cc50f85bd048f4ec9defe55ea1eb3d2af5240f36fac95b047cf6f58224fd086bbe839ff7182fbf060139a93b78a1bbe6035e1a71038abfb0a", 0xcd) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000940000)) 2018/04/19 12:48:26 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xc0071, 0xffffffffffffffff, 0x8000000200000000) 2018/04/19 12:48:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000034c0)='./file0\x00', &(0x7f0000003500)='./f-0e0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/04/19 12:48:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000940)={&(0x7f0000000c40)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="50000000000000000000000000000000070000001a0000000000003a43302acd4be768b09307db9a54328b000000000000001400000000000000000000000000000000000000000000faffffffffffffff0000000000000000000000000000006737f43d1fef4b8e278f9216f204a0d7ce9b2df372cd13bad75b68c166f7a574e8f2af4d000000000000000803c1ca17be6d65e5c4051d106d132665608fe8c6e8ec53596d8a1b27133e024bd555086409c69ebf326802ee08e3e6d8996fd0bf9a"], 0xc1) sendfile(r1, r1, &(0x7f0000000000), 0x80000001) creat(&(0x7f0000000240)='./bus\x00', 0x0) 2018/04/19 12:48:26 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xc0071, 0xffffffffffffffff, 0x8000000200000000) 2018/04/19 12:48:26 executing program 5: mknod$loop(&(0x7f0000962ff8)='./file0\x00', 0x0, 0xffffffffffffffff) capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) lgetxattr(&(0x7f0000d0dff8)='./file0\x00', &(0x7f0000b8efeb)=@known='com.apple.FinderInfo\x00', &(0x7f00006ab5dc)=""/4096, 0x1000) 2018/04/19 12:48:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x5, 0x0, "246c8c44fdea9f431b55c8781a5e12fc51d4fa89c641543be5ce1f91633eb82d7ebe3dd5f2d7e3272c8cdc875a88dd7a88c1bc3485e5bd033217c65c883b7066b764833bfb74df438fc32d61a6636860"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f0000002600)=[{{&(0x7f0000000040)=@rc, 0xa, &(0x7f0000001580), 0x0, &(0x7f0000001600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002640)={0x0, 0x989680}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)='V', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000300)="a2", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='tunl0\x00', 0x10) writev(r0, &(0x7f0000000500), 0x26b) 2018/04/19 12:48:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000034c0)='./file0\x00', &(0x7f0000003500)='./f-0e0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/04/19 12:48:26 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000888000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000352000/0x2000)=nil) 2018/04/19 12:48:26 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x5, 0x0, "246c8c44fdea9f431b55c8781a5e12fc51d4fa89c641543be5ce1f91633eb82d7ebe3dd5f2d7e3272c8cdc875a88dd7a88c1bc3485e5bd033217c65c883b7066b764833bfb74df438fc32d61a6636860"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f0000002600)=[{{&(0x7f0000000040)=@rc, 0xa, &(0x7f0000001580), 0x0, &(0x7f0000001600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002640)={0x0, 0x989680}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)='V', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000300)="a2", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='tunl0\x00', 0x10) writev(r0, &(0x7f0000000500), 0x26b) 2018/04/19 12:48:26 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xc0071, 0xffffffffffffffff, 0x8000000200000000) 2018/04/19 12:48:26 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000888000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000352000/0x2000)=nil) 2018/04/19 12:48:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x5, 0x0, "246c8c44fdea9f431b55c8781a5e12fc51d4fa89c641543be5ce1f91633eb82d7ebe3dd5f2d7e3272c8cdc875a88dd7a88c1bc3485e5bd033217c65c883b7066b764833bfb74df438fc32d61a6636860"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f0000002600)=[{{&(0x7f0000000040)=@rc, 0xa, &(0x7f0000001580), 0x0, &(0x7f0000001600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002640)={0x0, 0x989680}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)='V', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000300)="a2", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='tunl0\x00', 0x10) writev(r0, &(0x7f0000000500), 0x26b) 2018/04/19 12:48:26 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x5, 0x0, "246c8c44fdea9f431b55c8781a5e12fc51d4fa89c641543be5ce1f91633eb82d7ebe3dd5f2d7e3272c8cdc875a88dd7a88c1bc3485e5bd033217c65c883b7066b764833bfb74df438fc32d61a6636860"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f0000002600)=[{{&(0x7f0000000040)=@rc, 0xa, &(0x7f0000001580), 0x0, &(0x7f0000001600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002640)={0x0, 0x989680}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)='V', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000300)="a2", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='tunl0\x00', 0x10) writev(r0, &(0x7f0000000500), 0x26b) 2018/04/19 12:48:26 executing program 5: mknod$loop(&(0x7f0000962ff8)='./file0\x00', 0x0, 0xffffffffffffffff) capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) lgetxattr(&(0x7f0000d0dff8)='./file0\x00', &(0x7f0000b8efeb)=@known='com.apple.FinderInfo\x00', &(0x7f00006ab5dc)=""/4096, 0x1000) 2018/04/19 12:48:26 executing program 2: capset(&(0x7f0000fc1ff8)={0x4000019980330}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') 2018/04/19 12:48:27 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000888000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000352000/0x2000)=nil) 2018/04/19 12:48:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'syz_tun\x00', @ifru_mtu=0x2}) 2018/04/19 12:48:27 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xc0071, 0xffffffffffffffff, 0x8000000200000000) 2018/04/19 12:48:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x5, 0x0, "246c8c44fdea9f431b55c8781a5e12fc51d4fa89c641543be5ce1f91633eb82d7ebe3dd5f2d7e3272c8cdc875a88dd7a88c1bc3485e5bd033217c65c883b7066b764833bfb74df438fc32d61a6636860"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f0000002600)=[{{&(0x7f0000000040)=@rc, 0xa, &(0x7f0000001580), 0x0, &(0x7f0000001600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002640)={0x0, 0x989680}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)='V', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000300)="a2", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='tunl0\x00', 0x10) writev(r0, &(0x7f0000000500), 0x26b) 2018/04/19 12:48:27 executing program 5: mknod$loop(&(0x7f0000962ff8)='./file0\x00', 0x0, 0xffffffffffffffff) capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) lgetxattr(&(0x7f0000d0dff8)='./file0\x00', &(0x7f0000b8efeb)=@known='com.apple.FinderInfo\x00', &(0x7f00006ab5dc)=""/4096, 0x1000) 2018/04/19 12:48:27 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x5, 0x0, "246c8c44fdea9f431b55c8781a5e12fc51d4fa89c641543be5ce1f91633eb82d7ebe3dd5f2d7e3272c8cdc875a88dd7a88c1bc3485e5bd033217c65c883b7066b764833bfb74df438fc32d61a6636860"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f0000002600)=[{{&(0x7f0000000040)=@rc, 0xa, &(0x7f0000001580), 0x0, &(0x7f0000001600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002640)={0x0, 0x989680}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)='V', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000300)="a2", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='tunl0\x00', 0x10) writev(r0, &(0x7f0000000500), 0x26b) 2018/04/19 12:48:27 executing program 1: memfd_create(&(0x7f0000000000)='\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f000003d000)) 2018/04/19 12:48:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'syz_tun\x00', @ifru_mtu=0x2}) 2018/04/19 12:48:27 executing program 2: capset(&(0x7f0000fc1ff8)={0x4000019980330}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') 2018/04/19 12:48:27 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x86) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f11000)=0xffffffffffffff41, 0x5) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/04/19 12:48:27 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x400000) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/04/19 12:48:27 executing program 5: mknod$loop(&(0x7f0000962ff8)='./file0\x00', 0x0, 0xffffffffffffffff) capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) lgetxattr(&(0x7f0000d0dff8)='./file0\x00', &(0x7f0000b8efeb)=@known='com.apple.FinderInfo\x00', &(0x7f00006ab5dc)=""/4096, 0x1000) 2018/04/19 12:48:27 executing program 4: r0 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x840000000000881, 0x0) sendfile(r1, r0, &(0x7f00000d0ff8), 0x8000fffffffe) 2018/04/19 12:48:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'syz_tun\x00', @ifru_mtu=0x2}) 2018/04/19 12:48:27 executing program 2: capset(&(0x7f0000fc1ff8)={0x4000019980330}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') 2018/04/19 12:48:27 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x86) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f11000)=0xffffffffffffff41, 0x5) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/04/19 12:48:27 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x86) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f11000)=0xffffffffffffff41, 0x5) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/04/19 12:48:28 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x400000) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/04/19 12:48:28 executing program 1: memfd_create(&(0x7f0000000000)='\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f000003d000)) 2018/04/19 12:48:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'syz_tun\x00', @ifru_mtu=0x2}) 2018/04/19 12:48:28 executing program 5: memfd_create(&(0x7f0000000000)='\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f000003d000)) 2018/04/19 12:48:28 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x86) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f11000)=0xffffffffffffff41, 0x5) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/04/19 12:48:28 executing program 2: capset(&(0x7f0000fc1ff8)={0x4000019980330}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') 2018/04/19 12:48:28 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x86) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f11000)=0xffffffffffffff41, 0x5) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/04/19 12:48:28 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x2}}, 0x2e) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/74, &(0x7f0000000080)=0x1) 2018/04/19 12:48:28 executing program 1: memfd_create(&(0x7f0000000000)='\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f000003d000)) 2018/04/19 12:48:28 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x86) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f11000)=0xffffffffffffff41, 0x5) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/04/19 12:48:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x3c, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="0500000000000000"]], 0x0, 0x0, &(0x7f0000000280)}) 2018/04/19 12:48:28 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x400000) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/04/19 12:48:28 executing program 5: memfd_create(&(0x7f0000000000)='\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f000003d000)) 2018/04/19 12:48:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = open(&(0x7f0000871000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0, 0x11, r1, 0x0) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/44, 0x2c) 2018/04/19 12:48:28 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x86) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f11000)=0xffffffffffffff41, 0x5) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/04/19 12:48:28 executing program 1: memfd_create(&(0x7f0000000000)='\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f000003d000)) [ 163.880598] binder: 13281:13287 got transaction with invalid offsets ptr [ 163.927378] binder: 13281:13287 transaction failed 29201/-14, size 40-8 line 3161 [ 164.039338] binder: BINDER_SET_CONTEXT_MGR already set [ 164.044644] binder: 13281:13287 ioctl 40046207 0 returned -16 2018/04/19 12:48:29 executing program 7: fanotify_mark(0xffffffffffffffff, 0x80, 0x40000001, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 2018/04/19 12:48:29 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x2}}, 0x2e) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/74, &(0x7f0000000080)=0x1) 2018/04/19 12:48:29 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0006bb40400000009020b000000000000000afdeb080002007fffe5b7", 0x24) 2018/04/19 12:48:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = open(&(0x7f0000871000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0, 0x11, r1, 0x0) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/44, 0x2c) 2018/04/19 12:48:29 executing program 5: memfd_create(&(0x7f0000000000)='\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f000003d000)) 2018/04/19 12:48:29 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x400000) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/04/19 12:48:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = open(&(0x7f0000871000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0, 0x11, r1, 0x0) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/44, 0x2c) 2018/04/19 12:48:29 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000010fab)="5500000018007fafb72d1cb2a4a280930a06050000a8071591052369250017000800001c010000000700a30700000000000000dc1338d54400b89b84136ef75afb83de448daa7227c43ab8220000060ce44fab91d4", 0x55}], 0x1, &(0x7f0000006000)}, 0x0) [ 164.143984] binder: undelivered TRANSACTION_ERROR: 29201 2018/04/19 12:48:29 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0006bb40400000009020b000000000000000afdeb080002007fffe5b7", 0x24) 2018/04/19 12:48:29 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0/bus\x00', 0x472, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="58a5b95873c8321d99a799128ebb8373dac98ea6e597a63996876c97e34e51a77abca5147b6548b314a4e85a6b8107e07cbdda715774b49f40fb9bcd24d22e5f94ff0f2d98eae9945d9955fb354ea5a818", 0x51, 0x80}], 0x100400, &(0x7f00000007c0)=ANY=[]) unshare(0x60000000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x40, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0xb8) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/233, 0x288}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000500), &(0x7f0000000540)=0xb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x7fff, 0x4, 0x5, 0x800, 0x5}, 0x14) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000580)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) chown(&(0x7f0000000340)='./file0\x00', 0x0, r2) 2018/04/19 12:48:29 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x102}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/19 12:48:29 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x2}}, 0x2e) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/74, &(0x7f0000000080)=0x1) 2018/04/19 12:48:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = open(&(0x7f0000871000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0, 0x11, r1, 0x0) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/44, 0x2c) 2018/04/19 12:48:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = open(&(0x7f0000871000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0, 0x11, r1, 0x0) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/44, 0x2c) 2018/04/19 12:48:29 executing program 7: fanotify_mark(0xffffffffffffffff, 0x80, 0x40000001, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') [ 164.391282] netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/19 12:48:29 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000010fab)="5500000018007fafb72d1cb2a4a280930a06050000a8071591052369250017000800001c010000000700a30700000000000000dc1338d54400b89b84136ef75afb83de448daa7227c43ab8220000060ce44fab91d4", 0x55}], 0x1, &(0x7f0000006000)}, 0x0) 2018/04/19 12:48:29 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0006bb40400000009020b000000000000000afdeb080002007fffe5b7", 0x24) 2018/04/19 12:48:29 executing program 7: fanotify_mark(0xffffffffffffffff, 0x80, 0x40000001, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 2018/04/19 12:48:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = open(&(0x7f0000871000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0, 0x11, r1, 0x0) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/44, 0x2c) 2018/04/19 12:48:29 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x2}}, 0x2e) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/74, &(0x7f0000000080)=0x1) [ 164.687591] IPVS: Creating netns size=2536 id=35 2018/04/19 12:48:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = open(&(0x7f0000871000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0, 0x11, r1, 0x0) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/44, 0x2c) 2018/04/19 12:48:29 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0006bb40400000009020b000000000000000afdeb080002007fffe5b7", 0x24) 2018/04/19 12:48:29 executing program 7: fanotify_mark(0xffffffffffffffff, 0x80, 0x40000001, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') [ 164.833109] netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/19 12:48:29 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000010fab)="5500000018007fafb72d1cb2a4a280930a06050000a8071591052369250017000800001c010000000700a30700000000000000dc1338d54400b89b84136ef75afb83de448daa7227c43ab8220000060ce44fab91d4", 0x55}], 0x1, &(0x7f0000006000)}, 0x0) 2018/04/19 12:48:29 executing program 4: clock_adjtime(0x0, &(0x7f0000000f30)={0xffffffffdffffe03, 0x0, 0x8100000000000000}) [ 165.471165] pktgen: kernel_thread() failed for cpu 0 [ 165.476299] pktgen: Cannot create thread for cpu 0 (-4) [ 165.482980] netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. [ 165.515615] pktgen: kernel_thread() failed for cpu 1 [ 165.541842] pktgen: Cannot create thread for cpu 1 (-4) [ 165.547256] pktgen: Initialization failed for all threads 2018/04/19 12:48:30 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0/bus\x00', 0x472, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="58a5b95873c8321d99a799128ebb8373dac98ea6e597a63996876c97e34e51a77abca5147b6548b314a4e85a6b8107e07cbdda715774b49f40fb9bcd24d22e5f94ff0f2d98eae9945d9955fb354ea5a818", 0x51, 0x80}], 0x100400, &(0x7f00000007c0)=ANY=[]) unshare(0x60000000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x40, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0xb8) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/233, 0x288}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000500), &(0x7f0000000540)=0xb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x7fff, 0x4, 0x5, 0x800, 0x5}, 0x14) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000580)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) chown(&(0x7f0000000340)='./file0\x00', 0x0, r2) 2018/04/19 12:48:30 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\t\x00', &(0x7f00000000c0)=@ethtool_rxnfc={0x2b, 0x0, 0x8, {0x0, @hdata="f4d61a36402d2e4538e15058f6d24b8351c70d80f1d20a8f4a2b72c8f501e1cc2e8e7a36a9d0d840b69745fb28e6632500cc8b6f", {"8961", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, @tcp_ip6_spec={@local={0xfe, 0x80, [], 0xaa}, @dev={0xfe, 0x80}, 0x4e22}, {"4ce8", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x0, 0x0, [0x2c457a9c]}}, 0x1, [0x0]}}) 2018/04/19 12:48:30 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a44000)) recvmsg(0xffffffffffffffff, &(0x7f000070bfc8)={&(0x7f00001d6ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) r2 = dup3(r1, r0, 0x0) socketpair$inet6(0xa, 0x802, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x20000000, &(0x7f0000000340)={0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r0, 0x0, r4) ftruncate(r1, 0x3) write$cgroup_subtree(r2, &(0x7f00000002c0), 0xa871f499) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000e80)=ANY=[@ANYBLOB="0400000000000000ff0f00000000000001"]) 2018/04/19 12:48:30 executing program 2: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d25fef)='/dev/vga_arbiter\x00', 0x20021, 0x0) write$eventfd(r0, &(0x7f00009c2ff8), 0xfe53) 2018/04/19 12:48:30 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000010fab)="5500000018007fafb72d1cb2a4a280930a06050000a8071591052369250017000800001c010000000700a30700000000000000dc1338d54400b89b84136ef75afb83de448daa7227c43ab8220000060ce44fab91d4", 0x55}], 0x1, &(0x7f0000006000)}, 0x0) 2018/04/19 12:48:30 executing program 4: clock_adjtime(0x0, &(0x7f0000000f30)={0xffffffffdffffe03, 0x0, 0x8100000000000000}) 2018/04/19 12:48:30 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f000000c000), &(0x7f0000000000)=0x160) 2018/04/19 12:48:30 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x102}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/19 12:48:30 executing program 4: clock_adjtime(0x0, &(0x7f0000000f30)={0xffffffffdffffe03, 0x0, 0x8100000000000000}) 2018/04/19 12:48:30 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f000000c000), &(0x7f0000000000)=0x160) 2018/04/19 12:48:30 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\t\x00', &(0x7f00000000c0)=@ethtool_rxnfc={0x2b, 0x0, 0x8, {0x0, @hdata="f4d61a36402d2e4538e15058f6d24b8351c70d80f1d20a8f4a2b72c8f501e1cc2e8e7a36a9d0d840b69745fb28e6632500cc8b6f", {"8961", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, @tcp_ip6_spec={@local={0xfe, 0x80, [], 0xaa}, @dev={0xfe, 0x80}, 0x4e22}, {"4ce8", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x0, 0x0, [0x2c457a9c]}}, 0x1, [0x0]}}) 2018/04/19 12:48:30 executing program 2: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d25fef)='/dev/vga_arbiter\x00', 0x20021, 0x0) write$eventfd(r0, &(0x7f00009c2ff8), 0xfe53) [ 165.797822] netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/19 12:48:30 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0/bus\x00', 0x472, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="58a5b95873c8321d99a799128ebb8373dac98ea6e597a63996876c97e34e51a77abca5147b6548b314a4e85a6b8107e07cbdda715774b49f40fb9bcd24d22e5f94ff0f2d98eae9945d9955fb354ea5a818", 0x51, 0x80}], 0x100400, &(0x7f00000007c0)=ANY=[]) unshare(0x60000000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x40, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0xb8) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/233, 0x288}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000500), &(0x7f0000000540)=0xb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x7fff, 0x4, 0x5, 0x800, 0x5}, 0x14) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000580)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) chown(&(0x7f0000000340)='./file0\x00', 0x0, r2) 2018/04/19 12:48:30 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f000000c000), &(0x7f0000000000)=0x160) 2018/04/19 12:48:30 executing program 4: clock_adjtime(0x0, &(0x7f0000000f30)={0xffffffffdffffe03, 0x0, 0x8100000000000000}) 2018/04/19 12:48:30 executing program 2: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d25fef)='/dev/vga_arbiter\x00', 0x20021, 0x0) write$eventfd(r0, &(0x7f00009c2ff8), 0xfe53) [ 167.209977] pktgen: kernel_thread() failed for cpu 0 [ 167.215111] pktgen: Cannot create thread for cpu 0 (-4) [ 167.220513] pktgen: kernel_thread() failed for cpu 1 [ 167.225598] pktgen: Cannot create thread for cpu 1 (-4) [ 167.231141] pktgen: Initialization failed for all threads [ 167.357953] pktgen: kernel_thread() failed for cpu 0 [ 167.363078] pktgen: Cannot create thread for cpu 0 (-4) [ 167.370583] pktgen: kernel_thread() failed for cpu 1 [ 167.376171] pktgen: Cannot create thread for cpu 1 (-4) [ 167.381597] pktgen: Initialization failed for all threads 2018/04/19 12:48:32 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0/bus\x00', 0x472, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="58a5b95873c8321d99a799128ebb8373dac98ea6e597a63996876c97e34e51a77abca5147b6548b314a4e85a6b8107e07cbdda715774b49f40fb9bcd24d22e5f94ff0f2d98eae9945d9955fb354ea5a818", 0x51, 0x80}], 0x100400, &(0x7f00000007c0)=ANY=[]) unshare(0x60000000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x40, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0xb8) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/233, 0x288}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000500), &(0x7f0000000540)=0xb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x7fff, 0x4, 0x5, 0x800, 0x5}, 0x14) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000580)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) chown(&(0x7f0000000340)='./file0\x00', 0x0, r2) 2018/04/19 12:48:32 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0/bus\x00', 0x472, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="58a5b95873c8321d99a799128ebb8373dac98ea6e597a63996876c97e34e51a77abca5147b6548b314a4e85a6b8107e07cbdda715774b49f40fb9bcd24d22e5f94ff0f2d98eae9945d9955fb354ea5a818", 0x51, 0x80}], 0x100400, &(0x7f00000007c0)=ANY=[]) unshare(0x60000000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x40, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0xb8) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/233, 0x288}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000500), &(0x7f0000000540)=0xb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x7fff, 0x4, 0x5, 0x800, 0x5}, 0x14) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000580)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) chown(&(0x7f0000000340)='./file0\x00', 0x0, r2) 2018/04/19 12:48:32 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f000000c000), &(0x7f0000000000)=0x160) 2018/04/19 12:48:32 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x102}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/19 12:48:32 executing program 2: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d25fef)='/dev/vga_arbiter\x00', 0x20021, 0x0) write$eventfd(r0, &(0x7f00009c2ff8), 0xfe53) 2018/04/19 12:48:32 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\t\x00', &(0x7f00000000c0)=@ethtool_rxnfc={0x2b, 0x0, 0x8, {0x0, @hdata="f4d61a36402d2e4538e15058f6d24b8351c70d80f1d20a8f4a2b72c8f501e1cc2e8e7a36a9d0d840b69745fb28e6632500cc8b6f", {"8961", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, @tcp_ip6_spec={@local={0xfe, 0x80, [], 0xaa}, @dev={0xfe, 0x80}, 0x4e22}, {"4ce8", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x0, 0x0, [0x2c457a9c]}}, 0x1, [0x0]}}) 2018/04/19 12:48:32 executing program 7: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0/bus\x00', 0x472, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="58a5b95873c8321d99a799128ebb8373dac98ea6e597a63996876c97e34e51a77abca5147b6548b314a4e85a6b8107e07cbdda715774b49f40fb9bcd24d22e5f94ff0f2d98eae9945d9955fb354ea5a818", 0x51, 0x80}], 0x100400, &(0x7f00000007c0)=ANY=[]) unshare(0x60000000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x40, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0xb8) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/233, 0x288}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000500), &(0x7f0000000540)=0xb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x7fff, 0x4, 0x5, 0x800, 0x5}, 0x14) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000580)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) chown(&(0x7f0000000340)='./file0\x00', 0x0, r2) 2018/04/19 12:48:32 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0/bus\x00', 0x472, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="58a5b95873c8321d99a799128ebb8373dac98ea6e597a63996876c97e34e51a77abca5147b6548b314a4e85a6b8107e07cbdda715774b49f40fb9bcd24d22e5f94ff0f2d98eae9945d9955fb354ea5a818", 0x51, 0x80}], 0x100400, &(0x7f00000007c0)=ANY=[]) unshare(0x60000000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x40, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0xb8) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/233, 0x288}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000500), &(0x7f0000000540)=0xb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x7fff, 0x4, 0x5, 0x800, 0x5}, 0x14) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000580)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) chown(&(0x7f0000000340)='./file0\x00', 0x0, r2) 2018/04/19 12:48:32 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x102}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/19 12:48:32 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x102}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/19 12:48:32 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\t\x00', &(0x7f00000000c0)=@ethtool_rxnfc={0x2b, 0x0, 0x8, {0x0, @hdata="f4d61a36402d2e4538e15058f6d24b8351c70d80f1d20a8f4a2b72c8f501e1cc2e8e7a36a9d0d840b69745fb28e6632500cc8b6f", {"8961", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, @tcp_ip6_spec={@local={0xfe, 0x80, [], 0xaa}, @dev={0xfe, 0x80}, 0x4e22}, {"4ce8", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x0, 0x0, [0x2c457a9c]}}, 0x1, [0x0]}}) [ 167.705373] IPVS: Creating netns size=2536 id=36 2018/04/19 12:48:33 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4209, r1, 0x400005, 0x0) 2018/04/19 12:48:33 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x102}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x0, @loopback=0x7f000001}}) [ 168.347972] IPVS: Creating netns size=2536 id=37 2018/04/19 12:48:33 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4209, r1, 0x400005, 0x0) 2018/04/19 12:48:33 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0/bus\x00', 0x472, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="58a5b95873c8321d99a799128ebb8373dac98ea6e597a63996876c97e34e51a77abca5147b6548b314a4e85a6b8107e07cbdda715774b49f40fb9bcd24d22e5f94ff0f2d98eae9945d9955fb354ea5a818", 0x51, 0x80}], 0x100400, &(0x7f00000007c0)=ANY=[]) unshare(0x60000000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x40, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0xb8) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/233, 0x288}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000500), &(0x7f0000000540)=0xb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x7fff, 0x4, 0x5, 0x800, 0x5}, 0x14) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000580)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) chown(&(0x7f0000000340)='./file0\x00', 0x0, r2) 2018/04/19 12:48:33 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4209, r1, 0x400005, 0x0) [ 169.005025] pktgen: kernel_thread() failed for cpu 0 [ 169.013422] pktgen: Cannot create thread for cpu 0 (-4) [ 169.033964] pktgen: kernel_thread() failed for cpu 1 [ 169.054010] pktgen: Cannot create thread for cpu 1 (-4) [ 169.080391] pktgen: Initialization failed for all threads [ 169.328838] pktgen: kernel_thread() failed for cpu 0 [ 169.334228] pktgen: Cannot create thread for cpu 0 (-4) [ 169.342119] pktgen: kernel_thread() failed for cpu 1 [ 169.349671] pktgen: Cannot create thread for cpu 1 (-4) [ 169.355547] pktgen: Initialization failed for all threads [ 170.197673] pktgen: kernel_thread() failed for cpu 0 [ 170.202818] pktgen: Cannot create thread for cpu 0 (-4) [ 170.208245] pktgen: kernel_thread() failed for cpu 1 [ 170.213335] pktgen: Cannot create thread for cpu 1 (-4) [ 170.218695] pktgen: Initialization failed for all threads 2018/04/19 12:48:35 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0/bus\x00', 0x472, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="58a5b95873c8321d99a799128ebb8373dac98ea6e597a63996876c97e34e51a77abca5147b6548b314a4e85a6b8107e07cbdda715774b49f40fb9bcd24d22e5f94ff0f2d98eae9945d9955fb354ea5a818", 0x51, 0x80}], 0x100400, &(0x7f00000007c0)=ANY=[]) unshare(0x60000000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x40, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0xb8) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/233, 0x288}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000500), &(0x7f0000000540)=0xb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x7fff, 0x4, 0x5, 0x800, 0x5}, 0x14) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000580)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) chown(&(0x7f0000000340)='./file0\x00', 0x0, r2) 2018/04/19 12:48:35 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x102}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/19 12:48:35 executing program 7: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0/bus\x00', 0x472, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="58a5b95873c8321d99a799128ebb8373dac98ea6e597a63996876c97e34e51a77abca5147b6548b314a4e85a6b8107e07cbdda715774b49f40fb9bcd24d22e5f94ff0f2d98eae9945d9955fb354ea5a818", 0x51, 0x80}], 0x100400, &(0x7f00000007c0)=ANY=[]) unshare(0x60000000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x40, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0xb8) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/233, 0x288}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000500), &(0x7f0000000540)=0xb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x7fff, 0x4, 0x5, 0x800, 0x5}, 0x14) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000580)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) chown(&(0x7f0000000340)='./file0\x00', 0x0, r2) 2018/04/19 12:48:35 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f00000002c0)=@known='user.syz\x00', &(0x7f0000000180)="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", 0x469, 0x0) 2018/04/19 12:48:35 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0/bus\x00', 0x472, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="58a5b95873c8321d99a799128ebb8373dac98ea6e597a63996876c97e34e51a77abca5147b6548b314a4e85a6b8107e07cbdda715774b49f40fb9bcd24d22e5f94ff0f2d98eae9945d9955fb354ea5a818", 0x51, 0x80}], 0x100400, &(0x7f00000007c0)=ANY=[]) unshare(0x60000000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x40, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0xb8) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/233, 0x288}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000500), &(0x7f0000000540)=0xb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x7fff, 0x4, 0x5, 0x800, 0x5}, 0x14) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000580)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) chown(&(0x7f0000000340)='./file0\x00', 0x0, r2) 2018/04/19 12:48:35 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0/bus\x00', 0x472, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="58a5b95873c8321d99a799128ebb8373dac98ea6e597a63996876c97e34e51a77abca5147b6548b314a4e85a6b8107e07cbdda715774b49f40fb9bcd24d22e5f94ff0f2d98eae9945d9955fb354ea5a818", 0x51, 0x80}], 0x100400, &(0x7f00000007c0)=ANY=[]) unshare(0x60000000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x40, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0xb8) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/233, 0x288}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000500), &(0x7f0000000540)=0xb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x7fff, 0x4, 0x5, 0x800, 0x5}, 0x14) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000580)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) chown(&(0x7f0000000340)='./file0\x00', 0x0, r2) 2018/04/19 12:48:35 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4209, r1, 0x400005, 0x0) 2018/04/19 12:48:35 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x102}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/19 12:48:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) syslog(0x3, &(0x7f0000001080)=""/4096, 0x1000) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000240)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000340)={'gretap0\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/keychord\x00', 0x28000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000002c0)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006880)={{{@in6=@loopback, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000006980)=0xe8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000580)) 2018/04/19 12:48:35 executing program 6: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 2018/04/19 12:48:35 executing program 6: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 2018/04/19 12:48:35 executing program 6: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 2018/04/19 12:48:36 executing program 6: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 2018/04/19 12:48:36 executing program 6: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a95000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f000072d000/0x2000)=nil, 0x2000, 0x1000008) 2018/04/19 12:48:36 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x102}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/19 12:48:36 executing program 6: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000040)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba16a0aa1ca10bb356da5d8060000000060000000029ec2400020cd37ed01cc073", 0x4c}], 0x1}, 0x0) [ 171.638080] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. [ 172.303431] pktgen: kernel_thread() failed for cpu 0 [ 172.308686] pktgen: Cannot create thread for cpu 0 (-4) [ 172.314038] pktgen: kernel_thread() failed for cpu 1 [ 172.319638] pktgen: Cannot create thread for cpu 1 (-4) [ 172.324976] pktgen: Initialization failed for all threads [ 172.438489] pktgen: kernel_thread() failed for cpu 0 [ 172.444276] pktgen: Cannot create thread for cpu 0 (-4) [ 172.450187] pktgen: kernel_thread() failed for cpu 1 [ 172.455280] pktgen: Cannot create thread for cpu 1 (-4) [ 172.461043] pktgen: Initialization failed for all threads [ 172.588513] pktgen: kernel_thread() failed for cpu 0 [ 172.593665] pktgen: Cannot create thread for cpu 0 (-4) [ 172.599604] pktgen: kernel_thread() failed for cpu 1 [ 172.604706] pktgen: Cannot create thread for cpu 1 (-4) [ 172.610468] pktgen: Initialization failed for all threads [ 172.747763] pktgen: kernel_thread() failed for cpu 0 [ 172.752878] pktgen: Cannot create thread for cpu 0 (-4) [ 172.759073] pktgen: kernel_thread() failed for cpu 1 [ 172.764165] pktgen: Cannot create thread for cpu 1 (-4) [ 172.769897] pktgen: Initialization failed for all threads 2018/04/19 12:48:37 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x102}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/19 12:48:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000), 0x4) 2018/04/19 12:48:37 executing program 4: mkdir(&(0x7f000053bff8)='./file1\x00', 0x0) mount(&(0x7f0000b79ff8)='./file1\x00', &(0x7f0000db0ff8)='./file1\x00', &(0x7f0000000b40)="88512197e7ee5626e26985d17b4c3637c3ea9633f1554a33c6e8378595f11d624bf9810befbbf6ba32f5744a7d06f708914949e28a63cb6dcd4852a475bc85cab4619a06244cf5f3e4a229403e0c80201b7dae0ddfbe72a15f0286b33ab21e733aecb3fc197253e0e44f11ad1d587b6b496823562e3c18ae995206bcce5d589e283aa27c57cda6a379e2916a9f7f05cd46d5519b96afc10e40c6a347e81e7938243a6d", 0x0, &(0x7f0000000c00)) 2018/04/19 12:48:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) syslog(0x3, &(0x7f0000001080)=""/4096, 0x1000) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000240)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000340)={'gretap0\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/keychord\x00', 0x28000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000002c0)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006880)={{{@in6=@loopback, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000006980)=0xe8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000580)) 2018/04/19 12:48:37 executing program 6: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000040)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba16a0aa1ca10bb356da5d8060000000060000000029ec2400020cd37ed01cc073", 0x4c}], 0x1}, 0x0) 2018/04/19 12:48:37 executing program 2: r0 = syz_open_dev$tun(&(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000880)={'bridge0\x00', 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000002901)='dev ', 0x3) write(r1, &(0x7f00007fbffd)='H', 0x1) sendfile(r1, r1, &(0x7f000079a000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x200000011, r1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@empty, 0x2, 0x1, 0x3, 0x2, 0xa5da, 0x5, 0x7f}, &(0x7f00000001c0)=0x20) eventfd(0x483cde68) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000080)=""/197, &(0x7f0000000000)=0xc5) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)) 2018/04/19 12:48:37 executing program 7: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0/bus\x00', 0x472, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="58a5b95873c8321d99a799128ebb8373dac98ea6e597a63996876c97e34e51a77abca5147b6548b314a4e85a6b8107e07cbdda715774b49f40fb9bcd24d22e5f94ff0f2d98eae9945d9955fb354ea5a818", 0x51, 0x80}], 0x100400, &(0x7f00000007c0)=ANY=[]) unshare(0x60000000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x40, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0xb8) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/233, 0x288}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000500), &(0x7f0000000540)=0xb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x7fff, 0x4, 0x5, 0x800, 0x5}, 0x14) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000580)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) chown(&(0x7f0000000340)='./file0\x00', 0x0, r2) 2018/04/19 12:48:37 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0xfffffffffffffffd}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/19 12:48:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000002500)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000024c0)={&(0x7f0000000140)={0x20, 0x12, 0x1, 0x0, 0x0, {}, [@generic="36f1437cc0358f313e"]}, 0x20}, 0x1}, 0x0) 2018/04/19 12:48:37 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0xfffffffffffffffd}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 172.948858] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. [ 173.057265] IPVS: Creating netns size=2536 id=38 2018/04/19 12:48:38 executing program 6: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000040)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba16a0aa1ca10bb356da5d8060000000060000000029ec2400020cd37ed01cc073", 0x4c}], 0x1}, 0x0) 2018/04/19 12:48:38 executing program 4: mkdir(&(0x7f000053bff8)='./file1\x00', 0x0) mount(&(0x7f0000b79ff8)='./file1\x00', &(0x7f0000db0ff8)='./file1\x00', &(0x7f0000000b40)="88512197e7ee5626e26985d17b4c3637c3ea9633f1554a33c6e8378595f11d624bf9810befbbf6ba32f5744a7d06f708914949e28a63cb6dcd4852a475bc85cab4619a06244cf5f3e4a229403e0c80201b7dae0ddfbe72a15f0286b33ab21e733aecb3fc197253e0e44f11ad1d587b6b496823562e3c18ae995206bcce5d589e283aa27c57cda6a379e2916a9f7f05cd46d5519b96afc10e40c6a347e81e7938243a6d", 0x0, &(0x7f0000000c00)) 2018/04/19 12:48:38 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0xfffffffffffffffd}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 173.313048] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 2018/04/19 12:48:38 executing program 4: mkdir(&(0x7f000053bff8)='./file1\x00', 0x0) mount(&(0x7f0000b79ff8)='./file1\x00', &(0x7f0000db0ff8)='./file1\x00', &(0x7f0000000b40)="88512197e7ee5626e26985d17b4c3637c3ea9633f1554a33c6e8378595f11d624bf9810befbbf6ba32f5744a7d06f708914949e28a63cb6dcd4852a475bc85cab4619a06244cf5f3e4a229403e0c80201b7dae0ddfbe72a15f0286b33ab21e733aecb3fc197253e0e44f11ad1d587b6b496823562e3c18ae995206bcce5d589e283aa27c57cda6a379e2916a9f7f05cd46d5519b96afc10e40c6a347e81e7938243a6d", 0x0, &(0x7f0000000c00)) 2018/04/19 12:48:38 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0xfffffffffffffffd}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/19 12:48:38 executing program 6: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000040)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba16a0aa1ca10bb356da5d8060000000060000000029ec2400020cd37ed01cc073", 0x4c}], 0x1}, 0x0) [ 173.884265] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 2018/04/19 12:48:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) syslog(0x3, &(0x7f0000001080)=""/4096, 0x1000) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000240)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000340)={'gretap0\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/keychord\x00', 0x28000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000002c0)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006880)={{{@in6=@loopback, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000006980)=0xe8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000580)) 2018/04/19 12:48:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000001fc4)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x36a3) 2018/04/19 12:48:39 executing program 4: mkdir(&(0x7f000053bff8)='./file1\x00', 0x0) mount(&(0x7f0000b79ff8)='./file1\x00', &(0x7f0000db0ff8)='./file1\x00', &(0x7f0000000b40)="88512197e7ee5626e26985d17b4c3637c3ea9633f1554a33c6e8378595f11d624bf9810befbbf6ba32f5744a7d06f708914949e28a63cb6dcd4852a475bc85cab4619a06244cf5f3e4a229403e0c80201b7dae0ddfbe72a15f0286b33ab21e733aecb3fc197253e0e44f11ad1d587b6b496823562e3c18ae995206bcce5d589e283aa27c57cda6a379e2916a9f7f05cd46d5519b96afc10e40c6a347e81e7938243a6d", 0x0, &(0x7f0000000c00)) 2018/04/19 12:48:39 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000200)='./control/file0\x00', &(0x7f0000000240)='./control\x00', &(0x7f0000000280)='ramfs\x00', 0x0, &(0x7f00000002c0)) close(r0) 2018/04/19 12:48:39 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000140)="d2", 0x1}], 0x1) 2018/04/19 12:48:39 executing program 0: unshare(0x400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000a9bff8), 0x8, 0x0) flock(r0, 0x2) 2018/04/19 12:48:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000002500)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000024c0)={&(0x7f0000000140)={0x20, 0x12, 0x1, 0x0, 0x0, {}, [@generic="36f1437cc0358f313e"]}, 0x20}, 0x1}, 0x0) 2018/04/19 12:48:39 executing program 3: syz_open_procfs(0x0, &(0x7f0000e75000)='ns/net\x00') syz_open_procfs(0x0, &(0x7f0000000140)="6e732f6e657400efcffe1c5e9ad36aaf5f41c23e13338547c2b6743ae52549d11cac6b9f71a7000600000000000000bba5c1cf318758e9f39c13a61efcaa33881f7a8ac7fce00c4136b2d4405e4de769547b18ec0e5e75") 2018/04/19 12:48:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000001fc4)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x36a3) 2018/04/19 12:48:39 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/04/19 12:48:39 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000140)="d2", 0x1}], 0x1) 2018/04/19 12:48:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000002500)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000024c0)={&(0x7f0000000140)={0x20, 0x12, 0x1, 0x0, 0x0, {}, [@generic="36f1437cc0358f313e"]}, 0x20}, 0x1}, 0x0) 2018/04/19 12:48:39 executing program 0: unshare(0x400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000a9bff8), 0x8, 0x0) flock(r0, 0x2) 2018/04/19 12:48:39 executing program 3: syz_open_procfs(0x0, &(0x7f0000e75000)='ns/net\x00') syz_open_procfs(0x0, &(0x7f0000000140)="6e732f6e657400efcffe1c5e9ad36aaf5f41c23e13338547c2b6743ae52549d11cac6b9f71a7000600000000000000bba5c1cf318758e9f39c13a61efcaa33881f7a8ac7fce00c4136b2d4405e4de769547b18ec0e5e75") 2018/04/19 12:48:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000001fc4)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x36a3) 2018/04/19 12:48:39 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000140)="d2", 0x1}], 0x1) 2018/04/19 12:48:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) syslog(0x3, &(0x7f0000001080)=""/4096, 0x1000) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000240)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000340)={'gretap0\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/keychord\x00', 0x28000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000002c0)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006880)={{{@in6=@loopback, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000006980)=0xe8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000580)) 2018/04/19 12:48:40 executing program 7: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/04/19 12:48:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000002500)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000024c0)={&(0x7f0000000140)={0x20, 0x12, 0x1, 0x0, 0x0, {}, [@generic="36f1437cc0358f313e"]}, 0x20}, 0x1}, 0x0) 2018/04/19 12:48:40 executing program 0: unshare(0x400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000a9bff8), 0x8, 0x0) flock(r0, 0x2) 2018/04/19 12:48:40 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/04/19 12:48:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000001fc4)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x36a3) 2018/04/19 12:48:40 executing program 3: syz_open_procfs(0x0, &(0x7f0000e75000)='ns/net\x00') syz_open_procfs(0x0, &(0x7f0000000140)="6e732f6e657400efcffe1c5e9ad36aaf5f41c23e13338547c2b6743ae52549d11cac6b9f71a7000600000000000000bba5c1cf318758e9f39c13a61efcaa33881f7a8ac7fce00c4136b2d4405e4de769547b18ec0e5e75") 2018/04/19 12:48:40 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000140)="d2", 0x1}], 0x1) 2018/04/19 12:48:40 executing program 0: unshare(0x400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000a9bff8), 0x8, 0x0) flock(r0, 0x2) 2018/04/19 12:48:40 executing program 2: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/04/19 12:48:40 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0)=0x2, 0x4) 2018/04/19 12:48:40 executing program 5: mount(&(0x7f0000875000)='./file0\x00', &(0x7f0000c38ff8)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f0000000040)) creat(&(0x7f0000000000)='..', 0x0) 2018/04/19 12:48:40 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/04/19 12:48:40 executing program 3: syz_open_procfs(0x0, &(0x7f0000e75000)='ns/net\x00') syz_open_procfs(0x0, &(0x7f0000000140)="6e732f6e657400efcffe1c5e9ad36aaf5f41c23e13338547c2b6743ae52549d11cac6b9f71a7000600000000000000bba5c1cf318758e9f39c13a61efcaa33881f7a8ac7fce00c4136b2d4405e4de769547b18ec0e5e75") 2018/04/19 12:48:40 executing program 0: unshare(0x400) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00007c8000), &(0x7f00005c5000)=0x4) 2018/04/19 12:48:40 executing program 2: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/04/19 12:48:41 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0)=0x2, 0x4) 2018/04/19 12:48:41 executing program 7: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/04/19 12:48:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0)=0x2, 0x4) 2018/04/19 12:48:41 executing program 2: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/04/19 12:48:41 executing program 0: unshare(0x400) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00007c8000), &(0x7f00005c5000)=0x4) 2018/04/19 12:48:41 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/04/19 12:48:41 executing program 5: mount(&(0x7f0000875000)='./file0\x00', &(0x7f0000c38ff8)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f0000000040)) creat(&(0x7f0000000000)='..', 0x0) 2018/04/19 12:48:41 executing program 3: setpriority(0x2, 0x0, 0x7) 2018/04/19 12:48:41 executing program 0: unshare(0x400) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00007c8000), &(0x7f00005c5000)=0x4) 2018/04/19 12:48:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000300000001000000be5ea6cd88360000080203000008000006000e640002b900100000011c6900bb77a107567e5bdba17e19470055040097ec67a1e2010049fc2d63e0000000000014180000000800130000c88ebbff06010000ad000000000000061496d72203420007473edb1002c5f56539662b0d92fbecf48b05000000e7ec75e948ccfff6ba00b3b40f0000c62c89f74164536dab653670786eaec0ef151332450f779c4865c287b7e75ab4f1b8fc393d26960300ba5aeae20000000000000000089c61", 0xc8) 2018/04/19 12:48:41 executing program 7: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/04/19 12:48:41 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000380)={@void, @hdr={0x0, 0x0, 0xffffca88, 0x0, 0x6}, @mpls={[], @generic="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"}}, 0xfce) 2018/04/19 12:48:41 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0)=0x2, 0x4) 2018/04/19 12:48:41 executing program 3: unshare(0x60000000) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/igmp\x00') pread64(r1, &(0x7f0000000200)=""/202, 0xca, 0x1) 2018/04/19 12:48:41 executing program 5: mount(&(0x7f0000875000)='./file0\x00', &(0x7f0000c38ff8)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f0000000040)) creat(&(0x7f0000000000)='..', 0x0) 2018/04/19 12:48:41 executing program 0: unshare(0x400) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00007c8000), &(0x7f00005c5000)=0x4) 2018/04/19 12:48:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0)=0x2, 0x4) 2018/04/19 12:48:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000300000001000000be5ea6cd88360000080203000008000006000e640002b900100000011c6900bb77a107567e5bdba17e19470055040097ec67a1e2010049fc2d63e0000000000014180000000800130000c88ebbff06010000ad000000000000061496d72203420007473edb1002c5f56539662b0d92fbecf48b05000000e7ec75e948ccfff6ba00b3b40f0000c62c89f74164536dab653670786eaec0ef151332450f779c4865c287b7e75ab4f1b8fc393d26960300ba5aeae20000000000000000089c61", 0xc8) 2018/04/19 12:48:41 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000380)={@void, @hdr={0x0, 0x0, 0xffffca88, 0x0, 0x6}, @mpls={[], @generic="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"}}, 0xfce) 2018/04/19 12:48:41 executing program 7: accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)={0x0, 0x1}) keyctl$assume_authority(0x10, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = dup2(r2, r0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000100)) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="840d572a8e609edca8c2551947d6efb55b7c8c94e1be6a1cf9f0b6c187b75286d9eed3d30f1edecec627b78233", 0x2d, 0x0) close(r1) r4 = add_key(&(0x7f0000000a80)="6173796d6d65747269630041472e8b637f55f694fcef0e58fc2ac924f9dd8addbd7bdb020097658e7651738b0e4ab818c6e76c0d075a9aafccb8dfa463c0e04194ee37284e414193d860", &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000800), 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="ad6e2301849005b80f700749ce55a60fe1e41d5768c90ac2926a4d5cb5677573b42b9cd3cd194619f6f0d5f7662113df4b522d72293454068d859944dc", 0x3d}], 0x1, r4) mq_timedreceive(0xffffffffffffffff, &(0x7f0000be2f7d)=""/131, 0xfffffffffffffffd, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {}]}) syz_open_procfs(0x0, &(0x7f0000000180)='ns/cgroup\x00') r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x68}, 0x1}, 0x0) request_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, &(0x7f0000000780)='eth0ppp0\x00', 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0), 0x200000000000006c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') 2018/04/19 12:48:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000300000001000000be5ea6cd88360000080203000008000006000e640002b900100000011c6900bb77a107567e5bdba17e19470055040097ec67a1e2010049fc2d63e0000000000014180000000800130000c88ebbff06010000ad000000000000061496d72203420007473edb1002c5f56539662b0d92fbecf48b05000000e7ec75e948ccfff6ba00b3b40f0000c62c89f74164536dab653670786eaec0ef151332450f779c4865c287b7e75ab4f1b8fc393d26960300ba5aeae20000000000000000089c61", 0xc8) 2018/04/19 12:48:41 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000380)={@void, @hdr={0x0, 0x0, 0xffffca88, 0x0, 0x6}, @mpls={[], @generic="ba7a02bb72182652a772886dca00ed2c5072c0cc3c9082be549a42fcd2a5f202d2661f04c0dacf7b1733ffab35f2331b96a0bb3a9315ec8f3d28aa333719980a0ce97d9650a92e5c7550f7fab4390533b3f5be2589e55ebce4c37f0a4528286a6d9efaa9f5a3bc1ca89aa61cfb910b675d531ba6ef2561b30084a927fa9aa1e4dc2e3a3c05c28a065dbf042d597cb6f9b3fa976401862dc8ee5461bb3f6c01192b9cb0da79717ec3c87c12033e545aa6d3d974ea1ba5a5f279edbe0e59db95af4f16f81fd58e872819fd53d2e492ba18cd0046778b6001e29184417972bc290918d26fae70ced95da20fc735faa4f479a5487be7a214f0488f3c9ff12d5e12844d367b0ce257b19b37ff948ee0a65afeb1f429fd7fa1bd4a12a0bae813be3ea8d5e0f86410c3a93de42b0da33e4a5a392a54651e3053d4252076bdb2cc038512f6d953163f5ed71619b8331d36c67d21889cc5d5fc6d830e0bd1e84f897a94acfe4cd09f7a230b834b9a5c559c9c585dc42eb1b71b76646ffeca6d9561c943e3873c890663c08de38ef6c625a374449e2f09e4c73fdd349a20d214a00031fe103f0dda262ec5729b33f3ef3ca92635c144e452098cd65c996ba2e753b7d4840c6794c124f9e94c5cc805dbc69986d8a4db3fc078a1295a5af0cd2b054a35f574e9918df6cb2eeced43679ba65271d9c8751e0023c6ee157b7ea9ce1fcb0efe0152ae529fc3bf536a54bd10da2d31f2d6546fa113f71f313857a379445cc62718372f9f81a757bd3fad9ce3f5f66c36e0fefda1b24b349a59952d3a271ff8268a5eb46f5d621945b4f4ecec8e148d55ca971f5d39a2cac71c334ffd2475fe42389c8b5838ed22bf2b80943eb25077a6e51fbe190c30fde1601e8e972efb8f9f2bc4e4327192eaf27ba3fd75a38794e5da8442761d1b4f50ca0c3929fe3f3c7f5087ac9f34706d39a9ea18cdc8d90565b105fd32640b8c81575fb2fd3564d290a35f3f8d48ac49f2053411bee3e4c23ce260833ab14a5a9d4de0712cd5603b6ab5d2167cc63a2c2fb819f4fb8481002ea96e81f58e7df9f6db42a423db13548b056426f8799445b1ddf791ad0d7325b5d1dac7996e4468b1cc5813cb69b6c3e042ec4d8e76a17e474a35aa765dd716def5197ea62ae2a9394fc4ef1555b11f754eb26eac128125913c685c6335cc1371cbd2d99b11715261d5f094de19ec2711a300122c40915465ff1bc7deddcacffcf32dc589d7d9ab6dd2cc3b7d51718f1f7cc517232acfda3ac68c2b32d57955c8ca7f2a0363c4670f12f161b041a60ca7dcb3d859b67bf26669833f5660c4bc5e07ed4d829ca1f47c457bd36856436eb263fed69dad871710cdf1bb089ad2bd3055d110f7a8be11b9f0cfa2a71fad28a6c31ee98a9d72d73d2b43a797d049a5d99abeb7debca36fc64f8a2d94fcb57f116eb649a72454ef942acf32e1cc014815d0e9b72f8550f1de1d7fdfe464e1f8321c669ceb925891c479d133d965f08f67bb82adc5309ffcd8371761afc093cd8bc886a6747258cf967cb75f9668c78be8eb6cb391720097a010e6377b2e43ca15c37a25785fd0c5bdb692016f0c4adffd6613a225235fc28cbca2950c3aa3f2e83422cc47302f97eb1b6eaf3173bda8701d7967ca6f5e6933cff4c65351cd9fdf267fee88657c091b04ffddefc4cffcd73efc1111fc80430f99b98063cb5f07f5fa93458570bf6120fcdab986b8cde953d12218e2ceaa68782f5b89ea032972e8f53904818a93b18c5cee45452eb492032a069407a5edc2a249656da6d60cc8f561475eeb4e2add19b16857f66e021a31176ce9adb3b1d546f3dccd67459f92ec740f7700dccf42f6132e3ec2c8271dda92a0a14e36edf5dfa5ebfe083aa05a443ad2fe73005ccfb4f12c12e530c1c276fa497c35f26b4fabd921da3aa9bc52914d11652d26b7b27598a19344ef54f89cef8a1393bdc7829215ca5d6b25cf2b21e9b4a219c7a1a60cc16618f3e35181e701b2c8f62ad969e6af0a8405e39333f6228b25794c94efa69c2c57fb1f653f6bb2001b00fab8dedf0c99ddf6dcece1a0d7512852a350e6422a61985e2d9b5bfa22c01d1d5e1c2d33ec38580bf747ed6519e94542b2a8e42f045a8e5f6458f23c68203c6746f1a2c37ebd9e86ec3b5b6fb6025f4a8398532b2688bbcd6a936bd0e2aec9fa8d43a6239484d0ae39ddb47e2fed0a9734cac1a338afe5673903cfe7bd850720bfed8833c5b6d55e6ff1cde1f87c2a3fc00d2b21234c82ce52df79f502f1b0ba1770231f3f1fc10e9bb0d2302d43f1a089e2ff797a0b02a73cf1d2227a0440eb7d1796cff57885f825e78615028c76a6eb4f8cfb6349a3c25bb537e7a39779d2b8c37ade242216d986b0dc4a6da7273a4ff970e69d0fa0eccc6e7b1e63d61c9879e335008cd3a7863ee97a02e5d7797ad1bf7594710e08ea41bbe947b379774bb166dca3e5c06dd3021f83901dee084e4df50748a19c69ccc99fb70adf80b4b5a11cdcb423cbade02d033818bb57a8a2e3500da7c25bad6256e812996bc8145ccbc6a7ede5a7ec872c7188656428333abaee64a2fe4d0a897c233086a048d0d8419d43f0ffc29ae891abebc520c20691b3707ae5210afc041202f4f8e78d83d02c82af758690f259db1bd4db3c61dcffe5f489d58797163010b6e2e99d17f1a4515f29f35648724846cede4732f2051cbac00eaafd333a4e1f43c218b5a4daac93e12f31e66252de62b6f971b9a20a7a2f88786c0b3608479a4927d693e9dd19a59ea54a07784a49a91f00c82fc904424f2b58cda1201796da3686698df86b374253518b5fce792eb96cddd3fb55923eed58729e0afeb3512484078442e6e53228b6dcb75325a14c5ffc96da9605f9004991c278e07bc6cd456c6feb19d657a25ac22f1a40a052894e3788eaeb931ab8acb109d24f7d051922886cab2581469256e82151db565802d16989496fe68a838026cd474b8d21fe4183e754e55d294d835633f8a3bf91e8406e71abfb47d8066880aed6fe415e5dec47ecb789065c6a428b181e5a58454f0dc43511d7a7ae266f120262a33bb0ab4b16b59bcc3912c40a43f3d460d392aa3fed24bb94e0e39ababf02527e6931a4bddcabfc62695d21ea52a7b78bcc45a4f76d7a551a858966fca5171f550a1f863b7b427acd70b5815ae5fb4d4526183c7e604c88f6049f5786cf4fb5d40291d4e3f054816a75274b02673796c020d73a0101ce742c6921342c989c79c7f4126ebbdb1afab1b39d73e37e914f4b870105b7bf6f54c293512962d057a028498a9445387f3c6462decc1e8954ef92bd500739a61889992ed093875e31c3ed442321a2897468ca239b2b9f5cdaf012f96d4e027a9ca3ab8dff0d9d91fef6545022e7d15208dd730fa3a3cd106e937deac98bcf74ac51e0bc411658a72e166b65e2c2733d4ad55aa87ff0c4b20301243d23415737dbd65ed3cbc534842914df5cd8a5ad33e60c4817b0101d6a3488e371c20dc092b7e85d3f68421674282f4fa1fd555ada57176c0c29dac525996d68c853665419c3756dd28d7041688ff9818074387f4178012cd0b03238b501351726e1f38add620d2475f057d47bd342cdc967728329d7615d0a83c6d3d1e3a3f2113ebb8dbba349c4b5f6ec9f3b4c326f621edb3c3d29fc4d2eca947cb45bb66fa1784401220b7b92f7a0cc2490275eed460e748b412a5b707f60f849631684e98e91821e38640a6dc323e5bd62d5ba6bd9c6b2ba7265b67a03305acfcdab3e97a7da711f5a3df3708ec75055d6e2bd108204eb143b20d2d3264e97ff7af8096dc467b32bfc87babce42b001691fa4f8f463c65c53e8cc13387204e1c687dccd4704518131fdee153211e1990cb4032ca42cfae54ac4a41efb9a9abcd2e92828894f10a1a90eb2ebe1b3299edc8873ca918749f7d09b58fae7f9697b3343cf0cc142bb425a4fc0de2106b6bf23b08809f48cb9fd036d9c4768197daaa7b325f0f126d5fdffe7ef2e6e7707f6cebf138ae11977937d03670ba793750d29a899259879f9d3b88c61f00ed855063cb6930b900765b3555a476f0b942a3335b27e87fc580107659b557c491b48c91e5dddd79fbfd4c5d383315be0b3706634eb220426ddf7e7229c72749cb2c932a266dd488223b1fa99e96a1554f5ae6d9aac6747a618a3e912dc5ba00a3b9d6f6303ee54d90e60a3da06451de5810cb5cf0820c48fd943fdf61e2374f3395bedf1a5fd11cf658166b1cfc52f1f7c5eb29ff5ebd1d93cd9e2300fe2afd30d00252fb45fee86a576448656546d63d0bf74bf1caac7acd5acbd658e013637945cb1cdc491b4da5b9d8e70bb04524922088d526c4ebf161558b31881e3703dfc4ad4ed2ab81000c68c8393715ebfe10c236a5055859010178eb93fa45a34347ea78b962930a12cebf1fdeb48af3f0b120be06640181569af401389762c8ebe011161e079ef5b1e63804394dbb13614858875e7489cfeeb7b78a080182f7cbb4f7d642b080218361481bbb9b261556135fa94785dddd7600663c42b5192898f61b7e760109b3ba89d6167fbc883539619b023a0cb52774df130543a1abd215013dcd2d32abeee60faf4fb144175c3b7f8d658b8b59f678f6687871a80f6de0b9481ac20bbd6f40217fe2da43d3d1504cc8cf7d4a05b2c3501d8360d020222a023d2188454059f2b6321f0a6219139b84c8613399a91e8c92bdcdf8c6ed036643abb15315598e2ec110a9387cc90ef0ad8a92dce1553316f11682582565d30731a9affe2c41027275a0f5f5498af323d9de9eadf652601e3e82e5c3dbc16c035b1c12f90ee4a0c92239c537125bd94a82bbbb925166ad071e461702b840a2fbd2c7c4724fad37e18531ef5a3f723c710204ca71cb42d9a923fe83a481ba2702db64c375b0b696dded5c9b92e62b0ae2db9a4fda9ee988793b994c7035144dc7eeed2de718e92e23712b713d76b769dd4c08a11ce053ee5bc58d2179786c60286713b78cf960e118b4161116074964bc3a9f21c5888038d1ca60110fa0fdd3740923be00bb305242aa5a5a23c521fe7a3bcd9a120a52895687f61181ec9a68473142a87b926ac615e5a928e9f518defb2c2fd4b0b2d37722fb5f34aa36a6c73ec1b0dd8e21df3d9d6d565fe8be6b3c111228f5a1c8d8bccfcd40774ed55dee6d68a4fa7bf7119f06d8176af17320e5fe23e4f239bdfad6021fad6b4d56495fb80e300a8e3ed367ba6fe77f4f17a43eb3bd086ccacba9ae395971c5eaa0e3b5835b7bbd2c05d655a76942dd372e75abd922996b2776310c30d1ee9532f5af17ebf3f2b85679939b6fb13fd29a2b4976961f764ba171e7d7e5dafc3472c06e821dd5234b519c01d650a3e149bda08ec27488115a3d69d6d7e27ef158c73030e15bd8b91623ce3c3ac1a7e1e0ce98d53735100c5dcbb5e3a43255af9dfcce983700b809fbcdbef9399906d6a8559949d5e8d496ce34d488e3bc7d5d1bd0f962f9984346f1e06d221398a2de3a777e07f71407912d2893d3a28dbbf1b72f08e0963e4f34b03ae122cb7201ed4bda67e9f97236cad89424159e32c3a60f30de778729aad43707924c289712c9e6e717643a0d43a10cebe371ea59d0f23fa5b4ebab6f5c6c07990ccd1b23da4f670f7594068f62f928b47e66f5932a4f06b8f89a7806f534937a"}}, 0xfce) 2018/04/19 12:48:41 executing program 5: mount(&(0x7f0000875000)='./file0\x00', &(0x7f0000c38ff8)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f0000000040)) creat(&(0x7f0000000000)='..', 0x0) [ 177.200867] IPVS: Creating netns size=2536 id=39 2018/04/19 12:48:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0)=0x2, 0x4) 2018/04/19 12:48:42 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0)=0x2, 0x4) 2018/04/19 12:48:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000300000001000000be5ea6cd88360000080203000008000006000e640002b900100000011c6900bb77a107567e5bdba17e19470055040097ec67a1e2010049fc2d63e0000000000014180000000800130000c88ebbff06010000ad000000000000061496d72203420007473edb1002c5f56539662b0d92fbecf48b05000000e7ec75e948ccfff6ba00b3b40f0000c62c89f74164536dab653670786eaec0ef151332450f779c4865c287b7e75ab4f1b8fc393d26960300ba5aeae20000000000000000089c61", 0xc8) 2018/04/19 12:48:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b9fff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000210000)='P', 0x1) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000b9a000)=0x9, 0x4) write(r0, &(0x7f00008db000)="d9", 0x1) recvfrom(r1, &(0x7f0000118000), 0x0, 0x2, 0x0, 0x0) 2018/04/19 12:48:42 executing program 7: accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)={0x0, 0x1}) keyctl$assume_authority(0x10, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = dup2(r2, r0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000100)) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="840d572a8e609edca8c2551947d6efb55b7c8c94e1be6a1cf9f0b6c187b75286d9eed3d30f1edecec627b78233", 0x2d, 0x0) close(r1) r4 = add_key(&(0x7f0000000a80)="6173796d6d65747269630041472e8b637f55f694fcef0e58fc2ac924f9dd8addbd7bdb020097658e7651738b0e4ab818c6e76c0d075a9aafccb8dfa463c0e04194ee37284e414193d860", &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000800), 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="ad6e2301849005b80f700749ce55a60fe1e41d5768c90ac2926a4d5cb5677573b42b9cd3cd194619f6f0d5f7662113df4b522d72293454068d859944dc", 0x3d}], 0x1, r4) mq_timedreceive(0xffffffffffffffff, &(0x7f0000be2f7d)=""/131, 0xfffffffffffffffd, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {}]}) syz_open_procfs(0x0, &(0x7f0000000180)='ns/cgroup\x00') r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x68}, 0x1}, 0x0) request_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, &(0x7f0000000780)='eth0ppp0\x00', 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0), 0x200000000000006c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') 2018/04/19 12:48:42 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000380)={@void, @hdr={0x0, 0x0, 0xffffca88, 0x0, 0x6}, @mpls={[], @generic="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"}}, 0xfce) 2018/04/19 12:48:42 executing program 3: unshare(0x60000000) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/igmp\x00') pread64(r1, &(0x7f0000000200)=""/202, 0xca, 0x1) 2018/04/19 12:48:42 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000380)={@void, @hdr={0x0, 0x0, 0xffffca88, 0x0, 0x6}, @mpls={[], @generic="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"}}, 0xfce) 2018/04/19 12:48:42 executing program 4: unshare(0x60000000) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/igmp\x00') pread64(r1, &(0x7f0000000200)=""/202, 0xca, 0x1) 2018/04/19 12:48:42 executing program 1: accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)={0x0, 0x1}) keyctl$assume_authority(0x10, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = dup2(r2, r0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000100)) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="840d572a8e609edca8c2551947d6efb55b7c8c94e1be6a1cf9f0b6c187b75286d9eed3d30f1edecec627b78233", 0x2d, 0x0) close(r1) r4 = add_key(&(0x7f0000000a80)="6173796d6d65747269630041472e8b637f55f694fcef0e58fc2ac924f9dd8addbd7bdb020097658e7651738b0e4ab818c6e76c0d075a9aafccb8dfa463c0e04194ee37284e414193d860", &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000800), 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="ad6e2301849005b80f700749ce55a60fe1e41d5768c90ac2926a4d5cb5677573b42b9cd3cd194619f6f0d5f7662113df4b522d72293454068d859944dc", 0x3d}], 0x1, r4) mq_timedreceive(0xffffffffffffffff, &(0x7f0000be2f7d)=""/131, 0xfffffffffffffffd, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {}]}) syz_open_procfs(0x0, &(0x7f0000000180)='ns/cgroup\x00') r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x68}, 0x1}, 0x0) request_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, &(0x7f0000000780)='eth0ppp0\x00', 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0), 0x200000000000006c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') 2018/04/19 12:48:42 executing program 6: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) tee(r2, r1, 0x1ff, 0x0) write(r3, &(0x7f0000000000)="9c", 0x1) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) 2018/04/19 12:48:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b9fff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000210000)='P', 0x1) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000b9a000)=0x9, 0x4) write(r0, &(0x7f00008db000)="d9", 0x1) recvfrom(r1, &(0x7f0000118000), 0x0, 0x2, 0x0, 0x0) 2018/04/19 12:48:42 executing program 7: accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)={0x0, 0x1}) keyctl$assume_authority(0x10, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = dup2(r2, r0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000100)) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="840d572a8e609edca8c2551947d6efb55b7c8c94e1be6a1cf9f0b6c187b75286d9eed3d30f1edecec627b78233", 0x2d, 0x0) close(r1) r4 = add_key(&(0x7f0000000a80)="6173796d6d65747269630041472e8b637f55f694fcef0e58fc2ac924f9dd8addbd7bdb020097658e7651738b0e4ab818c6e76c0d075a9aafccb8dfa463c0e04194ee37284e414193d860", &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000800), 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="ad6e2301849005b80f700749ce55a60fe1e41d5768c90ac2926a4d5cb5677573b42b9cd3cd194619f6f0d5f7662113df4b522d72293454068d859944dc", 0x3d}], 0x1, r4) mq_timedreceive(0xffffffffffffffff, &(0x7f0000be2f7d)=""/131, 0xfffffffffffffffd, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {}]}) syz_open_procfs(0x0, &(0x7f0000000180)='ns/cgroup\x00') r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x68}, 0x1}, 0x0) request_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, &(0x7f0000000780)='eth0ppp0\x00', 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0), 0x200000000000006c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') 2018/04/19 12:48:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b9fff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000210000)='P', 0x1) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000b9a000)=0x9, 0x4) write(r0, &(0x7f00008db000)="d9", 0x1) recvfrom(r1, &(0x7f0000118000), 0x0, 0x2, 0x0, 0x0) [ 179.097552] pktgen: kernel_thread() failed for cpu 0 [ 179.102666] pktgen: Cannot create thread for cpu 0 (-4) [ 179.108300] pktgen: kernel_thread() failed for cpu 1 [ 179.113390] pktgen: Cannot create thread for cpu 1 (-4) [ 179.118757] pktgen: Initialization failed for all threads [ 179.218478] pktgen: kernel_thread() failed for cpu 0 [ 179.224722] pktgen: Cannot create thread for cpu 0 (-4) [ 179.230929] pktgen: kernel_thread() failed for cpu 1 [ 179.236025] pktgen: Cannot create thread for cpu 1 (-4) [ 179.242201] pktgen: Initialization failed for all threads 2018/04/19 12:48:44 executing program 1: accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)={0x0, 0x1}) keyctl$assume_authority(0x10, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = dup2(r2, r0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000100)) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="840d572a8e609edca8c2551947d6efb55b7c8c94e1be6a1cf9f0b6c187b75286d9eed3d30f1edecec627b78233", 0x2d, 0x0) close(r1) r4 = add_key(&(0x7f0000000a80)="6173796d6d65747269630041472e8b637f55f694fcef0e58fc2ac924f9dd8addbd7bdb020097658e7651738b0e4ab818c6e76c0d075a9aafccb8dfa463c0e04194ee37284e414193d860", &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000800), 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="ad6e2301849005b80f700749ce55a60fe1e41d5768c90ac2926a4d5cb5677573b42b9cd3cd194619f6f0d5f7662113df4b522d72293454068d859944dc", 0x3d}], 0x1, r4) mq_timedreceive(0xffffffffffffffff, &(0x7f0000be2f7d)=""/131, 0xfffffffffffffffd, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {}]}) syz_open_procfs(0x0, &(0x7f0000000180)='ns/cgroup\x00') r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x68}, 0x1}, 0x0) request_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, &(0x7f0000000780)='eth0ppp0\x00', 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0), 0x200000000000006c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') 2018/04/19 12:48:44 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000380)={@void, @hdr={0x0, 0x0, 0xffffca88, 0x0, 0x6}, @mpls={[], @generic="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"}}, 0xfce) 2018/04/19 12:48:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b9fff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000210000)='P', 0x1) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000b9a000)=0x9, 0x4) write(r0, &(0x7f00008db000)="d9", 0x1) recvfrom(r1, &(0x7f0000118000), 0x0, 0x2, 0x0, 0x0) 2018/04/19 12:48:44 executing program 7: accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)={0x0, 0x1}) keyctl$assume_authority(0x10, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = dup2(r2, r0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000100)) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="840d572a8e609edca8c2551947d6efb55b7c8c94e1be6a1cf9f0b6c187b75286d9eed3d30f1edecec627b78233", 0x2d, 0x0) close(r1) r4 = add_key(&(0x7f0000000a80)="6173796d6d65747269630041472e8b637f55f694fcef0e58fc2ac924f9dd8addbd7bdb020097658e7651738b0e4ab818c6e76c0d075a9aafccb8dfa463c0e04194ee37284e414193d860", &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000800), 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="ad6e2301849005b80f700749ce55a60fe1e41d5768c90ac2926a4d5cb5677573b42b9cd3cd194619f6f0d5f7662113df4b522d72293454068d859944dc", 0x3d}], 0x1, r4) mq_timedreceive(0xffffffffffffffff, &(0x7f0000be2f7d)=""/131, 0xfffffffffffffffd, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {}]}) syz_open_procfs(0x0, &(0x7f0000000180)='ns/cgroup\x00') r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x68}, 0x1}, 0x0) request_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, &(0x7f0000000780)='eth0ppp0\x00', 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0), 0x200000000000006c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') 2018/04/19 12:48:44 executing program 6: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) tee(r2, r1, 0x1ff, 0x0) write(r3, &(0x7f0000000000)="9c", 0x1) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) 2018/04/19 12:48:44 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000380)={@void, @hdr={0x0, 0x0, 0xffffca88, 0x0, 0x6}, @mpls={[], @generic="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"}}, 0xfce) 2018/04/19 12:48:44 executing program 3: unshare(0x60000000) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/igmp\x00') pread64(r1, &(0x7f0000000200)=""/202, 0xca, 0x1) 2018/04/19 12:48:44 executing program 4: unshare(0x60000000) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/igmp\x00') pread64(r1, &(0x7f0000000200)=""/202, 0xca, 0x1) 2018/04/19 12:48:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000001500)={0x0, 0x0, 'client0\x00', 0x0, "af76ef7333ec3bd4", "edba21adf38e9e67c7023881bad737236d5fcc6752e8b9b4d5f11c14903d4737"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/sequencer2\x00', 0x0, 0x0) [ 179.512313] IPVS: Creating netns size=2536 id=40 2018/04/19 12:48:44 executing program 1: accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)={0x0, 0x1}) keyctl$assume_authority(0x10, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = dup2(r2, r0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000100)) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="840d572a8e609edca8c2551947d6efb55b7c8c94e1be6a1cf9f0b6c187b75286d9eed3d30f1edecec627b78233", 0x2d, 0x0) close(r1) r4 = add_key(&(0x7f0000000a80)="6173796d6d65747269630041472e8b637f55f694fcef0e58fc2ac924f9dd8addbd7bdb020097658e7651738b0e4ab818c6e76c0d075a9aafccb8dfa463c0e04194ee37284e414193d860", &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000800), 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="ad6e2301849005b80f700749ce55a60fe1e41d5768c90ac2926a4d5cb5677573b42b9cd3cd194619f6f0d5f7662113df4b522d72293454068d859944dc", 0x3d}], 0x1, r4) mq_timedreceive(0xffffffffffffffff, &(0x7f0000be2f7d)=""/131, 0xfffffffffffffffd, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {}]}) syz_open_procfs(0x0, &(0x7f0000000180)='ns/cgroup\x00') r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x68}, 0x1}, 0x0) request_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a}, &(0x7f0000000780)='eth0ppp0\x00', 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0), 0x200000000000006c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') 2018/04/19 12:48:44 executing program 7: mmap(&(0x7f0000000000/0x938000)=nil, 0x938000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000080)={0x18, 0x2, 0x400000000002, 0x1, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/04/19 12:48:44 executing program 7: mmap(&(0x7f0000000000/0x938000)=nil, 0x938000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000080)={0x18, 0x2, 0x400000000002, 0x1, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) [ 180.027492] IPVS: Creating netns size=2536 id=41 2018/04/19 12:48:45 executing program 7: mmap(&(0x7f0000000000/0x938000)=nil, 0x938000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000080)={0x18, 0x2, 0x400000000002, 0x1, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/04/19 12:48:45 executing program 0: r0 = socket(0xa, 0x80000000001, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="e40000001b0000004e7605147f0500000000000003"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/04/19 12:48:45 executing program 1: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f00008bf000)='./file0\x00', &(0x7f000008aff8)='./file0\x00', &(0x7f0000a42000)="d301000000", 0x100000, &(0x7f0000010000)) mount(&(0x7f0000006000)='./file0\x00', &(0x7f0000831000)='./file0\x00', &(0x7f0000e0eff3)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)='keyring,\x00', 0x9, 0x3) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1280002, &(0x7f0000ccb000)) chroot(&(0x7f0000de5000)='./file0\x00') mount(&(0x7f0000cec000)='./file0\x00', &(0x7f0000633000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) pivot_root(&(0x7f0000c90000)='./file0\x00', &(0x7f0000debff8)='./file0\x00') 2018/04/19 12:48:45 executing program 4: unshare(0x60000000) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/igmp\x00') pread64(r1, &(0x7f0000000200)=""/202, 0xca, 0x1) 2018/04/19 12:48:45 executing program 3: unshare(0x60000000) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/igmp\x00') pread64(r1, &(0x7f0000000200)=""/202, 0xca, 0x1) 2018/04/19 12:48:45 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x2, &(0x7f0000000040)={&(0x7f0000000040)}) 2018/04/19 12:48:45 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000001500)={0x0, 0x0, 'client0\x00', 0x0, "af76ef7333ec3bd4", "edba21adf38e9e67c7023881bad737236d5fcc6752e8b9b4d5f11c14903d4737"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/19 12:48:45 executing program 6: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) tee(r2, r1, 0x1ff, 0x0) write(r3, &(0x7f0000000000)="9c", 0x1) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) 2018/04/19 12:48:45 executing program 7: mmap(&(0x7f0000000000/0x938000)=nil, 0x938000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000080)={0x18, 0x2, 0x400000000002, 0x1, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/04/19 12:48:45 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x2, &(0x7f0000000040)={&(0x7f0000000040)}) 2018/04/19 12:48:45 executing program 0: r0 = socket(0xa, 0x80000000001, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="e40000001b0000004e7605147f0500000000000003"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/04/19 12:48:45 executing program 1: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f00008bf000)='./file0\x00', &(0x7f000008aff8)='./file0\x00', &(0x7f0000a42000)="d301000000", 0x100000, &(0x7f0000010000)) mount(&(0x7f0000006000)='./file0\x00', &(0x7f0000831000)='./file0\x00', &(0x7f0000e0eff3)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)='keyring,\x00', 0x9, 0x3) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1280002, &(0x7f0000ccb000)) chroot(&(0x7f0000de5000)='./file0\x00') mount(&(0x7f0000cec000)='./file0\x00', &(0x7f0000633000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) pivot_root(&(0x7f0000c90000)='./file0\x00', &(0x7f0000debff8)='./file0\x00') 2018/04/19 12:48:45 executing program 7: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f00008bf000)='./file0\x00', &(0x7f000008aff8)='./file0\x00', &(0x7f0000a42000)="d301000000", 0x100000, &(0x7f0000010000)) mount(&(0x7f0000006000)='./file0\x00', &(0x7f0000831000)='./file0\x00', &(0x7f0000e0eff3)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)='keyring,\x00', 0x9, 0x3) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1280002, &(0x7f0000ccb000)) chroot(&(0x7f0000de5000)='./file0\x00') mount(&(0x7f0000cec000)='./file0\x00', &(0x7f0000633000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) pivot_root(&(0x7f0000c90000)='./file0\x00', &(0x7f0000debff8)='./file0\x00') 2018/04/19 12:48:45 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x2, &(0x7f0000000040)={&(0x7f0000000040)}) 2018/04/19 12:48:45 executing program 0: r0 = socket(0xa, 0x80000000001, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="e40000001b0000004e7605147f0500000000000003"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/04/19 12:48:46 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x2, &(0x7f0000000040)={&(0x7f0000000040)}) 2018/04/19 12:48:46 executing program 7: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f00008bf000)='./file0\x00', &(0x7f000008aff8)='./file0\x00', &(0x7f0000a42000)="d301000000", 0x100000, &(0x7f0000010000)) mount(&(0x7f0000006000)='./file0\x00', &(0x7f0000831000)='./file0\x00', &(0x7f0000e0eff3)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)='keyring,\x00', 0x9, 0x3) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1280002, &(0x7f0000ccb000)) chroot(&(0x7f0000de5000)='./file0\x00') mount(&(0x7f0000cec000)='./file0\x00', &(0x7f0000633000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) pivot_root(&(0x7f0000c90000)='./file0\x00', &(0x7f0000debff8)='./file0\x00') 2018/04/19 12:48:46 executing program 0: r0 = socket(0xa, 0x80000000001, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="e40000001b0000004e7605147f0500000000000003"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 181.563279] IPVS: Creating netns size=2536 id=42 [ 181.648171] IPVS: Creating netns size=2536 id=43 2018/04/19 12:48:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000001500)={0x0, 0x0, 'client0\x00', 0x0, "af76ef7333ec3bd4", "edba21adf38e9e67c7023881bad737236d5fcc6752e8b9b4d5f11c14903d4737"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/19 12:48:46 executing program 6: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) tee(r2, r1, 0x1ff, 0x0) write(r3, &(0x7f0000000000)="9c", 0x1) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) 2018/04/19 12:48:46 executing program 1: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f00008bf000)='./file0\x00', &(0x7f000008aff8)='./file0\x00', &(0x7f0000a42000)="d301000000", 0x100000, &(0x7f0000010000)) mount(&(0x7f0000006000)='./file0\x00', &(0x7f0000831000)='./file0\x00', &(0x7f0000e0eff3)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)='keyring,\x00', 0x9, 0x3) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1280002, &(0x7f0000ccb000)) chroot(&(0x7f0000de5000)='./file0\x00') mount(&(0x7f0000cec000)='./file0\x00', &(0x7f0000633000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) pivot_root(&(0x7f0000c90000)='./file0\x00', &(0x7f0000debff8)='./file0\x00') 2018/04/19 12:48:46 executing program 7: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f00008bf000)='./file0\x00', &(0x7f000008aff8)='./file0\x00', &(0x7f0000a42000)="d301000000", 0x100000, &(0x7f0000010000)) mount(&(0x7f0000006000)='./file0\x00', &(0x7f0000831000)='./file0\x00', &(0x7f0000e0eff3)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)='keyring,\x00', 0x9, 0x3) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1280002, &(0x7f0000ccb000)) chroot(&(0x7f0000de5000)='./file0\x00') mount(&(0x7f0000cec000)='./file0\x00', &(0x7f0000633000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) pivot_root(&(0x7f0000c90000)='./file0\x00', &(0x7f0000debff8)='./file0\x00') 2018/04/19 12:48:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000001500)={0x0, 0x0, 'client0\x00', 0x0, "af76ef7333ec3bd4", "edba21adf38e9e67c7023881bad737236d5fcc6752e8b9b4d5f11c14903d4737"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/19 12:48:46 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000001500)={0x0, 0x0, 'client0\x00', 0x0, "af76ef7333ec3bd4", "edba21adf38e9e67c7023881bad737236d5fcc6752e8b9b4d5f11c14903d4737"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/19 12:48:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x3) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/04/19 12:48:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000000000)=[{}], 0x30) fallocate(r1, 0x20, 0x0, 0x100000000) lseek(r1, 0x0, 0x4) 2018/04/19 12:48:46 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x0, @rand_addr=0xffff}, {0x2}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='tunl0\x00'}) 2018/04/19 12:48:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x3) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/04/19 12:48:46 executing program 1: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f00008bf000)='./file0\x00', &(0x7f000008aff8)='./file0\x00', &(0x7f0000a42000)="d301000000", 0x100000, &(0x7f0000010000)) mount(&(0x7f0000006000)='./file0\x00', &(0x7f0000831000)='./file0\x00', &(0x7f0000e0eff3)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)='keyring,\x00', 0x9, 0x3) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1280002, &(0x7f0000ccb000)) chroot(&(0x7f0000de5000)='./file0\x00') mount(&(0x7f0000cec000)='./file0\x00', &(0x7f0000633000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) pivot_root(&(0x7f0000c90000)='./file0\x00', &(0x7f0000debff8)='./file0\x00') 2018/04/19 12:48:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x3) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/04/19 12:48:47 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x0, @rand_addr=0xffff}, {0x2}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='tunl0\x00'}) 2018/04/19 12:48:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000f8ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x6aa) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000487000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) 2018/04/19 12:48:47 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x0, @rand_addr=0xffff}, {0x2}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='tunl0\x00'}) 2018/04/19 12:48:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x3) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/04/19 12:48:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000f8ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x6aa) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000487000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) 2018/04/19 12:48:47 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x0, @rand_addr=0xffff}, {0x2}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='tunl0\x00'}) 2018/04/19 12:48:47 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000000000)=[{}], 0x30) fallocate(r1, 0x20, 0x0, 0x100000000) lseek(r1, 0x0, 0x4) 2018/04/19 12:48:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000000000)=[{}], 0x30) fallocate(r1, 0x20, 0x0, 0x100000000) lseek(r1, 0x0, 0x4) 2018/04/19 12:48:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000001500)={0x0, 0x0, 'client0\x00', 0x0, "af76ef7333ec3bd4", "edba21adf38e9e67c7023881bad737236d5fcc6752e8b9b4d5f11c14903d4737"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/19 12:48:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000001500)={0x0, 0x0, 'client0\x00', 0x0, "af76ef7333ec3bd4", "edba21adf38e9e67c7023881bad737236d5fcc6752e8b9b4d5f11c14903d4737"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/19 12:48:47 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000001500)={0x0, 0x0, 'client0\x00', 0x0, "af76ef7333ec3bd4", "edba21adf38e9e67c7023881bad737236d5fcc6752e8b9b4d5f11c14903d4737"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/19 12:48:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000000000)=[{}], 0x30) fallocate(r1, 0x20, 0x0, 0x100000000) lseek(r1, 0x0, 0x4) 2018/04/19 12:48:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000f8ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x6aa) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000487000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) 2018/04/19 12:48:47 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000000000)=[{}], 0x30) fallocate(r1, 0x20, 0x0, 0x100000000) lseek(r1, 0x0, 0x4) 2018/04/19 12:48:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000000000)=[{}], 0x30) fallocate(r1, 0x20, 0x0, 0x100000000) lseek(r1, 0x0, 0x4) 2018/04/19 12:48:48 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000000000)=[{}], 0x30) fallocate(r1, 0x20, 0x0, 0x100000000) lseek(r1, 0x0, 0x4) 2018/04/19 12:48:48 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000000000)=[{}], 0x30) fallocate(r1, 0x20, 0x0, 0x100000000) lseek(r1, 0x0, 0x4) 2018/04/19 12:48:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000000000)=[{}], 0x30) fallocate(r1, 0x20, 0x0, 0x100000000) lseek(r1, 0x0, 0x4) 2018/04/19 12:48:48 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000000000)=[{}], 0x30) fallocate(r1, 0x20, 0x0, 0x100000000) lseek(r1, 0x0, 0x4) 2018/04/19 12:48:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000000000)=[{}], 0x30) fallocate(r1, 0x20, 0x0, 0x100000000) lseek(r1, 0x0, 0x4) 2018/04/19 12:48:48 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000000000)=[{}], 0x30) fallocate(r1, 0x20, 0x0, 0x100000000) lseek(r1, 0x0, 0x4) 2018/04/19 12:48:48 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20000) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") setns(r2, 0x0) clone(0x0, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) sendfile(r1, r1, &(0x7f0000000000)=0x36, 0x7) 2018/04/19 12:48:49 executing program 5: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) sendto$inet6(r0, &(0x7f000077a000), 0x0, 0xfffffffffffffffe, &(0x7f0000d5a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/19 12:48:49 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x400) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x100000000) 2018/04/19 12:48:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000f8ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x6aa) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000487000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) 2018/04/19 12:48:49 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20000) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") setns(r2, 0x0) clone(0x0, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) sendfile(r1, r1, &(0x7f0000000000)=0x36, 0x7) 2018/04/19 12:48:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000001500)={0x0, 0x0, 'client0\x00', 0x0, "af76ef7333ec3bd4", "edba21adf38e9e67c7023881bad737236d5fcc6752e8b9b4d5f11c14903d4737"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/19 12:48:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 2018/04/19 12:48:49 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000001500)={0x0, 0x0, 'client0\x00', 0x0, "af76ef7333ec3bd4", "edba21adf38e9e67c7023881bad737236d5fcc6752e8b9b4d5f11c14903d4737"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/19 12:48:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000000000)=[{}], 0x30) fallocate(r1, 0x20, 0x0, 0x100000000) lseek(r1, 0x0, 0x4) 2018/04/19 12:48:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 2018/04/19 12:48:49 executing program 5: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) sendto$inet6(r0, &(0x7f000077a000), 0x0, 0xfffffffffffffffe, &(0x7f0000d5a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/19 12:48:49 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1000000000004002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"69666230000091785a1e7a275fa500", 0x1301}) r2 = memfd_create(&(0x7f0000f0c000)='$\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) sendfile(r1, r2, &(0x7f0000000080), 0x1000fed) 2018/04/19 12:48:49 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x400) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x100000000) 2018/04/19 12:48:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 2018/04/19 12:48:49 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20000) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") setns(r2, 0x0) clone(0x0, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) sendfile(r1, r1, &(0x7f0000000000)=0x36, 0x7) [ 184.667429] device ifb0 entered promiscuous mode 2018/04/19 12:48:50 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x400) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x100000000) 2018/04/19 12:48:50 executing program 5: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) sendto$inet6(r0, &(0x7f000077a000), 0x0, 0xfffffffffffffffe, &(0x7f0000d5a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/19 12:48:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 2018/04/19 12:48:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) 2018/04/19 12:48:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000b80)='/dev/loop#\x00', 0x0, 0x4006) r1 = memfd_create(&(0x7f0000000000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/04/19 12:48:50 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20000) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") setns(r2, 0x0) clone(0x0, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) sendfile(r1, r1, &(0x7f0000000000)=0x36, 0x7) 2018/04/19 12:48:50 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1000000000004002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"69666230000091785a1e7a275fa500", 0x1301}) r2 = memfd_create(&(0x7f0000f0c000)='$\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) sendfile(r1, r2, &(0x7f0000000080), 0x1000fed) 2018/04/19 12:48:50 executing program 0: keyctl$set_reqkey_keyring(0xe, 0xb) 2018/04/19 12:48:50 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000003380)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000004c00)={0xf97cff8c, 0x8, 'SE Linux', "36839e974d3d6761117960787a714f4e"}, 0x20) 2018/04/19 12:48:50 executing program 5: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) sendto$inet6(r0, &(0x7f000077a000), 0x0, 0xfffffffffffffffe, &(0x7f0000d5a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/19 12:48:50 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x400) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x100000000) 2018/04/19 12:48:50 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) flock(0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00005c6ff8), 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0), 0x8) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bec000/0x400000)=nil) 2018/04/19 12:48:50 executing program 0: keyctl$set_reqkey_keyring(0xe, 0xb) 2018/04/19 12:48:50 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='comm\x00') fchmod(r1, 0x41) execveat(r1, &(0x7f000000a000)='./file0\x00', &(0x7f0000002fb8), &(0x7f0000000ff2)=[&(0x7f000000a000)='\x00'], 0x1000) [ 185.628724] SELinux: policydb version -1751219402 does not match my version range 15-30 2018/04/19 12:48:50 executing program 6: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000000000), 0x0) 2018/04/19 12:48:50 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000240)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'gretap0\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/keychord\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006880)={{{@in6=@loopback, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000006980)=0xe8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000580)) r3 = getpgid(0x0) ptrace$getsig(0x4202, r3, 0x32, &(0x7f0000000300)) lseek(0xffffffffffffffff, 0x0, 0x2) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f00000004c0)=@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000500)="fc3e767ef0ede84804f782c4f1e011a2510e62e36408ec6384b133ce54c83635f17acaeb56876447377ce20b12b77675", 0x30}], 0x1, &(0x7f0000000a40), 0x0, 0x40}, 0x40000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x4, &(0x7f00000005c0)=[{0x6, 0xf412, 0x4, 0x401}, {0xce9, 0x0, 0x5}, {0x0, 0x6, 0x400, 0x5d}, {0x0, 0x3, 0x9, 0x800}]}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x4c, &(0x7f00000003c0)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x0, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, @in={0x2, 0x0, @multicast1=0xe0000001}]}, &(0x7f0000000480)=0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000940)) setgroups(0x1, &(0x7f0000000200)=[0x0]) fchmod(0xffffffffffffffff, 0x101) fcntl$getownex(r1, 0x10, &(0x7f0000000740)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000780)=r4) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) getrandom(&(0x7f0000000900)=""/5, 0x0, 0xfffffffffffffffd) 2018/04/19 12:48:50 executing program 0: keyctl$set_reqkey_keyring(0xe, 0xb) [ 185.841828] device ifb0 entered promiscuous mode [ 185.869110] device lo entered promiscuous mode [ 186.323289] device lo left promiscuous mode [ 186.436602] device lo entered promiscuous mode 2018/04/19 12:48:51 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='comm\x00') fchmod(r1, 0x41) execveat(r1, &(0x7f000000a000)='./file0\x00', &(0x7f0000002fb8), &(0x7f0000000ff2)=[&(0x7f000000a000)='\x00'], 0x1000) 2018/04/19 12:48:51 executing program 0: keyctl$set_reqkey_keyring(0xe, 0xb) 2018/04/19 12:48:51 executing program 6: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000000000), 0x0) 2018/04/19 12:48:51 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000003380)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000004c00)={0xf97cff8c, 0x8, 'SE Linux', "36839e974d3d6761117960787a714f4e"}, 0x20) 2018/04/19 12:48:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) 2018/04/19 12:48:51 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1000000000004002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"69666230000091785a1e7a275fa500", 0x1301}) r2 = memfd_create(&(0x7f0000f0c000)='$\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) sendfile(r1, r2, &(0x7f0000000080), 0x1000fed) 2018/04/19 12:48:51 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000240)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'gretap0\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/keychord\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006880)={{{@in6=@loopback, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000006980)=0xe8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000580)) r3 = getpgid(0x0) ptrace$getsig(0x4202, r3, 0x32, &(0x7f0000000300)) lseek(0xffffffffffffffff, 0x0, 0x2) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f00000004c0)=@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000500)="fc3e767ef0ede84804f782c4f1e011a2510e62e36408ec6384b133ce54c83635f17acaeb56876447377ce20b12b77675", 0x30}], 0x1, &(0x7f0000000a40), 0x0, 0x40}, 0x40000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x4, &(0x7f00000005c0)=[{0x6, 0xf412, 0x4, 0x401}, {0xce9, 0x0, 0x5}, {0x0, 0x6, 0x400, 0x5d}, {0x0, 0x3, 0x9, 0x800}]}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x4c, &(0x7f00000003c0)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x0, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, @in={0x2, 0x0, @multicast1=0xe0000001}]}, &(0x7f0000000480)=0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000940)) setgroups(0x1, &(0x7f0000000200)=[0x0]) fchmod(0xffffffffffffffff, 0x101) fcntl$getownex(r1, 0x10, &(0x7f0000000740)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000780)=r4) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) getrandom(&(0x7f0000000900)=""/5, 0x0, 0xfffffffffffffffd) 2018/04/19 12:48:51 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) flock(0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00005c6ff8), 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0), 0x8) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bec000/0x400000)=nil) 2018/04/19 12:48:51 executing program 0: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='comm\x00') fchmod(r1, 0x41) execveat(r1, &(0x7f000000a000)='./file0\x00', &(0x7f0000002fb8), &(0x7f0000000ff2)=[&(0x7f000000a000)='\x00'], 0x1000) [ 186.841310] SELinux: policydb version -1751219402 does not match my version range 15-30 [ 186.850953] device ifb0 entered promiscuous mode 2018/04/19 12:48:51 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='comm\x00') fchmod(r1, 0x41) execveat(r1, &(0x7f000000a000)='./file0\x00', &(0x7f0000002fb8), &(0x7f0000000ff2)=[&(0x7f000000a000)='\x00'], 0x1000) 2018/04/19 12:48:51 executing program 6: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000000000), 0x0) 2018/04/19 12:48:51 executing program 0: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='comm\x00') fchmod(r1, 0x41) execveat(r1, &(0x7f000000a000)='./file0\x00', &(0x7f0000002fb8), &(0x7f0000000ff2)=[&(0x7f000000a000)='\x00'], 0x1000) 2018/04/19 12:48:52 executing program 6: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000000000), 0x0) 2018/04/19 12:48:52 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='comm\x00') fchmod(r1, 0x41) execveat(r1, &(0x7f000000a000)='./file0\x00', &(0x7f0000002fb8), &(0x7f0000000ff2)=[&(0x7f000000a000)='\x00'], 0x1000) 2018/04/19 12:48:52 executing program 0: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='comm\x00') fchmod(r1, 0x41) execveat(r1, &(0x7f000000a000)='./file0\x00', &(0x7f0000002fb8), &(0x7f0000000ff2)=[&(0x7f000000a000)='\x00'], 0x1000) [ 187.302280] device lo left promiscuous mode [ 187.592807] device lo entered promiscuous mode 2018/04/19 12:48:52 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) flock(0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00005c6ff8), 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0), 0x8) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bec000/0x400000)=nil) 2018/04/19 12:48:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000240)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'gretap0\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/keychord\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006880)={{{@in6=@loopback, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000006980)=0xe8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000580)) r3 = getpgid(0x0) ptrace$getsig(0x4202, r3, 0x32, &(0x7f0000000300)) lseek(0xffffffffffffffff, 0x0, 0x2) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f00000004c0)=@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000500)="fc3e767ef0ede84804f782c4f1e011a2510e62e36408ec6384b133ce54c83635f17acaeb56876447377ce20b12b77675", 0x30}], 0x1, &(0x7f0000000a40), 0x0, 0x40}, 0x40000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x4, &(0x7f00000005c0)=[{0x6, 0xf412, 0x4, 0x401}, {0xce9, 0x0, 0x5}, {0x0, 0x6, 0x400, 0x5d}, {0x0, 0x3, 0x9, 0x800}]}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x4c, &(0x7f00000003c0)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x0, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, @in={0x2, 0x0, @multicast1=0xe0000001}]}, &(0x7f0000000480)=0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000940)) setgroups(0x1, &(0x7f0000000200)=[0x0]) fchmod(0xffffffffffffffff, 0x101) fcntl$getownex(r1, 0x10, &(0x7f0000000740)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000780)=r4) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) getrandom(&(0x7f0000000900)=""/5, 0x0, 0xfffffffffffffffd) 2018/04/19 12:48:52 executing program 6: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) flock(0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00005c6ff8), 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0), 0x8) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bec000/0x400000)=nil) 2018/04/19 12:48:52 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1000000000004002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"69666230000091785a1e7a275fa500", 0x1301}) r2 = memfd_create(&(0x7f0000f0c000)='$\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) sendfile(r1, r2, &(0x7f0000000080), 0x1000fed) 2018/04/19 12:48:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000240)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'gretap0\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/keychord\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006880)={{{@in6=@loopback, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000006980)=0xe8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000580)) r3 = getpgid(0x0) ptrace$getsig(0x4202, r3, 0x32, &(0x7f0000000300)) lseek(0xffffffffffffffff, 0x0, 0x2) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f00000004c0)=@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000500)="fc3e767ef0ede84804f782c4f1e011a2510e62e36408ec6384b133ce54c83635f17acaeb56876447377ce20b12b77675", 0x30}], 0x1, &(0x7f0000000a40), 0x0, 0x40}, 0x40000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x4, &(0x7f00000005c0)=[{0x6, 0xf412, 0x4, 0x401}, {0xce9, 0x0, 0x5}, {0x0, 0x6, 0x400, 0x5d}, {0x0, 0x3, 0x9, 0x800}]}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x4c, &(0x7f00000003c0)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x0, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, @in={0x2, 0x0, @multicast1=0xe0000001}]}, &(0x7f0000000480)=0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000940)) setgroups(0x1, &(0x7f0000000200)=[0x0]) fchmod(0xffffffffffffffff, 0x101) fcntl$getownex(r1, 0x10, &(0x7f0000000740)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000780)=r4) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) getrandom(&(0x7f0000000900)=""/5, 0x0, 0xfffffffffffffffd) 2018/04/19 12:48:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) 2018/04/19 12:48:52 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000240)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'gretap0\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/keychord\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006880)={{{@in6=@loopback, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000006980)=0xe8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000580)) r3 = getpgid(0x0) ptrace$getsig(0x4202, r3, 0x32, &(0x7f0000000300)) lseek(0xffffffffffffffff, 0x0, 0x2) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f00000004c0)=@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000500)="fc3e767ef0ede84804f782c4f1e011a2510e62e36408ec6384b133ce54c83635f17acaeb56876447377ce20b12b77675", 0x30}], 0x1, &(0x7f0000000a40), 0x0, 0x40}, 0x40000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x4, &(0x7f00000005c0)=[{0x6, 0xf412, 0x4, 0x401}, {0xce9, 0x0, 0x5}, {0x0, 0x6, 0x400, 0x5d}, {0x0, 0x3, 0x9, 0x800}]}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x4c, &(0x7f00000003c0)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x0, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, @in={0x2, 0x0, @multicast1=0xe0000001}]}, &(0x7f0000000480)=0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000940)) setgroups(0x1, &(0x7f0000000200)=[0x0]) fchmod(0xffffffffffffffff, 0x101) fcntl$getownex(r1, 0x10, &(0x7f0000000740)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000780)=r4) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) getrandom(&(0x7f0000000900)=""/5, 0x0, 0xfffffffffffffffd) 2018/04/19 12:48:52 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000003380)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000004c00)={0xf97cff8c, 0x8, 'SE Linux', "36839e974d3d6761117960787a714f4e"}, 0x20) [ 188.043012] SELinux: policydb version -1751219402 does not match my version range 15-30 [ 188.044554] device lo left promiscuous mode [ 188.184266] device ifb0 entered promiscuous mode 2018/04/19 12:48:53 executing program 6: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) flock(0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00005c6ff8), 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0), 0x8) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bec000/0x400000)=nil) 2018/04/19 12:48:53 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000003380)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000004c00)={0xf97cff8c, 0x8, 'SE Linux', "36839e974d3d6761117960787a714f4e"}, 0x20) [ 188.516127] SELinux: policydb version -1751219402 does not match my version range 15-30 [ 188.586995] device lo entered promiscuous mode 2018/04/19 12:48:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) 2018/04/19 12:48:53 executing program 6: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) flock(0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00005c6ff8), 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0), 0x8) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bec000/0x400000)=nil) 2018/04/19 12:48:53 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) flock(0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00005c6ff8), 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0), 0x8) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bec000/0x400000)=nil) 2018/04/19 12:48:53 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) flock(0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00005c6ff8), 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0), 0x8) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bec000/0x400000)=nil) 2018/04/19 12:48:53 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf1f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac6258da3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d59854e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x3, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b795bf4c51ac26c8f1105221fac53a751f6f97a5f406faf779b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) [ 189.152661] device lo left promiscuous mode 2018/04/19 12:48:54 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf1f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac6258da3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d59854e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x3, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b795bf4c51ac26c8f1105221fac53a751f6f97a5f406faf779b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 2018/04/19 12:48:54 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) flock(0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00005c6ff8), 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0), 0x8) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bec000/0x400000)=nil) [ 189.417389] device lo entered promiscuous mode 2018/04/19 12:48:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000240)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'gretap0\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/keychord\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006880)={{{@in6=@loopback, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000006980)=0xe8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000580)) r3 = getpgid(0x0) ptrace$getsig(0x4202, r3, 0x32, &(0x7f0000000300)) lseek(0xffffffffffffffff, 0x0, 0x2) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f00000004c0)=@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000500)="fc3e767ef0ede84804f782c4f1e011a2510e62e36408ec6384b133ce54c83635f17acaeb56876447377ce20b12b77675", 0x30}], 0x1, &(0x7f0000000a40), 0x0, 0x40}, 0x40000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x4, &(0x7f00000005c0)=[{0x6, 0xf412, 0x4, 0x401}, {0xce9, 0x0, 0x5}, {0x0, 0x6, 0x400, 0x5d}, {0x0, 0x3, 0x9, 0x800}]}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x4c, &(0x7f00000003c0)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x0, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, @in={0x2, 0x0, @multicast1=0xe0000001}]}, &(0x7f0000000480)=0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000940)) setgroups(0x1, &(0x7f0000000200)=[0x0]) fchmod(0xffffffffffffffff, 0x101) fcntl$getownex(r1, 0x10, &(0x7f0000000740)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000780)=r4) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) getrandom(&(0x7f0000000900)=""/5, 0x0, 0xfffffffffffffffd) 2018/04/19 12:48:54 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf1f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac6258da3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d59854e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x3, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b795bf4c51ac26c8f1105221fac53a751f6f97a5f406faf779b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 2018/04/19 12:48:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf1f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac6258da3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d59854e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x3, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b795bf4c51ac26c8f1105221fac53a751f6f97a5f406faf779b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 2018/04/19 12:48:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000240)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'gretap0\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/keychord\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006880)={{{@in6=@loopback, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000006980)=0xe8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000580)) r3 = getpgid(0x0) ptrace$getsig(0x4202, r3, 0x32, &(0x7f0000000300)) lseek(0xffffffffffffffff, 0x0, 0x2) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f00000004c0)=@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000500)="fc3e767ef0ede84804f782c4f1e011a2510e62e36408ec6384b133ce54c83635f17acaeb56876447377ce20b12b77675", 0x30}], 0x1, &(0x7f0000000a40), 0x0, 0x40}, 0x40000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x4, &(0x7f00000005c0)=[{0x6, 0xf412, 0x4, 0x401}, {0xce9, 0x0, 0x5}, {0x0, 0x6, 0x400, 0x5d}, {0x0, 0x3, 0x9, 0x800}]}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x4c, &(0x7f00000003c0)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x0, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, @in={0x2, 0x0, @multicast1=0xe0000001}]}, &(0x7f0000000480)=0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000940)) setgroups(0x1, &(0x7f0000000200)=[0x0]) fchmod(0xffffffffffffffff, 0x101) fcntl$getownex(r1, 0x10, &(0x7f0000000740)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000780)=r4) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) getrandom(&(0x7f0000000900)=""/5, 0x0, 0xfffffffffffffffd) 2018/04/19 12:48:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x301, 0x2000000000007) 2018/04/19 12:48:54 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000240)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'gretap0\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/keychord\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006880)={{{@in6=@loopback, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000006980)=0xe8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000580)) r3 = getpgid(0x0) ptrace$getsig(0x4202, r3, 0x32, &(0x7f0000000300)) lseek(0xffffffffffffffff, 0x0, 0x2) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f00000004c0)=@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000500)="fc3e767ef0ede84804f782c4f1e011a2510e62e36408ec6384b133ce54c83635f17acaeb56876447377ce20b12b77675", 0x30}], 0x1, &(0x7f0000000a40), 0x0, 0x40}, 0x40000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x4, &(0x7f00000005c0)=[{0x6, 0xf412, 0x4, 0x401}, {0xce9, 0x0, 0x5}, {0x0, 0x6, 0x400, 0x5d}, {0x0, 0x3, 0x9, 0x800}]}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x4c, &(0x7f00000003c0)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x0, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, @in={0x2, 0x0, @multicast1=0xe0000001}]}, &(0x7f0000000480)=0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000940)) setgroups(0x1, &(0x7f0000000200)=[0x0]) fchmod(0xffffffffffffffff, 0x101) fcntl$getownex(r1, 0x10, &(0x7f0000000740)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000780)=r4) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) getrandom(&(0x7f0000000900)=""/5, 0x0, 0xfffffffffffffffd) 2018/04/19 12:48:54 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf1f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac6258da3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d59854e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x3, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b795bf4c51ac26c8f1105221fac53a751f6f97a5f406faf779b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 2018/04/19 12:48:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf1f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac6258da3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d59854e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x3, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b795bf4c51ac26c8f1105221fac53a751f6f97a5f406faf779b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 2018/04/19 12:48:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x301, 0x2000000000007) 2018/04/19 12:48:54 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) flock(0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00005c6ff8), 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0), 0x8) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bec000/0x400000)=nil) 2018/04/19 12:48:54 executing program 6: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000005100), 0x0, 0x0) 2018/04/19 12:48:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf1f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac6258da3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d59854e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x3, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b795bf4c51ac26c8f1105221fac53a751f6f97a5f406faf779b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 2018/04/19 12:48:55 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0xff, 0x8000a}}) 2018/04/19 12:48:55 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000400)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "3a1a70", 0x58, 0x0, 0x0, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x2f, 0x3, [], [@ra={0x5, 0x2}, @ra={0x5, 0x2}, @jumbo={0xc2, 0x4}, @calipso={0x7, 0x8}, @pad1={0x0, 0x1}]}], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b70e46", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}}}}}, &(0x7f0000000040)) 2018/04/19 12:48:55 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x401, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@multicast2=0xe0000002}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@dev={0xac, 0x14, 0x14}}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4282acb0b6c7e4f}}}, 0x128}, 0x1}, 0x0) 2018/04/19 12:48:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x301, 0x2000000000007) 2018/04/19 12:48:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000240)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'gretap0\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/keychord\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006880)={{{@in6=@loopback, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000006980)=0xe8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000580)) r3 = getpgid(0x0) ptrace$getsig(0x4202, r3, 0x32, &(0x7f0000000300)) lseek(0xffffffffffffffff, 0x0, 0x2) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f00000004c0)=@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000500)="fc3e767ef0ede84804f782c4f1e011a2510e62e36408ec6384b133ce54c83635f17acaeb56876447377ce20b12b77675", 0x30}], 0x1, &(0x7f0000000a40), 0x0, 0x40}, 0x40000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x4, &(0x7f00000005c0)=[{0x6, 0xf412, 0x4, 0x401}, {0xce9, 0x0, 0x5}, {0x0, 0x6, 0x400, 0x5d}, {0x0, 0x3, 0x9, 0x800}]}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x4c, &(0x7f00000003c0)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x0, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, @in={0x2, 0x0, @multicast1=0xe0000001}]}, &(0x7f0000000480)=0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000940)) setgroups(0x1, &(0x7f0000000200)=[0x0]) fchmod(0xffffffffffffffff, 0x101) fcntl$getownex(r1, 0x10, &(0x7f0000000740)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000780)=r4) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) getrandom(&(0x7f0000000900)=""/5, 0x0, 0xfffffffffffffffd) 2018/04/19 12:48:55 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000240)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'gretap0\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/keychord\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006880)={{{@in6=@loopback, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000006980)=0xe8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000580)) r3 = getpgid(0x0) ptrace$getsig(0x4202, r3, 0x32, &(0x7f0000000300)) lseek(0xffffffffffffffff, 0x0, 0x2) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f00000004c0)=@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000500)="fc3e767ef0ede84804f782c4f1e011a2510e62e36408ec6384b133ce54c83635f17acaeb56876447377ce20b12b77675", 0x30}], 0x1, &(0x7f0000000a40), 0x0, 0x40}, 0x40000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x4, &(0x7f00000005c0)=[{0x6, 0xf412, 0x4, 0x401}, {0xce9, 0x0, 0x5}, {0x0, 0x6, 0x400, 0x5d}, {0x0, 0x3, 0x9, 0x800}]}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x4c, &(0x7f00000003c0)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x0, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, @in={0x2, 0x0, @multicast1=0xe0000001}]}, &(0x7f0000000480)=0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000940)) setgroups(0x1, &(0x7f0000000200)=[0x0]) fchmod(0xffffffffffffffff, 0x101) fcntl$getownex(r1, 0x10, &(0x7f0000000740)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000780)=r4) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) getrandom(&(0x7f0000000900)=""/5, 0x0, 0xfffffffffffffffd) 2018/04/19 12:48:55 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000c93000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012fd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310}], 0x0, 0x0, &(0x7f0000012000)}) 2018/04/19 12:48:55 executing program 6: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000005100), 0x0, 0x0) 2018/04/19 12:48:55 executing program 6: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000005100), 0x0, 0x0) [ 190.841900] binder: 14348:14353 tried to acquire reference to desc 0, got 1 instead [ 190.873184] binder: 14348:14353 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 2018/04/19 12:48:56 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0xff, 0x8000a}}) 2018/04/19 12:48:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000c93000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012fd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310}], 0x0, 0x0, &(0x7f0000012000)}) 2018/04/19 12:48:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000c93000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012fd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310}], 0x0, 0x0, &(0x7f0000012000)}) 2018/04/19 12:48:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x301, 0x2000000000007) 2018/04/19 12:48:56 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x401, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@multicast2=0xe0000002}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@dev={0xac, 0x14, 0x14}}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4282acb0b6c7e4f}}}, 0x128}, 0x1}, 0x0) 2018/04/19 12:48:56 executing program 6: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000005100), 0x0, 0x0) 2018/04/19 12:48:56 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000400)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "3a1a70", 0x58, 0x0, 0x0, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x2f, 0x3, [], [@ra={0x5, 0x2}, @ra={0x5, 0x2}, @jumbo={0xc2, 0x4}, @calipso={0x7, 0x8}, @pad1={0x0, 0x1}]}], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b70e46", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}}}}}, &(0x7f0000000040)) 2018/04/19 12:48:56 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000c93000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012fd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310}], 0x0, 0x0, &(0x7f0000012000)}) 2018/04/19 12:48:56 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge0\x00', 0x3ff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600)={0x0, 0xfffffffffffffff8, 0x0, 0x7}, &(0x7f0000000640)=0x10) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) splice(0xffffffffffffffff, &(0x7f0000000300), r2, &(0x7f00000003c0), 0x0, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) rmdir(&(0x7f0000000080)='./file0\x00') setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) r4 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000180), 0xfe57) socket$inet_sctp(0x2, 0x1, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000380)) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000cecffc)=0x40000020000000, 0x4e) write(0xffffffffffffffff, &(0x7f000095c000)="2400000026007f000000000000007701000000ff010000", 0x17) r6 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) r7 = openat(r6, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) renameat2(r6, &(0x7f000001dff6)='./control\x00', r7, &(0x7f0000e14ff6)='./control\x00', 0x0) 2018/04/19 12:48:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f0000a40000)={&(0x7f0000000a40)=@acquire={0x134, 0x17, 0x711, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @in=@broadcast=0xffffffff}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@broadcast=0xffffffff}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 2018/04/19 12:48:56 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0xff, 0x8000a}}) 2018/04/19 12:48:56 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x401, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@multicast2=0xe0000002}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@dev={0xac, 0x14, 0x14}}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4282acb0b6c7e4f}}}, 0x128}, 0x1}, 0x0) [ 191.566067] binder: BINDER_SET_CONTEXT_MGR already set 2018/04/19 12:48:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000c93000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012fd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310}], 0x0, 0x0, &(0x7f0000012000)}) [ 191.618905] binder: 14381:14387 ioctl 40046207 0 returned -16 [ 191.670965] binder: 14381:14387 Acquire 1 refcount change on invalid ref 0 ret -22 2018/04/19 12:48:56 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0xff, 0x8000a}}) 2018/04/19 12:48:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f0000a40000)={&(0x7f0000000a40)=@acquire={0x134, 0x17, 0x711, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @in=@broadcast=0xffffffff}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@broadcast=0xffffffff}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 2018/04/19 12:48:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000c93000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012fd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310}], 0x0, 0x0, &(0x7f0000012000)}) 2018/04/19 12:48:56 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x401, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@multicast2=0xe0000002}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@dev={0xac, 0x14, 0x14}}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4282acb0b6c7e4f}}}, 0x128}, 0x1}, 0x0) [ 191.764030] binder: 14381:14387 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 191.792659] device lo entered promiscuous mode 2018/04/19 12:48:56 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000400)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "3a1a70", 0x58, 0x0, 0x0, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x2f, 0x3, [], [@ra={0x5, 0x2}, @ra={0x5, 0x2}, @jumbo={0xc2, 0x4}, @calipso={0x7, 0x8}, @pad1={0x0, 0x1}]}], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b70e46", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}}}}}, &(0x7f0000000040)) 2018/04/19 12:48:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000c93000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012fd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310}], 0x0, 0x0, &(0x7f0000012000)}) 2018/04/19 12:48:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x14, 0x0, 0x5, 0x1}, 0x14}, 0x1}, 0x0) 2018/04/19 12:48:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f0000a40000)={&(0x7f0000000a40)=@acquire={0x134, 0x17, 0x711, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @in=@broadcast=0xffffffff}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@broadcast=0xffffffff}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 2018/04/19 12:48:56 executing program 7: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 2018/04/19 12:48:57 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000c93000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012fd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310}], 0x0, 0x0, &(0x7f0000012000)}) [ 192.325493] binder: 14381:14428 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 192.639595] device lo left promiscuous mode 2018/04/19 12:48:57 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000c93000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012fd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310}], 0x0, 0x0, &(0x7f0000012000)}) 2018/04/19 12:48:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x14, 0x0, 0x5, 0x1}, 0x14}, 0x1}, 0x0) 2018/04/19 12:48:57 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge0\x00', 0x3ff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600)={0x0, 0xfffffffffffffff8, 0x0, 0x7}, &(0x7f0000000640)=0x10) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) splice(0xffffffffffffffff, &(0x7f0000000300), r2, &(0x7f00000003c0), 0x0, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) rmdir(&(0x7f0000000080)='./file0\x00') setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) r4 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000180), 0xfe57) socket$inet_sctp(0x2, 0x1, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000380)) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000cecffc)=0x40000020000000, 0x4e) write(0xffffffffffffffff, &(0x7f000095c000)="2400000026007f000000000000007701000000ff010000", 0x17) r6 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) r7 = openat(r6, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) renameat2(r6, &(0x7f000001dff6)='./control\x00', r7, &(0x7f0000e14ff6)='./control\x00', 0x0) 2018/04/19 12:48:57 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000400)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "3a1a70", 0x58, 0x0, 0x0, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x2f, 0x3, [], [@ra={0x5, 0x2}, @ra={0x5, 0x2}, @jumbo={0xc2, 0x4}, @calipso={0x7, 0x8}, @pad1={0x0, 0x1}]}], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b70e46", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}}}}}, &(0x7f0000000040)) 2018/04/19 12:48:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000c6dfe9)='oom_score_adj\x00') writev(r0, &(0x7f0000b97000)=[{&(0x7f0000f11000)='-4', 0x2}], 0x1) 2018/04/19 12:48:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f0000a40000)={&(0x7f0000000a40)=@acquire={0x134, 0x17, 0x711, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @in=@broadcast=0xffffffff}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@broadcast=0xffffffff}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 2018/04/19 12:48:57 executing program 7: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 2018/04/19 12:48:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000780), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) futex(&(0x7f0000000000), 0x7, 0x2, &(0x7f0000000040), &(0x7f0000000080), 0x0) rt_sigtimedwait(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000880)={0x0, r1+30000000}, 0x8) recvmmsg(r0, &(0x7f00000050c0)=[{{&(0x7f00000000c0)=@pppol2tpv3, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000140)=""/55, 0x37}, {&(0x7f0000000180)=""/143, 0x8f}, {&(0x7f0000000340)=""/189, 0xbd}, {&(0x7f0000000400)=""/207, 0xcf}, {&(0x7f0000000240)=""/13, 0xd}, {&(0x7f0000000500)=""/102, 0x66}, {&(0x7f0000000580)=""/211, 0xd3}, {&(0x7f0000000680)=""/121, 0x79}, {&(0x7f0000000700)=""/109, 0x6d}], 0x9, &(0x7f00000009c0)=""/4096, 0x1000, 0x8}, 0x7}, {{&(0x7f00000019c0)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001a40)=""/167, 0xa7}, {&(0x7f0000001b00)=""/250, 0xfa}, {&(0x7f0000001c00)=""/215, 0xd7}, {&(0x7f0000001d00)=""/234, 0xea}, {&(0x7f0000001e00)=""/124, 0x7c}, {&(0x7f0000001e80)=""/68, 0x44}, {&(0x7f0000001f00)=""/78, 0x4e}, {&(0x7f0000001f80)=""/245, 0xf5}], 0x8, &(0x7f0000002100)=""/193, 0xc1, 0x7}, 0x966c}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000002c0)=""/43, 0x2b}, {&(0x7f0000002200)=""/108, 0x6c}, {&(0x7f0000000840)=""/26, 0x1a}, {&(0x7f0000002280)}], 0x4, &(0x7f0000002300)=""/167, 0xa7, 0x400}, 0xac43}, {{&(0x7f00000023c0)=@pppol2tpv3in6, 0x80, &(0x7f0000002580)=[{&(0x7f0000002440)=""/61, 0x3d}, {&(0x7f0000002480)=""/226, 0xe2}, {&(0x7f0000002680)=""/255, 0xff}], 0x3, &(0x7f0000002780)=""/4096, 0x1000, 0x2}, 0x451e}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000025c0)}], 0x1, &(0x7f0000003780), 0x0, 0x7}, 0x7ff}, {{&(0x7f00000037c0)=@nfc, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003840)=""/255, 0xff}, {&(0x7f0000003940)=""/220, 0xdc}, {&(0x7f0000003a40)=""/36, 0x24}, {&(0x7f0000003a80)=""/165, 0xa5}, {&(0x7f0000003b40)=""/71, 0x47}, {&(0x7f0000003bc0)=""/111, 0x6f}, {&(0x7f0000003c40)=""/16, 0x10}, {&(0x7f0000003c80)=""/230, 0xe6}, {&(0x7f0000003f00)=""/4096, 0x1000}], 0x9, &(0x7f0000003e40)=""/10, 0xa, 0xfff}, 0x4}, {{&(0x7f0000004f00)=@pptp={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000004f80)=""/157, 0x9d}], 0x1, &(0x7f0000005040)=""/103, 0x67, 0x8}, 0x1}], 0x7, 0x41, 0x0) [ 192.812463] device lo entered promiscuous mode 2018/04/19 12:48:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x14, 0x0, 0x5, 0x1}, 0x14}, 0x1}, 0x0) 2018/04/19 12:48:57 executing program 7: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 2018/04/19 12:48:57 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge0\x00', 0x3ff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600)={0x0, 0xfffffffffffffff8, 0x0, 0x7}, &(0x7f0000000640)=0x10) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) splice(0xffffffffffffffff, &(0x7f0000000300), r2, &(0x7f00000003c0), 0x0, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) rmdir(&(0x7f0000000080)='./file0\x00') setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) r4 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000180), 0xfe57) socket$inet_sctp(0x2, 0x1, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000380)) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000cecffc)=0x40000020000000, 0x4e) write(0xffffffffffffffff, &(0x7f000095c000)="2400000026007f000000000000007701000000ff010000", 0x17) r6 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) r7 = openat(r6, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) renameat2(r6, &(0x7f000001dff6)='./control\x00', r7, &(0x7f0000e14ff6)='./control\x00', 0x0) [ 193.091000] device lo left promiscuous mode [ 193.385516] device lo left promiscuous mode [ 193.505306] device lo entered promiscuous mode [ 193.510629] qtaguid: iface_stat: iface_check_stats_reset_and_adjust(lo): iface reset its stats unexpectedly [ 193.533776] device lo entered promiscuous mode 2018/04/19 12:48:58 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000c93000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012fd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310}], 0x0, 0x0, &(0x7f0000012000)}) 2018/04/19 12:48:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x14, 0x0, 0x5, 0x1}, 0x14}, 0x1}, 0x0) 2018/04/19 12:48:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000c6dfe9)='oom_score_adj\x00') writev(r0, &(0x7f0000b97000)=[{&(0x7f0000f11000)='-4', 0x2}], 0x1) 2018/04/19 12:48:58 executing program 7: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 2018/04/19 12:48:58 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge0\x00', 0x3ff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600)={0x0, 0xfffffffffffffff8, 0x0, 0x7}, &(0x7f0000000640)=0x10) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) splice(0xffffffffffffffff, &(0x7f0000000300), r2, &(0x7f00000003c0), 0x0, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) rmdir(&(0x7f0000000080)='./file0\x00') setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) r4 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000180), 0xfe57) socket$inet_sctp(0x2, 0x1, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000380)) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000cecffc)=0x40000020000000, 0x4e) write(0xffffffffffffffff, &(0x7f000095c000)="2400000026007f000000000000007701000000ff010000", 0x17) r6 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) r7 = openat(r6, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) renameat2(r6, &(0x7f000001dff6)='./control\x00', r7, &(0x7f0000e14ff6)='./control\x00', 0x0) 2018/04/19 12:48:58 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8004) sendto$inet6(r0, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 2018/04/19 12:48:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000780), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) futex(&(0x7f0000000000), 0x7, 0x2, &(0x7f0000000040), &(0x7f0000000080), 0x0) rt_sigtimedwait(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000880)={0x0, r1+30000000}, 0x8) recvmmsg(r0, &(0x7f00000050c0)=[{{&(0x7f00000000c0)=@pppol2tpv3, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000140)=""/55, 0x37}, {&(0x7f0000000180)=""/143, 0x8f}, {&(0x7f0000000340)=""/189, 0xbd}, {&(0x7f0000000400)=""/207, 0xcf}, {&(0x7f0000000240)=""/13, 0xd}, {&(0x7f0000000500)=""/102, 0x66}, {&(0x7f0000000580)=""/211, 0xd3}, {&(0x7f0000000680)=""/121, 0x79}, {&(0x7f0000000700)=""/109, 0x6d}], 0x9, &(0x7f00000009c0)=""/4096, 0x1000, 0x8}, 0x7}, {{&(0x7f00000019c0)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001a40)=""/167, 0xa7}, {&(0x7f0000001b00)=""/250, 0xfa}, {&(0x7f0000001c00)=""/215, 0xd7}, {&(0x7f0000001d00)=""/234, 0xea}, {&(0x7f0000001e00)=""/124, 0x7c}, {&(0x7f0000001e80)=""/68, 0x44}, {&(0x7f0000001f00)=""/78, 0x4e}, {&(0x7f0000001f80)=""/245, 0xf5}], 0x8, &(0x7f0000002100)=""/193, 0xc1, 0x7}, 0x966c}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000002c0)=""/43, 0x2b}, {&(0x7f0000002200)=""/108, 0x6c}, {&(0x7f0000000840)=""/26, 0x1a}, {&(0x7f0000002280)}], 0x4, &(0x7f0000002300)=""/167, 0xa7, 0x400}, 0xac43}, {{&(0x7f00000023c0)=@pppol2tpv3in6, 0x80, &(0x7f0000002580)=[{&(0x7f0000002440)=""/61, 0x3d}, {&(0x7f0000002480)=""/226, 0xe2}, {&(0x7f0000002680)=""/255, 0xff}], 0x3, &(0x7f0000002780)=""/4096, 0x1000, 0x2}, 0x451e}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000025c0)}], 0x1, &(0x7f0000003780), 0x0, 0x7}, 0x7ff}, {{&(0x7f00000037c0)=@nfc, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003840)=""/255, 0xff}, {&(0x7f0000003940)=""/220, 0xdc}, {&(0x7f0000003a40)=""/36, 0x24}, {&(0x7f0000003a80)=""/165, 0xa5}, {&(0x7f0000003b40)=""/71, 0x47}, {&(0x7f0000003bc0)=""/111, 0x6f}, {&(0x7f0000003c40)=""/16, 0x10}, {&(0x7f0000003c80)=""/230, 0xe6}, {&(0x7f0000003f00)=""/4096, 0x1000}], 0x9, &(0x7f0000003e40)=""/10, 0xa, 0xfff}, 0x4}, {{&(0x7f0000004f00)=@pptp={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000004f80)=""/157, 0x9d}], 0x1, &(0x7f0000005040)=""/103, 0x67, 0x8}, 0x1}], 0x7, 0x41, 0x0) 2018/04/19 12:48:58 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge0\x00', 0x3ff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600)={0x0, 0xfffffffffffffff8, 0x0, 0x7}, &(0x7f0000000640)=0x10) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) splice(0xffffffffffffffff, &(0x7f0000000300), r2, &(0x7f00000003c0), 0x0, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) rmdir(&(0x7f0000000080)='./file0\x00') setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) r4 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000180), 0xfe57) socket$inet_sctp(0x2, 0x1, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000380)) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000cecffc)=0x40000020000000, 0x4e) write(0xffffffffffffffff, &(0x7f000095c000)="2400000026007f000000000000007701000000ff010000", 0x17) r6 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) r7 = openat(r6, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) renameat2(r6, &(0x7f000001dff6)='./control\x00', r7, &(0x7f0000e14ff6)='./control\x00', 0x0) 2018/04/19 12:48:58 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000780), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) futex(&(0x7f0000000000), 0x7, 0x2, &(0x7f0000000040), &(0x7f0000000080), 0x0) rt_sigtimedwait(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000880)={0x0, r1+30000000}, 0x8) recvmmsg(r0, &(0x7f00000050c0)=[{{&(0x7f00000000c0)=@pppol2tpv3, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000140)=""/55, 0x37}, {&(0x7f0000000180)=""/143, 0x8f}, {&(0x7f0000000340)=""/189, 0xbd}, {&(0x7f0000000400)=""/207, 0xcf}, {&(0x7f0000000240)=""/13, 0xd}, {&(0x7f0000000500)=""/102, 0x66}, {&(0x7f0000000580)=""/211, 0xd3}, {&(0x7f0000000680)=""/121, 0x79}, {&(0x7f0000000700)=""/109, 0x6d}], 0x9, &(0x7f00000009c0)=""/4096, 0x1000, 0x8}, 0x7}, {{&(0x7f00000019c0)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001a40)=""/167, 0xa7}, {&(0x7f0000001b00)=""/250, 0xfa}, {&(0x7f0000001c00)=""/215, 0xd7}, {&(0x7f0000001d00)=""/234, 0xea}, {&(0x7f0000001e00)=""/124, 0x7c}, {&(0x7f0000001e80)=""/68, 0x44}, {&(0x7f0000001f00)=""/78, 0x4e}, {&(0x7f0000001f80)=""/245, 0xf5}], 0x8, &(0x7f0000002100)=""/193, 0xc1, 0x7}, 0x966c}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000002c0)=""/43, 0x2b}, {&(0x7f0000002200)=""/108, 0x6c}, {&(0x7f0000000840)=""/26, 0x1a}, {&(0x7f0000002280)}], 0x4, &(0x7f0000002300)=""/167, 0xa7, 0x400}, 0xac43}, {{&(0x7f00000023c0)=@pppol2tpv3in6, 0x80, &(0x7f0000002580)=[{&(0x7f0000002440)=""/61, 0x3d}, {&(0x7f0000002480)=""/226, 0xe2}, {&(0x7f0000002680)=""/255, 0xff}], 0x3, &(0x7f0000002780)=""/4096, 0x1000, 0x2}, 0x451e}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000025c0)}], 0x1, &(0x7f0000003780), 0x0, 0x7}, 0x7ff}, {{&(0x7f00000037c0)=@nfc, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003840)=""/255, 0xff}, {&(0x7f0000003940)=""/220, 0xdc}, {&(0x7f0000003a40)=""/36, 0x24}, {&(0x7f0000003a80)=""/165, 0xa5}, {&(0x7f0000003b40)=""/71, 0x47}, {&(0x7f0000003bc0)=""/111, 0x6f}, {&(0x7f0000003c40)=""/16, 0x10}, {&(0x7f0000003c80)=""/230, 0xe6}, {&(0x7f0000003f00)=""/4096, 0x1000}], 0x9, &(0x7f0000003e40)=""/10, 0xa, 0xfff}, 0x4}, {{&(0x7f0000004f00)=@pptp={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000004f80)=""/157, 0x9d}], 0x1, &(0x7f0000005040)=""/103, 0x67, 0x8}, 0x1}], 0x7, 0x41, 0x0) 2018/04/19 12:48:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000c6dfe9)='oom_score_adj\x00') writev(r0, &(0x7f0000b97000)=[{&(0x7f0000f11000)='-4', 0x2}], 0x1) 2018/04/19 12:48:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f000053b000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/19 12:48:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000300)={0x3, 'tunl0\x00', 0x1}, 0x18) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000240)={r3, &(0x7f0000000180)=""/129}) fanotify_mark(r2, 0x10, 0x10, r2, &(0x7f0000000340)='./bus\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r4, &(0x7f0000000280)=ANY=[@ANYBLOB='P'], 0x1) sendfile(r4, r4, &(0x7f0000000040), 0x80000001) sendfile(r4, r2, 0x0, 0xc08f) creat(&(0x7f0000000100)='./bus\x00', 0x166) [ 193.967902] device lo left promiscuous mode 2018/04/19 12:48:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f000053b000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/19 12:48:59 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000780), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) futex(&(0x7f0000000000), 0x7, 0x2, &(0x7f0000000040), &(0x7f0000000080), 0x0) rt_sigtimedwait(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000880)={0x0, r1+30000000}, 0x8) recvmmsg(r0, &(0x7f00000050c0)=[{{&(0x7f00000000c0)=@pppol2tpv3, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000140)=""/55, 0x37}, {&(0x7f0000000180)=""/143, 0x8f}, {&(0x7f0000000340)=""/189, 0xbd}, {&(0x7f0000000400)=""/207, 0xcf}, {&(0x7f0000000240)=""/13, 0xd}, {&(0x7f0000000500)=""/102, 0x66}, {&(0x7f0000000580)=""/211, 0xd3}, {&(0x7f0000000680)=""/121, 0x79}, {&(0x7f0000000700)=""/109, 0x6d}], 0x9, &(0x7f00000009c0)=""/4096, 0x1000, 0x8}, 0x7}, {{&(0x7f00000019c0)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001a40)=""/167, 0xa7}, {&(0x7f0000001b00)=""/250, 0xfa}, {&(0x7f0000001c00)=""/215, 0xd7}, {&(0x7f0000001d00)=""/234, 0xea}, {&(0x7f0000001e00)=""/124, 0x7c}, {&(0x7f0000001e80)=""/68, 0x44}, {&(0x7f0000001f00)=""/78, 0x4e}, {&(0x7f0000001f80)=""/245, 0xf5}], 0x8, &(0x7f0000002100)=""/193, 0xc1, 0x7}, 0x966c}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000002c0)=""/43, 0x2b}, {&(0x7f0000002200)=""/108, 0x6c}, {&(0x7f0000000840)=""/26, 0x1a}, {&(0x7f0000002280)}], 0x4, &(0x7f0000002300)=""/167, 0xa7, 0x400}, 0xac43}, {{&(0x7f00000023c0)=@pppol2tpv3in6, 0x80, &(0x7f0000002580)=[{&(0x7f0000002440)=""/61, 0x3d}, {&(0x7f0000002480)=""/226, 0xe2}, {&(0x7f0000002680)=""/255, 0xff}], 0x3, &(0x7f0000002780)=""/4096, 0x1000, 0x2}, 0x451e}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000025c0)}], 0x1, &(0x7f0000003780), 0x0, 0x7}, 0x7ff}, {{&(0x7f00000037c0)=@nfc, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003840)=""/255, 0xff}, {&(0x7f0000003940)=""/220, 0xdc}, {&(0x7f0000003a40)=""/36, 0x24}, {&(0x7f0000003a80)=""/165, 0xa5}, {&(0x7f0000003b40)=""/71, 0x47}, {&(0x7f0000003bc0)=""/111, 0x6f}, {&(0x7f0000003c40)=""/16, 0x10}, {&(0x7f0000003c80)=""/230, 0xe6}, {&(0x7f0000003f00)=""/4096, 0x1000}], 0x9, &(0x7f0000003e40)=""/10, 0xa, 0xfff}, 0x4}, {{&(0x7f0000004f00)=@pptp={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000004f80)=""/157, 0x9d}], 0x1, &(0x7f0000005040)=""/103, 0x67, 0x8}, 0x1}], 0x7, 0x41, 0x0) 2018/04/19 12:48:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000c6dfe9)='oom_score_adj\x00') writev(r0, &(0x7f0000b97000)=[{&(0x7f0000f11000)='-4', 0x2}], 0x1) 2018/04/19 12:48:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f000053b000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/19 12:48:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00006ccff0)=[{&(0x7f0000967000)="580000001400192300a13680040d8c560a0600000000e076fffffffffffffc01000004ca7f64643e8900050028635a0004fbf510000200dd1b000000160400ed5dffeff5000022000d00010004040800bc06000000000000", 0x58}], 0x1) [ 194.431853] device lo left promiscuous mode [ 194.809153] device lo entered promiscuous mode [ 194.820192] device lo entered promiscuous mode 2018/04/19 12:48:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000300)={0x3, 'tunl0\x00', 0x1}, 0x18) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000240)={r3, &(0x7f0000000180)=""/129}) fanotify_mark(r2, 0x10, 0x10, r2, &(0x7f0000000340)='./bus\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r4, &(0x7f0000000280)=ANY=[@ANYBLOB='P'], 0x1) sendfile(r4, r4, &(0x7f0000000040), 0x80000001) sendfile(r4, r2, 0x0, 0xc08f) creat(&(0x7f0000000100)='./bus\x00', 0x166) 2018/04/19 12:48:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f000053b000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/19 12:48:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00006ccff0)=[{&(0x7f0000967000)="580000001400192300a13680040d8c560a0600000000e076fffffffffffffc01000004ca7f64643e8900050028635a0004fbf510000200dd1b000000160400ed5dffeff5000022000d00010004040800bc06000000000000", 0x58}], 0x1) 2018/04/19 12:48:59 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000780), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) futex(&(0x7f0000000000), 0x7, 0x2, &(0x7f0000000040), &(0x7f0000000080), 0x0) rt_sigtimedwait(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000880)={0x0, r1+30000000}, 0x8) recvmmsg(r0, &(0x7f00000050c0)=[{{&(0x7f00000000c0)=@pppol2tpv3, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000140)=""/55, 0x37}, {&(0x7f0000000180)=""/143, 0x8f}, {&(0x7f0000000340)=""/189, 0xbd}, {&(0x7f0000000400)=""/207, 0xcf}, {&(0x7f0000000240)=""/13, 0xd}, {&(0x7f0000000500)=""/102, 0x66}, {&(0x7f0000000580)=""/211, 0xd3}, {&(0x7f0000000680)=""/121, 0x79}, {&(0x7f0000000700)=""/109, 0x6d}], 0x9, &(0x7f00000009c0)=""/4096, 0x1000, 0x8}, 0x7}, {{&(0x7f00000019c0)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001a40)=""/167, 0xa7}, {&(0x7f0000001b00)=""/250, 0xfa}, {&(0x7f0000001c00)=""/215, 0xd7}, {&(0x7f0000001d00)=""/234, 0xea}, {&(0x7f0000001e00)=""/124, 0x7c}, {&(0x7f0000001e80)=""/68, 0x44}, {&(0x7f0000001f00)=""/78, 0x4e}, {&(0x7f0000001f80)=""/245, 0xf5}], 0x8, &(0x7f0000002100)=""/193, 0xc1, 0x7}, 0x966c}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000002c0)=""/43, 0x2b}, {&(0x7f0000002200)=""/108, 0x6c}, {&(0x7f0000000840)=""/26, 0x1a}, {&(0x7f0000002280)}], 0x4, &(0x7f0000002300)=""/167, 0xa7, 0x400}, 0xac43}, {{&(0x7f00000023c0)=@pppol2tpv3in6, 0x80, &(0x7f0000002580)=[{&(0x7f0000002440)=""/61, 0x3d}, {&(0x7f0000002480)=""/226, 0xe2}, {&(0x7f0000002680)=""/255, 0xff}], 0x3, &(0x7f0000002780)=""/4096, 0x1000, 0x2}, 0x451e}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000025c0)}], 0x1, &(0x7f0000003780), 0x0, 0x7}, 0x7ff}, {{&(0x7f00000037c0)=@nfc, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003840)=""/255, 0xff}, {&(0x7f0000003940)=""/220, 0xdc}, {&(0x7f0000003a40)=""/36, 0x24}, {&(0x7f0000003a80)=""/165, 0xa5}, {&(0x7f0000003b40)=""/71, 0x47}, {&(0x7f0000003bc0)=""/111, 0x6f}, {&(0x7f0000003c40)=""/16, 0x10}, {&(0x7f0000003c80)=""/230, 0xe6}, {&(0x7f0000003f00)=""/4096, 0x1000}], 0x9, &(0x7f0000003e40)=""/10, 0xa, 0xfff}, 0x4}, {{&(0x7f0000004f00)=@pptp={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000004f80)=""/157, 0x9d}], 0x1, &(0x7f0000005040)=""/103, 0x67, 0x8}, 0x1}], 0x7, 0x41, 0x0) 2018/04/19 12:48:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000780), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) futex(&(0x7f0000000000), 0x7, 0x2, &(0x7f0000000040), &(0x7f0000000080), 0x0) rt_sigtimedwait(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000880)={0x0, r1+30000000}, 0x8) recvmmsg(r0, &(0x7f00000050c0)=[{{&(0x7f00000000c0)=@pppol2tpv3, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000140)=""/55, 0x37}, {&(0x7f0000000180)=""/143, 0x8f}, {&(0x7f0000000340)=""/189, 0xbd}, {&(0x7f0000000400)=""/207, 0xcf}, {&(0x7f0000000240)=""/13, 0xd}, {&(0x7f0000000500)=""/102, 0x66}, {&(0x7f0000000580)=""/211, 0xd3}, {&(0x7f0000000680)=""/121, 0x79}, {&(0x7f0000000700)=""/109, 0x6d}], 0x9, &(0x7f00000009c0)=""/4096, 0x1000, 0x8}, 0x7}, {{&(0x7f00000019c0)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001a40)=""/167, 0xa7}, {&(0x7f0000001b00)=""/250, 0xfa}, {&(0x7f0000001c00)=""/215, 0xd7}, {&(0x7f0000001d00)=""/234, 0xea}, {&(0x7f0000001e00)=""/124, 0x7c}, {&(0x7f0000001e80)=""/68, 0x44}, {&(0x7f0000001f00)=""/78, 0x4e}, {&(0x7f0000001f80)=""/245, 0xf5}], 0x8, &(0x7f0000002100)=""/193, 0xc1, 0x7}, 0x966c}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000002c0)=""/43, 0x2b}, {&(0x7f0000002200)=""/108, 0x6c}, {&(0x7f0000000840)=""/26, 0x1a}, {&(0x7f0000002280)}], 0x4, &(0x7f0000002300)=""/167, 0xa7, 0x400}, 0xac43}, {{&(0x7f00000023c0)=@pppol2tpv3in6, 0x80, &(0x7f0000002580)=[{&(0x7f0000002440)=""/61, 0x3d}, {&(0x7f0000002480)=""/226, 0xe2}, {&(0x7f0000002680)=""/255, 0xff}], 0x3, &(0x7f0000002780)=""/4096, 0x1000, 0x2}, 0x451e}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000025c0)}], 0x1, &(0x7f0000003780), 0x0, 0x7}, 0x7ff}, {{&(0x7f00000037c0)=@nfc, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003840)=""/255, 0xff}, {&(0x7f0000003940)=""/220, 0xdc}, {&(0x7f0000003a40)=""/36, 0x24}, {&(0x7f0000003a80)=""/165, 0xa5}, {&(0x7f0000003b40)=""/71, 0x47}, {&(0x7f0000003bc0)=""/111, 0x6f}, {&(0x7f0000003c40)=""/16, 0x10}, {&(0x7f0000003c80)=""/230, 0xe6}, {&(0x7f0000003f00)=""/4096, 0x1000}], 0x9, &(0x7f0000003e40)=""/10, 0xa, 0xfff}, 0x4}, {{&(0x7f0000004f00)=@pptp={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000004f80)=""/157, 0x9d}], 0x1, &(0x7f0000005040)=""/103, 0x67, 0x8}, 0x1}], 0x7, 0x41, 0x0) 2018/04/19 12:48:59 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge0\x00', 0x3ff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600)={0x0, 0xfffffffffffffff8, 0x0, 0x7}, &(0x7f0000000640)=0x10) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) splice(0xffffffffffffffff, &(0x7f0000000300), r2, &(0x7f00000003c0), 0x0, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) rmdir(&(0x7f0000000080)='./file0\x00') setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) r4 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000180), 0xfe57) socket$inet_sctp(0x2, 0x1, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000380)) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000cecffc)=0x40000020000000, 0x4e) write(0xffffffffffffffff, &(0x7f000095c000)="2400000026007f000000000000007701000000ff010000", 0x17) r6 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) r7 = openat(r6, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) renameat2(r6, &(0x7f000001dff6)='./control\x00', r7, &(0x7f0000e14ff6)='./control\x00', 0x0) 2018/04/19 12:48:59 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge0\x00', 0x3ff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600)={0x0, 0xfffffffffffffff8, 0x0, 0x7}, &(0x7f0000000640)=0x10) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) splice(0xffffffffffffffff, &(0x7f0000000300), r2, &(0x7f00000003c0), 0x0, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) rmdir(&(0x7f0000000080)='./file0\x00') setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) r4 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000180), 0xfe57) socket$inet_sctp(0x2, 0x1, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000380)) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000cecffc)=0x40000020000000, 0x4e) write(0xffffffffffffffff, &(0x7f000095c000)="2400000026007f000000000000007701000000ff010000", 0x17) r6 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) r7 = openat(r6, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) renameat2(r6, &(0x7f000001dff6)='./control\x00', r7, &(0x7f0000e14ff6)='./control\x00', 0x0) 2018/04/19 12:48:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000300)={0x3, 'tunl0\x00', 0x1}, 0x18) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000240)={r3, &(0x7f0000000180)=""/129}) fanotify_mark(r2, 0x10, 0x10, r2, &(0x7f0000000340)='./bus\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r4, &(0x7f0000000280)=ANY=[@ANYBLOB='P'], 0x1) sendfile(r4, r4, &(0x7f0000000040), 0x80000001) sendfile(r4, r2, 0x0, 0xc08f) creat(&(0x7f0000000100)='./bus\x00', 0x166) 2018/04/19 12:49:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00006ccff0)=[{&(0x7f0000967000)="580000001400192300a13680040d8c560a0600000000e076fffffffffffffc01000004ca7f64643e8900050028635a0004fbf510000200dd1b000000160400ed5dffeff5000022000d00010004040800bc06000000000000", 0x58}], 0x1) 2018/04/19 12:49:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00006ccff0)=[{&(0x7f0000967000)="580000001400192300a13680040d8c560a0600000000e076fffffffffffffc01000004ca7f64643e8900050028635a0004fbf510000200dd1b000000160400ed5dffeff5000022000d00010004040800bc06000000000000", 0x58}], 0x1) [ 195.361637] device lo left promiscuous mode [ 195.822872] device lo left promiscuous mode [ 195.899471] device lo entered promiscuous mode [ 195.924630] device lo entered promiscuous mode 2018/04/19 12:49:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000300)={0x3, 'tunl0\x00', 0x1}, 0x18) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000240)={r3, &(0x7f0000000180)=""/129}) fanotify_mark(r2, 0x10, 0x10, r2, &(0x7f0000000340)='./bus\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r4, &(0x7f0000000280)=ANY=[@ANYBLOB='P'], 0x1) sendfile(r4, r4, &(0x7f0000000040), 0x80000001) sendfile(r4, r2, 0x0, 0xc08f) creat(&(0x7f0000000100)='./bus\x00', 0x166) 2018/04/19 12:49:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00006ccff0)=[{&(0x7f0000967000)="580000001400192300a13680040d8c560a0600000000e076fffffffffffffc01000004ca7f64643e8900050028635a0004fbf510000200dd1b000000160400ed5dffeff5000022000d00010004040800bc06000000000000", 0x58}], 0x1) 2018/04/19 12:49:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000780), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0xffd7) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) futex(&(0x7f0000000000), 0x7, 0x2, &(0x7f0000000040), &(0x7f0000000080), 0x0) rt_sigtimedwait(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000880)={0x0, r1+30000000}, 0x8) recvmmsg(r0, &(0x7f00000050c0)=[{{&(0x7f00000000c0)=@pppol2tpv3, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000140)=""/55, 0x37}, {&(0x7f0000000180)=""/143, 0x8f}, {&(0x7f0000000340)=""/189, 0xbd}, {&(0x7f0000000400)=""/207, 0xcf}, {&(0x7f0000000240)=""/13, 0xd}, {&(0x7f0000000500)=""/102, 0x66}, {&(0x7f0000000580)=""/211, 0xd3}, {&(0x7f0000000680)=""/121, 0x79}, {&(0x7f0000000700)=""/109, 0x6d}], 0x9, &(0x7f00000009c0)=""/4096, 0x1000, 0x8}, 0x7}, {{&(0x7f00000019c0)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001a40)=""/167, 0xa7}, {&(0x7f0000001b00)=""/250, 0xfa}, {&(0x7f0000001c00)=""/215, 0xd7}, {&(0x7f0000001d00)=""/234, 0xea}, {&(0x7f0000001e00)=""/124, 0x7c}, {&(0x7f0000001e80)=""/68, 0x44}, {&(0x7f0000001f00)=""/78, 0x4e}, {&(0x7f0000001f80)=""/245, 0xf5}], 0x8, &(0x7f0000002100)=""/193, 0xc1, 0x7}, 0x966c}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000002c0)=""/43, 0x2b}, {&(0x7f0000002200)=""/108, 0x6c}, {&(0x7f0000000840)=""/26, 0x1a}, {&(0x7f0000002280)}], 0x4, &(0x7f0000002300)=""/167, 0xa7, 0x400}, 0xac43}, {{&(0x7f00000023c0)=@pppol2tpv3in6, 0x80, &(0x7f0000002580)=[{&(0x7f0000002440)=""/61, 0x3d}, {&(0x7f0000002480)=""/226, 0xe2}, {&(0x7f0000002680)=""/255, 0xff}], 0x3, &(0x7f0000002780)=""/4096, 0x1000, 0x2}, 0x451e}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000025c0)}], 0x1, &(0x7f0000003780), 0x0, 0x7}, 0x7ff}, {{&(0x7f00000037c0)=@nfc, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003840)=""/255, 0xff}, {&(0x7f0000003940)=""/220, 0xdc}, {&(0x7f0000003a40)=""/36, 0x24}, {&(0x7f0000003a80)=""/165, 0xa5}, {&(0x7f0000003b40)=""/71, 0x47}, {&(0x7f0000003bc0)=""/111, 0x6f}, {&(0x7f0000003c40)=""/16, 0x10}, {&(0x7f0000003c80)=""/230, 0xe6}, {&(0x7f0000003f00)=""/4096, 0x1000}], 0x9, &(0x7f0000003e40)=""/10, 0xa, 0xfff}, 0x4}, {{&(0x7f0000004f00)=@pptp={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000004f80)=""/157, 0x9d}], 0x1, &(0x7f0000005040)=""/103, 0x67, 0x8}, 0x1}], 0x7, 0x41, 0x0) 2018/04/19 12:49:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f000000020319000000070000000681", 0x10}], 0x1) 2018/04/19 12:49:01 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000c3000)='net/psched\x00') sendfile(r0, r0, &(0x7f0000000040)=0x800000, 0x408) 2018/04/19 12:49:01 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6664000766d0781bfd9e197e6fd4ffc1c8ea74e3e967c72375d536f6fa2023f6a588008776ba920f20f9dd1dae3596975760cf317ca4e5d44310f21b11735b7e5efffffffa701e386f54e5959d6467f08e62f58f15341df2e7c9d5ff662f380600192400000000696cc9fdda1ffcf139f54db4a7de1cfe2de6bb87b1047d95549d18e1d2b6007d0f5b") execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)='-]selfvmnet0\x00'], &(0x7f00000002c0), 0x0) 2018/04/19 12:49:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00006ccff0)=[{&(0x7f0000967000)="580000001400192300a13680040d8c560a0600000000e076fffffffffffffc01000004ca7f64643e8900050028635a0004fbf510000200dd1b000000160400ed5dffeff5000022000d00010004040800bc06000000000000", 0x58}], 0x1) 2018/04/19 12:49:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000300)={0x3, 'tunl0\x00', 0x1}, 0x18) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000240)={r3, &(0x7f0000000180)=""/129}) fanotify_mark(r2, 0x10, 0x10, r2, &(0x7f0000000340)='./bus\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r4, &(0x7f0000000280)=ANY=[@ANYBLOB='P'], 0x1) sendfile(r4, r4, &(0x7f0000000040), 0x80000001) sendfile(r4, r2, 0x0, 0xc08f) creat(&(0x7f0000000100)='./bus\x00', 0x166) 2018/04/19 12:49:01 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6664000766d0781bfd9e197e6fd4ffc1c8ea74e3e967c72375d536f6fa2023f6a588008776ba920f20f9dd1dae3596975760cf317ca4e5d44310f21b11735b7e5efffffffa701e386f54e5959d6467f08e62f58f15341df2e7c9d5ff662f380600192400000000696cc9fdda1ffcf139f54db4a7de1cfe2de6bb87b1047d95549d18e1d2b6007d0f5b") execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)='-]selfvmnet0\x00'], &(0x7f00000002c0), 0x0) 2018/04/19 12:49:01 executing program 1: unshare(0x8000000) setpriority(0x0, 0x0, 0x9) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedreceive(r0, &(0x7f0000000040)=""/97, 0x61, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/144, 0x90, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/181, 0xb5, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}) 2018/04/19 12:49:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00006ccff0)=[{&(0x7f0000967000)="580000001400192300a13680040d8c560a0600000000e076fffffffffffffc01000004ca7f64643e8900050028635a0004fbf510000200dd1b000000160400ed5dffeff5000022000d00010004040800bc06000000000000", 0x58}], 0x1) [ 196.424055] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=14610 comm=syz-executor4 2018/04/19 12:49:01 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000c3000)='net/psched\x00') sendfile(r0, r0, &(0x7f0000000040)=0x800000, 0x408) 2018/04/19 12:49:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f000000020319000000070000000681", 0x10}], 0x1) 2018/04/19 12:49:01 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6664000766d0781bfd9e197e6fd4ffc1c8ea74e3e967c72375d536f6fa2023f6a588008776ba920f20f9dd1dae3596975760cf317ca4e5d44310f21b11735b7e5efffffffa701e386f54e5959d6467f08e62f58f15341df2e7c9d5ff662f380600192400000000696cc9fdda1ffcf139f54db4a7de1cfe2de6bb87b1047d95549d18e1d2b6007d0f5b") execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)='-]selfvmnet0\x00'], &(0x7f00000002c0), 0x0) [ 196.717770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=14627 comm=syz-executor4 2018/04/19 12:49:02 executing program 1: unshare(0x8000000) setpriority(0x0, 0x0, 0x9) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedreceive(r0, &(0x7f0000000040)=""/97, 0x61, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/144, 0x90, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/181, 0xb5, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}) 2018/04/19 12:49:02 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000564000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/19 12:49:02 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000c3000)='net/psched\x00') sendfile(r0, r0, &(0x7f0000000040)=0x800000, 0x408) 2018/04/19 12:49:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f000000020319000000070000000681", 0x10}], 0x1) 2018/04/19 12:49:02 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6664000766d0781bfd9e197e6fd4ffc1c8ea74e3e967c72375d536f6fa2023f6a588008776ba920f20f9dd1dae3596975760cf317ca4e5d44310f21b11735b7e5efffffffa701e386f54e5959d6467f08e62f58f15341df2e7c9d5ff662f380600192400000000696cc9fdda1ffcf139f54db4a7de1cfe2de6bb87b1047d95549d18e1d2b6007d0f5b") execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f000001aff0)=[&(0x7f0000018fed)='-]selfvmnet0\x00'], &(0x7f00000002c0), 0x0) 2018/04/19 12:49:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000300)={0x3, 'tunl0\x00', 0x1}, 0x18) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000240)={r3, &(0x7f0000000180)=""/129}) fanotify_mark(r2, 0x10, 0x10, r2, &(0x7f0000000340)='./bus\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r4, &(0x7f0000000280)=ANY=[@ANYBLOB='P'], 0x1) sendfile(r4, r4, &(0x7f0000000040), 0x80000001) sendfile(r4, r2, 0x0, 0xc08f) creat(&(0x7f0000000100)='./bus\x00', 0x166) 2018/04/19 12:49:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000300)={0x3, 'tunl0\x00', 0x1}, 0x18) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000240)={r3, &(0x7f0000000180)=""/129}) fanotify_mark(r2, 0x10, 0x10, r2, &(0x7f0000000340)='./bus\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r4, &(0x7f0000000280)=ANY=[@ANYBLOB='P'], 0x1) sendfile(r4, r4, &(0x7f0000000040), 0x80000001) sendfile(r4, r2, 0x0, 0xc08f) creat(&(0x7f0000000100)='./bus\x00', 0x166) 2018/04/19 12:49:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="0c0fafa800000000000000f262ab"], &(0x7f0000000080)=0x2) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f0000000000)=@nfc={0x27}, 0x10, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x18, 0x1, 0x1, "fc"}], 0x18}}], 0x2, 0x0) 2018/04/19 12:49:02 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000564000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') [ 197.957579] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=14660 comm=syz-executor4 2018/04/19 12:49:02 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000c3000)='net/psched\x00') sendfile(r0, r0, &(0x7f0000000040)=0x800000, 0x408) 2018/04/19 12:49:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="0c0fafa800000000000000f262ab"], &(0x7f0000000080)=0x2) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f0000000000)=@nfc={0x27}, 0x10, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x18, 0x1, 0x1, "fc"}], 0x18}}], 0x2, 0x0) 2018/04/19 12:49:02 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f000066b000)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 2018/04/19 12:49:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f000000020319000000070000000681", 0x10}], 0x1) 2018/04/19 12:49:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="0c0fafa800000000000000f262ab"], &(0x7f0000000080)=0x2) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f0000000000)=@nfc={0x27}, 0x10, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x18, 0x1, 0x1, "fc"}], 0x18}}], 0x2, 0x0) 2018/04/19 12:49:03 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000564000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/19 12:49:03 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000013e000)='./file0\x00', 0x141046, 0x0) write$selinux_context(r1, &(0x7f0000000040)='system_u:object_r:devicekit_var_lib_t:s0\x00', 0x29) fallocate(r1, 0x10, 0x0, 0x5) [ 198.191274] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=14675 comm=syz-executor4 2018/04/19 12:49:04 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000564000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/19 12:49:04 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f000066b000)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 2018/04/19 12:49:04 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000013e000)='./file0\x00', 0x141046, 0x0) write$selinux_context(r1, &(0x7f0000000040)='system_u:object_r:devicekit_var_lib_t:s0\x00', 0x29) fallocate(r1, 0x10, 0x0, 0x5) 2018/04/19 12:49:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x105, 0x0) writev(r0, &(0x7f00009d5ff0), 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000100)=0x7, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000bc0)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f00000006c0)=""/204, 0xcc}, {&(0x7f00000008c0)=""/186, 0xba}, {&(0x7f0000000980)=""/28, 0x1c}, {&(0x7f00000009c0)=""/248, 0xf8}, {&(0x7f0000000ac0)=""/15, 0xf}, {&(0x7f0000000b00)=""/135, 0x87}], 0x8, 0x47) ioctl$TCSETA(r0, 0x5402, &(0x7f0000f9f000)={0x4bc4}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f0000000cc0)=ANY=[@ANYBLOB="06f68b520a1164df0000000900000000000000000600000000b400130000207285496508499c5c3116000007ffffff0400e5fe0a41640ec68c386821860c6d8f08daa3146ad41781aefcc907c569d091ec41e65623c253757151287f287401de25ae9e051cd98dd0de7abbbf7a0798b2c06f0a7678f6027dc6e059dc71b8854bcaf436f66d0ec80080ffff214c6fd53d0522a17fc6bd492f068ff2327d2186c84ad0196d0f078e5f043c7d9bb195b504ea9d352bba8bbe783701f336e2d34e92dc0ec350df3be5c00749848ef14bf341588c047278b1ffe55bdbbb7b3e43999bb758989b48b944ef1172ebd97f90693a1fea189d85f066a6d2a3d90ac36f01ab33a88ce1"]) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x6}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0xa01, 0x4649, 0x9, 0x7, 0x2, 0x1, 0x7f, 0x70cc, 0x401, 0x6}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x0, 0x0, 0x81, 0x8, 0x6, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8200, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) sendmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000580)=@l2={0x1f, 0x1, {0xb3, 0x0, 0x80, 0x40, 0xffff}, 0x6}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)="e7b6f96457320baabf5b15d4f09fcac488be71347c7957508ac56c9da1b5a8a480dfc4f331260b3b66808c987ad25e0f5f4fd5fb15b24ff0c33cfa823e1c3cf4846744b11d591a593e537b11ab5f", 0x4e}], 0x1, &(0x7f00000006c0)}, 0x3}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@multicast1}, &(0x7f0000000200)=0xc) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000c40)="fecf0ece1919b4f5ba33dafc217acce39c352cedb2d0ee30efa78e914620305947ac851305f490", 0x27) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000340)={@mcast1={0xff, 0x1, [], 0x1}}, 0x14) 2018/04/19 12:49:04 executing program 1: unshare(0x8000000) setpriority(0x0, 0x0, 0x9) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedreceive(r0, &(0x7f0000000040)=""/97, 0x61, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/144, 0x90, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/181, 0xb5, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}) 2018/04/19 12:49:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="0c0fafa800000000000000f262ab"], &(0x7f0000000080)=0x2) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f0000000000)=@nfc={0x27}, 0x10, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x18, 0x1, 0x1, "fc"}], 0x18}}], 0x2, 0x0) 2018/04/19 12:49:04 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0), 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/04/19 12:49:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) 2018/04/19 12:49:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a060000ec04a200000543dfd87c5800004824ca943264008900050000000000000000048302000000ea000004000003d46b05a38100000010000100070c09040000000000000005", 0x58}], 0x1) 2018/04/19 12:49:04 executing program 2: r0 = epoll_create1(0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00004ffff4)) creat(&(0x7f00007dc000)='./file0\x00', 0x0) [ 199.577725] binder: 14711:14716 ERROR: BC_REGISTER_LOOPER called without request 2018/04/19 12:49:04 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000013e000)='./file0\x00', 0x141046, 0x0) write$selinux_context(r1, &(0x7f0000000040)='system_u:object_r:devicekit_var_lib_t:s0\x00', 0x29) fallocate(r1, 0x10, 0x0, 0x5) 2018/04/19 12:49:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a060000ec04a200000543dfd87c5800004824ca943264008900050000000000000000048302000000ea000004000003d46b05a38100000010000100070c09040000000000000005", 0x58}], 0x1) 2018/04/19 12:49:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x105, 0x0) writev(r0, &(0x7f00009d5ff0), 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000100)=0x7, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000bc0)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f00000006c0)=""/204, 0xcc}, {&(0x7f00000008c0)=""/186, 0xba}, {&(0x7f0000000980)=""/28, 0x1c}, {&(0x7f00000009c0)=""/248, 0xf8}, {&(0x7f0000000ac0)=""/15, 0xf}, {&(0x7f0000000b00)=""/135, 0x87}], 0x8, 0x47) ioctl$TCSETA(r0, 0x5402, &(0x7f0000f9f000)={0x4bc4}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"]) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x6}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0xa01, 0x4649, 0x9, 0x7, 0x2, 0x1, 0x7f, 0x70cc, 0x401, 0x6}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x0, 0x0, 0x81, 0x8, 0x6, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8200, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) sendmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000580)=@l2={0x1f, 0x1, {0xb3, 0x0, 0x80, 0x40, 0xffff}, 0x6}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)="e7b6f96457320baabf5b15d4f09fcac488be71347c7957508ac56c9da1b5a8a480dfc4f331260b3b66808c987ad25e0f5f4fd5fb15b24ff0c33cfa823e1c3cf4846744b11d591a593e537b11ab5f", 0x4e}], 0x1, &(0x7f00000006c0)}, 0x3}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@multicast1}, &(0x7f0000000200)=0xc) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000c40)="fecf0ece1919b4f5ba33dafc217acce39c352cedb2d0ee30efa78e914620305947ac851305f490", 0x27) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000340)={@mcast1={0xff, 0x1, [], 0x1}}, 0x14) 2018/04/19 12:49:04 executing program 2: r0 = epoll_create1(0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00004ffff4)) creat(&(0x7f00007dc000)='./file0\x00', 0x0) 2018/04/19 12:49:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a060000ec04a200000543dfd87c5800004824ca943264008900050000000000000000048302000000ea000004000003d46b05a38100000010000100070c09040000000000000005", 0x58}], 0x1) 2018/04/19 12:49:04 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000013e000)='./file0\x00', 0x141046, 0x0) write$selinux_context(r1, &(0x7f0000000040)='system_u:object_r:devicekit_var_lib_t:s0\x00', 0x29) fallocate(r1, 0x10, 0x0, 0x5) [ 200.366520] binder: release 14711:14716 transaction 96 out, still active [ 200.373593] binder: release 14711:14716 transaction 95 in, still active [ 200.380346] binder: undelivered TRANSACTION_COMPLETE [ 200.415291] binder: 14711:14748 got new transaction with bad transaction stack, transaction 95 has target 0:0 [ 200.425442] binder: 14711:14748 transaction failed 29201/-71, size 0-0 line 3037 [ 200.540408] binder: BINDER_SET_CONTEXT_MGR already set [ 200.545709] binder: 14711:14754 ioctl 40046207 0 returned -16 [ 200.555451] binder: 14711:14748 ERROR: BC_REGISTER_LOOPER called without request [ 200.563939] binder_alloc: 14711: binder_alloc_buf, no vma [ 200.569558] binder: 14711:14754 transaction failed 29189/-3, size 0-0 line 3133 [ 200.581065] binder_alloc: 14711: binder_alloc_buf, no vma 2018/04/19 12:49:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x105, 0x0) writev(r0, &(0x7f00009d5ff0), 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000100)=0x7, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000bc0)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f00000006c0)=""/204, 0xcc}, {&(0x7f00000008c0)=""/186, 0xba}, {&(0x7f0000000980)=""/28, 0x1c}, {&(0x7f00000009c0)=""/248, 0xf8}, {&(0x7f0000000ac0)=""/15, 0xf}, {&(0x7f0000000b00)=""/135, 0x87}], 0x8, 0x47) ioctl$TCSETA(r0, 0x5402, &(0x7f0000f9f000)={0x4bc4}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"]) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x6}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0xa01, 0x4649, 0x9, 0x7, 0x2, 0x1, 0x7f, 0x70cc, 0x401, 0x6}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x0, 0x0, 0x81, 0x8, 0x6, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8200, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) sendmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000580)=@l2={0x1f, 0x1, {0xb3, 0x0, 0x80, 0x40, 0xffff}, 0x6}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)="e7b6f96457320baabf5b15d4f09fcac488be71347c7957508ac56c9da1b5a8a480dfc4f331260b3b66808c987ad25e0f5f4fd5fb15b24ff0c33cfa823e1c3cf4846744b11d591a593e537b11ab5f", 0x4e}], 0x1, &(0x7f00000006c0)}, 0x3}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@multicast1}, &(0x7f0000000200)=0xc) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000c40)="fecf0ece1919b4f5ba33dafc217acce39c352cedb2d0ee30efa78e914620305947ac851305f490", 0x27) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000340)={@mcast1={0xff, 0x1, [], 0x1}}, 0x14) 2018/04/19 12:49:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a060000ec04a200000543dfd87c5800004824ca943264008900050000000000000000048302000000ea000004000003d46b05a38100000010000100070c09040000000000000005", 0x58}], 0x1) 2018/04/19 12:49:05 executing program 2: r0 = epoll_create1(0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00004ffff4)) creat(&(0x7f00007dc000)='./file0\x00', 0x0) 2018/04/19 12:49:05 executing program 6: r0 = epoll_create1(0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00004ffff4)) creat(&(0x7f00007dc000)='./file0\x00', 0x0) 2018/04/19 12:49:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) 2018/04/19 12:49:05 executing program 1: unshare(0x8000000) setpriority(0x0, 0x0, 0x9) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedreceive(r0, &(0x7f0000000040)=""/97, 0x61, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/144, 0x90, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/181, 0xb5, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}) 2018/04/19 12:49:05 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0), 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/04/19 12:49:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f000066b000)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) [ 200.581246] binder: undelivered TRANSACTION_ERROR: 29189 [ 200.604450] binder: 14711:14748 transaction failed 29189/-3, size 0-0 line 3133 [ 200.619477] binder: undelivered TRANSACTION_ERROR: 29189 [ 200.625114] binder: release 14711:14748 transaction 95 out, still active [ 200.654122] binder: undelivered TRANSACTION_COMPLETE [ 200.678874] binder: send failed reply for transaction 96, target dead 2018/04/19 12:49:05 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0), 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/04/19 12:49:05 executing program 6: r0 = epoll_create1(0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00004ffff4)) creat(&(0x7f00007dc000)='./file0\x00', 0x0) 2018/04/19 12:49:05 executing program 2: r0 = epoll_create1(0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00004ffff4)) creat(&(0x7f00007dc000)='./file0\x00', 0x0) [ 200.771554] binder: send failed reply for transaction 95, target dead 2018/04/19 12:49:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x105, 0x0) writev(r0, &(0x7f00009d5ff0), 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000100)=0x7, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000bc0)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f00000006c0)=""/204, 0xcc}, {&(0x7f00000008c0)=""/186, 0xba}, {&(0x7f0000000980)=""/28, 0x1c}, {&(0x7f00000009c0)=""/248, 0xf8}, {&(0x7f0000000ac0)=""/15, 0xf}, {&(0x7f0000000b00)=""/135, 0x87}], 0x8, 0x47) ioctl$TCSETA(r0, 0x5402, &(0x7f0000f9f000)={0x4bc4}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"]) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x6}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0xa01, 0x4649, 0x9, 0x7, 0x2, 0x1, 0x7f, 0x70cc, 0x401, 0x6}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x0, 0x0, 0x81, 0x8, 0x6, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8200, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) sendmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000580)=@l2={0x1f, 0x1, {0xb3, 0x0, 0x80, 0x40, 0xffff}, 0x6}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)="e7b6f96457320baabf5b15d4f09fcac488be71347c7957508ac56c9da1b5a8a480dfc4f331260b3b66808c987ad25e0f5f4fd5fb15b24ff0c33cfa823e1c3cf4846744b11d591a593e537b11ab5f", 0x4e}], 0x1, &(0x7f00000006c0)}, 0x3}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@multicast1}, &(0x7f0000000200)=0xc) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000c40)="fecf0ece1919b4f5ba33dafc217acce39c352cedb2d0ee30efa78e914620305947ac851305f490", 0x27) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000340)={@mcast1={0xff, 0x1, [], 0x1}}, 0x14) [ 200.829172] binder: 14769:14771 ERROR: BC_REGISTER_LOOPER called without request [ 200.889684] binder: undelivered TRANSACTION_ERROR: 29201 2018/04/19 12:49:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) [ 200.997662] binder: BINDER_SET_CONTEXT_MGR already set [ 201.034609] binder: 14774:14778 ioctl 40046207 0 returned -16 2018/04/19 12:49:06 executing program 6: r0 = epoll_create1(0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00004ffff4)) creat(&(0x7f00007dc000)='./file0\x00', 0x0) 2018/04/19 12:49:06 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0), 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) [ 201.093493] binder: 14774:14778 ERROR: BC_REGISTER_LOOPER called without request 2018/04/19 12:49:06 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0), 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) [ 201.254605] binder: BINDER_SET_CONTEXT_MGR already set [ 201.263634] binder: 14788:14789 ioctl 40046207 0 returned -16 [ 201.276332] binder: 14788:14789 ERROR: BC_REGISTER_LOOPER called without request 2018/04/19 12:49:06 executing program 6: r0 = epoll_create1(0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00004ffff4)) creat(&(0x7f00007dc000)='./file0\x00', 0x0) [ 201.328729] binder: BINDER_SET_CONTEXT_MGR already set [ 201.338262] binder: 14790:14792 ioctl 40046207 0 returned -16 [ 201.351004] binder: 14790:14792 ERROR: BC_REGISTER_LOOPER called without request [ 201.599031] binder: release 14769:14771 transaction 102 out, still active [ 201.605989] binder: release 14769:14771 transaction 101 in, still active [ 201.629016] binder: undelivered TRANSACTION_COMPLETE [ 201.657951] binder: release 14769:14771 transaction 103 out, still active [ 201.664867] binder: undelivered TRANSACTION_COMPLETE [ 201.670433] binder: release 14769:14804 transaction 102 in, still active [ 201.677282] binder: release 14769:14804 transaction 101 out, still active [ 201.684566] binder: send failed reply for transaction 102, target dead [ 201.694351] binder: send failed reply for transaction 101, target dead [ 201.701780] binder: send failed reply for transaction 103, target dead [ 201.737698] binder: 14774:14807 transaction failed 29189/-22, size 0-0 line 3010 [ 201.766788] binder: undelivered TRANSACTION_ERROR: 29189 [ 201.812083] binder: 14774:14810 transaction failed 29189/-22, size 0-0 line 3010 [ 201.926420] binder: undelivered TRANSACTION_ERROR: 29189 [ 202.043911] binder: 14788:14813 transaction failed 29189/-22, size 0-0 line 3010 [ 202.060002] binder: undelivered TRANSACTION_ERROR: 29189 [ 202.100387] binder: 14790:14814 transaction failed 29189/-22, size 0-0 line 3010 [ 202.104135] binder: 14788:14815 transaction failed 29189/-22, size 0-0 line 3010 [ 202.127573] binder: undelivered TRANSACTION_ERROR: 29189 [ 202.170836] binder: 14790:14816 transaction failed 29189/-22, size 0-0 line 3010 [ 202.209420] binder: undelivered TRANSACTION_ERROR: 29189 2018/04/19 12:49:07 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) 2018/04/19 12:49:07 executing program 6: r0 = epoll_create1(0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00004ffff4)) creat(&(0x7f00007dc000)='./file0\x00', 0x0) 2018/04/19 12:49:07 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0), 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/04/19 12:49:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000001d000)={0x1, &(0x7f0000034000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendto(r0, &(0x7f0000023000), 0x0, 0x0, 0x0, 0x0) 2018/04/19 12:49:07 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f000066b000)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 2018/04/19 12:49:07 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0), 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/04/19 12:49:07 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0), 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/04/19 12:49:07 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0), 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) [ 202.284137] binder: undelivered TRANSACTION_ERROR: 29189 2018/04/19 12:49:07 executing program 6: r0 = epoll_create1(0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00004ffff4)) creat(&(0x7f00007dc000)='./file0\x00', 0x0) 2018/04/19 12:49:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000001d000)={0x1, &(0x7f0000034000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendto(r0, &(0x7f0000023000), 0x0, 0x0, 0x0, 0x0) [ 202.371807] binder: 14818:14826 ERROR: BC_REGISTER_LOOPER called without request [ 202.409459] binder: BINDER_SET_CONTEXT_MGR already set 2018/04/19 12:49:07 executing program 3: r0 = socket(0x10, 0x802, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc}, 0xc) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdbfc}, 0xc) [ 202.459034] binder: 14822:14830 ioctl 40046207 0 returned -16 [ 202.459037] binder: BINDER_SET_CONTEXT_MGR already set 2018/04/19 12:49:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000001d000)={0x1, &(0x7f0000034000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendto(r0, &(0x7f0000023000), 0x0, 0x0, 0x0, 0x0) [ 202.459050] binder: 14824:14831 ioctl 40046207 0 returned -16 [ 202.459065] binder: BINDER_SET_CONTEXT_MGR already set [ 202.459070] binder: 14833:14834 ioctl 40046207 0 returned -16 2018/04/19 12:49:07 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) [ 202.461741] binder: 14824:14831 ERROR: BC_REGISTER_LOOPER called without request [ 202.462618] binder: 14833:14834 ERROR: BC_REGISTER_LOOPER called without request [ 202.684074] binder: 14822:14830 ERROR: BC_REGISTER_LOOPER called without request [ 203.135934] binder: release 14818:14826 transaction 112 out, still active [ 203.142906] binder: release 14818:14826 transaction 111 in, still active [ 203.149765] binder: undelivered TRANSACTION_COMPLETE [ 203.161571] binder: 14822:14855 got new transaction with bad transaction stack, transaction 113 has target 14818:0 [ 203.170543] binder: 14824:14856 got new transaction with bad transaction stack, transaction 115 has target 14818:0 [ 203.170553] binder: 14824:14856 transaction failed 29201/-71, size 0-0 line 3037 [ 203.174286] binder: release 14824:14856 transaction 115 out, still active [ 203.174289] binder: undelivered TRANSACTION_COMPLETE [ 203.174295] binder: undelivered TRANSACTION_ERROR: 29201 [ 203.190504] binder: 14818:14853 got new transaction with bad transaction stack, transaction 111 has target 0:0 [ 203.190515] binder: 14818:14853 transaction failed 29201/-71, size 0-0 line 3037 [ 203.225843] binder: 14822:14855 transaction failed 29201/-71, size 0-0 line 3037 [ 203.248777] binder: 14822:14855 got new transaction with bad transaction stack, transaction 113 has target 14818:0 [ 203.254661] binder: 14833:14861 got new transaction with bad transaction stack, transaction 120 has target 14818:0 [ 203.254671] binder: 14833:14861 transaction failed 29201/-71, size 0-0 line 3037 [ 203.260005] binder: release 14833:14861 transaction 120 out, still active [ 203.260008] binder: undelivered TRANSACTION_COMPLETE [ 203.260015] binder: undelivered TRANSACTION_ERROR: 29201 [ 203.294932] binder: 14822:14855 transaction failed 29201/-71, size 0-0 line 3037 [ 203.296601] binder: release 14818:14853 transaction 111 out, still active [ 203.296605] binder: undelivered TRANSACTION_COMPLETE [ 203.296612] binder: send failed reply for transaction 112, target dead [ 203.296618] binder: send failed reply for transaction 111, target dead [ 203.296623] binder: undelivered TRANSACTION_ERROR: 29201 [ 203.296639] binder: send failed reply for transaction 113 to 14822:14855 [ 203.296693] binder: send failed reply for transaction 115, target dead [ 203.296701] binder: send failed reply for transaction 118 to 14824:14860 [ 203.296709] binder: send failed reply for transaction 120, target dead [ 203.316639] binder: 14833:14862 transaction failed 29189/-22, size 0-0 line 3010 [ 203.349294] binder: undelivered TRANSACTION_COMPLETE [ 203.349302] binder: undelivered TRANSACTION_ERROR: 29189 2018/04/19 12:49:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000001d000)={0x1, &(0x7f0000034000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendto(r0, &(0x7f0000023000), 0x0, 0x0, 0x0, 0x0) 2018/04/19 12:49:08 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0), 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/04/19 12:49:08 executing program 6: r0 = syz_open_dev$binder(&(0x7f00006a9ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000bf80)=[@reply_sg={0x40046302, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bbc000), &(0x7f000000b000)}}}], 0x0, 0x0, &(0x7f0000442000)}) 2018/04/19 12:49:08 executing program 3: r0 = socket(0x10, 0x802, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc}, 0xc) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdbfc}, 0xc) 2018/04/19 12:49:08 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 2018/04/19 12:49:08 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0), 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/04/19 12:49:08 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0), 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/04/19 12:49:08 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000), &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0), 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}}}], 0x0, 0x0, &(0x7f00000002c0)}) [ 203.418753] binder: undelivered TRANSACTION_ERROR: 29189 [ 203.424199] binder: undelivered TRANSACTION_ERROR: 29201 [ 203.457119] binder: undelivered TRANSACTION_ERROR: 29189 2018/04/19 12:49:08 executing program 1: prctl$intptr(0x1c, 0x64) setreuid(0x0, 0x0) [ 203.571548] binder: BC_ACQUIRE_RESULT not supported 2018/04/19 12:49:08 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 203.574097] binder: 14866:14874 ERROR: BC_REGISTER_LOOPER called without request [ 203.576685] binder: BINDER_SET_CONTEXT_MGR already set [ 203.576692] binder: 14869:14877 ioctl 40046207 0 returned -16 2018/04/19 12:49:08 executing program 1: prctl$intptr(0x1c, 0x64) setreuid(0x0, 0x0) [ 203.598707] binder: 14869:14877 ERROR: BC_REGISTER_LOOPER called without request 2018/04/19 12:49:08 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 203.633115] binder: BINDER_SET_CONTEXT_MGR already set [ 203.633123] binder: 14876:14880 ioctl 40046207 0 returned -16 [ 203.635196] binder: 14876:14880 ERROR: BC_REGISTER_LOOPER called without request 2018/04/19 12:49:08 executing program 3: r0 = socket(0x10, 0x802, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc}, 0xc) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdbfc}, 0xc) [ 203.739220] binder: BINDER_SET_CONTEXT_MGR already set [ 203.739227] binder: 14881:14885 ioctl 40046207 0 returned -16 2018/04/19 12:49:08 executing program 6: r0 = syz_open_dev$binder(&(0x7f00006a9ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000bf80)=[@reply_sg={0x40046302, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bbc000), &(0x7f000000b000)}}}], 0x0, 0x0, &(0x7f0000442000)}) 2018/04/19 12:49:08 executing program 1: prctl$intptr(0x1c, 0x64) setreuid(0x0, 0x0) [ 203.746294] binder: 14881:14885 ERROR: BC_REGISTER_LOOPER called without request [ 203.917780] binder: 14870:14875 ioctl c0306201 20004000 returned -22 2018/04/19 12:49:08 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 204.049406] binder: BC_ACQUIRE_RESULT not supported [ 204.077789] binder: 14895:14897 ioctl c0306201 20004000 returned -22 [ 204.332754] binder: release 14866:14874 transaction 125 out, still active [ 204.339730] binder: release 14866:14874 transaction 124 in, still active [ 204.353755] binder: 14869:14909 got new transaction with bad transaction stack, transaction 126 has target 14866:0 [ 204.386860] binder: undelivered TRANSACTION_COMPLETE [ 204.403692] binder: 14876:14911 got new transaction with bad transaction stack, transaction 129 has target 14866:0 [ 204.403703] binder: 14876:14911 transaction failed 29201/-71, size 0-0 line 3037 [ 204.409458] binder: release 14876:14911 transaction 129 out, still active [ 204.409461] binder: undelivered TRANSACTION_COMPLETE [ 204.409468] binder: undelivered TRANSACTION_ERROR: 29201 [ 204.446726] binder: 14869:14909 transaction failed 29201/-71, size 0-0 line 3037 [ 204.501537] binder: release 14866:14908 transaction 128 in, still active [ 204.503282] binder_alloc: 14866: binder_alloc_buf, no vma [ 204.514521] binder: send failed reply for transaction 128 to 14866:14908 [ 204.523821] binder: 14881:14915 transaction failed 29189/-3, size 0-0 line 3133 [ 204.532130] ================================================================== [ 204.532144] BUG: KASAN: use-after-free in __list_del_entry+0x1a9/0x1c0 [ 204.532150] Read of size 8 at addr ffff8801cd840b10 by task kworker/0:1/24 [ 204.532152] [ 204.532159] CPU: 0 PID: 24 Comm: kworker/0:1 Not tainted 4.9.94-g8683408 #4 [ 204.532163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.532175] Workqueue: events binder_deferred_func [ 204.532185] ffff8801d951fa58 ffffffff81eb0aa9 ffffea0007361000 ffff8801cd840b10 [ 204.532194] 0000000000000000 ffff8801cd840b10 ffffed0039141729 ffff8801d951fa90 [ 204.532202] ffffffff815652cb ffff8801cd840b10 0000000000000008 0000000000000000 [ 204.532204] Call Trace: [ 204.532212] [] dump_stack+0xc1/0x128 [ 204.532221] [] print_address_description+0x6c/0x234 [ 204.532227] [] kasan_report.cold.6+0x242/0x2fe [ 204.532234] [] ? __list_del_entry+0x1a9/0x1c0 [ 204.532244] [] __asan_report_load8_noabort+0x14/0x20 [ 204.532251] [] __list_del_entry+0x1a9/0x1c0 [ 204.532258] [] binder_release_work+0x6f/0x1d0 [ 204.532266] [] ? binder_send_failed_reply+0x1c8/0x230 [ 204.532274] [] binder_thread_release+0x425/0x520 [ 204.532283] [] binder_deferred_func+0x44d/0xc30 [ 204.532292] [] ? __lock_is_held+0xa2/0xf0 [ 204.532301] [] process_one_work+0x7e1/0x1500 [ 204.532308] [] ? process_one_work+0x728/0x1500 [ 204.532315] [] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 204.532323] [] worker_thread+0xd6/0x10a0 [ 204.532331] [] ? __schedule+0x655/0x1bd0 [ 204.532338] [] kthread+0x26d/0x300 [ 204.532345] [] ? process_one_work+0x1500/0x1500 [ 204.532356] [] ? kthread_park+0xa0/0xa0 [ 204.532363] [] ? kthread_park+0xa0/0xa0 [ 204.532370] [] ? kthread_park+0xa0/0xa0 [ 204.532376] [] ret_from_fork+0x5c/0x70 [ 204.532378] [ 204.532382] Allocated by task 14908: [ 204.532389] save_stack_trace+0x16/0x20 [ 204.532394] save_stack+0x43/0xd0 [ 204.532399] kasan_kmalloc+0xc7/0xe0 [ 204.532407] kmem_cache_alloc_trace+0xfd/0x2b0 [ 204.532413] binder_transaction+0x8d4/0x61c0 [ 204.532419] binder_thread_write+0xa40/0x2160 [ 204.532426] binder_ioctl_write_read.isra.46+0x1eb/0x810 [ 204.532432] binder_ioctl+0x702/0x1160 [ 204.532438] do_vfs_ioctl+0x1ac/0x11a0 [ 204.532447] SyS_ioctl+0x8f/0xc0 [ 204.532454] do_syscall_64+0x1a6/0x490 [ 204.532460] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 204.532461] [ 204.532463] Freed by task 24: [ 204.532469] save_stack_trace+0x16/0x20 [ 204.532473] save_stack+0x43/0xd0 [ 204.532478] kasan_slab_free+0x72/0xc0 [ 204.532484] kfree+0xfb/0x310 [ 204.532490] binder_free_transaction+0x6a/0x90 [ 204.532497] binder_send_failed_reply+0x1c3/0x230 [ 204.532503] binder_thread_release+0x413/0x520 [ 204.532509] binder_deferred_func+0x44d/0xc30 [ 204.532515] process_one_work+0x7e1/0x1500 [ 204.532521] worker_thread+0xd6/0x10a0 [ 204.532525] kthread+0x26d/0x300 [ 204.532530] ret_from_fork+0x5c/0x70 [ 204.532531] [ 204.532536] The buggy address belongs to the object at ffff8801cd840b00 [ 204.532536] which belongs to the cache kmalloc-192 of size 192 [ 204.532542] The buggy address is located 16 bytes inside of [ 204.532542] 192-byte region [ffff8801cd840b00, ffff8801cd840bc0) [ 204.532544] The buggy address belongs to the page: [ 204.532551] page:ffffea0007361000 count:1 mapcount:0 mapping: (null) index:0x0 [ 204.532555] flags: 0x8000000000000080(slab) [ 204.532558] page dumped because: kasan: bad access detected [ 204.532559] [ 204.532561] Memory state around the buggy address: [ 204.532567] ffff8801cd840a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 204.532573] ffff8801cd840a80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 204.532578] >ffff8801cd840b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 204.532580] ^ [ 204.532585] ffff8801cd840b80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 204.532590] ffff8801cd840c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.532592] ================================================================== [ 204.532594] Disabling lock debugging due to kernel taint [ 204.532607] Kernel panic - not syncing: panic_on_warn set ... [ 204.532607] [ 204.532614] CPU: 0 PID: 24 Comm: kworker/0:1 Tainted: G B 4.9.94-g8683408 #4 [ 204.532617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.532626] Workqueue: events binder_deferred_func [ 204.532636] ffff8801d951f9b8 ffffffff81eb0aa9 ffffffff841c4445 00000000ffffffff [ 204.532646] 0000000000000000 0000000000000000 ffffed0039141729 ffff8801d951fa78 [ 204.532655] ffffffff8141f845 0000000041b58ab3 ffffffff841b7b48 ffffffff8141f686 [ 204.532657] Call Trace: [ 204.532663] [] dump_stack+0xc1/0x128 [ 204.532672] [] panic+0x1bf/0x3bc [ 204.532679] [] ? add_taint.cold.6+0x16/0x16 [ 204.532685] [] kasan_end_report+0x47/0x4f [ 204.532691] [] kasan_report.cold.6+0x76/0x2fe [ 204.532698] [] ? __list_del_entry+0x1a9/0x1c0 [ 204.532704] [] __asan_report_load8_noabort+0x14/0x20 [ 204.532711] [] __list_del_entry+0x1a9/0x1c0 [ 204.532719] [] binder_release_work+0x6f/0x1d0 [ 204.532727] [] ? binder_send_failed_reply+0x1c8/0x230 [ 204.532734] [] binder_thread_release+0x425/0x520 [ 204.532742] [] binder_deferred_func+0x44d/0xc30 [ 204.532748] [] ? __lock_is_held+0xa2/0xf0 [ 204.532756] [] process_one_work+0x7e1/0x1500 [ 204.532763] [] ? process_one_work+0x728/0x1500 [ 204.532771] [] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 204.532778] [] worker_thread+0xd6/0x10a0 [ 204.532785] [] ? __schedule+0x655/0x1bd0 [ 204.532792] [] kthread+0x26d/0x300 [ 204.532799] [] ? process_one_work+0x1500/0x1500 [ 204.532806] [] ? kthread_park+0xa0/0xa0 [ 204.532813] [] ? kthread_park+0xa0/0xa0 [ 204.532820] [] ? kthread_park+0xa0/0xa0 [ 204.532826] [] ret_from_fork+0x5c/0x70 [ 204.533254] Dumping ftrace buffer: [ 204.533257] (ftrace buffer empty) [ 204.533259] Kernel Offset: disabled [ 205.157621] Rebooting in 86400 seconds..