)={0x0, 0xfffffe77, &(0x7f0000000080)=[], 0x111}, 0x0) 2018/03/08 02:53:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d59fc8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x3, [@multicast2=0xe0000002, @rand_addr, @dev={0xac, 0x14}]}, 0x1c) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000eee000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/03/08 02:53:24 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x20003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x100000001}) 2018/03/08 02:53:24 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r1, &(0x7f000034aff8)='./file0\x00') name_to_handle_at(r1, &(0x7f0000d54ff8)='./file0\x00', &(0x7f000059a000)={0xc, 0x0, "6efd18aa"}, &(0x7f0000040000), 0x0) creat(&(0x7f000028f000)='./control/file0\x00', 0x0) 2018/03/08 02:53:24 executing program 7: mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x0, &(0x7f0000385ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/03/08 02:53:24 executing program 4: prlimit64(0x0, 0xf, &(0x7f00000000c0)={0x1f}, &(0x7f0000000100)) perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000f4fc8)={&(0x7f0000005000)={0x10}, 0xc, &(0x7f0000121ff8)={&(0x7f0000092000)=@mpls_delroute={0x1c, 0x19, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c}, []}, 0x1c}, 0x1}, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x101680) 2018/03/08 02:53:24 executing program 0: perf_event_open(&(0x7f0000418000)={0x2, 0x78, 0x82, 0x6896f01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/08 02:53:24 executing program 2: prlimit64(0x0, 0xf, &(0x7f00000000c0)={0x1f}, &(0x7f0000000100)) perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000f4fc8)={&(0x7f0000005000)={0x10}, 0xc, &(0x7f0000121ff8)={&(0x7f0000092000)=@mpls_delroute={0x1c, 0x19, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c}, []}, 0x1c}, 0x1}, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x101680) 2018/03/08 02:53:24 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 2018/03/08 02:53:24 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) getpeername$packet(r0, &(0x7f0000ae9fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000cd1000)=0x14) 2018/03/08 02:53:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d59fc8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x3, [@multicast2=0xe0000002, @rand_addr, @dev={0xac, 0x14}]}, 0x1c) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000eee000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/03/08 02:53:24 executing program 4: prlimit64(0x0, 0xf, &(0x7f00000000c0)={0x1f}, &(0x7f0000000100)) perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000f4fc8)={&(0x7f0000005000)={0x10}, 0xc, &(0x7f0000121ff8)={&(0x7f0000092000)=@mpls_delroute={0x1c, 0x19, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c}, []}, 0x1c}, 0x1}, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x101680) 2018/03/08 02:53:24 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r1, &(0x7f000034aff8)='./file0\x00') name_to_handle_at(r1, &(0x7f0000d54ff8)='./file0\x00', &(0x7f000059a000)={0xc, 0x0, "6efd18aa"}, &(0x7f0000040000), 0x0) creat(&(0x7f000028f000)='./control/file0\x00', 0x0) 2018/03/08 02:53:24 executing program 2: prlimit64(0x0, 0xf, &(0x7f00000000c0)={0x1f}, &(0x7f0000000100)) perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000f4fc8)={&(0x7f0000005000)={0x10}, 0xc, &(0x7f0000121ff8)={&(0x7f0000092000)=@mpls_delroute={0x1c, 0x19, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c}, []}, 0x1c}, 0x1}, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x101680) 2018/03/08 02:53:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d59fc8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x3, [@multicast2=0xe0000002, @rand_addr, @dev={0xac, 0x14}]}, 0x1c) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000eee000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/03/08 02:53:24 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r1, &(0x7f000034aff8)='./file0\x00') name_to_handle_at(r1, &(0x7f0000d54ff8)='./file0\x00', &(0x7f000059a000)={0xc, 0x0, "6efd18aa"}, &(0x7f0000040000), 0x0) creat(&(0x7f000028f000)='./control/file0\x00', 0x0) 2018/03/08 02:53:24 executing program 1: r0 = socket(0x11, 0x802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x6, 0x0, 0x0, "bb19ab39ccac"}}) 2018/03/08 02:53:24 executing program 4: prlimit64(0x0, 0xf, &(0x7f00000000c0)={0x1f}, &(0x7f0000000100)) perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000f4fc8)={&(0x7f0000005000)={0x10}, 0xc, &(0x7f0000121ff8)={&(0x7f0000092000)=@mpls_delroute={0x1c, 0x19, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c}, []}, 0x1c}, 0x1}, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x101680) 2018/03/08 02:53:24 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x20003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x100000001}) 2018/03/08 02:53:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d59fc8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x3, [@multicast2=0xe0000002, @rand_addr, @dev={0xac, 0x14}]}, 0x1c) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000eee000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/03/08 02:53:24 executing program 7: r0 = memfd_create(&(0x7f0000000140)="546861f43219fa97007b4c6d987dc8c3555e00", 0x5) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) 2018/03/08 02:53:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d59fc8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x3, [@multicast2=0xe0000002, @rand_addr, @dev={0xac, 0x14}]}, 0x1c) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000eee000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/03/08 02:53:24 executing program 2: prlimit64(0x0, 0xf, &(0x7f00000000c0)={0x1f}, &(0x7f0000000100)) perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000f4fc8)={&(0x7f0000005000)={0x10}, 0xc, &(0x7f0000121ff8)={&(0x7f0000092000)=@mpls_delroute={0x1c, 0x19, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c}, []}, 0x1c}, 0x1}, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x101680) 2018/03/08 02:53:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d59fc8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x3, [@multicast2=0xe0000002, @rand_addr, @dev={0xac, 0x14}]}, 0x1c) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000eee000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/03/08 02:53:24 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x0, @tid}, &(0x7f00008ec000)) 2018/03/08 02:53:24 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc6a0000000301", 0x7}], 0x1) 2018/03/08 02:53:24 executing program 1: r0 = socket(0x11, 0x802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x6, 0x0, 0x0, "bb19ab39ccac"}}) 2018/03/08 02:53:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d59fc8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x3, [@multicast2=0xe0000002, @rand_addr, @dev={0xac, 0x14}]}, 0x1c) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000eee000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/03/08 02:53:24 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x20003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x100000001}) 2018/03/08 02:53:24 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)="61e017f3781c720fc16ec2bc533fcd974d83e7a307fb79146dc527e0b0cb7976ae489b421c2e1893", 0x28}], 0x1, &(0x7f0000001340)=[]}}], 0x1, 0x0) 2018/03/08 02:53:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000019c0)={@dev={0xfe, 0x80}}, 0x14) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/165, 0xa5}], 0x1, 0x0) 2018/03/08 02:53:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000401fea)='net/ip_tables_matches\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x5) sendmsg$kcm(r1, &(0x7f0000002540)={&(0x7f0000000000)=@sco={0x1f}, 0x8, &(0x7f0000002340)=[], 0x0, &(0x7f00000023c0)=[]}, 0x0) 2018/03/08 02:53:24 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc6a0000000301", 0x7}], 0x1) 2018/03/08 02:53:24 executing program 1: r0 = socket(0x11, 0x802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x6, 0x0, 0x0, "bb19ab39ccac"}}) 2018/03/08 02:53:24 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f00008defa0)={0x0, 0x4000040000005, 0x0, @tid}) 2018/03/08 02:53:24 executing program 1: r0 = socket(0x11, 0x802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x6, 0x0, 0x0, "bb19ab39ccac"}}) 2018/03/08 02:53:24 executing program 4: r0 = memfd_create(&(0x7f000003e000)=')\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000868ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000040)={0x3, 0x2, 'client1\x00', 0x0, "35a83d1f3d9bfb8d", "2c110d53639307fd758acd6c27c49c54d7fb619ff96040185f53f8bf8149a5a9", 0x4, 0x1}) 2018/03/08 02:53:25 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x1566, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/08 02:53:25 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000380)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x14, 0x7b0a, 0x3, 0x0, [{[]}, {[@rand_addr]}, {[]}]}]}}, @igmp={0x0, 0x0, 0x0, @rand_addr}}}}}, &(0x7f00000004c0)) 2018/03/08 02:53:25 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc6a0000000301", 0x7}], 0x1) 2018/03/08 02:53:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000052000)="21130000000000000000000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f00000003c0)="44180c5030827edcf6bf39b97527f6f21443881bb2a1f64db2727897a0d1f3a55d000100007667b83ce7046eb086be4413b96bb4d6bc226737336a656cba4e5fa6a03d222835d12356b961885d6a5d93d15d9c5165522024d4a2115a1220000000a597f8ec92f6c647bc5dae46c7c115cca5db7843dac321aec80792327b78a8f4e92d801249313849e470e794d7231f83aedf08234c16ffba97e7ccf978ae94d471c096ef33d4ac30ef6c2fafbd18eb", 0xb0) readv(r1, &(0x7f00006e8ff0)=[{&(0x7f000070bf52)=""/174, 0xfffffde9}], 0x1) 2018/03/08 02:53:25 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/86, 0x56}], 0x1, 0x0) 2018/03/08 02:53:25 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x20003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x100000001}) 2018/03/08 02:53:25 executing program 4: r0 = socket(0x10, 0x802, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000061ffc), &(0x7f0000f91ffc)=0x4) 2018/03/08 02:53:25 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x4, 0x4d072, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 2018/03/08 02:53:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000280)=""/135, 0x87}, {&(0x7f0000000340)=""/191, 0xbf}, {&(0x7f0000000400)=""/229, 0xe5}], 0x3, 0x0) 2018/03/08 02:53:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000197000)={0x14, 0x4, 0x1, 0xfffbfffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f000000cfc8)={0x0, 0x0, &(0x7f0000cc1000)=[], 0x0, &(0x7f0000278f3e)=""/194, 0xc2}, 0x0) 2018/03/08 02:53:25 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc6a0000000301", 0x7}], 0x1) 2018/03/08 02:53:25 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000ee6000)='./file0\x00', &(0x7f000092e000)='mqueue\x00', 0x800, &(0x7f0000cde000)) r0 = open(&(0x7f000041d000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00003cdf66)=""/120, 0x78) 2018/03/08 02:53:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000280)=""/135, 0x87}, {&(0x7f0000000340)=""/191, 0xbf}, {&(0x7f0000000400)=""/229, 0xe5}], 0x3, 0x0) 2018/03/08 02:53:25 executing program 3: futex(&(0x7f000000cffc), 0x800000000008, 0x0, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000000100), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 2018/03/08 02:53:25 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x4, 0x4d072, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 2018/03/08 02:53:25 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x4, 0x4d072, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 2018/03/08 02:53:25 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0), 0x0, 0xfffffffffffffff9) request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)='\x00', 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) 2018/03/08 02:53:25 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 2018/03/08 02:53:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x20, 0xaff, 0x0, 0x0, {0x3}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:25 executing program 6: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000284ff8)={0x3}, 0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/113}, 0x79, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)) [ 69.386223] audit: type=1400 audit(1520477605.078:56): avc: denied { read } for pid=9890 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/03/08 02:53:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000280)=""/135, 0x87}, {&(0x7f0000000340)=""/191, 0xbf}, {&(0x7f0000000400)=""/229, 0xe5}], 0x3, 0x0) 2018/03/08 02:53:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={"69705f7674693000000400", &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x6}]}}) 2018/03/08 02:53:25 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000fedf98)={&(0x7f000000d000)=[0x8, 0x6], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fe3000)=0x2c) 2018/03/08 02:53:25 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x4, 0x4d072, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 2018/03/08 02:53:25 executing program 7: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x45ffd1010167db8f, 0x0) 2018/03/08 02:53:25 executing program 6: syz_emit_ethernet(0x45, &(0x7f0000000000)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x8, 0x40000000002c, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/03/08 02:53:25 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x4, 0x4d072, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 2018/03/08 02:53:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000c4c000)=0x401, 0x4) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/03/08 02:53:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback=0x7f000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x80}, 0x1}, 0x0) 2018/03/08 02:53:25 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x4, 0x4d072, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 2018/03/08 02:53:25 executing program 2: perf_event_open(&(0x7f0000014f88)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/08 02:53:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000280)=""/135, 0x87}, {&(0x7f0000000340)=""/191, 0xbf}, {&(0x7f0000000400)=""/229, 0xe5}], 0x3, 0x0) 2018/03/08 02:53:25 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00007f5000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x0, []}, 0x10) 2018/03/08 02:53:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000001f80)=ANY=[@ANYBLOB="1c00000052000308ff00010000ffffff020000e208000100"], 0x1}, 0x1}, 0x0) 2018/03/08 02:53:25 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000040)='c', 0x1, 0x200418cd, &(0x7f0000ae3000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/08 02:53:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x2) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x51}, {}], 0x30) 2018/03/08 02:53:25 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000037000)=@sco, 0x80, &(0x7f0000000b40)=[{&(0x7f00000008c0)=""/208, 0xd0}], 0x1, &(0x7f0000021f03)=""/253, 0xfd}, 0x0) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="a0", 0x1}], 0x1, &(0x7f0000000180)=[]}, 0x0) 2018/03/08 02:53:25 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x4, 0x4d072, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 2018/03/08 02:53:25 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x201, 0x20) 2018/03/08 02:53:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e20, @rand_addr}, 0x3c0, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000000040)=[{0x10}], 0xffffffffffffff77}}], 0x400021b, 0x0) 2018/03/08 02:53:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) 2018/03/08 02:53:25 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000200)="2400000021002551071c0165ff0ffc0202c5c9473851d735bce100050800060000000000", 0x24) 2018/03/08 02:53:25 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="260000001a0003f6a44ffa65cd20e118856864060000006c637e57e400000000000000000000", 0x26}], 0x1}, 0x0) 2018/03/08 02:53:25 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000140)}, {&(0x7f00000014c0)=""/228, 0xe4}], 0x2) 2018/03/08 02:53:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000bfa000)="b6d3b85e1e8d225db3f3b29d7300000005cc796aed5ed2bc7018ce2c9b97ae21914d870000ffffbc9b16", 0x2a) write(r0, &(0x7f0000e8efa7)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13d8cb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697aff07d4a70f330e6fe3a1c9c76f314ffab329", 0x58) writev(r0, &(0x7f00001b6f90)=[{&(0x7f0000e43000)="e59bc053dce404317bb51f597ea6feb27c6371100ca6f5c53ded1c2f0fd1c92c1f8082c212f7feadb3af", 0x2a}], 0x1) ppoll(&(0x7f0000563fe0)=[{r0}], 0x1, &(0x7f0000313ff0), &(0x7f0000cee000), 0x8) 2018/03/08 02:53:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000002fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000ff0)=[{&(0x7f0000013ffe)="0600", 0x2}], 0x1, &(0x7f0000026000)=[]}, 0x2000c080) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001000)="72c1", 0x2}], 0x1, &(0x7f00000004c0)=[]}, 0x0) 2018/03/08 02:53:25 executing program 6: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x180, &(0x7f0000380000)) 2018/03/08 02:53:25 executing program 3: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000002000)="0d576aa5b72ceb3f97738795af87125e", 0x10) r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x3a) sendmmsg(r0, &(0x7f00004d2f80)=[{{&(0x7f00001e4000)=@in={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10, &(0x7f000050d000)=[], 0x0, &(0x7f0000b10d00)=[]}}, {{&(0x7f0000236ff0)=@in={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10, &(0x7f0000622fd8)=[]}}], 0x2, 0x0) 2018/03/08 02:53:25 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000)="be", 0x1, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000cb1ff0)=[{&(0x7f00003b7fff)='1', 0x1}], 0x1) sendmsg(r0, &(0x7f0000bd5000)={0x0, 0x0, &(0x7f000028c000)=[{&(0x7f00005e3000)="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", 0x219}], 0x1, &(0x7f00002c3ef8)=[]}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000dd9000), 0x0, 0x0, &(0x7f00007a5000)={0x2, 0x4e20, @empty}, 0x10) 2018/03/08 02:53:25 executing program 2: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000050dff8), 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0xfffffffffffffffe, 0x0, @tick, {}, {}, @result}], 0x90) 2018/03/08 02:53:25 executing program 4: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000001ffb)={0x19980330}, &(0x7f0000000080)) 2018/03/08 02:53:25 executing program 3: mkdir(&(0x7f00001d4ff8)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000d36000)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) 2018/03/08 02:53:25 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000140)}, {&(0x7f00000014c0)=""/228, 0xe4}], 0x2) 2018/03/08 02:53:25 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000140)}, {&(0x7f00000014c0)=""/228, 0xe4}], 0x2) 2018/03/08 02:53:25 executing program 3: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="60c49f1c23119633f124fbb7f003732f3e8e39c9f701aa7f7239aa37343e8ec331714b77c196ef0a89293b50b94a2fe15c9cf5b67927a12239e522c699612a2573e4a54fc64e2d069f1aa7a089bd7f4f2e4a68a681d3400731653ad46d93140ba2", 0x61}], 0x1, &(0x7f0000001480)=[]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/03/08 02:53:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0x4, 0x4) 2018/03/08 02:53:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'bond0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="2600000000000018"]}) 2018/03/08 02:53:25 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8, 0x13}]}, 0x28}, 0x1}, 0x0) 2018/03/08 02:53:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) 2018/03/08 02:53:25 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) dup3(r1, r2, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000b1000)={r2}) 2018/03/08 02:53:25 executing program 4: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/4096) 2018/03/08 02:53:25 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) flistxattr(r0, &(0x7f0000000000)=""/9, 0x9) 2018/03/08 02:53:25 executing program 6: timer_create(0x0, &(0x7f0000b3d000)={0x0, 0x32, 0x0, @thr={&(0x7f000022f000), &(0x7f0000298000)}}, &(0x7f0000a7e000)) timer_settime(0x0, 0x0, &(0x7f00002f2000)={{}, {0x7ff, 0x4}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000d9efe0)={{0x0, 0x1c9c380}}, &(0x7f0000ef9fe0)) 2018/03/08 02:53:25 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000140)}, {&(0x7f00000014c0)=""/228, 0xe4}], 0x2) 2018/03/08 02:53:25 executing program 0: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x84, 0x8000000000001e, &(0x7f0000000000), 0x0) 2018/03/08 02:53:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @random="3b5f09814edc"}, 0x0, {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, "00ffffffffffffff00"}) 2018/03/08 02:53:25 executing program 3: keyctl$join(0x20000001, 0x0) 2018/03/08 02:53:25 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000e69fb8)=@ipmr_newroute={0x1c, 0x18, 0xc21, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, []}, 0x1c}, 0x1}, 0x0) 2018/03/08 02:53:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) 2018/03/08 02:53:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f00000001c0)=""/119, 0x0) 2018/03/08 02:53:25 executing program 0: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='\a', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 2018/03/08 02:53:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c00)=@acquire={0x178, 0x17, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6=@empty, @in6=@empty}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}}, [@mark={0xc, 0x15, {0x35075a}}, @tmpl={0x44, 0x5, [{{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x178}, 0x1}, 0x0) 2018/03/08 02:53:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000024000)={0x10}, 0x0, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x29, 0xaff, 0x0, 0x0, {0x3}, [@nested={0xc, 0x1, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) 2018/03/08 02:53:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a63fff), 0x0, 0x20020004, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f000074847c)=[{0x8}, {}, {}, {}, {}, {}, {}, {}], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000f8e000)={0x0, 0x20000000012c6, 0x1000010004}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00007b1ffc)=0x80000001, 0x4) sendto$inet(r0, &(0x7f00006e2000)='!', 0x1, 0x0, 0x0, 0x0) 2018/03/08 02:53:25 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xd8, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast1=0xe0000001, @in6=@ipv4={[], [0xff, 0xff], @rand_addr}}}, @migrate={0x5c, 0x11, [{@in6=@loopback={0x0, 0x1}, @in=@rand_addr}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}]}, 0xd8}, 0x1}, 0x0) 2018/03/08 02:53:25 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x800000000010) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000004ff4)={0x10}, 0xc, &(0x7f0000e38ff0)={&(0x7f0000000000)={0x14, 0x22, 0x1000709, 0x0, 0x0, {0x3}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:25 executing program 6: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000000)=[]}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}]}, 0x108) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000200)=""/201, 0xfffffffffffffc50}], 0x2, &(0x7f00000000c0)=""/34, 0xfec8}, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x60, &(0x7f0000000380)=[], 0x9c}, 0x0) 2018/03/08 02:53:25 executing program 2: io_setup(0x0, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000c11ff3)='net/fib_trie\x00') sendfile(r0, r0, &(0x7f0000000000)=0x20000000, 0x80000007ff) 2018/03/08 02:53:25 executing program 0: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='\a', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 2018/03/08 02:53:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f00000001c0)=""/119, 0x0) 2018/03/08 02:53:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) 2018/03/08 02:53:25 executing program 1: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='\a', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 2018/03/08 02:53:25 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000307ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000200)=0x3) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000020000)={0x0, &(0x7f0000000280), 0x0, r2}) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xfffffffffffffff8) 2018/03/08 02:53:25 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) dup2(r0, r2) 2018/03/08 02:53:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00008e6000)={0x0, 0x1000002000000003, 0xf000, 0x1000, &(0x7f0000d07000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000d07000/0x1000)=nil}) 2018/03/08 02:53:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f00000001c0)=""/119, 0x0) 2018/03/08 02:53:25 executing program 1: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='\a', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 2018/03/08 02:53:25 executing program 0: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='\a', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 2018/03/08 02:53:25 executing program 2: r0 = socket(0x80000000010, 0x1000000003, 0x0) write(r0, &(0x7f0000000080)="260000002a0047f10701c1b08000e400000000030100000009efd88c0000aba6000000000000", 0x26) 2018/03/08 02:53:25 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x81, &(0x7f0000002000), 0x78) 2018/03/08 02:53:25 executing program 0: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='\a', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 2018/03/08 02:53:25 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000001ffc), 0x4) 2018/03/08 02:53:25 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000aabfe8)=[@increfs={0x40046304}], 0x0, 0x0, &(0x7f0000008f37)}) 2018/03/08 02:53:25 executing program 1: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0xa7b3, 0x1) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='\a', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 2018/03/08 02:53:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x0) listen(r1, 0x0) pread64(r0, &(0x7f0000000040), 0x423, 0x0) 2018/03/08 02:53:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f00000001c0)=""/119, 0x0) 2018/03/08 02:53:25 executing program 0: symlink(&(0x7f000000bffa)='./control\x00', &(0x7f000000cffa)='./bus\x00') symlink(&(0x7f0000ad9ff4)='./bus/file0\x00', &(0x7f0000ee1ff6)='./control\x00') perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_mount(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/08 02:53:25 executing program 4: prctl$void(0x7) 2018/03/08 02:53:25 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) sendfile(r0, r1, &(0x7f00000ddff8), 0x2) 2018/03/08 02:53:25 executing program 4: mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f000000b000)={0x77359400, 0x1}, &(0x7f000001d000), 0x0) 2018/03/08 02:53:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0xb, &(0x7f0000003fad)=@framed={{0x18}, [@jmp={0x5}, @alu, @jmp={0x5}, @map={0x18, 0x0, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 2018/03/08 02:53:25 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000001ffc), 0x4) 2018/03/08 02:53:25 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) 2018/03/08 02:53:25 executing program 7: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @remote={0xfe, 0x80, [], 0xbb}}]}, 0x30}, 0x1}, 0x0) 2018/03/08 02:53:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, &(0x7f0000191000), &(0x7f0000000000), 0x0) 2018/03/08 02:53:25 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x358, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0x33f, 0x0, &(0x7f0000000080)}) 2018/03/08 02:53:25 executing program 4: syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/03/08 02:53:25 executing program 5: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmctl$IPC_RMID(r0, 0x0) 2018/03/08 02:53:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xfb) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 2018/03/08 02:53:25 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000b1eff0)={0x0, 0x0, 0xfffffffffffffffe}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000481000)=""/128, 0x80) 2018/03/08 02:53:25 executing program 4: syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/03/08 02:53:25 executing program 5: r0 = socket$inet(0x2, 0x80a, 0x0) sendto(r0, &(0x7f0000599f8d), 0x0, 0x0, &(0x7f0000f34000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x12) 2018/03/08 02:53:25 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000001ffc), 0x4) 2018/03/08 02:53:25 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) 2018/03/08 02:53:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000f4fc8)={&(0x7f0000005000)={0x10}, 0xc, &(0x7f00000edff0)={&(0x7f0000063a70)=@bridge_getneigh={0x20, 0x1e, 0xa21, 0x0, 0x0, {0x7}, []}, 0x20}, 0x1}, 0x0) [ 70.232611] binder: 10118:10123 transaction failed 29189/-22, size 40-8 line 2848 [ 70.265289] binder: 10118:10136 transaction failed 29189/-22, size 40-8 line 2848 2018/03/08 02:53:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, &(0x7f0000191000), &(0x7f0000000000), 0x0) 2018/03/08 02:53:26 executing program 4: syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/03/08 02:53:26 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x358, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0x33f, 0x0, &(0x7f0000000080)}) 2018/03/08 02:53:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f000026cff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=@newae={0x48, 0x1e, 0xfd40f16bc68c1f53, 0x0, 0x0, {{@in=@rand_addr}, @in=@local={0xac, 0x14, 0x14, 0xaa}}, [@replay_thresh={0x8, 0xb}]}, 0x48}, 0x1}, 0x0) 2018/03/08 02:53:26 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) 2018/03/08 02:53:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000100)=@ethtool_pauseparam={0x12}}) 2018/03/08 02:53:26 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000b1eff0)={0x0, 0x0, 0xfffffffffffffffe}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000481000)=""/128, 0x80) 2018/03/08 02:53:26 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000001ffc), 0x4) 2018/03/08 02:53:26 executing program 4: syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/03/08 02:53:26 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000b1eff0)={0x0, 0x0, 0xfffffffffffffffe}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000481000)=""/128, 0x80) 2018/03/08 02:53:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000e44ffc)=0x5, 0x4) sendto$inet(r0, &(0x7f00002cb000), 0x0, 0x0, &(0x7f0000264ff0)={0x2, 0x4e21, @empty}, 0x10) [ 70.370408] binder: 10151:10162 transaction failed 29189/-22, size 40-8 line 2848 2018/03/08 02:53:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x2, &(0x7f0000838000)=""/150, &(0x7f0000c4e000)=0x96) 2018/03/08 02:53:26 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x358, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0x33f, 0x0, &(0x7f0000000080)}) 2018/03/08 02:53:26 executing program 2: r0 = socket$inet6(0xa, 0x4000000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1008005) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r1, &(0x7f0000001b00)=[{{&(0x7f0000000180)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58, &(0x7f0000000300)=[], 0x0, &(0x7f0000000340)=[]}}, {{&(0x7f0000000680)=@sco={0x1f}, 0x8, &(0x7f0000000700)=[], 0x168, &(0x7f0000000740)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 2018/03/08 02:53:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, &(0x7f0000191000), &(0x7f0000000000), 0x0) 2018/03/08 02:53:26 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000b1eff0)={0x0, 0x0, 0xfffffffffffffffe}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000481000)=""/128, 0x80) 2018/03/08 02:53:26 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) 2018/03/08 02:53:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x13, 0x0, 'client1\x00', 0x0, "828a9e64e944feea", "fb1c399a517587f6d134f4bc869dd37f3eb1053e3c203217241c181e0479802a"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/08 02:53:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) 2018/03/08 02:53:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000dfdfa8)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f000056cf87)="b912239005d527c4cfac287122a3c59606fd2fbff8c1edb19391a2e9593ff9a4a2c99509edb380a0676e65c376eefe34c58d3f81ebe1e086", 0x38, 0x0, &(0x7f0000d5ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/08 02:53:26 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000e76000), 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/03/08 02:53:26 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000d1000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 2018/03/08 02:53:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000080)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 2018/03/08 02:53:26 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x358, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0x33f, 0x0, &(0x7f0000000080)}) 2018/03/08 02:53:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000004000)) getdents64(r0, &(0x7f0000000080)=""/32, 0x61757060233a0030) getdents64(r0, &(0x7f0000000000)=""/77, 0x161) 2018/03/08 02:53:26 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000e5a000)) write$selinux_create(r0, &(0x7f0000000000)=@objname={'system_u:object_r:cron_log_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x0, 0x20, './file0\x00'}, 0x59) write(r0, &(0x7f0000000140)="498e6c4db29964", 0x7) close(r0) [ 70.460831] binder: 10179:10188 transaction failed 29189/-22, size 40-8 line 2848 2018/03/08 02:53:26 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000240)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:26 executing program 4: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000800)=""/51) 2018/03/08 02:53:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, &(0x7f0000191000), &(0x7f0000000000), 0x0) 2018/03/08 02:53:26 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="050000001d000000000000000000000004000000000000000000000000000000000000000000000000000000000000000800120003000000000000000000000006000000000000000000000000000000ac141400400000000000000000000000ff01000000000000000000000000000105001a007f000001000000000000000000000000fe80000000000000000000000000000000000000070019000000000002004e20ffffffff00000000000000000a004e2000000000ff020000000000000000000000571a9f2200000000000000010014000000000002000100000000000000000000000000"], 0xe8}, 0x1}, 0x0) close(r0) 2018/03/08 02:53:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@nat={'nat\x00', 0x19, 0x5, 0x5e0, [0x20001e40, 0x0, 0x0, 0x20002060, 0x20002090], 0x0, &(0x7f0000000000), &(0x7f0000001e40)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'vlan0\x00', 'syzkaller0\x00', 'dummy0\x00', 'nr0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xa0, 0xd8, 0x110, [@m802_3={'802_3\x00', 0x8}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}}, {{{0x9, 0x0, 0x0, 'sit0\x00', 'syzkaller0\x00', 'syzkaller0\x00', 'ip6_vti0\x00', @empty, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xa8, 0xe0, []}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'syz_tun\x00', 'syzkaller0\x00', 'bond0\x00', 'sit0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xc0, 0xf8, 0x130, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00'}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}]}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, "626f6e64300000000000000000000001", 'bcsf0\x00', 'ip6gre0\x00', 'lo\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x198, 0x1c8, 0x200, [@comment={'comment\x00', 0x100}]}, [@common=@STANDARD={'\x00', 0x8}]}, @snat={'snat\x00', 0x10, {{@random="5dc57250b80d"}}}}]}]}, 0x658) 2018/03/08 02:53:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) [ 70.531406] binder: 10200:10202 transaction failed 29189/-22, size 40-8 line 2848 2018/03/08 02:53:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000076c000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000774ff6)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f0000777000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f000071eff8)=@file={0x1, './file0\x00'}, 0xa) 2018/03/08 02:53:26 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x76, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x200800000010d, 0x2, &(0x7f0000e9c000)="27003de836", 0x5) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000080)}, &(0x7f00000001c0)) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000cf1ffc)=0x600210) pread64(0xffffffffffffffff, &(0x7f000057c000)=""/226, 0xe2, 0x0) 2018/03/08 02:53:26 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="050000001d000000000000000000000004000000000000000000000000000000000000000000000000000000000000000800120003000000000000000000000006000000000000000000000000000000ac141400400000000000000000000000ff01000000000000000000000000000105001a007f000001000000000000000000000000fe80000000000000000000000000000000000000070019000000000002004e20ffffffff00000000000000000a004e2000000000ff020000000000000000000000571a9f2200000000000000010014000000000002000100000000000000000000000000"], 0xe8}, 0x1}, 0x0) close(r0) 2018/03/08 02:53:26 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x0, 0x0) 2018/03/08 02:53:26 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000e5a000)) write$selinux_create(r0, &(0x7f0000000000)=@objname={'system_u:object_r:cron_log_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x0, 0x20, './file0\x00'}, 0x59) write(r0, &(0x7f0000000140)="498e6c4db29964", 0x7) close(r0) 2018/03/08 02:53:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x4e20, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x4e20, @multicast1=0xe0000001}}}, 0x445) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 2018/03/08 02:53:26 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="050000001d000000000000000000000004000000000000000000000000000000000000000000000000000000000000000800120003000000000000000000000006000000000000000000000000000000ac141400400000000000000000000000ff01000000000000000000000000000105001a007f000001000000000000000000000000fe80000000000000000000000000000000000000070019000000000002004e20ffffffff00000000000000000a004e2000000000ff020000000000000000000000571a9f2200000000000000010014000000000002000100000000000000000000000000"], 0xe8}, 0x1}, 0x0) close(r0) 2018/03/08 02:53:26 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000240)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 70.604207] kernel msg: ebtables bug: please report to author: Total nentries is wrong 2018/03/08 02:53:26 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="050000001d000000000000000000000004000000000000000000000000000000000000000000000000000000000000000800120003000000000000000000000006000000000000000000000000000000ac141400400000000000000000000000ff01000000000000000000000000000105001a007f000001000000000000000000000000fe80000000000000000000000000000000000000070019000000000002004e20ffffffff00000000000000000a004e2000000000ff020000000000000000000000571a9f2200000000000000010014000000000002000100000000000000000000000000"], 0xe8}, 0x1}, 0x0) close(r0) 2018/03/08 02:53:26 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="050000001d000000000000000000000004000000000000000000000000000000000000000000000000000000000000000800120003000000000000000000000006000000000000000000000000000000ac141400400000000000000000000000ff01000000000000000000000000000105001a007f000001000000000000000000000000fe80000000000000000000000000000000000000070019000000000002004e20ffffffff00000000000000000a004e2000000000ff020000000000000000000000571a9f2200000000000000010014000000000002000100000000000000000000000000"], 0xe8}, 0x1}, 0x0) close(r0) 2018/03/08 02:53:26 executing program 1: getrusage(0x0, &(0x7f0000007000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000334f28)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000970000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/03/08 02:53:26 executing program 0: nanosleep(&(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000577ff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f000058e000/0x2000)=nil, 0x2000, 0x4, &(0x7f0000000000), 0x2, 0x0) prctl$intptr(0x0, 0x0) 2018/03/08 02:53:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmmsg(r0, &(0x7f0000004dc0)=[{{&(0x7f0000000a80)=@un=@abs, 0x8, &(0x7f0000000b40)=[], 0x0, &(0x7f0000000b80)=[]}}, {{&(0x7f0000001080)=@can={0x1d}, 0x10, &(0x7f00000011c0)=[], 0x0, &(0x7f0000001200)=[{0x18, 0x1, 0x1, "85d583db"}], 0x18}}], 0x2, 0x0) 2018/03/08 02:53:26 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) r0 = syz_open_dev$evdev(&(0x7f00005a6000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/135) connect$inet6(0xffffffffffffffff, &(0x7f000053b000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/03/08 02:53:26 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000e5a000)) write$selinux_create(r0, &(0x7f0000000000)=@objname={'system_u:object_r:cron_log_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x0, 0x20, './file0\x00'}, 0x59) write(r0, &(0x7f0000000140)="498e6c4db29964", 0x7) close(r0) 2018/03/08 02:53:26 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="050000001d000000000000000000000004000000000000000000000000000000000000000000000000000000000000000800120003000000000000000000000006000000000000000000000000000000ac141400400000000000000000000000ff01000000000000000000000000000105001a007f000001000000000000000000000000fe80000000000000000000000000000000000000070019000000000002004e20ffffffff00000000000000000a004e2000000000ff020000000000000000000000571a9f2200000000000000010014000000000002000100000000000000000000000000"], 0xe8}, 0x1}, 0x0) close(r0) 2018/03/08 02:53:26 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="050000001d000000000000000000000004000000000000000000000000000000000000000000000000000000000000000800120003000000000000000000000006000000000000000000000000000000ac141400400000000000000000000000ff01000000000000000000000000000105001a007f000001000000000000000000000000fe80000000000000000000000000000000000000070019000000000002004e20ffffffff00000000000000000a004e2000000000ff020000000000000000000000571a9f2200000000000000010014000000000002000100000000000000000000000000"], 0xe8}, 0x1}, 0x0) close(r0) 2018/03/08 02:53:26 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000240)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmmsg(r0, &(0x7f0000004dc0)=[{{&(0x7f0000000a80)=@un=@abs, 0x8, &(0x7f0000000b40)=[], 0x0, &(0x7f0000000b80)=[]}}, {{&(0x7f0000001080)=@can={0x1d}, 0x10, &(0x7f00000011c0)=[], 0x0, &(0x7f0000001200)=[{0x18, 0x1, 0x1, "85d583db"}], 0x18}}], 0x2, 0x0) 2018/03/08 02:53:26 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000efdc)="240000002e00030007fffd946fa283b70a00000003000000031e85680000000000000005", 0x24}], 0x1}, 0x0) 2018/03/08 02:53:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8) 2018/03/08 02:53:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x20, 0x1, 'client0\x00', 0x4, "ed5bedf3ad3b9c44", "1342b8502cbec713122f260faea8c0114f01cca9b1d7bfe0ae4c1fc109160d59"}) 2018/03/08 02:53:26 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000e5a000)) write$selinux_create(r0, &(0x7f0000000000)=@objname={'system_u:object_r:cron_log_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x0, 0x20, './file0\x00'}, 0x59) write(r0, &(0x7f0000000140)="498e6c4db29964", 0x7) close(r0) 2018/03/08 02:53:26 executing program 6: mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f00000e3fff)="e1", 0x1, 0x0, &(0x7f0000eb4000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/08 02:53:26 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 2018/03/08 02:53:26 executing program 5: r0 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x12, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/03/08 02:53:26 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000240)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmmsg(r0, &(0x7f0000004dc0)=[{{&(0x7f0000000a80)=@un=@abs, 0x8, &(0x7f0000000b40)=[], 0x0, &(0x7f0000000b80)=[]}}, {{&(0x7f0000001080)=@can={0x1d}, 0x10, &(0x7f00000011c0)=[], 0x0, &(0x7f0000001200)=[{0x18, 0x1, 0x1, "85d583db"}], 0x18}}], 0x2, 0x0) 2018/03/08 02:53:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8) 2018/03/08 02:53:26 executing program 4: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f0000002000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) 2018/03/08 02:53:26 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00001c0000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00001e9ff7)='net/udp6\x00') preadv(r1, &(0x7f0000331000)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0xff) 2018/03/08 02:53:26 executing program 0: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000003ff4)) dup2(r0, r2) 2018/03/08 02:53:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="d3ab27191a01002356ba602e0905000bfef9b9d2a4050079fffffffffffffe00", 0x20) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/177, 0xb1}], 0x1, &(0x7f0000000380)=""/227, 0xe3}, 0x0) 2018/03/08 02:53:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmmsg(r0, &(0x7f0000004dc0)=[{{&(0x7f0000000a80)=@un=@abs, 0x8, &(0x7f0000000b40)=[], 0x0, &(0x7f0000000b80)=[]}}, {{&(0x7f0000001080)=@can={0x1d}, 0x10, &(0x7f00000011c0)=[], 0x0, &(0x7f0000001200)=[{0x18, 0x1, 0x1, "85d583db"}], 0x18}}], 0x2, 0x0) 2018/03/08 02:53:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8) 2018/03/08 02:53:26 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') sendfile(r0, r0, &(0x7f00000000c0)=0x2000000000000, 0x0) 2018/03/08 02:53:26 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xbc, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x806, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)='[', 0x1}]) 2018/03/08 02:53:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="be38fc69faea5bd09bf0307006cefbafc01c3062dfedf949ad4e86bda4029155e2d6181bc9f0d25d4a23fed54bd250db05a0fbd78679ca006afa4ee44cb7b522c4a38231a9f99b3001e1d4857321a6a7c9e36ae424cc0d49fdb6c13c422fde782dd0c18a3a4018030b94ba6b7ff3f3192f8c563a1986d839c40052c8d3a78ae29126", 0x82, 0xc1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00005be000)="acbb915d6846975d5d248d4c727115f29ae03c05a1540f53036c3cc3396fab70b8f72443207b3bc9d2b76a2124327a8dc22115702dfd81d9c5daf3734095c968bb4c931a63cd94bbfe810cf243974b73d5c0d300e011c378c17bde5460ef55a7bcfe93f760a0a1928b8c0954a22b092351d191d71a236ce3666aa7ed8790364a8664", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7acdec844f667da0", 0x76, 0x0, &(0x7f0000e66000)={0x2, 0x4e20, @rand_addr}, 0x10) writev(r0, &(0x7f00002e1fe0)=[{&(0x7f0000c62f65)="db", 0x1}], 0x1) 2018/03/08 02:53:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003f1fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00006a9fef)="e5fcb5bf", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003500)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @loopback=0x7f000001}}, 0x20, &(0x7f0000000000)=[]}}, {{0x0, 0x0, &(0x7f00000004c0)=[], 0x0, &(0x7f0000000040)=[{0x10}], 0x344}}], 0x2, 0x0) 2018/03/08 02:53:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x7, &(0x7f0000000200)={0x0, 0x3e, 0x0, @thr={&(0x7f00000000c0)}}, &(0x7f0000000240)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rpc\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000140)="3666f26564f4640f01caee0f01c9ba6100b80a00ef0fae0a6766c7442400000000006766c7442402a40000006766c744240600000000670f011c240f01d16766c74424005f0700006766c7442402040000006766c744240600000000670f0114240f01c9", 0x64}], 0x1, 0x0, &(0x7f00000001c0)=[], 0x0) 2018/03/08 02:53:26 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)) 2018/03/08 02:53:26 executing program 6: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x10) 2018/03/08 02:53:26 executing program 3: epoll_create1(0x80001) 2018/03/08 02:53:26 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f00008d6000)=@known='security.selinux\x00', &(0x7f0000879fff), 0x0, 0x0) 2018/03/08 02:53:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8) 2018/03/08 02:53:26 executing program 3: r0 = socket(0x1e, 0x802, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000400), 0x8) 2018/03/08 02:53:26 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x20013, r0, 0x0) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 2018/03/08 02:53:26 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b8c000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x802c542a, &(0x7f0000bd8000)) 2018/03/08 02:53:26 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f00000f0ff0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23, @empty}, 0x10) sendto(r1, &(0x7f000077e000)="e7", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x26, &(0x7f0000000440)=[{&(0x7f0000000380)=""/183, 0xb7}], 0x1, &(0x7f00000004c0)=""/14, 0xe}, 0x0) 2018/03/08 02:53:26 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', @ifru_data=&(0x7f0000000140)="e9a9072b742384f0b294eacfbe8d4f702b65fc751c2846bcf57dfa707e25566f"}) 2018/03/08 02:53:26 executing program 6: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000080)="1f000000520007f2000094fef5000f430700000000000000000100ffffb92b", 0x1f) recvmmsg(r0, &(0x7f0000004680)=[{{&(0x7f00000007c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10, &(0x7f0000002c80)=[{&(0x7f0000000800)=""/12, 0xc}, {&(0x7f0000000940)=""/9, 0x9}, {&(0x7f0000000980)=""/226, 0xe2}], 0x3, &(0x7f0000002d40)=""/90, 0x5a}, 0x5}, {{&(0x7f0000002dc0)=@can, 0x10, &(0x7f0000004380)=[{&(0x7f0000002fc0)=""/92, 0x5c}], 0x1, &(0x7f0000004440)=""/31, 0x1f}}, {{&(0x7f0000004480)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x14, &(0x7f0000004600)=[{&(0x7f0000004540)=""/182, 0xb6}], 0x1, &(0x7f0000004640)=""/38, 0x26}}], 0x3, 0x0, &(0x7f0000004780)={0x0, 0x989680}) [ 71.128636] audit: type=1401 audit(1520477606.821:57): op=setxattr invalid_context="" 2018/03/08 02:53:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000e6e000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0xfffffff5, 0x1}}}}, 0x108) 2018/03/08 02:53:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xff8000)=nil, 0xff8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000003c0)={'yam0\x00', {0x0, 0x4e20, @empty}}) 2018/03/08 02:53:26 executing program 4: clock_gettime(0xfffbffeffffffff7, &(0x7f0000a82ff0)) 2018/03/08 02:53:26 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x31) 2018/03/08 02:53:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000bf000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000f7b000)=[{{&(0x7f0000f7bff7)=@rc, 0xa, &(0x7f0000f7b000)=[{&(0x7f0000618000)=""/246, 0xf6}, {&(0x7f0000774fe7)=""/25, 0x19}], 0x2, &(0x7f0000f7bf90)=""/112, 0x70}}, {{&(0x7f0000f7b000)=@sco, 0x8, &(0x7f00006d3000)=[], 0x0, &(0x7f0000526000)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f000007e000)={0x77359400}) 2018/03/08 02:53:26 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}, @empty, @loopback=0x7f000001}}}}, &(0x7f0000000040)) 2018/03/08 02:53:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000eacff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f00002ebff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = dup(r0) sendto$ipx(r1, &(0x7f00000aaf1d)="f7", 0x1, 0x8000, &(0x7f00006f1ff0)={0x4, 0x0, 0x0, "88985abe50c4"}, 0x10) sendto$inet(r0, &(0x7f0000574fc6)='Q', 0x1, 0x4007ffd, &(0x7f0000c40ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/03/08 02:53:26 executing program 6: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) msync(&(0x7f000081d000/0x4000)=nil, 0x4000, 0x0) 2018/03/08 02:53:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000233ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) close(r0) 2018/03/08 02:53:26 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000dc0ff8)=0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)}]) 2018/03/08 02:53:26 executing program 7: capset(&(0x7f0000da9ff8)={0x19980330}, &(0x7f0000001fe8)) umount2(&(0x7f0000aaaff2)='./file0/file0\x00', 0x0) 2018/03/08 02:53:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)=ANY=[@ANYBLOB="020d00001000000000000000000000000300060000000000020000003107f8c70000000000000000030005000000000002000000bc8a90d88fa2cecb000000000800120002000100000000000000000010000070d1030000001200e900f7ffff1c00000100000000000000000000ffffe0000001000000000000000000000000"], 0x80}, 0x1}, 0x0) 2018/03/08 02:53:27 executing program 0: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) clone(0x1001ffc, &(0x7f0000178000), &(0x7f0000b52ffc), &(0x7f0000e41000), &(0x7f00008b4000)) wait4(0x0, &(0x7f0000000100), 0x40000002, &(0x7f0000000140)) 2018/03/08 02:53:27 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000ab23b2)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x1, 0x0, 0x8001, 0x0, "9b2b96a3ef4dcdf5e7f916d898f9e1abbde87aaa170526835aacfb07f4e18c657bb1e791f846c3bc254e3d7a"}) 2018/03/08 02:53:27 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffff9, 0x40020011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) r1 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r1, 0x84, 0x2000000009, &(0x7f0000002080)=""/4096, &(0x7f0000000000)=0x1000) 2018/03/08 02:53:27 executing program 5: prctl$getreaper(0x2, &(0x7f0000000000)) 2018/03/08 02:53:27 executing program 7: add_key(&(0x7f00000002c0)="6173796d6d65747269630000be3a8a3a9e389d6de516feae1218931b7f62f1989e779cb3e199015e6f224dc786b78b696462c7dec58cd05fa42773a4af0a703d63e19620fd165b5d862e2635059c401152746037a51f9d035dcf4197d265f6f5d246b14212db69e767574420fb11a7308eb293967dbd5a729bb8c6833a854e2036d4e9270fef4cef270638e56c144263ecf69038c96c9d38f68668c21513e19c1311eea8ee94c59609987d033ca3c8ad624dbc5c8958aaa4e9158c5850c6228a22d0adaabe8bb566c069babaa64e30af6d878c", &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000000)="3080048b", 0x4, 0xfffffffffffffffd) 2018/03/08 02:53:27 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x187) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x2013, r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x105}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) 2018/03/08 02:53:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0)=[], 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000e4ffc8)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000140)=[], 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r1) close(r2) close(r0) 2018/03/08 02:53:27 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000001000)='/dev/midi#\x00', 0x200, 0x81) syz_open_dev$midi(&(0x7f0000009ff5)='/dev/midi#\x00', 0x2, 0x2103) close(r0) 2018/03/08 02:53:27 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000ce0ff8)={0x0, 0x0}) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400007ff}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/08 02:53:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 2018/03/08 02:53:27 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000006e00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000006dc0)={&(0x7f0000000800)=@setlink={0x3c, 0x13, 0x803, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8, 0x1c}, @IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}]}, 0x3c}, 0x1}, 0x0) 2018/03/08 02:53:27 executing program 7: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000001640)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000380)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x2e, &(0x7f0000000840)=[], 0x0, &(0x7f0000000900)=""/37, 0x25}, 0x2) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) 2018/03/08 02:53:27 executing program 5: rename(&(0x7f000075eff8)='./file1\x00', &(0x7f000019cffe)='..') [ 71.390470] binder_alloc: binder_alloc_mmap_handler: 10411 20000000-20002000 already mapped failed -16 [ 71.410183] binder: BINDER_SET_CONTEXT_MGR already set [ 71.416845] binder: 10411:10427 ioctl 40046207 0 returned -16 [ 71.431299] binder_alloc: 10411: binder_alloc_buf, no vma [ 71.436953] binder: 10411:10436 transaction failed 29189/-3, size 40-0 line 2963 [ 71.451458] binder: release 10411:10422 transaction 39 out, still active [ 71.458390] binder: undelivered TRANSACTION_COMPLETE [ 71.463540] binder: undelivered TRANSACTION_ERROR: 29189 [ 71.469035] binder: send failed reply for transaction 39, target dead 2018/03/08 02:53:27 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40042, 0x0) write$vnet(r2, &(0x7f0000001180)={0x1, {&(0x7f0000000080)=""/4096, 0x1000, &(0x7f0000001080)=""/240, 0x1, 0x4}}, 0x68) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) 2018/03/08 02:53:27 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x0) 2018/03/08 02:53:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f7c000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80)=[], 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000064c0)=[{{&(0x7f0000000f40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, {0xa, 0x4e20, 0x0, @empty}}}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000040)="a9", 0x1}], 0x1}}, {{&(0x7f0000001080)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x80, &(0x7f0000005e40)=[], 0x0, &(0x7f0000005ec0)=[{0x10}], 0x10}}], 0x2, 0x0) 2018/03/08 02:53:27 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0x1fe) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x55, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)=[]}, 0x0) 2018/03/08 02:53:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/03/08 02:53:27 executing program 7: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000100)="a22cf8", 0x3}], 0x1, &(0x7f0000000900)=[{0x10, 0x10a}], 0x10}, 0x8000) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000002a00)=[{&(0x7f0000002900)='e=', 0x2}], 0x1, &(0x7f0000000200)=[]}, 0x0) 2018/03/08 02:53:27 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x187) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x2013, r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x105}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) 2018/03/08 02:53:27 executing program 2: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={&(0x7f0000000840)={0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000940)=@newae={0x40, 0x1e, 0xe16, 0x0, 0x0, {{@in=@local={0xac, 0x14, 0x14, 0xaa}}, @in6=@empty}, []}, 0x40}, 0x1}, 0x0) recvmsg(r1, &(0x7f0000002f80)={&(0x7f00000000c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x26, &(0x7f0000002e80)=[], 0x0, &(0x7f0000002f40)=""/32, 0xfffffffffffffdfb}, 0x0) write$tun(r2, &(0x7f0000000000)={@pi, @hdr, @eth={@empty, @empty, [], {@generic}}}, 0xffffffba) 2018/03/08 02:53:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') readv(r0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/208, 0xd0}], 0x1) 2018/03/08 02:53:27 executing program 5: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000443000)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/03/08 02:53:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00009ea000)=0x4000020, 0x4) 2018/03/08 02:53:27 executing program 7: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000100)="a22cf8", 0x3}], 0x1, &(0x7f0000000900)=[{0x10, 0x10a}], 0x10}, 0x8000) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000002a00)=[{&(0x7f0000002900)='e=', 0x2}], 0x1, &(0x7f0000000200)=[]}, 0x0) 2018/03/08 02:53:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000100)="a22cf8", 0x3}], 0x1, &(0x7f0000000900)=[{0x10, 0x10a}], 0x10}, 0x8000) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000002a00)=[{&(0x7f0000002900)='e=', 0x2}], 0x1, &(0x7f0000000200)=[]}, 0x0) 2018/03/08 02:53:27 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x187) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x2013, r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x105}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) 2018/03/08 02:53:27 executing program 7: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000100)="a22cf8", 0x3}], 0x1, &(0x7f0000000900)=[{0x10, 0x10a}], 0x10}, 0x8000) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000002a00)=[{&(0x7f0000002900)='e=', 0x2}], 0x1, &(0x7f0000000200)=[]}, 0x0) 2018/03/08 02:53:27 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f00000fefe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @random="32bdbc4e5cc5", [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/03/08 02:53:27 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40042, 0x0) write$vnet(r2, &(0x7f0000001180)={0x1, {&(0x7f0000000080)=""/4096, 0x1000, &(0x7f0000001080)=""/240, 0x1, 0x4}}, 0x68) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) 2018/03/08 02:53:27 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0x1fe) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x55, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)=[]}, 0x0) 2018/03/08 02:53:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000100)="a22cf8", 0x3}], 0x1, &(0x7f0000000900)=[{0x10, 0x10a}], 0x10}, 0x8000) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000002a00)=[{&(0x7f0000002900)='e=', 0x2}], 0x1, &(0x7f0000000200)=[]}, 0x0) 2018/03/08 02:53:27 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40042, 0x0) write$vnet(r2, &(0x7f0000001180)={0x1, {&(0x7f0000000080)=""/4096, 0x1000, &(0x7f0000001080)=""/240, 0x1, 0x4}}, 0x68) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) 2018/03/08 02:53:27 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40042, 0x0) write$vnet(r2, &(0x7f0000001180)={0x1, {&(0x7f0000000080)=""/4096, 0x1000, &(0x7f0000001080)=""/240, 0x1, 0x4}}, 0x68) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) 2018/03/08 02:53:27 executing program 7: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000100)="a22cf8", 0x3}], 0x1, &(0x7f0000000900)=[{0x10, 0x10a}], 0x10}, 0x8000) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000002a00)=[{&(0x7f0000002900)='e=', 0x2}], 0x1, &(0x7f0000000200)=[]}, 0x0) 2018/03/08 02:53:27 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x2, 0x1) write(r0, &(0x7f0000022000)="a74f9540ff07520c5a9ec05a2c8013d53fd7c66b678f11032ee52509e872ff8ea5b03f8cd09139bf9f3a73cfd3d2c4f69f7a298b7bdb6026717234d0d056b4058205d5911c487b9fcc3b5a024073766a6fe08393a51cdba75c4823eb0651bb901c18cc6c21e1bc3dc43b98b89ee8a89e24545fcc16262c4c84f140a8affde6fb84fddee1256d7d2c6b086d1617235500326816243113750afdc7f882e8de3d063bda0ceb265b49ac2a0672a3e9eb7766593f8d22e584b37fdfa5fb3a10391c2ec2a4c76bdcf8c5b0fd558705dff9e650a23c624979e7a811640e216cf6b7732c6d223843ddfe30446e9dd5a35d272934ed268af9e3d6b57ab97f9b29a70df83c32a8814895411e6512b6a8be7c2fa70c1a5cd2279bc6896ffbbe9f462d4510e691f5fd094d7213d649edbda81dbb869f39c41f788f36271c2cf6b4be00631eaef54f244c45378b0baba2c04cc390f161acaf5a90a9d06394369dbf27e333141cf3d31927d6fd0c29f2389b2135cf07f06184564b83a136b41f04b88888a3c71f702f4010f6ca20928e4a752e5ab216eb183682c9b803e3eb481cea86d4a9af14efdf6b5a6d5e7701f29bd87ddcf0aa1ae3c661b5ae8a701e4bbfe3b9ca71fd5ff86f388b77345b1d61ba9961deafdd69891398559decb58c0aa8cb5b088681cad47bbe22ccb2c89b95a56822cee3cbedb551a3fbf0bcc76524aeaac8997fb09bcbe1c354492c7df4fc8009fe10246192894c91364c93c587000000000000000177637a6ce93b1f09e7f2649bca711bbc96b851c1bd7188231d8a05f3b1c05772c3f306187832940ed17798b19a8318d96eda700f4e3ec9d7e6edd56e50090b99b141f05a98fbddbe32f6f7eba7f70854f4b93f80b6e7013b0e18428494345dada1a11026ddbc61d5ee93d38b5b4d99669a99bbbcec57f09104c21a46840eb798f1eec89e1133a2af27a21f2af94a141ff5737211764906d44a1686dece9780c633af3383966bc7355ae37881a2731022b4573b4eb2a381e00ea262495fc4aa616767f5bec31a19209577bfe37f5d87b333eb9ff03641bcc5628e2750010cea07c8c23cca563968f16b975194b310e50adb5903a9d8fcab5d9af8ba1a372d52233651b76d2e1143c3ddc387c1d66ad4f563d9adf354914c8418085e5b523e9d0001cffb2fbfeeb6f6c0f22e631adaf444984eedeaee2dad4d8d6ca03fbf93c04a81f02306506ca4db8d8eab529df81526f583698b20226bd87cd23d2531b8de9a49f2c38cf3cabd4b29cbc05f3f1ad49671c019a05c04d88ecca252d4ee7afc8fb6bee501f378629c34c50fddd7767064484c7e726e75c7d84de6ca035e0e6707f30e9a480f8371f80de537bbadd688e24b89fbb624cc1fe739126b002469938051f5683218d335102a84d0bcfb75b0c398e930adc1a606613d7ffe938d2f7277939f450d4eae43af613b0c0340ab26cece2a77eb55c758b3b14e511c05b070dd7913e57ade34190d17345999c91597dc36cfa65559e39e4d6ba91e90485734a97022fc7aa51d2de22a802b2d3f1e2b53d982caebec8753dba46bbac7e2cb76c0255ca236166c22a9ce966ab16420254a9713266f9916f4e05d6f6c2fd6ef1e8d8a6ff052c7402c52cae16d08964d7575529bb480fe7beddad52ebf7220978c978a78d891d3f112aa056554ec5707536b6a27ce3340bd4f498909335fe6e20f21a638a6176d4b33facf45d272fb66635cc1338f513011be80104f6acbf00a8329835cafd97386a20d7a0d9ec74ebed02d190db1558909643ad344ca55cbb30ea2b1618842e164562d045caaf8dea14e68ea06b0bc5654828ec5e719db9bc1725a7d01ad0d561cfcb2972ad0f39016d22534b461971d601428af797db95e7477fe432c8e6970730433c52a8c9dedd00b6895101232bc62e3907151d12c392925f415164d21255479bf72f6ff6ed8c7d5521929067b33c2c9bca189b0a2deb7435c9b4e805581dcd9d1a3e5314399abe58166376345e414c5445b293dc04634d654454dcb736fb571aecd0491d94d15db25e57862c7bf813f9f16a6a4137f1852d55c8d2d1ea0e598ddd7345cd057fc0805a410c4c739d923b0cd0c6a032ad900ad4e84c0821ced5ce84cd1afa9e6c4a1f5e99dfc0cdd4c146eb0cce18d414b4d86ecff0fa5cdeca598ffe221a2cb3b1857ee30d3f6b7a83ca313cf60080645a94277844fbf40c84d9074fda2c7b223a4bde379b8d2da750336c5032af55d2496241a9de77a6a53703ead8036792e0f370fe774d9500f76d541b3c3be1acc60479f07db1e61e0001244cb7e5511d860f8f31f8c01a2e97d082b0ec413051e49a54e65ffa3e4af4dd0e0f0fb227ab775937a2c42a4da381f2a457ac175799bcd5556a462b2096211f7efc487567cde7287afd71039b7fbc290161987cb74a5c3d5018188af7933e12a0d3681570933a562e9e883fcc63495c5f54c446433c07689937595628b07662cee923a1500519f4f52490205befd0ac832160b43cf40725b2c6dc22ed0fdf0f619d404b9399494b6b7aebb334f621d352ea233420884db5cbf8f94474142eaa30ce8e5415b6f6aa16a7606d67fd0fe485ddfdec992d2364c281993522b587c837e4363ca79b32d52b032ccf27083cf8d438378d5012d3db1e9706fb6bab465a3da9e5ebb9cbb1bc832a5b79775b6628ed72ce45af1d34aba76f5cc9a58bfe5309f55deb7a41bf16eda03c796c144c475805a6eb481ee2e74d6a6baab144d3c53ef6f075f624aa736ea66b6956e6c46a1684195b38fa604669dc624325e0c7582030c18f6a43c7a16ef2a8704e23cfd9ecc97e72335c07702fd3868d87da30e6668db7e87fddea5f8f0cad8da479fcdaa8817cffb5b3527f494a0147674746fb89536a8e590e41c9841a4d089ee513d8f0cbf79173951e66a1244dbd9d434fbfa0d63ff049a058de101cf545b811a669b701952e96c356f17f0ee3689f26c2ce6942e8f87af57732b36c5169f30776ceb344a25f00bc401b43fb04172bf5c28688d26a41aa13c45949f1a44666e63f109b6a9fe67c2e1645e40b6f577d73e03f202d5ceac0c1477089eefad9e74cec31cf5a280d314c8b1168977ea410114b402220091e7e390263e5b4b800abb8a227e07b22d212bc392463dc58518756e7e8a6de797a78cf09ef7862ac7c71bdc14a090c71f1e14ede1c97beece6cb32f0cde8fc7b961daab53f12e3fdc42109dcd53e12a50f823cb33fc9c537de23d5997bc6e0f6e4bd9cdbdd6cba5d9cc72370485d11d011d8a54b91e19ca5349bdd07b4bc68d17824bdeb3d0529541a10e69f9f14751c732c4118f20569632df63e747552dab2e533a0c84c260f2f4f586fc355ffda0725ec822b2a099f8f4e69d206e86bf38035e85a07bb862fae491d4dd91560bc069ad9f7d990524336185a95907fdf19bea5ad62c83cfd4478c7447d68661d2e09e617e4261a0223142d9f7f151425f586cfa86421a6249556a5ac4d1a2f8869ad6921421410fafcb023abf212dfc1d666dc9dc478cc4ecf45dfaced8fc56b65141887bd6aa14ed52c42087000cb4f66f7fc339065bbbcd42848fb078a58c39fd7c3b4f091f2a98e8ebf08f4df1bcc3e889b342ca011e6253e8eb4e83fbfffe04c2fef2dd345a9df0d738d8e7b90791ea13a659056aa949a1ce3685bb6e48e2adb14d42c2e1b108ba6ebf441ccf62ccc5d9c4116a0980eb2f71797f3091cf6dfca689896100196375686869f6b4ca95a6850243e5baf4456982e237daaf7b4638503caf6b0a8efd3dd4b8c5d0d79fba0bc504b32c5e9ad4788fe3a010f477174484568f464473be0ad07fe174bd1b8f61684eb8f26e976538d0725064dc868c854978be87f659128ac72ab7ed392f1e2ab477cf5ab6e029f332709eb02ae3a51bcd30ab41a5cc7be26b3438d2cbff2b85fd4d9cf2df48049af139ee4b1d01567642948ceb1de433b78486a4657bc78dcae560cb75477b7518f3a67ab2ccf96ef009b576d4113ee3e86b5e5acc0e68e695ac4eee91d5ba8465b7f214ed884acfb10828933bcfe697170d82659299fe109c0e8bf896b40ff1e4fd7f5c1270b08c1cbdfc8f4466a6d36911aed316ed00dedb4880574638cbbe3d41da9f6d7b86e897c40f57fd03d4bf98b33fb3b32576095eba9c1b633b5d243fdfe222bfc11ff1813d8915424db4300658f2cbe76521234697be621308a565b200577b16d3bbbb01c031706b92088f5a1f6d92bfeb9cbe90e3ce193a405854f61b9c07494345f088d853f5685fda148b79dbc9a5ae1b7f9075a35c2e1079130756b30bbf339edfcae77c90fe9301794673e92b408d7c5ac371c9d6a64d66399d124957475e0162635dfa810c85f6477753b2c7a8aee95fdcbae6fc0299fe3341e31e375623c5ba281d272598a5c20c49853ff320a17eb94e75422feef69c291ca7befa0b1ed2fc8cd75e9418c04df8ddd58ccd4ece339915cf00c79063c9f9bc546032ce16eb05a1d93a5d8ba1d5bb96751ac259750c71fb3d1d15c2a64c768dce39fb21fb0823baabfd5ffc15441792fe24fff2218de4ca464ef41fc339e3a180d8235cb6d21dc9d02020632d6c1ace1a694d30e16862410403162b60d772113d5748423a32d40fcd933a24c83e9628afe16cdee8fe50b58c8b8053023353a36f19ebbe1dc55f04e605e9a1a1ce84e4873828c8dbc3004818a06efe95f83a4ab9c44d07c61a02a33c2f51cc0060f101c7ca3690777c2b17db2c5437edafea79e8f263f28c53052c0c6628a2cf14e09e761c0c03564e4bb875ba1a04e1aa5cfe83738a1022f8f5fce3012d4cd32a54ada24c2375d3ac9de1eca2d4dc943666eb84503e99473c24a3ca46d5d8cf46b2651bae2d4136fd81b1f0c7cb3345253a73888a084aa345be7924d058e4a83d64830f34cb94200ca43245a493130c062814115b366fa3aea9a2c7d6935bc596a2f55053ef105d94ae664a2767582eeca95ca9bad7c8b6caff26505c0019001f702551f00b6eb843908face8f77681ec7e750ad1a12dfdd9808d3fa1cece08333aab963a0050df400cf7c34918f2460781843b024efb8497c4c079890c0006245359b84b8338a385aae672556a922554570c9dce137ad66804046bd094b412013a6354b297110d0ce47ad06994391ce31c365281db40a13619333406b8ad065bf0d0e7aeb4188d7cbc66c5b9a87bb30dc767f6f9938176350ffadc6eaf59d2dbaeba9e4cf8ed82a619de89c7486ed60288959f53055006f0259ed9156071f5526fbfb27cabaac95d9433bb53bf4f80d1590c410a40ea671c987b90dabc546104e4fea1deaa04a23cc479a38e67f625be53f755822205fc633587a1a8b2082dea821f776b134dd527c53d43661ea66676ad3f5f4c120776dbfd3b8d0be50cba987f7c990ac3c2bae2a4c6dc34c09108ebd5bb83ba96b723fd0adc18e3ad465f60d59bee89323064e6d8c9c390b56dd7783690b0008ebe6a7895777aac7932d1bb7c07ee09adfc78261d908fec2497e865a5a97c4070b4d76d10cb80ba0a3608a0c7a36e7a4ab703a17e32d4a2054da640a5aa9535b67a328f20f8961785a8dba40e8f312c8a0bfea24deb2631a59c08bc5496ac013e854187d32545b2691882b6a1feb1ac", 0xfa3) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='2', 0x1}], 0x1, 0x1) writev(r0, &(0x7f0000041000)=[{&(0x7f0000000000)="9f", 0x1}], 0x1) 2018/03/08 02:53:27 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x187) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x2013, r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x105}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) 2018/03/08 02:53:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000100)="a22cf8", 0x3}], 0x1, &(0x7f0000000900)=[{0x10, 0x10a}], 0x10}, 0x8000) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000002a00)=[{&(0x7f0000002900)='e=', 0x2}], 0x1, &(0x7f0000000200)=[]}, 0x0) 2018/03/08 02:53:27 executing program 5: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000443000)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/03/08 02:53:27 executing program 3: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000001083536881d8a0100000000000000000000000007000001000cfaffffffffff"], 0x24}, 0x1}, 0x0) 2018/03/08 02:53:27 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0x1fe) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x55, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)=[]}, 0x0) 2018/03/08 02:53:27 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x2, 0x1) write(r0, &(0x7f0000022000)="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", 0xfa3) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='2', 0x1}], 0x1, 0x1) writev(r0, &(0x7f0000041000)=[{&(0x7f0000000000)="9f", 0x1}], 0x1) 2018/03/08 02:53:27 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40042, 0x0) write$vnet(r2, &(0x7f0000001180)={0x1, {&(0x7f0000000080)=""/4096, 0x1000, &(0x7f0000001080)=""/240, 0x1, 0x4}}, 0x68) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) 2018/03/08 02:53:27 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000f81ffc)=0x5, 0x4) write(r0, &(0x7f0000f85fd9)="2700000014000707060e0000120f720011000000f603ffff09000000078a001f05ff0300000500", 0x27) recvmmsg(r0, &(0x7f00000032c0)=[{{&(0x7f0000000080)=@in6={0x0, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000280)=[]}}], 0x1, 0x0, &(0x7f00000034c0)) 2018/03/08 02:53:27 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40042, 0x0) write$vnet(r2, &(0x7f0000001180)={0x1, {&(0x7f0000000080)=""/4096, 0x1000, &(0x7f0000001080)=""/240, 0x1, 0x4}}, 0x68) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) 2018/03/08 02:53:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000200)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r0, &(0x7f0000000040)=@bind={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}}}, 0x90) 2018/03/08 02:53:27 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x2, 0x1) write(r0, &(0x7f0000022000)="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", 0xfa3) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='2', 0x1}], 0x1, 0x1) writev(r0, &(0x7f0000041000)=[{&(0x7f0000000000)="9f", 0x1}], 0x1) 2018/03/08 02:53:27 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000e6d000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 2018/03/08 02:53:27 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x2, 0x1) write(r0, &(0x7f0000022000)="a74f9540ff07520c5a9ec05a2c8013d53fd7c66b678f11032ee52509e872ff8ea5b03f8cd09139bf9f3a73cfd3d2c4f69f7a298b7bdb6026717234d0d056b4058205d5911c487b9fcc3b5a024073766a6fe08393a51cdba75c4823eb0651bb901c18cc6c21e1bc3dc43b98b89ee8a89e24545fcc16262c4c84f140a8affde6fb84fddee1256d7d2c6b086d1617235500326816243113750afdc7f882e8de3d063bda0ceb265b49ac2a0672a3e9eb7766593f8d22e584b37fdfa5fb3a10391c2ec2a4c76bdcf8c5b0fd558705dff9e650a23c624979e7a811640e216cf6b7732c6d223843ddfe30446e9dd5a35d272934ed268af9e3d6b57ab97f9b29a70df83c32a8814895411e6512b6a8be7c2fa70c1a5cd2279bc6896ffbbe9f462d4510e691f5fd094d7213d649edbda81dbb869f39c41f788f36271c2cf6b4be00631eaef54f244c45378b0baba2c04cc390f161acaf5a90a9d06394369dbf27e333141cf3d31927d6fd0c29f2389b2135cf07f06184564b83a136b41f04b88888a3c71f702f4010f6ca20928e4a752e5ab216eb183682c9b803e3eb481cea86d4a9af14efdf6b5a6d5e7701f29bd87ddcf0aa1ae3c661b5ae8a701e4bbfe3b9ca71fd5ff86f388b77345b1d61ba9961deafdd69891398559decb58c0aa8cb5b088681cad47bbe22ccb2c89b95a56822cee3cbedb551a3fbf0bcc76524aeaac8997fb09bcbe1c354492c7df4fc8009fe10246192894c91364c93c587000000000000000177637a6ce93b1f09e7f2649bca711bbc96b851c1bd7188231d8a05f3b1c05772c3f306187832940ed17798b19a8318d96eda700f4e3ec9d7e6edd56e50090b99b141f05a98fbddbe32f6f7eba7f70854f4b93f80b6e7013b0e18428494345dada1a11026ddbc61d5ee93d38b5b4d99669a99bbbcec57f09104c21a46840eb798f1eec89e1133a2af27a21f2af94a141ff5737211764906d44a1686dece9780c633af3383966bc7355ae37881a2731022b4573b4eb2a381e00ea262495fc4aa616767f5bec31a19209577bfe37f5d87b333eb9ff03641bcc5628e2750010cea07c8c23cca563968f16b975194b310e50adb5903a9d8fcab5d9af8ba1a372d52233651b76d2e1143c3ddc387c1d66ad4f563d9adf354914c8418085e5b523e9d0001cffb2fbfeeb6f6c0f22e631adaf444984eedeaee2dad4d8d6ca03fbf93c04a81f02306506ca4db8d8eab529df81526f583698b20226bd87cd23d2531b8de9a49f2c38cf3cabd4b29cbc05f3f1ad49671c019a05c04d88ecca252d4ee7afc8fb6bee501f378629c34c50fddd7767064484c7e726e75c7d84de6ca035e0e6707f30e9a480f8371f80de537bbadd688e24b89fbb624cc1fe739126b002469938051f5683218d335102a84d0bcfb75b0c398e930adc1a606613d7ffe938d2f7277939f450d4eae43af613b0c0340ab26cece2a77eb55c758b3b14e511c05b070dd7913e57ade34190d17345999c91597dc36cfa65559e39e4d6ba91e90485734a97022fc7aa51d2de22a802b2d3f1e2b53d982caebec8753dba46bbac7e2cb76c0255ca236166c22a9ce966ab16420254a9713266f9916f4e05d6f6c2fd6ef1e8d8a6ff052c7402c52cae16d08964d7575529bb480fe7beddad52ebf7220978c978a78d891d3f112aa056554ec5707536b6a27ce3340bd4f498909335fe6e20f21a638a6176d4b33facf45d272fb66635cc1338f513011be80104f6acbf00a8329835cafd97386a20d7a0d9ec74ebed02d190db1558909643ad344ca55cbb30ea2b1618842e164562d045caaf8dea14e68ea06b0bc5654828ec5e719db9bc1725a7d01ad0d561cfcb2972ad0f39016d22534b461971d601428af797db95e7477fe432c8e6970730433c52a8c9dedd00b6895101232bc62e3907151d12c392925f415164d21255479bf72f6ff6ed8c7d5521929067b33c2c9bca189b0a2deb7435c9b4e805581dcd9d1a3e5314399abe58166376345e414c5445b293dc04634d654454dcb736fb571aecd0491d94d15db25e57862c7bf813f9f16a6a4137f1852d55c8d2d1ea0e598ddd7345cd057fc0805a410c4c739d923b0cd0c6a032ad900ad4e84c0821ced5ce84cd1afa9e6c4a1f5e99dfc0cdd4c146eb0cce18d414b4d86ecff0fa5cdeca598ffe221a2cb3b1857ee30d3f6b7a83ca313cf60080645a94277844fbf40c84d9074fda2c7b223a4bde379b8d2da750336c5032af55d2496241a9de77a6a53703ead8036792e0f370fe774d9500f76d541b3c3be1acc60479f07db1e61e0001244cb7e5511d860f8f31f8c01a2e97d082b0ec413051e49a54e65ffa3e4af4dd0e0f0fb227ab775937a2c42a4da381f2a457ac175799bcd5556a462b2096211f7efc487567cde7287afd71039b7fbc290161987cb74a5c3d5018188af7933e12a0d3681570933a562e9e883fcc63495c5f54c446433c07689937595628b07662cee923a1500519f4f52490205befd0ac832160b43cf40725b2c6dc22ed0fdf0f619d404b9399494b6b7aebb334f621d352ea233420884db5cbf8f94474142eaa30ce8e5415b6f6aa16a7606d67fd0fe485ddfdec992d2364c281993522b587c837e4363ca79b32d52b032ccf27083cf8d438378d5012d3db1e9706fb6bab465a3da9e5ebb9cbb1bc832a5b79775b6628ed72ce45af1d34aba76f5cc9a58bfe5309f55deb7a41bf16eda03c796c144c475805a6eb481ee2e74d6a6baab144d3c53ef6f075f624aa736ea66b6956e6c46a1684195b38fa604669dc624325e0c7582030c18f6a43c7a16ef2a8704e23cfd9ecc97e72335c07702fd3868d87da30e6668db7e87fddea5f8f0cad8da479fcdaa8817cffb5b3527f494a0147674746fb89536a8e590e41c9841a4d089ee513d8f0cbf79173951e66a1244dbd9d434fbfa0d63ff049a058de101cf545b811a669b701952e96c356f17f0ee3689f26c2ce6942e8f87af57732b36c5169f30776ceb344a25f00bc401b43fb04172bf5c28688d26a41aa13c45949f1a44666e63f109b6a9fe67c2e1645e40b6f577d73e03f202d5ceac0c1477089eefad9e74cec31cf5a280d314c8b1168977ea410114b402220091e7e390263e5b4b800abb8a227e07b22d212bc392463dc58518756e7e8a6de797a78cf09ef7862ac7c71bdc14a090c71f1e14ede1c97beece6cb32f0cde8fc7b961daab53f12e3fdc42109dcd53e12a50f823cb33fc9c537de23d5997bc6e0f6e4bd9cdbdd6cba5d9cc72370485d11d011d8a54b91e19ca5349bdd07b4bc68d17824bdeb3d0529541a10e69f9f14751c732c4118f20569632df63e747552dab2e533a0c84c260f2f4f586fc355ffda0725ec822b2a099f8f4e69d206e86bf38035e85a07bb862fae491d4dd91560bc069ad9f7d990524336185a95907fdf19bea5ad62c83cfd4478c7447d68661d2e09e617e4261a0223142d9f7f151425f586cfa86421a6249556a5ac4d1a2f8869ad6921421410fafcb023abf212dfc1d666dc9dc478cc4ecf45dfaced8fc56b65141887bd6aa14ed52c42087000cb4f66f7fc339065bbbcd42848fb078a58c39fd7c3b4f091f2a98e8ebf08f4df1bcc3e889b342ca011e6253e8eb4e83fbfffe04c2fef2dd345a9df0d738d8e7b90791ea13a659056aa949a1ce3685bb6e48e2adb14d42c2e1b108ba6ebf441ccf62ccc5d9c4116a0980eb2f71797f3091cf6dfca689896100196375686869f6b4ca95a6850243e5baf4456982e237daaf7b4638503caf6b0a8efd3dd4b8c5d0d79fba0bc504b32c5e9ad4788fe3a010f477174484568f464473be0ad07fe174bd1b8f61684eb8f26e976538d0725064dc868c854978be87f659128ac72ab7ed392f1e2ab477cf5ab6e029f332709eb02ae3a51bcd30ab41a5cc7be26b3438d2cbff2b85fd4d9cf2df48049af139ee4b1d01567642948ceb1de433b78486a4657bc78dcae560cb75477b7518f3a67ab2ccf96ef009b576d4113ee3e86b5e5acc0e68e695ac4eee91d5ba8465b7f214ed884acfb10828933bcfe697170d82659299fe109c0e8bf896b40ff1e4fd7f5c1270b08c1cbdfc8f4466a6d36911aed316ed00dedb4880574638cbbe3d41da9f6d7b86e897c40f57fd03d4bf98b33fb3b32576095eba9c1b633b5d243fdfe222bfc11ff1813d8915424db4300658f2cbe76521234697be621308a565b200577b16d3bbbb01c031706b92088f5a1f6d92bfeb9cbe90e3ce193a405854f61b9c07494345f088d853f5685fda148b79dbc9a5ae1b7f9075a35c2e1079130756b30bbf339edfcae77c90fe9301794673e92b408d7c5ac371c9d6a64d66399d124957475e0162635dfa810c85f6477753b2c7a8aee95fdcbae6fc0299fe3341e31e375623c5ba281d272598a5c20c49853ff320a17eb94e75422feef69c291ca7befa0b1ed2fc8cd75e9418c04df8ddd58ccd4ece339915cf00c79063c9f9bc546032ce16eb05a1d93a5d8ba1d5bb96751ac259750c71fb3d1d15c2a64c768dce39fb21fb0823baabfd5ffc15441792fe24fff2218de4ca464ef41fc339e3a180d8235cb6d21dc9d02020632d6c1ace1a694d30e16862410403162b60d772113d5748423a32d40fcd933a24c83e9628afe16cdee8fe50b58c8b8053023353a36f19ebbe1dc55f04e605e9a1a1ce84e4873828c8dbc3004818a06efe95f83a4ab9c44d07c61a02a33c2f51cc0060f101c7ca3690777c2b17db2c5437edafea79e8f263f28c53052c0c6628a2cf14e09e761c0c03564e4bb875ba1a04e1aa5cfe83738a1022f8f5fce3012d4cd32a54ada24c2375d3ac9de1eca2d4dc943666eb84503e99473c24a3ca46d5d8cf46b2651bae2d4136fd81b1f0c7cb3345253a73888a084aa345be7924d058e4a83d64830f34cb94200ca43245a493130c062814115b366fa3aea9a2c7d6935bc596a2f55053ef105d94ae664a2767582eeca95ca9bad7c8b6caff26505c0019001f702551f00b6eb843908face8f77681ec7e750ad1a12dfdd9808d3fa1cece08333aab963a0050df400cf7c34918f2460781843b024efb8497c4c079890c0006245359b84b8338a385aae672556a922554570c9dce137ad66804046bd094b412013a6354b297110d0ce47ad06994391ce31c365281db40a13619333406b8ad065bf0d0e7aeb4188d7cbc66c5b9a87bb30dc767f6f9938176350ffadc6eaf59d2dbaeba9e4cf8ed82a619de89c7486ed60288959f53055006f0259ed9156071f5526fbfb27cabaac95d9433bb53bf4f80d1590c410a40ea671c987b90dabc546104e4fea1deaa04a23cc479a38e67f625be53f755822205fc633587a1a8b2082dea821f776b134dd527c53d43661ea66676ad3f5f4c120776dbfd3b8d0be50cba987f7c990ac3c2bae2a4c6dc34c09108ebd5bb83ba96b723fd0adc18e3ad465f60d59bee89323064e6d8c9c390b56dd7783690b0008ebe6a7895777aac7932d1bb7c07ee09adfc78261d908fec2497e865a5a97c4070b4d76d10cb80ba0a3608a0c7a36e7a4ab703a17e32d4a2054da640a5aa9535b67a328f20f8961785a8dba40e8f312c8a0bfea24deb2631a59c08bc5496ac013e854187d32545b2691882b6a1feb1ac", 0xfa3) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='2', 0x1}], 0x1, 0x1) writev(r0, &(0x7f0000041000)=[{&(0x7f0000000000)="9f", 0x1}], 0x1) 2018/03/08 02:53:27 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[], 0x0, &(0x7f0000000040)=[]}, 0x0) sendmmsg(r1, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="bd", 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@sco, 0x8, &(0x7f00000002c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}, 0x0) 2018/03/08 02:53:27 executing program 7: timer_create(0x9, &(0x7f0000000080)={0x0, 0x2b, 0x0, @thr={&(0x7f0000000100), &(0x7f0000000140)}}, &(0x7f00000000c0)) 2018/03/08 02:53:27 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40042, 0x0) write$vnet(r2, &(0x7f0000001180)={0x1, {&(0x7f0000000080)=""/4096, 0x1000, &(0x7f0000001080)=""/240, 0x1, 0x4}}, 0x68) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) [ 72.184504] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. [ 72.201715] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 2018/03/08 02:53:27 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0x1fe) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x55, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)=[]}, 0x0) 2018/03/08 02:53:27 executing program 1: creat(&(0x7f0000000440)='./file0\x00', 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, r0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000d12000)={0x1}) times(&(0x7f0000cc1fe0)) execve(&(0x7f0000ec1ff8)='./file0\x00', &(0x7f000039e000)=[], &(0x7f00001a3000)=[]) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)=ANY=[], &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}}, &(0x7f0000000180)=0xa0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, &(0x7f0000273000)={0x0, 0x0, 0x0, @tid}, &(0x7f0000a71000)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) fcntl$setstatus(r2, 0x4, 0x42000) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000815000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a746d725f743a73302073797374656d5f753a6f626a6563745f723a756e636f6e9dfb3b3e93178b1d4d6b8d47090ec97566696e65645f65bb2b0000743a733020000020"], 0x55) timer_create(0x0, &(0x7f0000abdfa0)={0x0, 0x0, 0x0, @tid}, &(0x7f0000db3ffc)) timer_gettime(0x0, &(0x7f0000964000)) request_key(&(0x7f00009f6000)='keyring\x00', &(0x7f00004ceffb)={0x73, 0x79, 0x7a}, &(0x7f0000ec9000)='\x00', 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty}}}, 0x8c) mremap(&(0x7f00001e4000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000729000/0x2000)=nil) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00006cdfd2)=""/46, &(0x7f0000430ffc)=0x2e) clock_gettime(0x0, &(0x7f0000000300)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000340), 0xb) ioctl$sock_ipx_SIOCAIPXITFCRT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) munmap(&(0x7f0000b52000/0x2000)=nil, 0x2000) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0xd, &(0x7f0000000ffc)=0x81, 0xfffffffffffffcec) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000a59000)=0x4, 0x4) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/08 02:53:28 executing program 5: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000443000)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/03/08 02:53:28 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$link(0x8, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) 2018/03/08 02:53:28 executing program 3: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000080)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}}, 0x0) 2018/03/08 02:53:28 executing program 2: r0 = socket$packet(0x11, 0x10000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @empty}, 0x14) 2018/03/08 02:53:28 executing program 6: perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00004ca000)=0x4ff) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 2018/03/08 02:53:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00004bb000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x80000) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r1, 0x0) 2018/03/08 02:53:28 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000df7000)='./file0/file0\x00', &(0x7f0000c7f000)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000590ffe)) 2018/03/08 02:53:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x1264, &(0x7f0000000140)) 2018/03/08 02:53:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f00007ffffd)={0x0, 0x0, 0x0, []}, 0x8) 2018/03/08 02:53:28 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000df7000)='./file0/file0\x00', &(0x7f0000c7f000)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000590ffe)) 2018/03/08 02:53:28 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$link(0x8, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) 2018/03/08 02:53:28 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) memfd_create(&(0x7f0000000fff)='\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc08c5114, &(0x7f0000000000)) [ 72.384134] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/08 02:53:28 executing program 5: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000443000)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/03/08 02:53:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) poll(&(0x7f0000b2c000)=[], 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x0) 2018/03/08 02:53:28 executing program 3: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000080)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}}, 0x0) 2018/03/08 02:53:28 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000df7000)='./file0/file0\x00', &(0x7f0000c7f000)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000590ffe)) 2018/03/08 02:53:28 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f000002ffbc)={0x14, 0x23, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x40000011}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:28 executing program 1: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000e0effa)='./bus\x00', 0x0, 0x0, 0x0) 2018/03/08 02:53:28 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$link(0x8, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) 2018/03/08 02:53:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/08 02:53:28 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1, 0x1df9}, 0x1c) listen(r1, 0x0) fcntl$setflags(r0, 0x2, 0x1) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0)=[], 0x0, &(0x7f00006e9c68)=[]}, 0x0) accept$ipx(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 2018/03/08 02:53:28 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000df7000)='./file0/file0\x00', &(0x7f0000c7f000)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000590ffe)) 2018/03/08 02:53:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x5) perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000006c0)) 2018/03/08 02:53:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000004fed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0xa0df) 2018/03/08 02:53:28 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$link(0x8, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) 2018/03/08 02:53:28 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)) fchdir(r1) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/08 02:53:28 executing program 3: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000080)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}}, 0x0) 2018/03/08 02:53:28 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000ccb000)='./bus\x00', 0x0) open(&(0x7f0000043000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040), 0x4) open(&(0x7f0000000100)='./bus\x00', 0x801, 0x0) 2018/03/08 02:53:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)={0x1, 0x0, [{0x3a}]}) 2018/03/08 02:53:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/03/08 02:53:28 executing program 7: r0 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000dabfb0)=[{r0}], 0x1, &(0x7f0000ae7ff0)={0x0, 0x989680}, &(0x7f00009f7000), 0x8) 2018/03/08 02:53:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ba6000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f00003b3f8a)="8c3649e33ee02afe6b00fda7f5d3c0c45cf16033203016015a760abcc39daa017125e619cd2cee8f51420cc378d86a36623e8895010da80140522620180336d9f8d685231c9b0a74ab3ae13a1487fdabd0c263124f5bb2818a8b89dcd36e44bfb464db0bddacc0959f64a9211898d37e", 0x70) 2018/03/08 02:53:28 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000cb1000)=0x55) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f00008dd000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f000041bff0), &(0x7f00005eaffc), 0x0) 2018/03/08 02:53:28 executing program 3: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000080)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}}, 0x0) 2018/03/08 02:53:28 executing program 6: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000040)=@objname={'system_u:object_r:user_cron_spool_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x33, 0x0, 0x20, './file0\x00'}, 0x42) 2018/03/08 02:53:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x2000000000007, 0x4) write(r1, &(0x7f00000000c0)="8c", 0x1) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f0000984000)=[], 0x0, &(0x7f0000019000)}, 0x2002) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, "87ed603044d62a5e2a7fade04f31c5f710cac48ac6dc10b1f64dc0540764ae1bbfd4521bc72c0292f2a7b6fb", 0xfffffffffffffffb}) 2018/03/08 02:53:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000000080)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) write(r0, &(0x7f00000000c0), 0x0) fcntl$setstatus(r0, 0x4, 0x4000) sendfile(r0, r1, &(0x7f00000ddff8), 0x2) 2018/03/08 02:53:28 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, r1) 2018/03/08 02:53:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000ffc), 0x10c) 2018/03/08 02:53:28 executing program 1: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:traceroute_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0,c1023', 0x20, 0x34}, 0x58) 2018/03/08 02:53:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/03/08 02:53:28 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f000027effc), &(0x7f00003d1000)=0x578b) 2018/03/08 02:53:28 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}, 0x1}) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/user\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 2018/03/08 02:53:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f000074e000)={0x14, 0x1, 0x1008, 0xa5838aebecb24ff7, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f35000)={0x26, "68617368000000000000000200", 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) 2018/03/08 02:53:28 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000008f80)={0x4, 0xfffffffffffffffc, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5925f75a699fa9c8f7bbf2a7123d72ba0ea206d213937de62d977e6fc768a581c7d0578023e55746b849844fc207b0865a0f028bd6f2ce30cd18966bb5a40c2e"}}, 0x80}, 0x1}, 0x0) 2018/03/08 02:53:28 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000006bbc5)='/dev/sequencer\x00', 0x40a02, 0x0) write$sndseq(r0, &(0x7f00001bce80)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0x81, 0x3}}], 0x30) 2018/03/08 02:53:28 executing program 7: r0 = socket$inet6(0xa, 0x24000000000003, 0x9) setsockopt(r0, 0xff, 0x0, &(0x7f0000f90f47), 0x0) 2018/03/08 02:53:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x8, 0x400400) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000540)={'\x00', 0x6}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000240)=[@acquire={0x40046305}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)=[], &(0x7f0000000100)=[0x0]}}], 0x0, 0x0, &(0x7f0000000380)}) 2018/03/08 02:53:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, 0x0, &(0x7f0000ea4ffc)) 2018/03/08 02:53:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x8000000a00000400, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x20003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/03/08 02:53:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x441) ioctl$TIOCSBRK(r0, 0x40044591) write(r0, &(0x7f0000c29000), 0x0) 2018/03/08 02:53:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00003eeffc), &(0x7f0000a54ffc)=0xfffffffffffffc30) 2018/03/08 02:53:28 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00004bfff8)) 2018/03/08 02:53:28 executing program 7: r0 = open(&(0x7f0000fe0ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@dev, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') link(&(0x7f0000b71ff8)='./file1\x00', &(0x7f0000f16000)='./file0\x00') 2018/03/08 02:53:28 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}, 0x1}) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/user\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 2018/03/08 02:53:28 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}, 0x1}) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/user\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 2018/03/08 02:53:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="d9", 0x1}]) 2018/03/08 02:53:28 executing program 4: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x11) 2018/03/08 02:53:28 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) removexattr(&(0x7f0000c7dff8)='./file0\x00', &(0x7f0000177000)=@known='security.selinux\x00') [ 73.231144] binder: 10698:10703 Acquire 1 refcount change on invalid ref 0 ret -22 [ 73.246451] binder: 10698:10703 transaction failed 29189/-22, size 0-8 line 2848 2018/03/08 02:53:28 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r1 = dup2(r0, r0) keyctl$instantiate(0xc, 0x0, &(0x7f00000000c0)="3712dad5048efa409c73d68349ddc2069a1565e708c051fe", 0x18, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) 2018/03/08 02:53:28 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000000c000)={0x5, 0x2, 0xff, 0x10000}, 0x2c) 2018/03/08 02:53:28 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}, 0x1}) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/user\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 2018/03/08 02:53:28 executing program 4: r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000002c0)={'eql\x00', 0x5}) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = inotify_init() fallocate(r1, 0x0, 0x2, 0x5) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1d, 0x400) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000040)=0x101, &(0x7f0000000080)=0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e21, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x4, 0x0, 0x2}}, 0x2e) sendto(r4, &(0x7f0000de7000)="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", 0xfff, 0xc3fe68eda9554f8b, &(0x7f000064eff0)=@ipx={0x4, 0x0, 0x800, "86462eb966dc", 0x8}, 0x80) [ 73.281132] binder: 10698:10725 Acquire 1 refcount change on invalid ref 0 ret -22 [ 73.294547] binder: 10698:10725 transaction failed 29189/-22, size 0-8 line 2848 [ 73.315727] binder: undelivered TRANSACTION_ERROR: 29189 [ 73.321464] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/08 02:53:29 executing program 4: r0 = socket$inet(0x2, 0x805, 0x0) connect$inet(r0, &(0x7f0000f7e000)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/03/08 02:53:29 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}, 0x1}) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/user\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 2018/03/08 02:53:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00004aeff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x51) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fde49f)=0x19) 2018/03/08 02:53:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000040)=""/169, 0xa9}, {&(0x7f0000000100)=""/62, 0x5e1}, {&(0x7f0000000140)=""/169, 0xfffffee1}, {&(0x7f0000000200)=""/53, 0x35}], 0x4, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) pwritev(r0, &(0x7f0000000040)=[], 0x19d, 0x0) 2018/03/08 02:53:29 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}, 0x1}) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/user\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 2018/03/08 02:53:29 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x4, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/03/08 02:53:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="d9", 0x1}]) 2018/03/08 02:53:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) readv(r1, &(0x7f0000b10f90)=[{&(0x7f000062df99)=""/103, 0x67}], 0x1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) write$eventfd(r1, &(0x7f0000000040)=0x7e, 0x8) 2018/03/08 02:53:29 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 2018/03/08 02:53:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="d9", 0x1}]) 2018/03/08 02:53:29 executing program 7: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000001ffb)) 2018/03/08 02:53:29 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}, 0x1}) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/user\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 2018/03/08 02:53:29 executing program 5: mkdir(&(0x7f000085cff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x4e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000ff3000)='./file0\x00', &(0x7f0000c22000)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/03/08 02:53:29 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xde2, 0x400) fcntl$setstatus(r0, 0x4, 0x40400) 2018/03/08 02:53:29 executing program 2: r0 = socket(0x800000000000010, 0x2, 0x0) write(r0, &(0x7f0000082000)="240000002e001d05e60000084a206b00fbffffff0100000008425d100000000000000000", 0x24) 2018/03/08 02:53:29 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x8000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) accept(r0, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0xfffffffffffffd9d) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23, @empty}, 0x10) 2018/03/08 02:53:29 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000001000/0x4000)=nil, 0x4000}) 2018/03/08 02:53:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000808fc8)={&(0x7f0000190ff4)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000e69fb8)=@ipmr_newroute={0x38, 0x18, 0xc21, 0xffffffffffffffff, 0xffffffffffffffff, {0x80, 0x2000000000020, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_MULTIPATH={0xfffffeb7, 0x9, [{}, {}, {}]}]}, 0x38}, 0x1}, 0x0) 2018/03/08 02:53:29 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4400000000001278, &(0x7f0000000080)) 2018/03/08 02:53:29 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f00000000c0), 0x81, 0x4) 2018/03/08 02:53:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000000)={0x24, 0x0, 0x1, 0x423, 0x0, 0x0, {0x2}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}]}, 0x24}, 0x1}, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000040), 0x4) 2018/03/08 02:53:29 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa}) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000dfc000/0x2000)=nil, 0x2000}) [ 73.470713] audit: type=1400 audit(1520477609.163:58): avc: denied { net_bind_service } for pid=7048 comm="kworker/u5:2" capability=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 2018/03/08 02:53:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="d9", 0x1}]) 2018/03/08 02:53:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_deladdr={0x34, 0x15, 0x101, 0x0, 0x0, {0xa}, [@IFA_FLAGS={0x8, 0x8}, @IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x1, [], 0x1}}]}, 0x34}, 0x1}, 0x0) 2018/03/08 02:53:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000021ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000268000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="baf80c66b8d4d9f78d66efbafc0ced66b9800000c00f326635002000000f300f35dbe23e0fe3e40f20c06635040000000f22c0f3ab660f3a600474baf80c66b860489e8666efbafc0ced440f20c066350a000000440f22c0", 0x58}], 0x1, 0x0, &(0x7f00000000c0)=[], 0x0) r3 = dup3(r2, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="9ab9e364000f22e63e0ff4090faeecba6100ed0f22160f070f320f20e06635010000000f22e0f22e0f32", 0x2a}], 0x1, 0x0, &(0x7f0000000140)=[], 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/08 02:53:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 2018/03/08 02:53:29 executing program 5: socket$kcm(0x29, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') socket$kcm(0x29, 0x2, 0x0) readv(r0, &(0x7f0000c43f70)=[{&(0x7f00004d0000)=""/131, 0x83}, {&(0x7f0000f44000)=""/100, 0x64}, {&(0x7f0000ea5000)=""/4096, 0x1000}], 0x3) 2018/03/08 02:53:29 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f000078dff8)='./file0\x00', 0x0) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control\x00') 2018/03/08 02:53:29 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000007000)={@link_local={0x1, 0x80, 0xc2}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) 2018/03/08 02:53:29 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x4, {0x2, 0x4e20, @multicast1=0xe0000001}, {0x2, 0x4e20, @broadcast=0xffffffff}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x2, 0x0, 0x0, 0x5, 0x0, &(0x7f00000001c0)='vcan0\x00', 0x0, 0x0, 0x3f}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000000c0)=0x10, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x10) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000018000)={r2}) dup2(r0, r2) 2018/03/08 02:53:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000000)={0x24, 0x0, 0x1, 0x423, 0x0, 0x0, {0x2}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}]}, 0x24}, 0x1}, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000040), 0x4) 2018/03/08 02:53:29 executing program 0: mmap(&(0x7f0000000000/0x24000)=nil, 0x24000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xd, &(0x7f0000000f88)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20011000], 0x0, &(0x7f0000000000), &(0x7f00006af000)=[{0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}, {0x0, '\x00', 0x0, 0x0, 0x0, []}]}, 0x108) [ 73.560610] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 73.574340] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 2018/03/08 02:53:29 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000280)={0xffff, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0x1}, {0x2, 0x4e22, @multicast1=0xe0000001}, 0x100, 0x9, 0x0, 0x6, 0xeec, &(0x7f0000000240)='irlan0\x00', 0xf1e, 0x80000001, 0x6}) pselect6(0x40, &(0x7f0000000080)={0x0, 0x10000, 0x0, 0x3, 0x5, 0x3ff, 0x6}, &(0x7f00000000c0)={0x9, 0x10000, 0x400, 0x0, 0x3, 0x0, 0x7fff}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x81, 0x6, 0x0, 0x40, 0xa305}, &(0x7f0000000180)={r1}, &(0x7f0000000200)={&(0x7f00000001c0)={0x3}, 0x8}) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}, {[@timestamp={0x7, 0x4, 0xffffffffffffffff, 0x0, 0x0, []}]}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) syz_extract_tcp_res(&(0x7f0000000380), 0x6, 0x0) 2018/03/08 02:53:29 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000006bbc5)='/dev/sequencer\x00', 0x40a02, 0x0) write$sndseq(r0, &(0x7f0000577000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000d09fd0)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick=0x4, {}, {}, @result}], 0x90) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x5, 0x1, 0x0, 0x15df, 0x4, [{0x400, 0x0, 0x6}, {0x1, 0x0, 0xdd33, 0x0, 0x0, 0x200}, {0x0, 0x0, 0xcd9, 0x0, 0x0, 0x101}, {0x0, 0x81}]}) 2018/03/08 02:53:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00009e8000)={0x6, 0x80800000000004, 0x7ffc, 0x800080000001, 0x4}, 0x1c) [ 73.615045] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 2018/03/08 02:53:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x6, 0x4, 0x84, 0xf}, 0x1c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000)="c7", &(0x7f0000000140)=""/55}, 0x18) 2018/03/08 02:53:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000000)={0x24, 0x0, 0x1, 0x423, 0x0, 0x0, {0x2}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}]}, 0x24}, 0x1}, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000040), 0x4) 2018/03/08 02:53:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 2018/03/08 02:53:29 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x4, {0x2, 0x4e20, @multicast1=0xe0000001}, {0x2, 0x4e20, @broadcast=0xffffffff}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x2, 0x0, 0x0, 0x5, 0x0, &(0x7f00000001c0)='vcan0\x00', 0x0, 0x0, 0x3f}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000000c0)=0x10, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x10) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000018000)={r2}) dup2(r0, r2) 2018/03/08 02:53:29 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x80000000000001) request_key(&(0x7f00003b8ffa)='logon\x00', &(0x7f0000f8dffb)={0x73, 0x79, 0x7a}, &(0x7f0000ee9000)='cifs.spnego\x00', 0x0) 2018/03/08 02:53:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000021ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000268000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="baf80c66b8d4d9f78d66efbafc0ced66b9800000c00f326635002000000f300f35dbe23e0fe3e40f20c06635040000000f22c0f3ab660f3a600474baf80c66b860489e8666efbafc0ced440f20c066350a000000440f22c0", 0x58}], 0x1, 0x0, &(0x7f00000000c0)=[], 0x0) r3 = dup3(r2, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="9ab9e364000f22e63e0ff4090faeecba6100ed0f22160f070f320f20e06635010000000f22e0f22e0f32", 0x2a}], 0x1, 0x0, &(0x7f0000000140)=[], 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/08 02:53:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f000058b000), 0x4) 2018/03/08 02:53:29 executing program 7: r0 = memfd_create(&(0x7f0000d65000)='-ppp0#:)\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=""/136, 0x88) syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 73.726612] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 2018/03/08 02:53:29 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_raw(0x1d, 0x3, 0x1) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x6}) ioctl$sock_SIOCINQ(r1, 0xc0189436, &(0x7f0000000000)) 2018/03/08 02:53:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 2018/03/08 02:53:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000000)={0x24, 0x0, 0x1, 0x423, 0x0, 0x0, {0x2}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}]}, 0x24}, 0x1}, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000040), 0x4) 2018/03/08 02:53:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000021ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000268000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="baf80c66b8d4d9f78d66efbafc0ced66b9800000c00f326635002000000f300f35dbe23e0fe3e40f20c06635040000000f22c0f3ab660f3a600474baf80c66b860489e8666efbafc0ced440f20c066350a000000440f22c0", 0x58}], 0x1, 0x0, &(0x7f00000000c0)=[], 0x0) r3 = dup3(r2, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="9ab9e364000f22e63e0ff4090faeecba6100ed0f22160f070f320f20e06635010000000f22e0f22e0f32", 0x2a}], 0x1, 0x0, &(0x7f0000000140)=[], 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/08 02:53:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f000067fff8)='syscall\x00') sendfile(r0, r1, &(0x7f00000000c0)=0x4, 0x5) 2018/03/08 02:53:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000f74fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x2f2) sendto$inet6(r0, &(0x7f0000856f71)='1', 0x1, 0x0, &(0x7f00004b0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000001100)="d4", 0x1}], 0x1, &(0x7f0000001180)=[]}}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001580)='C', 0x1}], 0x1, &(0x7f0000001e00)=[]}}], 0x2, 0x4000) 2018/03/08 02:53:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="8ccc3e", 0x3}], 0x1, &(0x7f0000001780)=[]}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) dup3(r0, r2, 0x0) 2018/03/08 02:53:29 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x4, {0x2, 0x4e20, @multicast1=0xe0000001}, {0x2, 0x4e20, @broadcast=0xffffffff}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x2, 0x0, 0x0, 0x5, 0x0, &(0x7f00000001c0)='vcan0\x00', 0x0, 0x0, 0x3f}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000000c0)=0x10, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x10) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000018000)={r2}) dup2(r0, r2) 2018/03/08 02:53:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 2018/03/08 02:53:29 executing program 3: mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x0, &(0x7f000054d000)) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) io_setup(0x1000, &(0x7f0000946ff8)=0x0) io_submit(r1, 0x1, &(0x7f000003d000)=[&(0x7f0000940000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000c4ef49)}]) 2018/03/08 02:53:29 executing program 0: pipe(&(0x7f0000815000)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) tee(r2, r1, 0x3c, 0x0) vmsplice(r0, &(0x7f0000ccf000)=[{&(0x7f0000000080)="cf20", 0x2}], 0x1, 0x6) [ 73.898605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 2018/03/08 02:53:29 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x4, {0x2, 0x4e20, @multicast1=0xe0000001}, {0x2, 0x4e20, @broadcast=0xffffffff}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x2, 0x0, 0x0, 0x5, 0x0, &(0x7f00000001c0)='vcan0\x00', 0x0, 0x0, 0x3f}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000000c0)=0x10, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5}, &(0x7f00000002c0)=0x10) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000018000)={r2}) dup2(r0, r2) 2018/03/08 02:53:29 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "006f7274310000efc2f3550400000000000000000000000000000000000000000000005bb7640000000000010100000000000000010000000000000000010200"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f000019ffe9)={0x0, @tick}) 2018/03/08 02:53:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x8) 2018/03/08 02:53:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000021ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000268000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="baf80c66b8d4d9f78d66efbafc0ced66b9800000c00f326635002000000f300f35dbe23e0fe3e40f20c06635040000000f22c0f3ab660f3a600474baf80c66b860489e8666efbafc0ced440f20c066350a000000440f22c0", 0x58}], 0x1, 0x0, &(0x7f00000000c0)=[], 0x0) r3 = dup3(r2, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="9ab9e364000f22e63e0ff4090faeecba6100ed0f22160f070f320f20e06635010000000f22e0f22e0f32", 0x2a}], 0x1, 0x0, &(0x7f0000000140)=[], 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/08 02:53:29 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1001) 2018/03/08 02:53:29 executing program 7: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x400000000032, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 2018/03/08 02:53:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xce, &(0x7f00000001c0)=""/62, &(0x7f0000000ffc)=0x3e) 2018/03/08 02:53:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000776000)=[{&(0x7f00000004c0)="240000005e00030207fffd946fa283bc0ae6e6000000ee8903a201000000999801000000", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'irlan0\x00', 0x1}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000f00)=[], 0x0, &(0x7f0000000680)=""/163, 0xa3}, 0x0) 2018/03/08 02:53:29 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000012000)={&(0x7f000000c000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000c5a000)=ANY=[@ANYBLOB="cc0000001b000100ffffffffffffffffff020000000000000000000000000001e000000200000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000100"], 0x3}, 0x1}, 0x0) 2018/03/08 02:53:29 executing program 0: pipe(&(0x7f0000815000)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) tee(r2, r1, 0x3c, 0x0) vmsplice(r0, &(0x7f0000ccf000)=[{&(0x7f0000000080)="cf20", 0x2}], 0x1, 0x6) 2018/03/08 02:53:29 executing program 6: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400000000fee) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000080)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3, 0x0, 0x1c8}}], 0x1b1, 0x0, 0x0) 2018/03/08 02:53:29 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f000050dff8), 0x86) 2018/03/08 02:53:29 executing program 4: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa, 0x4e20, 0x0, @empty}}}, 0x32) setsockopt(r0, 0x400000000000111, 0x1, &(0x7f00000019c0)="0f9cd509", 0x4) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[]}, 0x1}, 0x0) 2018/03/08 02:53:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x46000) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001280)=""/153, 0x99}, {&(0x7f00000000c0)}, {&(0x7f0000000140)=""/144, 0x90}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x4) 2018/03/08 02:53:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001380)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x2b}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) 2018/03/08 02:53:29 executing program 0: pipe(&(0x7f0000815000)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) tee(r2, r1, 0x3c, 0x0) vmsplice(r0, &(0x7f0000ccf000)=[{&(0x7f0000000080)="cf20", 0x2}], 0x1, 0x6) 2018/03/08 02:53:29 executing program 7: mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) mount(&(0x7f0000071ff8)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000042f000)='mqueue\x00', 0x20000c, &(0x7f0000b56000)) mknod(&(0x7f000006e000)='./file0/file0\x00', 0xfff, 0x0) execve(&(0x7f000073cff2)='./file0/file0\x00', &(0x7f000085cff8)=[], &(0x7f0000fca000)=[]) 2018/03/08 02:53:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000003c0)=@migrate_id={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffff, 0xffffffffffffff9c}}, 0x18) 2018/03/08 02:53:29 executing program 2: r0 = getpgrp(0x0) prlimit64(r0, 0x0, 0x0, 0x0) 2018/03/08 02:53:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x46000) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001280)=""/153, 0x99}, {&(0x7f00000000c0)}, {&(0x7f0000000140)=""/144, 0x90}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x4) [ 74.153316] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 2018/03/08 02:53:29 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2000000) 2018/03/08 02:53:29 executing program 4: r0 = epoll_create1(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000a7eff4)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 2018/03/08 02:53:29 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5, {0x3ff}, {}, @connect={{0x0, 0xc00}}}, {0x6, 0x0, 0x0, 0x0, @tick=0x40, {}, {}, @time=@time}, {0x4, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0x8}}], 0x90) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x2013, r0, 0x0) 2018/03/08 02:53:29 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$TIOCSBRK(r0, 0x40044590) 2018/03/08 02:53:29 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000640)={&(0x7f0000000380)=@updpolicy={0x17c, 0x19, 0x11, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}}, [@tmpl={0xc4, 0x5, [{{@in=@rand_addr, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb5}, {{@in=@loopback=0x7f000001, 0x0, 0x3c}, 0xa, @in=@multicast2=0xe0000002, 0x0, 0x7}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@multicast2=0xe0000002, 0x0, 0x7}]}]}, 0x17c}, 0x1}, 0x0) 2018/03/08 02:53:29 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000ddaff8)=&(0x7f0000faf000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000a79000)={0x49, 0x0, []}) 2018/03/08 02:53:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x46000) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001280)=""/153, 0x99}, {&(0x7f00000000c0)}, {&(0x7f0000000140)=""/144, 0x90}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x4) 2018/03/08 02:53:29 executing program 0: pipe(&(0x7f0000815000)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) tee(r2, r1, 0x3c, 0x0) vmsplice(r0, &(0x7f0000ccf000)=[{&(0x7f0000000080)="cf20", 0x2}], 0x1, 0x6) 2018/03/08 02:53:29 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) pwrite64(0xffffffffffffffff, &(0x7f0000000000)="22f036c68c6c56a5dca063eff5ccf00583049375fa553e52ac20309174e7083a", 0x20, 0x0) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000c000)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000000)={0x24, 0x28, 0x821, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @uid}]}]}, 0x24}, 0x1}, 0x0) 2018/03/08 02:53:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f00000dd000), 0x4) 2018/03/08 02:53:29 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f00001ae000)) r3 = dup3(r0, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r3, &(0x7f0000f3bfff)='M', 0x1, 0x0, &(0x7f00009cb000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) read(r2, &(0x7f0000000040)=""/85, 0x55) [ 74.250956] audit: type=1400 audit(1520477609.943:59): avc: denied { map } for pid=10954 comm="syz-executor5" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 2018/03/08 02:53:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x46000) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001280)=""/153, 0x99}, {&(0x7f00000000c0)}, {&(0x7f0000000140)=""/144, 0x90}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x4) 2018/03/08 02:53:30 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@dev={0xfe, 0x80}, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}}) 2018/03/08 02:53:30 executing program 5: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000001000)) 2018/03/08 02:53:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'ip6gretap0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000f80)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000280)="660f72e706b8030000000f23c80f21f8350400d0000f23f8c4e16015a191a70000f3f080b67ba2ccb900b9bc0900000f3266baf80cb8b4f92b88ef66bafc0cec2e650f22a6b90e0a00000f320f06f26e", 0x50}], 0x1, 0x0, &(0x7f0000000340)=[], 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) 2018/03/08 02:53:30 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x83, &(0x7f0000e86ff8)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "706f727431000000000000000000000000000000000000000000eb000000b2a587e2000000000000000000000000000101008e15e7af00", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "a2e727a39352dc25", "fa2badc46a269094946d4329c8ef2cf903b13cb0b5ea03ffc4bd95ef5329113c"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000940)={{}, 'port1\x00', 0xfffffffffffffffc}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/08 02:53:30 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00001db000)=""/216, &(0x7f00009a9ffc)=0xd8) 2018/03/08 02:53:30 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf1f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac6258da3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d59854e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0xe6bde2a0e278addd, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/03/08 02:53:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a", 0x5) write(r1, &(0x7f00000000c0)="b932be2439f0af780a1a54fc1e18cc5a462af177fdc25c9d693d5c7e5962e59605bdfd5201a8119fcb2c035c07f845aebc8691b6655f93ad658cff54f80a83bba896139ae0b44a6c594351d76b0db6d8ed0e87304e5d6967b787ab96268cdce1d634c4fb3e397246827c213ad0cfa14d2bee73dddb25cf139063d99a5ebad373ce129b372ce4f85c", 0x88) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x60, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/03/08 02:53:30 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000004000)={0xffffffffffffffff, &(0x7f0000007000), &(0x7f0000005000), 0x4001}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000003fec)={0x1, 0x2, 0x4, 0x8}, 0x187) 2018/03/08 02:53:30 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@dev={0xfe, 0x80}, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}}) 2018/03/08 02:53:30 executing program 0: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:traceroute_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0,c102-', 0x20, 0x32}, 0x58) 2018/03/08 02:53:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/03/08 02:53:30 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@dev={0xfe, 0x80}, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}}) 2018/03/08 02:53:30 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x84, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000001080)="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", 0x8a3, 0x0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/08 02:53:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000526000)={0xffffffffffffffff}) mmap(&(0x7f0000734000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000a96fff)=""/1, &(0x7f00002a1000)=0x1) [ 74.375754] kvm: vcpu 0: requested 68374 ns lapic timer period limited to 500000 ns 2018/03/08 02:53:30 executing program 2: timer_create(0xfffffffffffffffc, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 2018/03/08 02:53:30 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000073e000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000b7efff), 0x0) dup2(r0, r1) 2018/03/08 02:53:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000bd6ff4)={0x0, 0x0, 0x4000020030}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="cf", 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000cbdfb8)='v', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0cffc), 0x4) sendto$inet6(r0, &(0x7f00000000c0)='t', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f00005a8fe0)=[{&(0x7f0000b44000)="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", 0x601}], 0x1) 2018/03/08 02:53:30 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@dev={0xfe, 0x80}, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}}) 2018/03/08 02:53:30 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000047aff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000ee9000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}) 2018/03/08 02:53:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='sit0\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/03/08 02:53:30 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000843000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)={0x1, 0x10, [0x0, 0x0, 0x0, 0x0]}) 2018/03/08 02:53:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/03/08 02:53:30 executing program 0: r0 = socket(0x200000000010, 0x802, 0x0) write(r0, &(0x7f0000000080)="2400000024007ffc00001200ff0001000003f6ff010000000000f300f1fffdff1300ff10", 0x24) 2018/03/08 02:53:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000f4fc8)={&(0x7f0000005000)={0x10}, 0xc, &(0x7f0000121ff8)={&(0x7f0000489fa8)=@bridge_getneigh={0x28, 0x1e, 0xa21, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 2018/03/08 02:53:30 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x84, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000001080)="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", 0x8a3, 0x0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/08 02:53:30 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000047aff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000ee9000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}) 2018/03/08 02:53:30 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000073e000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000b7efff), 0x0) dup2(r0, r1) 2018/03/08 02:53:30 executing program 6: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00003aa000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000748f08)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/03/08 02:53:30 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) setrlimit(0xc, &(0x7f0000000100)) creat(&(0x7f00004c1ff4)='./file0/bus\x00', 0x0) 2018/03/08 02:53:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/03/08 02:53:30 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$setptracer(0x59616d61, r0) 2018/03/08 02:53:30 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000047aff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000ee9000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}) 2018/03/08 02:53:30 executing program 1: r0 = getpgrp(0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) 2018/03/08 02:53:30 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000073e000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000b7efff), 0x0) dup2(r0, r1) 2018/03/08 02:53:30 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000406000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x1, 0x3) 2018/03/08 02:53:30 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x84, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000001080)="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", 0x8a3, 0x0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/08 02:53:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2270, &(0x7f0000000180)) 2018/03/08 02:53:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/03/08 02:53:30 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000047aff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000ee9000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}) 2018/03/08 02:53:30 executing program 1: r0 = socket$inet(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000008000), &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0x220) 2018/03/08 02:53:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/03/08 02:53:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000471ff3)='net/rt_cache\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x400) 2018/03/08 02:53:30 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0xc0f113b096524a03) 2018/03/08 02:53:30 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ef0fe4)={0x5, 0x1, 0x2, 0x200000000000000c}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000204ff0)={r1, &(0x7f00003ec000)}, 0x10) 2018/03/08 02:53:30 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000fde000)={&(0x7f0000496ff4)={0x10}, 0xc, &(0x7f0000087ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000011000100ffffffffffffffff00000000", @ANYBLOB="313daa19cc3713147d4c000000000000"], 0x2}, 0x1}, 0x40) 2018/03/08 02:53:30 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000073e000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000b7efff), 0x0) dup2(r0, r1) 2018/03/08 02:53:30 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x84, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000001080)="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", 0x8a3, 0x0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/08 02:53:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/03/08 02:53:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/03/08 02:53:30 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 2018/03/08 02:53:30 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) close(r0) 2018/03/08 02:53:30 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000000c0)=""/169) 2018/03/08 02:53:30 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 2018/03/08 02:53:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000000)={"8a927799b01a029f25061eda96dd379385fc78b28fcbf8eb8455a6fb67a8de46d4d40000a01a47191dc792f414ac8437036bb34b6632c980073c4cdc084a1966c440f15811d016f5b50e90810603f10a2c83eb8c062194269ab67e4bb4b3c5199cadd60d3f6fc72a7eb011b622072532229fbc9d9c4d1e045191ee2b0d584c8fd736ee3e7d73d5267b67a69251b101000000692d30ecfb806326f17f0a7a24aa58b111193c88181907d958cb00807d63dfb58775215937ae2b62b46c6d5f16f2fc52eeab0000000000000003252929e628ad2c34a0ef717fb2504d9bd66eabce002faf0512145c072f3087a5566c38fda729442c3ebd62e970a9a3eb242747993601a1a186b8376d39c69c4ce503b2638feeae79436a3c00000000000000382ea7b4c9c2d674b80ef220109f8fa8200de4794547b4da6444ac512116d358949a298812c5624017aa2fc8b814ecf28c41d4c83474ba93a8ad32b16371b42350bf984abb465228cfd848e54abc6c090000000000008599efa1bf10bd30a1371757b13aed4e19db7c777995fd42ad446d9d2755f855256387639ce00da8ee3ece9ded52625aa3f0a1d7b76b32536d39eeae158271064ba79bddf1032b6e6ac794f37ec9d0c3bc4923cc7b631c6df64f28d75d99443d665bdb3c6b7961190e8f82a233000001002ce4f47168ef93f01aef51c60000000000000006af34b21ed8437a371c0b427cd8c95f3952ee752b758eb5010000004f4793cdbaf1a2a23d68cb0886925599fbc1361b8ce27b41d79027894b6c0003cc97a64088edf383a51eef947915369bdd4f00cced2663d17515838f8fa1a284c5b6ffc5251019eaee59d117d34c73e50fbd33ceb4508cfa010000000047712dbb6651c6beee77b2651783f6a5d9260036ccc70d695105d1ddb56f1ac26584547d8d5cecb3c672068cc7ab31ddc5ae0a253b587d712c6110acdf49fa0100de0f7b3717528e35b7e70733538a8eec8fb17616d2198d02ba4e7690fab7933b676deddb27755d6a8f29c643dfff0e4bd7c2b13b7a57a3120cb2cbb70200339dc0862dafad481a63e7f90d14c54803d8b100e0ad5cae9a0a7b2f329c3b0000000000000002f4b2eebf5bcd42688b08ff0a6575a31f81f01c13c7cb674ff41cb3c7f6896d41e86bda845164825e28b9fb719e695a9eb97146924aefde1c96bebe4274594038347691a088f9bcaeba90315d3b3cfc24388cc15dffeda1bd610582c5b74fa6c6e789ce440f718773e4e74b4f5a87d65806743e8e075b8624686feb21dbdb9afd74dd0067d82a72c000000100599494388cb56cdb5ef9190980f9128e689e07e98b2ed59e1537fc7de144dc2030374b0f5fcfd8f2ef242803f7bc0400145f65b8912a4a335b858de8acf080852c49d353a00a5aac3d0900e0075506a1fd25799f1637b1bafaf09954ef"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) 2018/03/08 02:53:30 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@rand_addr, @in=@multicast1=0xe0000001, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x0, 0x32}, 0x0, @in=@rand_addr}}, 0xe8) shutdown(r0, 0x2) 2018/03/08 02:53:30 executing program 7: keyctl$set_timeout(0x17, 0x0, 0x0) 2018/03/08 02:53:30 executing program 1: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xd0, &(0x7f0000001ff8)=""/8, &(0x7f0000000ffc)=0xf5a7) 2018/03/08 02:53:30 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x1}, {0x0, 0x5}, {0x0, 0xf170}, {0x7, 0xffffffff}], 0x4, &(0x7f0000034000)={0x77359400}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000fbd000)=[]) 2018/03/08 02:53:30 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380)=0x190, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f00000000c0)='c', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="87", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xff9a, 0x0, &(0x7f00000002c0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/03/08 02:53:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000055dff6)='/dev/ptmx\x00', 0x40101, 0x0) write(r0, &(0x7f0000f03f44)="09000000b36c5529a5534195cbffb4fffffff6091715f12f8f549f29496490f3f2afa9fd016f97ea68e0b7400fd558010287ce86ed8d843591ec4c782f85000000097f39147a2c89310932b0f6017ef5f00dfc01010000000000ffbf13", 0x5d) ioctl$TCSETA(r0, 0x5402, &(0x7f0000d1efec)) 2018/03/08 02:53:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000011c0)=ANY=[@ANYBLOB="010000000000000000000000000000"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/03/08 02:53:30 executing program 3: add_key(&(0x7f00000002c0)="6173796d6d65747269630000be3a8a3a9e389d6de516feae1218931b7f62f1989e779cb3e199015e6f224dc786b78b696462c7dec58cd05fa42773a4af0a703d63e19620fd165b5d862e2635059c401152746037a51f9d035dcf4197d265f6f5d246b14212db69e767574420fb11a7308eb293967dbd5a729bb8c6833a854e2036d4e9270fef4cef270638e56c144263ecf69038c96c9d38f68668c21513e19c1311eea8ee94c59609987d033ca3c8ad624dbc5c8958aaa4e9158c5850c6228a22d0adaabe8bb566c069babaa64e30af6d878c", &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000000)="3082048b", 0x4, 0xfffffffffffffffd) 2018/03/08 02:53:30 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000000)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 74.904915] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 74.938886] syz-executor7 (11150) used greatest stack depth: 12984 bytes left 2018/03/08 02:53:30 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000a80000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) 2018/03/08 02:53:30 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) close(r0) 2018/03/08 02:53:30 executing program 3: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="05bf5f87c8f561a3fcfc6678bdbee2f71cd1f9b83644db00940acf765a28007fc6cf8dd71a06f0", 0x27}], 0x1, &(0x7f0000000240)=[]}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/03/08 02:53:30 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x1}, {0x0, 0x5}, {0x0, 0xf170}, {0x7, 0xffffffff}], 0x4, &(0x7f0000034000)={0x77359400}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000fbd000)=[]) 2018/03/08 02:53:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000011c0)=""/178, &(0x7f0000001280)=0xb2) 2018/03/08 02:53:30 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000000)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000433000/0x10000)=nil, 0x10000, 0x0, 0x200000012, r0, 0x0) 2018/03/08 02:53:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000055dff6)='/dev/ptmx\x00', 0x40101, 0x0) write(r0, &(0x7f0000f03f44)="09000000b36c5529a5534195cbffb4fffffff6091715f12f8f549f29496490f3f2afa9fd016f97ea68e0b7400fd558010287ce86ed8d843591ec4c782f85000000097f39147a2c89310932b0f6017ef5f00dfc01010000000000ffbf13", 0x5d) ioctl$TCSETA(r0, 0x5402, &(0x7f0000d1efec)) 2018/03/08 02:53:30 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000fcf18)={{{@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@multicast2=0xe0000002, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x6c}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80}, []}}}}}}}, 0x0) 2018/03/08 02:53:30 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) close(r0) 2018/03/08 02:53:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=@newspdinfo={0x24, 0x24, 0x801, 0x0, 0x0, 0x0, [@ipv6_hthresh={0x8, 0x4}, @ipv4_hthresh={0x8, 0x3}]}, 0x24}, 0x1}, 0x0) 2018/03/08 02:53:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000055dff6)='/dev/ptmx\x00', 0x40101, 0x0) write(r0, &(0x7f0000f03f44)="09000000b36c5529a5534195cbffb4fffffff6091715f12f8f549f29496490f3f2afa9fd016f97ea68e0b7400fd558010287ce86ed8d843591ec4c782f85000000097f39147a2c89310932b0f6017ef5f00dfc01010000000000ffbf13", 0x5d) ioctl$TCSETA(r0, 0x5402, &(0x7f0000d1efec)) 2018/03/08 02:53:30 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x1}, {0x0, 0x5}, {0x0, 0xf170}, {0x7, 0xffffffff}], 0x4, &(0x7f0000034000)={0x77359400}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000fbd000)=[]) 2018/03/08 02:53:30 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @icmp=@address_reply={0x12}}}}}, &(0x7f0000000040)) 2018/03/08 02:53:30 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) close(r0) 2018/03/08 02:53:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000011c0)=""/178, &(0x7f0000001280)=0xb2) 2018/03/08 02:53:30 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000000)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000433000/0x10000)=nil, 0x10000, 0x0, 0x200000012, r0, 0x0) 2018/03/08 02:53:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=@newspdinfo={0x24, 0x24, 0x801, 0x0, 0x0, 0x0, [@ipv6_hthresh={0x8, 0x4}, @ipv4_hthresh={0x8, 0x3}]}, 0x24}, 0x1}, 0x0) 2018/03/08 02:53:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000055dff6)='/dev/ptmx\x00', 0x40101, 0x0) write(r0, &(0x7f0000f03f44)="09000000b36c5529a5534195cbffb4fffffff6091715f12f8f549f29496490f3f2afa9fd016f97ea68e0b7400fd558010287ce86ed8d843591ec4c782f85000000097f39147a2c89310932b0f6017ef5f00dfc01010000000000ffbf13", 0x5d) ioctl$TCSETA(r0, 0x5402, &(0x7f0000d1efec)) 2018/03/08 02:53:30 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x1}, {0x0, 0x5}, {0x0, 0xf170}, {0x7, 0xffffffff}], 0x4, &(0x7f0000034000)={0x77359400}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000fbd000)=[]) 2018/03/08 02:53:30 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @icmp=@address_reply={0x12}}}}}, &(0x7f0000000040)) 2018/03/08 02:53:30 executing program 4: keyctl$invalidate(0x15, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host=0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0xfdf7, &(0x7f0000e2a000)={&(0x7f0000831000)={0x14, 0x8, 0x8000000006, 0x1, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=@newspdinfo={0x24, 0x24, 0x801, 0x0, 0x0, 0x0, [@ipv6_hthresh={0x8, 0x4}, @ipv4_hthresh={0x8, 0x3}]}, 0x24}, 0x1}, 0x0) 2018/03/08 02:53:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000433000/0x10000)=nil, 0x10000, 0x0, 0x200000012, r0, 0x0) 2018/03/08 02:53:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000011c0)=""/178, &(0x7f0000001280)=0xb2) 2018/03/08 02:53:30 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000000)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=@newspdinfo={0x24, 0x24, 0x801, 0x0, 0x0, 0x0, [@ipv6_hthresh={0x8, 0x4}, @ipv4_hthresh={0x8, 0x3}]}, 0x24}, 0x1}, 0x0) 2018/03/08 02:53:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000433000/0x10000)=nil, 0x10000, 0x0, 0x200000012, r0, 0x0) 2018/03/08 02:53:30 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @icmp=@address_reply={0x12}}}}}, &(0x7f0000000040)) 2018/03/08 02:53:30 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000960000/0x1000)=nil, 0x1000}) 2018/03/08 02:53:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000011c0)=""/178, &(0x7f0000001280)=0xb2) 2018/03/08 02:53:31 executing program 4: keyctl$invalidate(0x15, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host=0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0xfdf7, &(0x7f0000e2a000)={&(0x7f0000831000)={0x14, 0x8, 0x8000000006, 0x1, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:31 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/03/08 02:53:31 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000960000/0x1000)=nil, 0x1000}) 2018/03/08 02:53:31 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @icmp=@address_reply={0x12}}}}}, &(0x7f0000000040)) 2018/03/08 02:53:31 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) sendmsg$alg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001d40)="087f51fe150b4d64c9618d44e5569153f4c62b2d3e619801bf5aedd2bb932bb29a50bb220cbc3a86a7701f13306b34ac037fe7ba51f04b2d08f3b02a4f1a2f769c4815dba314115f3401c790bb1116d354629c57d421cea09f6780a108d2a3d51e2e70a345e216911447bf7ae558a1c947164781c979d229dae87e63ac231e14a0cd4be3f3a7a05b2abea3a387dcd679ea83bf560bcff14eda10cd1dae267ac0", 0xa0}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f0000000080)=@sco, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000cc0)=""/4096, 0x1000}], 0x1, &(0x7f0000000800)=""/151, 0x97}, 0x0) 2018/03/08 02:53:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) writev(r0, &(0x7f0000818ff0)=[{&(0x7f000016bde8)='\v', 0x1}], 0x1) 2018/03/08 02:53:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/03/08 02:53:31 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000960000/0x1000)=nil, 0x1000}) 2018/03/08 02:53:31 executing program 7: get_mempolicy(&(0x7f00000a2ffc), &(0x7f0000000000), 0xfffffffffffffffc, &(0x7f0000132000/0x2000)=nil, 0x100) 2018/03/08 02:53:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), 0x4) 2018/03/08 02:53:31 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000003440)={@loopback={0x0, 0x1}, @dev={0xfe, 0x80}, @dev={0xfe, 0x80, [], 0x12}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 2018/03/08 02:53:31 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000960000/0x1000)=nil, 0x1000}) 2018/03/08 02:53:31 executing program 4: keyctl$invalidate(0x15, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host=0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0xfdf7, &(0x7f0000e2a000)={&(0x7f0000831000)={0x14, 0x8, 0x8000000006, 0x1, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000d6aff4)="2f6465763f707004d8", 0x4000004) 2018/03/08 02:53:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000d1cff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000623ff0)=[], 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000ae9000)={r2}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000393000)={0x0, 0x0, []}) 2018/03/08 02:53:31 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', '\x00'}, &(0x7f0000000080)=""/111, 0x6f) 2018/03/08 02:53:31 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 2018/03/08 02:53:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1d}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x5, 0xc07, 0x0, {}, {0x0, 0x2710}, {0x2, 0x0, 0x101}, 0x1, @canfd={{0x2, 0x0, 0x7, 0x4}, 0x0, 0x0, 0x0, 0x0, "2bac4c9ca98ba8db043de0876d31c2d64df2436b81621f1b708592f41e30cc6866b194de0d19842f30652db8911f544fca09ebfc2a38af373cd92b3245c9d0d7"}}, 0x80}, 0x1}, 0x0) 2018/03/08 02:53:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000d6aff4)="2f6465763f707004d8", 0x4000004) 2018/03/08 02:53:31 executing program 7: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) quotactl(0x80000201, &(0x7f00000eeff8)='./file0\x00', 0x0, &(0x7f0000000000)) 2018/03/08 02:53:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000660000)={0x0, @in={{0x2, 0x4e20, @empty}}}, &(0x7f00000c8000)=0x8c) 2018/03/08 02:53:31 executing program 4: keyctl$invalidate(0x15, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host=0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0xfdf7, &(0x7f0000e2a000)={&(0x7f0000831000)={0x14, 0x8, 0x8000000006, 0x1, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:31 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00005b1000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c) connect(r0, &(0x7f0000bfa000)=@generic={0x2, "dc9ce0fa7349447a5180e20d42dd0930e26e1709aa7aaa0f5a7e8ab61bd27c891495e60100db0d2772febfd6a9657a04a2cf779b09770089adc94bb9baca63a49ddb220f8732eb22d74ca029005b9932dd12aa0deb7be64e411cdc7b22deafaa78e25ce6f6ea0689bc4ae551aa2a8ad8508ae3bc4917e596b85af88e0ef5"}, 0x80) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000015fb0)=@dstopts={0x0, 0x0, [], []}, 0x8) 2018/03/08 02:53:31 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) setreuid(0x0, r1) 2018/03/08 02:53:31 executing program 1: semop(0x0, &(0x7f000002efe2)=[], 0x0) semop(0x0, &(0x7f0000000340)=[{}, {}], 0x2) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000000)=""/26) 2018/03/08 02:53:31 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000340)=0x8000000000000006) clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000f8b000), &(0x7f0000000100)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000240)=[], &(0x7f0000000140)=[]) r1 = syz_open_procfs(0x0, &(0x7f000044b000)='io\x00') pread64(r1, &(0x7f00005e6000)=""/53, 0x35, 0x0) lseek(r1, 0x0, 0x0) pread64(r1, &(0x7f0000000000)=""/38, 0x26, 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/03/08 02:53:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x6, [], 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000009000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000016c0)=[], 0x0, &(0x7f0000005f78)=[]}, 0x0) 2018/03/08 02:53:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/03/08 02:53:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000d6aff4)="2f6465763f707004d8", 0x4000004) 2018/03/08 02:53:31 executing program 5: ioprio_set$pid(0x0, 0x0, 0x2002) 2018/03/08 02:53:31 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/217, 0xd9, 0x0) 2018/03/08 02:53:31 executing program 7: capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) creat(&(0x7f0000891ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) 2018/03/08 02:53:31 executing program 6: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000000000)) [ 75.614274] Dead loop on virtual device ip6_vti0, fix it urgently! 2018/03/08 02:53:31 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000009000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dfb, &(0x7f0000001000)) 2018/03/08 02:53:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/03/08 02:53:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000d6aff4)="2f6465763f707004d8", 0x4000004) 2018/03/08 02:53:31 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 2018/03/08 02:53:31 executing program 4: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000003800)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000540)=[], 0x0, &(0x7f0000000580)=[]}}, {{&(0x7f00000019c0)=@nfc={0x27}, 0x80, &(0x7f0000001e00)=[], 0x0, &(0x7f0000001e80)=[{0x10}, {0x10, 0x10d, 0x1f}], 0x20}}, {{&(0x7f0000002300)=@rc={0x1f, {0x0, 0x0, 0x0, 0x100}}, 0x80, &(0x7f0000002640)=[], 0x0, &(0x7f00000026c0)=[]}}], 0x3, 0x0) 2018/03/08 02:53:31 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b31ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000040)=""/246) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KDENABIO(r0, 0x4b36) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)) 2018/03/08 02:53:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000bd6ff4)={0x0, 0x60000000, 0x10}, 0xc) write(r0, &(0x7f0000cbdfb8)='v', 0x1) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000040)) 2018/03/08 02:53:31 executing program 6: r0 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 2018/03/08 02:53:31 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000ed6f80)=@generic={0x11, "0000010000000000080044944eeba71a496ae252922cb18f722e2ada000000012e0b3836005404b0e00100000014f26effffffffffffff67b100800000000000000101013c5804459e15775027ecce66fd792bbf0e5bf5ff1b080000dad11c000100fff6000000004974000000030000000000000000076d3a09ffc2c654"}, 0x80) sendmsg$key(r0, &(0x7f000090b000)={0x0, 0x0, &(0x7f0000250ff0)={&(0x7f00007d2000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0xfd35}, 0x1}, 0x0) 2018/03/08 02:53:31 executing program 0: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000114000), &(0x7f0000000000)=0x4) 2018/03/08 02:53:31 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000fb4000)={0x1, 0x0, [{0x307}]}) 2018/03/08 02:53:31 executing program 3: syz_emit_ethernet(0x1f9, &(0x7f0000000380)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "80ca88", 0x1c3, 0x0, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[@hopopts={0x0, 0x3, [], [@jumbo={0xc2, 0x4}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @pad1={0x0, 0x1}, @generic]}, @hopopts={0xff, 0x1d, [], [@calipso={0x7, 0x28, {0x7, 0x8, 0x8, 0xfffffffffffffffc, [0x4, 0x8000, 0x5, 0x3]}}, @generic={0x8000, 0x9f, "fe5c883cb19a926c5e2b69c836697fc1407bd1c45d56e2c09a906a8850caf7cfce5e6655653841cb344456cb7806b3cc2ac159b8e041cefed2b5bec6dc081a19dc0d86d67d1f33fc97d73e90bddf2914a3bf74b6c962533909f85f18a392b9b92860649df81aa9ae561d4d43a0dc5ba731fd369025d1f938081d0eae21fe0e59ac9b631c0647d335bcb93e6972d1f4998b0fef541674203d77fa7d6cf7d695"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0x1, 0x4, 0xfffffffffffffffd, 0x5, [0x8, 0x6]}}]}], @dccp={{0x4e23, 0x4e24, 0x4, 0x1, 0x1, 0x0, 0x0, 0xd, 0x7, "e272f5", 0x1, "c0134f"}, "4738db34b177ac74a97a60a939a4fb7addf7f0d3609049a96c1fa16df8067f848627c79d1ca42d31d71897912666c18f3fd0e0be7434753b883679a787171aabb1d2f88d03ad579bb0cc480129c8a4d6dd2828a8888bdd7b920ba60e6d5d6090538d78e2c40a662a1a78a58ca41ee032519e5469b995b8b313961e711abc7267b6f1dac890a4fb96f909f0b16b03c286d5f405"}}}}}}, 0x0) 2018/03/08 02:53:31 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000d12000), 0x85, 0x0, &(0x7f0000003ff0), &(0x7f0000000000), 0x3ffffffe) 2018/03/08 02:53:31 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000000180)='msdos\x00', 0x10001006, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f00000002c0)='..', &(0x7f0000000300)='../file0\x00') perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='../file0\x00', 0x2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) 2018/03/08 02:53:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/sockcreate\x00') perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) 2018/03/08 02:53:31 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x4000) 2018/03/08 02:53:31 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b31ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000040)=""/246) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KDENABIO(r0, 0x4b36) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)) 2018/03/08 02:53:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000007fc8)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000000080)={0x14, 0x32, 0x111, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) 2018/03/08 02:53:31 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x3, 0x490, [0x0, 0x20000300, 0x20000450, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x1b, 0x0, 0x0, 'bridge0\x00', 'bcsf0\x00', 'ip6tnl0\x00', "6e72301000000000080001000000ffff", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xe8, 0xe8, 0x120, [@limit={'limit\x00', 0x20, {{0x0, 0x809}}}, @pkttype={'pkttype\x00', 0x8}]}, []}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x1, 0x7fffffffffffffff, 0x2, [{{{0x9, 0x0, 0x0, 'irlan0\x00', 'ifb0\x00', 'ifb0\x00', 'dummy0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0x70, 0x70, 0xa8, []}, []}, @common=@mark={'mark\x00', 0x10}}, {{{0x5, 0x0, 0x0, 'bcsh0\x00', 'ip6gre0\x00', 'gre0\x00', 'yam0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x138, 0x1e8, 0x238, [@ip6={'ip6\x00', 0x50, {{@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}}}}, @helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@random="b0c52621032f"}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "961bb4a0eb0925386c4687af610b6e89648532e84ca95f9c6014cfc27471cf9d5f8344a5218f9b8e86cc50a3a080fba168ac1262cb84a5246634415f254a38da"}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}]}, 0x508) 2018/03/08 02:53:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info, &(0x7f00000000c0)=0xc) 2018/03/08 02:53:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00007d5000)='/dev/ptmx\x00', 0x2000040101, 0x0) write(r0, &(0x7f0000000000)="2f7f4be2b36c5526a5534195cbffffffffffff091715f1ed8f549f29496490f3f2afa9fd016f97ea68e0b7400fd558010287ce86ed8d843591ec4c782f85000000097f39147a2c89310932b0f60182f5f00dfc01000000000000ffbf13", 0x5d) ioctl$TCSETA(r0, 0x5402, &(0x7f0000d1efec)={0x0, 0x0, 0x9}) 2018/03/08 02:53:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x5b) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00001cffc8)={0x0, 0x0, &(0x7f0000102fb0)=[], 0x0, &(0x7f0000216f88)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000214fc8)={&(0x7f0000214fec)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x14, &(0x7f0000140fd0)=[{&(0x7f0000214f7d)=""/131, 0x83}], 0x1, &(0x7f0000214000)=""/155, 0x9b}, 0x0) [ 75.817743] tc_dump_action: action bad kind 2018/03/08 02:53:31 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f00000029c0)=@generic={0x0, "5972123f674eb30c300329c92e59fb3ead1be77e1dafeda7112407f9f128982382b1eaf08ff1e47fd16fadadcecc8f296f96aa733f20903487a1a9e58e981c89744c89297fe586a0afeca216cc2c5dedbd71e3d91090849c235698b7dc5c475eaa8eb01ca06b4aac5fa7bb55bd6d9ea6bd36864828a3757188a987745afc"}, 0x80) 2018/03/08 02:53:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)="366c739e81b2443916123e14aac3204da6", 0x11}, {&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000001c0)="7814435f77ad3f279607d6952bb707d5d049bb2a7270f489fbb2bf7cd177c23e19ee0f01f313c6a7f822d710e2a1df6f733281723f5dce5f772756fbd95ab65e3285c0f9817f119d311a02c64ff4cb2c401b08e7016f6ad9e09ae35ee625842b00a820681500b042ae8e9719592c31437e4e251526f32e2b8de2d309793f16284808ae58b63c2b52afa6fbdcaeddc89cf09db8b452c8adb4cc1254b5b027e4125b14ef80663b95971987ecb01bc3b255bcf2f95dec1bdb1299383841f61e5edf84", 0xc1}, {&(0x7f0000000300)="8c2d710334ed7c3d8a96f93c12f9919e68d33752edaed13fd06d6e8319dbee7f6af5f42f86fb7c70f2b4c0a5e70bc947788e18d554d3425fe8b9cb10cf474efd9504d49460379fa44bfc0e57e9178dcb4054257b562eae7a43dcf5bd5a6c7161c88a6e0b572519224d742ac123f95dca46f506a4153fda1b08c0d7d4a308df584d83b0ba698ca127e2bda6b92cef27d9316e246efa02b52ca4162b8a1f37e8a832adb2381d566d5026babc85e52f620ce8f5691cb50569256553c126945666fb8eea49fe", 0xc4}, {&(0x7f0000000440)="1b217f1c4b39658ba1ce1b8c1de7c679e065f71a5a933e76f209af9cb6aae54bf562c80b3bdad3b494cae1b1fb598b91a9772d5c34704c328541af175ba55451f6196de54f23752317976929a90c686b5c010d9330edae13d212159d909a8e252882038cc530019d19d0603f55134f8b93", 0x71}], 0x5, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000000), &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) [ 75.848051] sctp: [Deprecated]: syz-executor4 (pid 11394) Use of struct sctp_assoc_value in delayed_ack socket option. [ 75.848051] Use struct sctp_sack_info instead [ 75.876422] tc_dump_action: action bad kind 2018/03/08 02:53:31 executing program 0: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}, 0x1}, 0x0) 2018/03/08 02:53:31 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}}}, {{@in=@dev={0xac, 0x14, 0x14}}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000040)=""/173, &(0x7f0000000100)=0xad) [ 75.889569] sctp: [Deprecated]: syz-executor4 (pid 11394) Use of struct sctp_assoc_value in delayed_ack socket option. [ 75.889569] Use struct sctp_sack_info instead 2018/03/08 02:53:31 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000040)="390000001300090468fe00008100000006ee004001000000450011070000fe1419001a000400020000001202000007e200e10c00f41ee40009", 0x39}], 0x1) 2018/03/08 02:53:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x4f) 2018/03/08 02:53:31 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b31ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000040)=""/246) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KDENABIO(r0, 0x4b36) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)) 2018/03/08 02:53:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffff}, 0x106}}, 0x20) write$rdma_cm(r0, &(0x7f0000000180)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$rdma_cm(r0, &(0x7f0000000000)=@listen={0x7, 0x0, 0xfa00, {r1}}, 0x3f) 2018/03/08 02:53:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)="366c739e81b2443916123e14aac3204da6", 0x11}, {&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000001c0)="7814435f77ad3f279607d6952bb707d5d049bb2a7270f489fbb2bf7cd177c23e19ee0f01f313c6a7f822d710e2a1df6f733281723f5dce5f772756fbd95ab65e3285c0f9817f119d311a02c64ff4cb2c401b08e7016f6ad9e09ae35ee625842b00a820681500b042ae8e9719592c31437e4e251526f32e2b8de2d309793f16284808ae58b63c2b52afa6fbdcaeddc89cf09db8b452c8adb4cc1254b5b027e4125b14ef80663b95971987ecb01bc3b255bcf2f95dec1bdb1299383841f61e5edf84", 0xc1}, {&(0x7f0000000300)="8c2d710334ed7c3d8a96f93c12f9919e68d33752edaed13fd06d6e8319dbee7f6af5f42f86fb7c70f2b4c0a5e70bc947788e18d554d3425fe8b9cb10cf474efd9504d49460379fa44bfc0e57e9178dcb4054257b562eae7a43dcf5bd5a6c7161c88a6e0b572519224d742ac123f95dca46f506a4153fda1b08c0d7d4a308df584d83b0ba698ca127e2bda6b92cef27d9316e246efa02b52ca4162b8a1f37e8a832adb2381d566d5026babc85e52f620ce8f5691cb50569256553c126945666fb8eea49fe", 0xc4}, {&(0x7f0000000440)="1b217f1c4b39658ba1ce1b8c1de7c679e065f71a5a933e76f209af9cb6aae54bf562c80b3bdad3b494cae1b1fb598b91a9772d5c34704c328541af175ba55451f6196de54f23752317976929a90c686b5c010d9330edae13d212159d909a8e252882038cc530019d19d0603f55134f8b93", 0x71}], 0x5, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000000), &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) 2018/03/08 02:53:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000fd7000)={&(0x7f0000139ff0)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f000043cfff)=[{&(0x7f0000718f0a)="be", 0x1}], 0x1, &(0x7f000036cfa0)=[]}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000565000)={{0x0, 0x0, 0xc7b}, 0x5}) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000562000)=[], 0x3e2, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x30}, {&(0x7f0000957ff0)=@in={0x2, 0x4e20, @multicast2=0xe0000002}, 0xfffffffffffffe70, &(0x7f000093e000)=[], 0x0, &(0x7f000093ef10)=[@sndinfo={0x20, 0x84, 0x2}], 0x30}], 0x2, 0x0) 2018/03/08 02:53:31 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000000180)='msdos\x00', 0x10001006, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f00000002c0)='..', &(0x7f0000000300)='../file0\x00') perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='../file0\x00', 0x2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) 2018/03/08 02:53:31 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={&(0x7f0000002000/0x2000)=nil, 0x2000}) 2018/03/08 02:53:31 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200042, 0x0) fcntl$setflags(r0, 0x2, 0x0) 2018/03/08 02:53:31 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000000), 0x8) 2018/03/08 02:53:31 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000000180)='msdos\x00', 0x10001006, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f00000002c0)='..', &(0x7f0000000300)='../file0\x00') perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='../file0\x00', 0x2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) 2018/03/08 02:53:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)="366c739e81b2443916123e14aac3204da6", 0x11}, {&(0x7f00000017c0)="443e08afbd21c3ce61b517eaac753410ea1893f5f3dfaebf982d8adae467b01185a578cca267536a3bb24fe1fca6576c39414949f869d29969c4cb5248a424867f402eee81ec538d3fbde386653d694c0e5437ba2640e057b3340e1e79ca4cf0b4771e6ed47d03c960a023a5f90f0be485ed9fda7ab14be4a29d7760d8d5361ea66a837eec5260218deb22cbf16f99bec9e1d69e2c674c7fe5c5ebc8cd400af8117a12f42dd2956a2f0055d51ffd3c57ce10e8de085659d4d0f4e06aaf4465c2d44f033fcd4c2630c3f9b2c33665b00d67a7cdee6759596e82f9f220eb61e8aa9c92d572edfcdd9d26caee629e6f8b0c1c4455bc7c095461fbf02824a7ce6def89fd98d94a95e0010d5045c7964bc7fe5edb41c712dee09d528f066800779cd73b67942f41b88608eb0c0761f735fec6f7dbf278e71eb87b79399f48f6e68f6db116ce1669b02ef65187d436610ff9df8ef347840aef46f81311ca280ccd61fe860cef874fb33063c914653509363c06f650a75a07f18d2a6d5d6c20f2d2d9f75b9280d8154d1aafb35e7197b786aa2c5a9e6381a20e2bcf3a62d8bc4d99d0695d6d408e17ba198ff5d54a3cec98bb6fbf2bac37a5cc56a156fc4d52df65e743c821f89acd6554005fae8b54dd8cad56dee083c6cf13c060af2e52c42bc3f034f3b53f2f569a441b53af6e6e4fcfe56c8a49c2b6f5305c67cc8812cc95b5ce649800b3c6043e7e46ede19f1f3ea56e293d0d94fc65f6aded355a605518216520ebe7e9f38eaa96bb0d2469aca08023af487ee776559a4c77fe03f5f78d3251a4c09d545d2066c14cb45d915f5bdfa095988759b8701f8c4d61a2cd4fd27b8c3e1d97a204a6cdbea7ae2afb779e40de4c171902e267fd72c99153ee499db947c2ab6e1d49c15a5bc8ddbc3e68c6493e1338a5db7941e8e784737eb1ba3bdb0d2a6c898ce46df69b6b8d1de83dfab7e5dfbe942767cef812ccc304f3c30739896fe7de9a80b4a996b74279a24762eb496d3167fb734b184af79dd70f632a14ab54c1615e701930344d4bd1fa4334c581ba16ca536b97a21a29e13f783bae59c7f6e69c3def898a9a8b68225d31c9d10c9c7481dfbc1c5d124f3acd4b4f63a4674278404d61488c2770e7e71d97bac82fcdc8b9d5504ce81919b40045540d882bbf421df1d47233377241ed669466183f6de81659d16675c8bd3ddd81382dc8ce29933161a34e51219a9da66a649b9a79eb1a5e5fb5e3866a1036b593fcef3b1819b4ac49439bed065ed698b5e67e9c803f9e9ee604687ad5d5027c05354f55b7f02906bb452970de380b48b512c934ba9c1eb40e97d4b3efaf7d5746f50b5cb66cebad1c761aff5cdbe02839fdfa433f7fc08e38a17142d40314ae9a941a3be2a500b13f10c166c8fd560e6ec6e9d54106f224e2017e45ff6eb0248e47dc042ede2856596b26b0310fff2b7b65d469c9872293d4e3bce02cf087b5753d96b115d5bd6d1bac21715d72fdc52229dc11fa4523fc071c7409ecd69f3aac495aabfc228207e92beb91036cc9236e9523f2f5b50804d4e604cf9a04fb53b9fb4a357cd86e9cdc5d10e5bbb59fddfcc0dd9cf10b37272dc79afb3f56f4fefb828600bb65d20351ed60794278349f61337d12eb60979b229edde7650561cb8f4219cf4040dcf3fc076b29c78a3293db6014efeb4f7883bf2c65b6bd3fdbd997878d5673d833c0b9b565925b9dda79cfe535e9a8ce86ed9084748dc9ee2ecf72d7b74206ebedddd8f9fccd0bb1c0531761dd584e1a4bdb2b81f8a8eb3b7c07c9aaa1f6ffad907f0950f719b08c8b986289ffc2e4ed724fbe2764387cf513f2ee829e5ed9b165bc13898d52976e6a29fdd728e01f463cb9e067c46b69fb4a0d284d3d8765bca7816c204da85638a8997ee00edb6613edd67380ce06bae4ab415f1cefebe9dc5246f45d719f5b0226588583cd56d2f1594e58f8bb2234f583ea2c606445df6a4c84887654c16b263e1296b64bb5cd831fa8549ed57993f7787af46fbca8d22d7e887095d21559a7f2c860f65b583d295735c5627c33e70467b4cb0828e2197e80d9260d7d86515be6463e322207418d3793769c3cd0a391526d75be214e025c7acf302b727beb9f86e4b6f1733781a489d4e24074d2a20d2dc68867b794497821072154f1d7e1f684311993df5b921d629f16de04e6c92ee4d28d6de5b52fd09a8fc6d827c0135d1e4df0e9c6dddd99409d5e85cb6156ab1d05bd17130b861ff87ccaa1ce8d69bf0ab9d312237e8e57e18a82ea654c16065d37e15ae53db98e6946429930ff16ba0f27a73486b9720b6f2729b13e9d8fe2b89b961c35e22c905e74fa796a199532bba61309715f8b026654a0fd7f41980a60ea5bf06248d8508a08d34030d9e55d1be60f1862b25edb32536f74646d1954faacc3aa2bd830acc63393d54837e986e26475a9a51aee50a5aea1c108bddd455ae1c8c433dd6d13908980d6167e48d731b4a1f2d00cae9af79c6e0e12d7804d6b1626cfc1b4785d9886db4e6a3b5dd4a108269c56a2e4c1fbe133870bae17bdd01bb9a7e95233c6de1c547c705f84a3a7b3b7c3578d83b5bd2a133b65f0ae422d9024a72bccc9cb7718975a52d61217fe34669b706126d1fb23fdc349b9c8e6c6d3637509232c1ed6eada7a0416d8a29fbfc0e01dc92a2cde276ea6d1adf52aacfeaa45925f6ad7c883b0b604d50bfa0cb673bffc542968493fdcbfe5d314e03fe3f45190d71c3283d274eda5d57941a4deca6accc85bc526fd89a146eabd919f7a03ff034b8eb12127b1e014bf7040ad802f9001fdca8afa1e2c4ef87c2d6d710fc5daee84843bd42e24f58274e31b57f098147901608dbbe5285650aa76c15225235e9ba23a2d23673241236c7e7215cb0c8228fedecf935de858825140c4896d114f7f7021659b22efb10e5c0afd030e4edcae2adf6b5955b8904c13f1d6111d72d81159e9fd85ee5685b6508f3526e38198dfac7153a05a590b2df4e440dd869b1d30bada47d81d78ee9a2bb04d18e06642d09c418ebdedc9df60cd44bd742d2ca5954c99c5bba5009566e50b13779ce7702370f9aa7526087b185b8028ffcace86ca827322e413e1aa4c4f931e9913f617cf1e2efdbc06bdda3abcdcd6788539afa78656c50c6896b9a15da4cdb946af89b87557fed84bd8ef7ea3a229dc449c64732d8d29fff59896678dafe8148418363a7986eb8f752ca3361b7f4405b3e1fa5c5251ea958f255830360791a8623d8510fa7e6c8092dc96ae3dc0791ed975385b59aba4032632318f6bd82229fe16b6696dc1c7133ce3f86eeba164dfccd382b91c3e6ff4da2ccf0f95eb228ab31042e5c0f3e19af3fd685d369efa4b4db3424d580a09d97ba8c3468ac985480323f2c0147bd5290ba4839db2e88068d2875094046220aa1269393fe471ec702cf18332190257f0cee06585152738a49c44133dec3b70c20c805b522a727f5d65653fe8f0546f46e1d62b6315365af1fc88ff3bfc3d05e89780c1f0135f7c9638665779d2b234ed7a0e6866978751cb638b41e9224c1f818802ddc48a9eafe04f0399b99c95d768dbb57e6a7c6deecc08d6a90e56ac0abe0363d279b05c2423d01eadc2b71778e81e316c43edc7a60cab6140d19fab9f933173f0561f7e6df94d6a763625e3a6c22f752aadbdd94932eed8053beea895f53832666c5107f95478e04c8319a9f9551c317c7985563e47ae11ace51fed1748cc3520d4dba9b3c558d0db412b279d67c2d32a15874f52f35a53a263e17a16f818bdb2dfa8b0eb8fb7ae367a7370bc7563a2b54d30bb8309e30403dd1c178746465497b6154a4e1c253523bfaf40dbcb1c18ae50376a5006f98396f9c2382c8cbed0715613624e3a583f599b7c8afaf2b177e18f35d0d3aac2ddfca312976ed9ed10754d71aaffeeb3d3afb1e2ccc2458a041a3845b39d79aed5ce1b2dbe79ea498501cefd9a0701c320a5c83c5469107bdd9d8e5687d4a95d7fc533187d24e07fd8d3c9e7bb80ecbb3519b6289d84eb6c20f194f9485ab196b2dda3c44ee39c5bc6ddb85da6edce4a25127fc1da370b22db6981ec960dad35723d9ed5043e897a7461b28017ffa0853422a6638b6ea92563e35e9555c78c3b912b34edd02bc499f36396eda978510911bd1024a98e53db102b9d810c90b762396752b9e36497a232b24b395246361a25e9c4d1fdb27b43afb1ce5510969bcf68827bcab9195773df5f3819bdb35329eb44aa7498623830426e233e94cb20c2a8d35efe9d350d5bebb6c5012141ff9b461015a66a873cba53968a75aa4e9b32c6119ced538fcec6e55744abc41003dfedbdbf6f9c055bc174e91704588c0389c25ba205423c01913dceb1edd21d0d0fb4f898e64d6a9fefe73e6a513987e378fd1e3c03481f0ded49e57c32a828a9b52f6b7a389bb6be51d93159264b73f5a4f433692bcb983b6ff45519de10b9ddcbe334f5b64dec5dbae7b74f7a2623aa01c605c152031fa01d15ba03dc034f15f6b1c7501893935a3ac4a1216f36db672a0f4cacb8ba9ec685427d7da47b610898afbd81fbb33880c81fac38a2779af447c60b09b2e8467fb064838d7808d6ef6baaa9aea36720db2b9ef5e6886cb00ea7cc4e26258b907af5e22116d4292382cff92347ceba1299af1139e781842b24049f232d2d2db0cd91520aabd5c3c674d15686c0dcc91eace675358eaffbca098775e680f79c28c32c32cafc7a5293e542e35dd82c0034ee7872cd0381c17ce0eb0c580b2f542657af6535b01550283bb727ae0109c58ea91108822a2fd021d77f834a9839b286004453a72ef42d4d36154abc70bd95dc14180d82aba1b2ba175c91164d72da2e6b358eb19f0afb13dfe01b7c2e5fd6ef8cc10eaab44c36b5e5c8d4558b9efb30ee21177cfec85c05268c3d8e0e86f0c5c0a2eec36a13b228977ad54d92853a3cb3f529d12c4fa11720286a6c6f9420916be394c219e23f95118097df977ece2cb9cf8f34e29000beba1f64dc73cfb3de6c8b2080a32264e185bc364cdc2b3252b5cc625d723ac7bb454aee63f42adfa8f37c42215fbb6b5e96dd53d2507af621928b46ad4f4b634ef4f5cb205b185ad459059a5609914573568e16415c75620d90da2f38cf24c2c11826fb21fe75b791e0ab45efaa5b64ec5b01c9c39c559994558f694d2def3fd301c53d42ba353e0e47752d6aab878030d7f871ecc2b2fa966e51e7be707dbfc0cacb5529fc9adc7a1e5374f802d991df8bdcff587f777ee3dcd5a68adc5c74e06a14344e8e2755ba81c85271a24a3b52a91bc0a6bada1e2b34b4f708a27bcd8ff47aafca04e07298f79bac784c53734c19e62e2bbf73b4c0af819d979f1c31558cc348e7f82b1129667e70b0a3196c67e8c96c10942d6e7964ae099e251e846d793479b7488f63b31ad4789affead5bb030c55f715dd715e595700cf9967915aca41860175b89ad14c30812c36bcfb71f6c044f245e7a9d5ca3c27b02a33b4c8424fb15d0f1688fcbda11316b95350e6c5b74a284e2c26852233b5f0c46d22d8bdb18889a06574457bcac5f7fc28b9495b76abbd3a575e023a7a402ae5fe1a6673ba564a19c3e7e80ee11fea3f32fa9fabd623615950c134298388250e5201cc96b38b0061440527f5e558d1baad7e4c5fee5fcd8841ad56fed56f8166d0977168f4d730634fb733444137a2a95536e4ec8591fd3cdf0edece854c4c834767522c35625c8b95624081bd2b51e3d6d2161e6018d386f35b00", 0x1000}, {&(0x7f00000001c0)="7814435f77ad3f279607d6952bb707d5d049bb2a7270f489fbb2bf7cd177c23e19ee0f01f313c6a7f822d710e2a1df6f733281723f5dce5f772756fbd95ab65e3285c0f9817f119d311a02c64ff4cb2c401b08e7016f6ad9e09ae35ee625842b00a820681500b042ae8e9719592c31437e4e251526f32e2b8de2d309793f16284808ae58b63c2b52afa6fbdcaeddc89cf09db8b452c8adb4cc1254b5b027e4125b14ef80663b95971987ecb01bc3b255bcf2f95dec1bdb1299383841f61e5edf84", 0xc1}, {&(0x7f0000000300)="8c2d710334ed7c3d8a96f93c12f9919e68d33752edaed13fd06d6e8319dbee7f6af5f42f86fb7c70f2b4c0a5e70bc947788e18d554d3425fe8b9cb10cf474efd9504d49460379fa44bfc0e57e9178dcb4054257b562eae7a43dcf5bd5a6c7161c88a6e0b572519224d742ac123f95dca46f506a4153fda1b08c0d7d4a308df584d83b0ba698ca127e2bda6b92cef27d9316e246efa02b52ca4162b8a1f37e8a832adb2381d566d5026babc85e52f620ce8f5691cb50569256553c126945666fb8eea49fe", 0xc4}, {&(0x7f0000000440)="1b217f1c4b39658ba1ce1b8c1de7c679e065f71a5a933e76f209af9cb6aae54bf562c80b3bdad3b494cae1b1fb598b91a9772d5c34704c328541af175ba55451f6196de54f23752317976929a90c686b5c010d9330edae13d212159d909a8e252882038cc530019d19d0603f55134f8b93", 0x71}], 0x5, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000000), &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) 2018/03/08 02:53:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffff}, 0x106}}, 0x20) write$rdma_cm(r0, &(0x7f0000000180)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$rdma_cm(r0, &(0x7f0000000000)=@listen={0x7, 0x0, 0xfa00, {r1}}, 0x3f) 2018/03/08 02:53:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffff}, 0x106}}, 0x20) write$rdma_cm(r0, &(0x7f0000000180)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$rdma_cm(r0, &(0x7f0000000000)=@listen={0x7, 0x0, 0xfa00, {r1}}, 0x3f) 2018/03/08 02:53:31 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b31ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000040)=""/246) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KDENABIO(r0, 0x4b36) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)) 2018/03/08 02:53:31 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) 2018/03/08 02:53:31 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = syz_open_procfs(0x0, &(0x7f0000c1aff9)='ns/uts\x00') setns(r0, 0x0) 2018/03/08 02:53:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffff}, 0x106}}, 0x20) write$rdma_cm(r0, &(0x7f0000000180)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$rdma_cm(r0, &(0x7f0000000000)=@listen={0x7, 0x0, 0xfa00, {r1}}, 0x3f) 2018/03/08 02:53:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffff}, 0x106}}, 0x20) write$rdma_cm(r0, &(0x7f0000000180)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$rdma_cm(r0, &(0x7f0000000000)=@listen={0x7, 0x0, 0xfa00, {r1}}, 0x3f) 2018/03/08 02:53:31 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r0}, &(0x7f0000000280)) 2018/03/08 02:53:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)="366c739e81b2443916123e14aac3204da6", 0x11}, {&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000001c0)="7814435f77ad3f279607d6952bb707d5d049bb2a7270f489fbb2bf7cd177c23e19ee0f01f313c6a7f822d710e2a1df6f733281723f5dce5f772756fbd95ab65e3285c0f9817f119d311a02c64ff4cb2c401b08e7016f6ad9e09ae35ee625842b00a820681500b042ae8e9719592c31437e4e251526f32e2b8de2d309793f16284808ae58b63c2b52afa6fbdcaeddc89cf09db8b452c8adb4cc1254b5b027e4125b14ef80663b95971987ecb01bc3b255bcf2f95dec1bdb1299383841f61e5edf84", 0xc1}, {&(0x7f0000000300)="8c2d710334ed7c3d8a96f93c12f9919e68d33752edaed13fd06d6e8319dbee7f6af5f42f86fb7c70f2b4c0a5e70bc947788e18d554d3425fe8b9cb10cf474efd9504d49460379fa44bfc0e57e9178dcb4054257b562eae7a43dcf5bd5a6c7161c88a6e0b572519224d742ac123f95dca46f506a4153fda1b08c0d7d4a308df584d83b0ba698ca127e2bda6b92cef27d9316e246efa02b52ca4162b8a1f37e8a832adb2381d566d5026babc85e52f620ce8f5691cb50569256553c126945666fb8eea49fe", 0xc4}, {&(0x7f0000000440)="1b217f1c4b39658ba1ce1b8c1de7c679e065f71a5a933e76f209af9cb6aae54bf562c80b3bdad3b494cae1b1fb598b91a9772d5c34704c328541af175ba55451f6196de54f23752317976929a90c686b5c010d9330edae13d212159d909a8e252882038cc530019d19d0603f55134f8b93", 0x71}], 0x5, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000000), &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) 2018/03/08 02:53:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000000040)={0x14, 0x18, 0x301, 0x0, 0x0, {0x2}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:31 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000000180)='msdos\x00', 0x10001006, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f00000002c0)='..', &(0x7f0000000300)='../file0\x00') perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='../file0\x00', 0x2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) 2018/03/08 02:53:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000831000)=ANY=[@ANYBLOB="20000000040601000000000000000000000000000c000100000000b62f090000"], 0x20}, 0x1}, 0x0) 2018/03/08 02:53:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffff}, 0x106}}, 0x20) write$rdma_cm(r0, &(0x7f0000000180)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$rdma_cm(r0, &(0x7f0000000000)=@listen={0x7, 0x0, 0xfa00, {r1}}, 0x3f) 2018/03/08 02:53:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffff}, 0x106}}, 0x20) write$rdma_cm(r0, &(0x7f0000000180)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) write$rdma_cm(r0, &(0x7f0000000000)=@listen={0x7, 0x0, 0xfa00, {r1}}, 0x3f) 2018/03/08 02:53:31 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="e2701bb60689", [], {@ipv6={0x86dd, {0x0, 0x6, "2aadf8", 0x30, 0x0, 0x0, @loopback={0x0, 0x1}, @remote={0xfe, 0x80, [], 0xbb}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "a09276", 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @empty, []}}}}}}}, &(0x7f0000ea3000)) 2018/03/08 02:53:31 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000056d000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000910fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 2018/03/08 02:53:31 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) r0 = creat(&(0x7f0000755ff2)='./file0/file0\x00', 0x0) pwrite64(r0, &(0x7f00001fefff), 0xffffff79, 0x0) ftruncate(r0, 0x0) 2018/03/08 02:53:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(ghash-clmulni,xts-serpent-sse2)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) 2018/03/08 02:53:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, &(0x7f000011d000)=[], &(0x7f00009ca000)={0x0, 0x1c9c380}) 2018/03/08 02:53:31 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000567000)="26000000120047000000000000000000fffffffdc200ffff0000000009227fff050019000007", 0x26) 2018/03/08 02:53:31 executing program 6: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000072c0)=[{&(0x7f00000059c0)=@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x1c, &(0x7f0000006e00)=[{&(0x7f0000005a00)="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", 0xcce}], 0x1, &(0x7f0000006f80)=[]}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/03/08 02:53:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x1d, &(0x7f0000001a80)=""/4096, &(0x7f0000000000)=0x1000) 2018/03/08 02:53:31 executing program 2: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) 2018/03/08 02:53:31 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00003dd000)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x801, &(0x7f000092f000)) lremovexattr(&(0x7f0000760000)='./file0\x00', &(0x7f0000c74000)=@random={'trusted.\x00', 'ramfs\x00'}) 2018/03/08 02:53:31 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002000)={0x0, 0x3f}, &(0x7f0000006ffc)=0x8) nanosleep(&(0x7f0000011ff0), &(0x7f0000002000)={0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {r2}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15ffe90001abab"}}, 0x48}, 0x1}, 0x0) 2018/03/08 02:53:31 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f00004ca000)={0x0, 0x0, 0x1}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000b0a000)=""/128, 0x80) [ 76.223795] netlink: 'syz-executor2': attribute type 1 has an invalid length. 2018/03/08 02:53:31 executing program 3: r0 = perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00007cbfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000da6ff6)='./control\x00', 0x0) utimes(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)={{0x77359400}}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000b6d000)='./control\x00', 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/mcfilter\x00') dup3(r0, r1, 0x0) 2018/03/08 02:53:31 executing program 7: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10000, 0x6001fc) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/14) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000074ffc8)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x17c, 0x1d, 0x301, 0x0, 0x0, {0x100005}, [@typed={0xc, 0x56, @pid}, @generic="dd1a5d702935989ca3cce1b671c96e7608fc3dba8ac208eb61ea44250869ef61ea53f60e14f9330978265f427135ac7ec775dcade5f2ad6b9cec4caa59c6b498cb1f3645bd37882aee163ce2348a51ee58e864a9e6d151e99b98d623f457a2f9df943b9fe8e2bb50c1b76d2cf6b3df654cdc1d13ed6a4b324a4ea6225335b2852433aff798f38433456b7f6ba3904a4a6c0cfe", @generic='&', @generic="f402a0eae05210737f5666d46871437c3b77e74406a9124787e3ee25e204e29d665038913b177948169e9e943342e91e8673a9f2671f0ec53d5082cc78621f07e1beb5c3fc80c732f87d058cad655c9a30635070fbd654832684c79c4834113c8604fd5f2e41de9f576956913e96eaf16c9e7b533c46bed150fe63959d8135ff06c09263260d2af373299b4cc2ce7e7cdc0c5b71c8ffb2488b9089c6a866bb9afce31e64239d28dfdeb4bf755f58f3b099e28d43840592f1da86ebf951c564a24b1a2c0bcc95f8ab"]}, 0x17c}, 0x1}, 0x0) 2018/03/08 02:53:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x1d, &(0x7f0000001a80)=""/4096, &(0x7f0000000000)=0x1000) 2018/03/08 02:53:32 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000040)=ANY=[@ANYPTR], 0x1, &(0x7f0000000300)=[{&(0x7f0000000340)=""/102, 0x66}], 0x13c3, &(0x7f0000000400)=""/17, 0x11}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000977ff2)='attr/fscreate\x00') pwritev(r0, &(0x7f0000001400)=[], 0x2a6, 0x0) [ 76.323815] netlink: 348 bytes leftover after parsing attributes in process `syz-executor7'. 2018/03/08 02:53:32 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="05a8ec8e6ae8"}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@generic}}, &(0x7f00000000c0)) 2018/03/08 02:53:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000000)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c744240009000000c744240200880000c7442406000000000f01142466b8ca000f00d80f01cbf2dfe0b8010000000f01d9c42219bb060f35d8df26480f3266b8d9000f00d8", 0x45}], 0x1, 0x0, &(0x7f00000001c0)=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffbfffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000eacfd0)=[], 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000ccf000)=[], 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/fib_triestat\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000807000), 0x3f) 2018/03/08 02:53:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x1d, &(0x7f0000001a80)=""/4096, &(0x7f0000000000)=0x1000) 2018/03/08 02:53:32 executing program 7: r0 = memfd_create(&(0x7f0000ac5000)='\x00', 0x0) write(r0, &(0x7f0000000180)='Hs', 0x2) write(r0, &(0x7f0000ac5000)="e7", 0x1) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f000038cff0)=[&(0x7f0000046000)='/dev/vga_arbiter\x00'], &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) eventfd2(0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 2018/03/08 02:53:32 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000040)=ANY=[@ANYPTR], 0x1, &(0x7f0000000300)=[{&(0x7f0000000340)=""/102, 0x66}], 0x13c3, &(0x7f0000000400)=""/17, 0x11}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000977ff2)='attr/fscreate\x00') pwritev(r0, &(0x7f0000001400)=[], 0x2a6, 0x0) 2018/03/08 02:53:32 executing program 3: r0 = perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00007cbfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000da6ff6)='./control\x00', 0x0) utimes(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)={{0x77359400}}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000b6d000)='./control\x00', 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/mcfilter\x00') dup3(r0, r1, 0x0) 2018/03/08 02:53:32 executing program 5: r0 = memfd_create(&(0x7f0000000040)='nodev\x00', 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) write$sndseq(r0, &(0x7f00000006c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x30) io_submit(r1, 0x1, &(0x7f0000001780)=[&(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000340)}]) [ 76.346849] audit: type=1401 audit(1520477612.039:60): op=fscreate invalid_context=400300200000000066000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 2018/03/08 02:53:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x1d, &(0x7f0000001a80)=""/4096, &(0x7f0000000000)=0x1000) 2018/03/08 02:53:32 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000040)=ANY=[@ANYPTR], 0x1, &(0x7f0000000300)=[{&(0x7f0000000340)=""/102, 0x66}], 0x13c3, &(0x7f0000000400)=""/17, 0x11}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000977ff2)='attr/fscreate\x00') pwritev(r0, &(0x7f0000001400)=[], 0x2a6, 0x0) [ 76.472975] audit: type=1401 audit(1520477612.165:61): op=fscreate invalid_context=400300200000000066000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 2018/03/08 02:53:32 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x80003, 0x84) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000f20000)=0x47, 0x4) sendto$inet(r1, &(0x7f0000b3e000), 0x0, 0xfffffffffffffffc, &(0x7f000078a000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) r3 = socket$inet6(0xa, 0xb, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000200)=""/186) getsockopt$inet6_tcp_buf(r3, 0x6, 0x0, &(0x7f00000000c0)=""/205, &(0x7f00000003c0)=0xb7) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00000002c0)={0x3, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x8}}}, 0x88) sendto$inet(0xffffffffffffffff, &(0x7f000043fff5), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/08 02:53:32 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r0, &(0x7f0000857ff8), 0x8) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000003, 0x13, r0, 0x0) 2018/03/08 02:53:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="66baf80cb850c47f80ef66bafc0cb80000c0feefc4a19f51f2440f019fc62c248566f247ac4ede5600c4e3791d7ee004c40151e299992c0000b805000000b9336600000f01c1420f5bddb99f0a0000b88eabb2c9ba000000000f30", 0x5b}], 0x3e2, 0x0, &(0x7f00000000c0)=[], 0x0) 2018/03/08 02:53:32 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x80003, 0x84) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000f20000)=0x47, 0x4) sendto$inet(r1, &(0x7f0000b3e000), 0x0, 0xfffffffffffffffc, &(0x7f000078a000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) r3 = socket$inet6(0xa, 0xb, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000200)=""/186) getsockopt$inet6_tcp_buf(r3, 0x6, 0x0, &(0x7f00000000c0)=""/205, &(0x7f00000003c0)=0xb7) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00000002c0)={0x3, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x8}}}, 0x88) sendto$inet(0xffffffffffffffff, &(0x7f000043fff5), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) [ 76.631384] audit: type=1401 audit(1520477612.323:62): op=fscreate invalid_context=400300200000000066000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 2018/03/08 02:53:33 executing program 3: r0 = perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00007cbfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000da6ff6)='./control\x00', 0x0) utimes(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)={{0x77359400}}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000b6d000)='./control\x00', 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/mcfilter\x00') dup3(r0, r1, 0x0) 2018/03/08 02:53:33 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000040)=ANY=[@ANYPTR], 0x1, &(0x7f0000000300)=[{&(0x7f0000000340)=""/102, 0x66}], 0x13c3, &(0x7f0000000400)=""/17, 0x11}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000977ff2)='attr/fscreate\x00') pwritev(r0, &(0x7f0000001400)=[], 0x2a6, 0x0) 2018/03/08 02:53:33 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ce7fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00004f0000)={0x0, 0x0, &(0x7f0000e46000)=[], 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0xc, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0x75}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/03/08 02:53:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000840)='projid_map\x00') r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, &(0x7f000058f000), 0x100000000) 2018/03/08 02:53:33 executing program 4: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000fe9ffc), &(0x7f0000684000)=0x4) 2018/03/08 02:53:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000000)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c744240009000000c744240200880000c7442406000000000f01142466b8ca000f00d80f01cbf2dfe0b8010000000f01d9c42219bb060f35d8df26480f3266b8d9000f00d8", 0x45}], 0x1, 0x0, &(0x7f00000001c0)=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:33 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x80003, 0x84) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000f20000)=0x47, 0x4) sendto$inet(r1, &(0x7f0000b3e000), 0x0, 0xfffffffffffffffc, &(0x7f000078a000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) r3 = socket$inet6(0xa, 0xb, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000200)=""/186) getsockopt$inet6_tcp_buf(r3, 0x6, 0x0, &(0x7f00000000c0)=""/205, &(0x7f00000003c0)=0xb7) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00000002c0)={0x3, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x8}}}, 0x88) sendto$inet(0xffffffffffffffff, &(0x7f000043fff5), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/08 02:53:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/238, 0xee, 0x3) 2018/03/08 02:53:33 executing program 4: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x880, 0x0) ppoll(&(0x7f00004fc000)=[{r0}], 0x1, &(0x7f000087fff0)={0x77359400}, &(0x7f0000fafff8), 0x8) open(&(0x7f000055f000)='./file0\x00', 0x2822, 0x0) 2018/03/08 02:53:33 executing program 3: r0 = perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00007cbfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000da6ff6)='./control\x00', 0x0) utimes(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)={{0x77359400}}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000b6d000)='./control\x00', 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/mcfilter\x00') dup3(r0, r1, 0x0) 2018/03/08 02:53:33 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='sessionid\x00') exit(0x0) readv(r1, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0xe6}], 0x222) 2018/03/08 02:53:33 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)=@getae={0x40, 0x1f, 0x421, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, []}, 0x40}, 0x1}, 0x0) 2018/03/08 02:53:33 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005be000)="acbb915d6846975d5d248d4c727115f29ae03c05a1540f53036c3cc3396fab70b8f72443207b3bc9d2b76a2124327a8dc22115702dfd81d9c5daf3734095c968bb4c931a63cd94bbfe810cf243974b73d5c0d300e011c378c17bde5460ef55a7bcfe93f760a0a1928b8c0954a22b092351d191d71a236ce3666aa7ed8790364a8664", 0x82, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f000099e000)="850ef00109525e0e36334d055dffd02147c4f48d137fb0ae6dad4bfd54365b7b836407594893a400508bc774af07bfed17643ca96d2436ebcb30407e8e72569639195e57a488c59c933ba1657667611e1c87f98c2971a2877f608da84e915d2b4810660ee7ec5ab58effbaaafa429a08b6dd2c27c9ce", 0x76, 0x0, &(0x7f0000449ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000080)="d18534874290737f4182944c71ca3a1f91f712c151c78a1d1836b267cd52dba752f4bfd07bf9f9eaaa8285543b847cbd234d88e902db661b543bd9047aa51ba1cb828d1dd7d2e295edfb8ec3a373834c6eb2082c574ba8166394cf35be06d81e0cf50bb1850d654ffaf1e16cfd7d", 0x6e, 0x0, &(0x7f0000000100)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/163, 0xa3}], 0x1) sendmmsg(r0, &(0x7f0000006b80)=[{{0x0, 0x0, &(0x7f0000006a80)=[{&(0x7f0000005a80)="13", 0x1}], 0x1, &(0x7f0000006b00)=[]}}], 0x1, 0x0) [ 77.729816] audit: type=1401 audit(1520477613.422:63): op=fscreate invalid_context=400300200000000066000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 2018/03/08 02:53:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/238, 0xee, 0x3) 2018/03/08 02:53:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000000)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c744240009000000c744240200880000c7442406000000000f01142466b8ca000f00d80f01cbf2dfe0b8010000000f01d9c42219bb060f35d8df26480f3266b8d9000f00d8", 0x45}], 0x1, 0x0, &(0x7f00000001c0)=[], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:33 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x80003, 0x84) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000f20000)=0x47, 0x4) sendto$inet(r1, &(0x7f0000b3e000), 0x0, 0xfffffffffffffffc, &(0x7f000078a000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) r3 = socket$inet6(0xa, 0xb, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000200)=""/186) getsockopt$inet6_tcp_buf(r3, 0x6, 0x0, &(0x7f00000000c0)=""/205, &(0x7f00000003c0)=0xb7) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00000002c0)={0x3, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x8}}}, 0x88) sendto$inet(0xffffffffffffffff, &(0x7f000043fff5), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/08 02:53:33 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2000004, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000516fbc)="00806e0240246d04653d098a4335ddf8a409a4f9e24ead41295ef68da251a43f732a2d65e8330025dc66b9dbe36dd6a13bf8a10d80013223d174c0aea1c3f3147cc40006") syz_open_procfs(0x0, &(0x7f0000000000)='nYt/osced\x00') 2018/03/08 02:53:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/238, 0xee, 0x3) 2018/03/08 02:53:33 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00006ae000)={0xe, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, []}, 0x90) 2018/03/08 02:53:33 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)=@getae={0x40, 0x1f, 0x421, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, []}, 0x40}, 0x1}, 0x0) 2018/03/08 02:53:33 executing program 4: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x880, 0x0) ppoll(&(0x7f00004fc000)=[{r0}], 0x1, &(0x7f000087fff0)={0x77359400}, &(0x7f0000fafff8), 0x8) open(&(0x7f000055f000)='./file0\x00', 0x2822, 0x0) 2018/03/08 02:53:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000006c0)={{0x0, 0x8001}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/08 02:53:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/238, 0xee, 0x3) 2018/03/08 02:53:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f000056effc), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000863f08)={0x0, 0x10, "29c1084fba24dd4a2ebabb3e0a5bc470"}, &(0x7f0000f63ffc)=0x18) 2018/03/08 02:53:33 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3ab27191a01002356ba602e0905000bfef9b9d2a4050079fffffffffffffe00", 0x20) 2018/03/08 02:53:33 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00006ae000)={0xe, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, []}, 0x90) 2018/03/08 02:53:33 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)="290000001900ff0900000000000000020a1300000000ff06800800000d0009000900001900000000f6", 0x29}], 0x1) 2018/03/08 02:53:33 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)=@getae={0x40, 0x1f, 0x421, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, []}, 0x40}, 0x1}, 0x0) 2018/03/08 02:53:33 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00006ae000)={0xe, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, []}, 0x90) 2018/03/08 02:53:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x00') fadvise64(r0, 0x40000000, 0x3a, 0x8000010000000004) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 2018/03/08 02:53:33 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000fd5f0f)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x81) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000040)={0x0, &(0x7f0000bf5fe8)=[]}) dup3(r1, r0, 0x0) 2018/03/08 02:53:33 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)=@getae={0x40, 0x1f, 0x421, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, []}, 0x40}, 0x1}, 0x0) 2018/03/08 02:53:33 executing program 4: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x880, 0x0) ppoll(&(0x7f00004fc000)=[{r0}], 0x1, &(0x7f000087fff0)={0x77359400}, &(0x7f0000fafff8), 0x8) open(&(0x7f000055f000)='./file0\x00', 0x2822, 0x0) 2018/03/08 02:53:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000ea2000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000e6e000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x48d) 2018/03/08 02:53:33 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00006ae000)={0xe, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, []}, 0x90) 2018/03/08 02:53:33 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000032ff8), 0x8) write$eventfd(r0, &(0x7f000000eff8), 0xfffffefe) write$eventfd(r0, &(0x7f0000035ff8)=0x20, 0x8) 2018/03/08 02:53:33 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/122, 0x7a}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpgid(0x0) tkill(r1, 0x15) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001480)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000400)) 2018/03/08 02:53:33 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/03/08 02:53:33 executing program 1: r0 = inotify_init1(0x80800) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x0) dup3(r0, r1, 0x0) 2018/03/08 02:53:33 executing program 4: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x880, 0x0) ppoll(&(0x7f00004fc000)=[{r0}], 0x1, &(0x7f000087fff0)={0x77359400}, &(0x7f0000fafff8), 0x8) open(&(0x7f000055f000)='./file0\x00', 0x2822, 0x0) 2018/03/08 02:53:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000ea2000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000e6e000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x48d) 2018/03/08 02:53:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000162fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x45b8, &(0x7f0000516000)) 2018/03/08 02:53:33 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)={0x14, 0x5, 0x6, 0x800000000005, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:33 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0xfffffffffffffff9, 0x0, 0x3, 0x9}, 0x3e1) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) 2018/03/08 02:53:33 executing program 6: perf_event_open(&(0x7f00000000c0)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) 2018/03/08 02:53:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000ea2000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000e6e000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x48d) 2018/03/08 02:53:34 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) 2018/03/08 02:53:34 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001c000317070000000000010001eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x101, 0x4) recvmsg(r0, &(0x7f0000000b00)={&(0x7f0000000880)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x14, &(0x7f0000000400)=[], 0x6, &(0x7f0000000a40)=""/183, 0xffffffffffffff56}, 0x0) 2018/03/08 02:53:34 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000db6ffc)=0xfff, 0x4) 2018/03/08 02:53:34 executing program 1: r0 = inotify_init1(0x80800) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x0) dup3(r0, r1, 0x0) 2018/03/08 02:53:34 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x4}, {0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}}, 0xa) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000000000)={0x20, 0x1, 0x4, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0xfffffffffffffffc}, [@typed={0xc, 0x1, @pid}]}, 0x20}, 0x1}, 0x0) 2018/03/08 02:53:34 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) unshare(0x400) signalfd(r0, &(0x7f0000000000), 0x8) 2018/03/08 02:53:34 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="220000002000070700cbe6ff080007010a00001e000000000000040004001180ff41", 0x22) 2018/03/08 02:53:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x4c4, 0x2}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3, 0x2, 0x2, 0xe6, 0x6, 0x3ff, 0x5, 0x3, r3}, 0x20) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/128, 0x80) lseek(r2, 0x0, 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) clock_nanosleep(0x4, 0x0, &(0x7f0000000580)={r5, r6+30000000}, 0x0) faccessat(r4, &(0x7f0000000640)='./file0\x00', 0x1, 0x100) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x2) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) sendmsg$kcm(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="86fb309b4dc64bc4c237526c73ab0403641a63bfaeac747110cb6455569e293f1d8a0e04c600ab3188f6650209e92cd08bad5cdcd0329f168ed47748d460f1e0603052afa1a1e059ad9aef216cc8653c322e38b24f88f231e55bf3c2e431ef197cc8e103c089d45e4d2bcdd5166d3c5928917d5c29a7dee9e826a1dbee0c8456134f4d866a", 0x85}], 0x1, &(0x7f0000000540)=[]}, 0x40) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000ce7000)=0x7, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x94, 0x11, 0x400, 0x70bd2c, 0x25dfdbfd, {0x7}, [@nested={0x7c, 0x70, [@generic="c813bd3af7cbec74e4f7ed4e8f937860835d9ce6c8827690afe468b9a503a803a970646753effc9739f5ee6916d939ad54b708cbbd8da8a5f0887d1636d9b0dca450a3332e36c2e91bdd3518baaabc6998895cdf8a266bd21afd480f2c5ff222b48cbeac4d01afc29c2395ed57b8ace0ef5088d87adf"]}, @nested={0x4, 0x34, []}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$nl_generic(r1, &(0x7f0000b3dfc8)={&(0x7f0000d49ff4)={0x10}, 0xc, &(0x7f0000bbaff0)={&(0x7f0000abf000)={0x18, 0x1e, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x12, []}]}, 0x18}, 0x1}, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x400000000067, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 2018/03/08 02:53:34 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000b86ff6)='/dev/cuse\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x1) read$eventfd(r0, &(0x7f00003a4ff8), 0x3ea) 2018/03/08 02:53:34 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00007fcffa)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fusectl\x00', 0x1000, &(0x7f00000000c0)) mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f00009a2ff8)='./file0\x00', &(0x7f0000ab4000)='qnx6\x00', 0x2003002, 0x0) pivot_root(&(0x7f0000001100)='./file0\x00', &(0x7f00000010c0)='./file0\x00') 2018/03/08 02:53:34 executing program 7: perf_event_open(&(0x7f0000418000)={0x2, 0x70, 0x0, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/08 02:53:34 executing program 1: r0 = inotify_init1(0x80800) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x0) dup3(r0, r1, 0x0) 2018/03/08 02:53:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x1, 0x6, &(0x7f0000fedf90)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r1}], &(0x7f0000919ff6)='syzkaller\x00', 0x7ff, 0xe1, &(0x7f0000440f63)=""/225}, 0x48) [ 78.358727] audit: type=1400 audit(1520477614.051:64): avc: denied { net_broadcast } for pid=11715 comm="syz-executor2" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/08 02:53:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000ea2000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000e6e000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x48d) 2018/03/08 02:53:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x7fd, 0x4) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f0000000200)=0x5ff9, 0x4) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000c03000)=[], 0x0, &(0x7f0000002b40)}, 0x2020) recvmsg(r1, &(0x7f0000002600)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001580)=[], 0x0, &(0x7f0000001600)=""/4096, 0x1000}, 0x40002043) 2018/03/08 02:53:34 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000159ee0)={0x0, 0x40, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "e25ffeb925fca50b3e23550375247d84"}) 2018/03/08 02:53:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x4c4, 0x2}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3, 0x2, 0x2, 0xe6, 0x6, 0x3ff, 0x5, 0x3, r3}, 0x20) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/128, 0x80) lseek(r2, 0x0, 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) clock_nanosleep(0x4, 0x0, &(0x7f0000000580)={r5, r6+30000000}, 0x0) faccessat(r4, &(0x7f0000000640)='./file0\x00', 0x1, 0x100) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x2) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) sendmsg$kcm(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="86fb309b4dc64bc4c237526c73ab0403641a63bfaeac747110cb6455569e293f1d8a0e04c600ab3188f6650209e92cd08bad5cdcd0329f168ed47748d460f1e0603052afa1a1e059ad9aef216cc8653c322e38b24f88f231e55bf3c2e431ef197cc8e103c089d45e4d2bcdd5166d3c5928917d5c29a7dee9e826a1dbee0c8456134f4d866a", 0x85}], 0x1, &(0x7f0000000540)=[]}, 0x40) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000ce7000)=0x7, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x94, 0x11, 0x400, 0x70bd2c, 0x25dfdbfd, {0x7}, [@nested={0x7c, 0x70, [@generic="c813bd3af7cbec74e4f7ed4e8f937860835d9ce6c8827690afe468b9a503a803a970646753effc9739f5ee6916d939ad54b708cbbd8da8a5f0887d1636d9b0dca450a3332e36c2e91bdd3518baaabc6998895cdf8a266bd21afd480f2c5ff222b48cbeac4d01afc29c2395ed57b8ace0ef5088d87adf"]}, @nested={0x4, 0x34, []}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$nl_generic(r1, &(0x7f0000b3dfc8)={&(0x7f0000d49ff4)={0x10}, 0xc, &(0x7f0000bbaff0)={&(0x7f0000abf000)={0x18, 0x1e, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x12, []}]}, 0x18}, 0x1}, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x400000000067, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 2018/03/08 02:53:34 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') sendfile(r0, r1, &(0x7f00003c8ff8)=0x1000, 0x8000) 2018/03/08 02:53:34 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x103d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x0, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)="73010080001e000000", 0x5c6e, 0x425, &(0x7f00001a7f05)=""/251}, 0x2ed) 2018/03/08 02:53:34 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) 2018/03/08 02:53:34 executing program 1: r0 = inotify_init1(0x80800) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x0) dup3(r0, r1, 0x0) 2018/03/08 02:53:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) 2018/03/08 02:53:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r2, r0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000de9000)=[@textreal={0x8, &(0x7f0000000200)="0f189e640066b9800000c00f326635000400000f3066b9050a000066b80b00000066ba000000000f30670fc76ca4f866b9c002000066b8ba90000066ba000000000f303e0f0f422f8a660fd3d5360f306566660f2f58080f20d86635080000000f22d8", 0x63}], 0x1, 0x0, &(0x7f0000000140)=[], 0x0) 2018/03/08 02:53:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002600)=ANY=[@ANYBLOB="050000000000000000d0000000000000"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000005c0)=ANY=[@ANYBLOB="0400000000", @ANYBLOB="0005000000000009000000000000006900000000600000003c2944a54bb4a1e8bd3c20e34a88f70c9d5c5e022a41b56b4061d909ba730d31d13e615f528a24329565fa791b14e99ebc12fdfe4d939a000000000000000000", @ANYBLOB="00000000000000000000000000000000e400000000000000", @ANYBLOB="000000000000000000f00000000000000010000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 2018/03/08 02:53:34 executing program 4: perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/03/08 02:53:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000021ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x91) 2018/03/08 02:53:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r0, r0, &(0x7f00009c7000)=0x400000, 0x400000ff) 2018/03/08 02:53:34 executing program 6: mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bec000/0x400000)=nil) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/08 02:53:34 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000003ff4)) r5 = dup2(r2, r4) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r8 = shmget(0x1, 0x3000, 0x0, &(0x7f000075e000/0x3000)=nil) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}}, 0x200, 0x100, 0x800, "48c1a49f242b40323ceb09d99d7ca76ce7995a9a6f9fc42ae3ce9e92b80b4889b58694ef0065eb27c0d98d3637083160c5f2b275e9e90322d554cf063d4e9e61504ccd72accaa8ea7536b618d0119bfd"}, 0xd8) shmctl$IPC_RMID(r8, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000500)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000580)='westwood\x00', 0x9) dup3(r9, r7, 0x0) ioctl$VHOST_GET_FEATURES(r6, 0x8008af00, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x10000}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f00000003c0)={r10, 0x8}, &(0x7f0000000400)=0x8) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f0000000100)=""/24) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380)=[], 0x10000181) ioctl$KVM_RUN(r7, 0xae80, 0x0) 2018/03/08 02:53:34 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) close(r1) 2018/03/08 02:53:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005e1fa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000064d000)=[{0x0, 0x0, &(0x7f00007b7000)=[]}], 0x1, 0x4008000) accept$alg(r1, 0x0, 0x0) 2018/03/08 02:53:34 executing program 4: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f000064f000)='./control\x00', 0x40000000000c085, 0x0) faccessat(r0, &(0x7f0000000000)='./control\x00', 0x3, 0x0) 2018/03/08 02:53:34 executing program 3: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x0) 2018/03/08 02:53:34 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="24000000200025f0071c0165ff0ffc0e020000000010000002e1000c08000f0000000000", 0x24) 2018/03/08 02:53:34 executing program 1: setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000340), 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x400}, 0x10) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000280)={0x1f, 0x0, {0x0, 0x1, 0x0, 0x1}, 0x1}, 0xe) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000000003000040"]) 2018/03/08 02:53:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x4c4, 0x2}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3, 0x2, 0x2, 0xe6, 0x6, 0x3ff, 0x5, 0x3, r3}, 0x20) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/128, 0x80) lseek(r2, 0x0, 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) clock_nanosleep(0x4, 0x0, &(0x7f0000000580)={r5, r6+30000000}, 0x0) faccessat(r4, &(0x7f0000000640)='./file0\x00', 0x1, 0x100) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x2) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) sendmsg$kcm(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="86fb309b4dc64bc4c237526c73ab0403641a63bfaeac747110cb6455569e293f1d8a0e04c600ab3188f6650209e92cd08bad5cdcd0329f168ed47748d460f1e0603052afa1a1e059ad9aef216cc8653c322e38b24f88f231e55bf3c2e431ef197cc8e103c089d45e4d2bcdd5166d3c5928917d5c29a7dee9e826a1dbee0c8456134f4d866a", 0x85}], 0x1, &(0x7f0000000540)=[]}, 0x40) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000ce7000)=0x7, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x94, 0x11, 0x400, 0x70bd2c, 0x25dfdbfd, {0x7}, [@nested={0x7c, 0x70, [@generic="c813bd3af7cbec74e4f7ed4e8f937860835d9ce6c8827690afe468b9a503a803a970646753effc9739f5ee6916d939ad54b708cbbd8da8a5f0887d1636d9b0dca450a3332e36c2e91bdd3518baaabc6998895cdf8a266bd21afd480f2c5ff222b48cbeac4d01afc29c2395ed57b8ace0ef5088d87adf"]}, @nested={0x4, 0x34, []}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$nl_generic(r1, &(0x7f0000b3dfc8)={&(0x7f0000d49ff4)={0x10}, 0xc, &(0x7f0000bbaff0)={&(0x7f0000abf000)={0x18, 0x1e, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x12, []}]}, 0x18}, 0x1}, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x400000000067, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 2018/03/08 02:53:34 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000003ff4)) r5 = dup2(r2, r4) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r8 = shmget(0x1, 0x3000, 0x0, &(0x7f000075e000/0x3000)=nil) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}}, 0x200, 0x100, 0x800, "48c1a49f242b40323ceb09d99d7ca76ce7995a9a6f9fc42ae3ce9e92b80b4889b58694ef0065eb27c0d98d3637083160c5f2b275e9e90322d554cf063d4e9e61504ccd72accaa8ea7536b618d0119bfd"}, 0xd8) shmctl$IPC_RMID(r8, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000500)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000580)='westwood\x00', 0x9) dup3(r9, r7, 0x0) ioctl$VHOST_GET_FEATURES(r6, 0x8008af00, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x10000}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f00000003c0)={r10, 0x8}, &(0x7f0000000400)=0x8) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f0000000100)=""/24) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380)=[], 0x10000181) ioctl$KVM_RUN(r7, 0xae80, 0x0) 2018/03/08 02:53:34 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) close(r1) 2018/03/08 02:53:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000005fe0)={0xfffd, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) 2018/03/08 02:53:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x107d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x5, 0x0, 0x0, 0x0, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/03/08 02:53:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000233fe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 2018/03/08 02:53:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ffefa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmsg(r1, &(0x7f0000001ac0)={&(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000003c0)="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", 0xea1}, {&(0x7f0000001480)="7f999d8ad0bdfdb7836144edae215b4d3e1b81c455a741533b7f4095170c5d481cc8f0c8f9834b16304a500a8c472c9e464d66d0d5e93a397cf166b55d1583d16979481703f5635dd28ce9b328254a5274adb4d5de871a55065a07f25407ed14290c63617fbc07777471284e09a949c07c48816cbfdb3ca2d5a2fbdbbaf2d8b82919d5b05bb188b7af6e604bea7206eaff7f7c1d052eec5baffebd4af96c90bd26ae44604871de76b7706403", 0xac}], 0x2, &(0x7f0000001540)=[{0x50, 0x104, 0x3f, "528a9281d9d03ee196aa3c2ce0c9e00225e83f06a6ff7eda0e2a56e8edd97a083f96c492e35ee237eaf66e18063a130a0959d80599040b75b1640136688c5f"}, {0x18, 0x0, 0x1, "4c0ddd97091a8fec"}, {0xe0, 0x1ff, 0x1, "816d9c05e8073614b17dd679f9f7b1f223f785bdc4b52d92be98f2f371dfd5ead81362471f0ac395a09e4a6a869dff592b64d1eb4c823b5e15313e7d2f4c08cee798204f0618152c866c6e1f01ac87ef726588d8705719a8ef9453d51c3d9c9d08f31359af5611c5c1c4aa70811448ec36d0afe8889cd592e368967930fc131a0333438caae8cf980caed14b6083b3db26ab813a311aa6757537f7888a82c57e55b55eaeeacc3451e979d57a730e9e2db11780e7ca9648c176cd5ec47449cffbe3d24d29b9caab96ccbf95b71af9"}, {0xe0, 0x0, 0x1ff800000000000, "929fa10ce1c8efcaeea6551d1acb382d511d9b2f6ebd2d1c8527ea621c9e5cbf8513c2f6ac5890605dc60c2150a587a50bdbba1688ed87a896e78cf7b9104e5fd7df41750453971db985e0ed6a66d121d2eaac92687eed341058389fa15482806f4ee481d6123240d455771cb82a82985001cbcf5b5ccf7f9bdbbe3ffcbf9f4245043f3792cc8b6548f99957bc986f703ead3b4c17ff064f35d07ef5ea8ff453767b1cbf7cb39298c14c88470a8ad9851df489f9db754bc97ec670855bfc206e1adc596dd6d9d168a9eff4fda87214"}], 0x228, 0x804}, 0x8010) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="84", 0x1}], 0x1, &(0x7f0000000200)=[], 0x0, 0xffffffffffffffff}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/03/08 02:53:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffff}, 0x106}}, 0x20) write$rdma_cm(r0, &(0x7f0000000500)=@listen={0x7, 0x8, 0xfa00, {r1}}, 0x10) 2018/03/08 02:53:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000f0dff0), &(0x7f000027c000)=0x10) 2018/03/08 02:53:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x4c4, 0x2}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3, 0x2, 0x2, 0xe6, 0x6, 0x3ff, 0x5, 0x3, r3}, 0x20) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/128, 0x80) lseek(r2, 0x0, 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) clock_nanosleep(0x4, 0x0, &(0x7f0000000580)={r5, r6+30000000}, 0x0) faccessat(r4, &(0x7f0000000640)='./file0\x00', 0x1, 0x100) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x2) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) sendmsg$kcm(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="86fb309b4dc64bc4c237526c73ab0403641a63bfaeac747110cb6455569e293f1d8a0e04c600ab3188f6650209e92cd08bad5cdcd0329f168ed47748d460f1e0603052afa1a1e059ad9aef216cc8653c322e38b24f88f231e55bf3c2e431ef197cc8e103c089d45e4d2bcdd5166d3c5928917d5c29a7dee9e826a1dbee0c8456134f4d866a", 0x85}], 0x1, &(0x7f0000000540)=[]}, 0x40) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000ce7000)=0x7, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x94, 0x11, 0x400, 0x70bd2c, 0x25dfdbfd, {0x7}, [@nested={0x7c, 0x70, [@generic="c813bd3af7cbec74e4f7ed4e8f937860835d9ce6c8827690afe468b9a503a803a970646753effc9739f5ee6916d939ad54b708cbbd8da8a5f0887d1636d9b0dca450a3332e36c2e91bdd3518baaabc6998895cdf8a266bd21afd480f2c5ff222b48cbeac4d01afc29c2395ed57b8ace0ef5088d87adf"]}, @nested={0x4, 0x34, []}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$nl_generic(r1, &(0x7f0000b3dfc8)={&(0x7f0000d49ff4)={0x10}, 0xc, &(0x7f0000bbaff0)={&(0x7f0000abf000)={0x18, 0x1e, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x12, []}]}, 0x18}, 0x1}, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x400000000067, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 2018/03/08 02:53:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xfc7e, 0x0) 2018/03/08 02:53:34 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) close(r1) 2018/03/08 02:53:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e20, @multicast1=0xe0000001}, 0x1d, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ip_vti0\x00', 0x0, 0x0, 0x10000}) 2018/03/08 02:53:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1ff}, 0x8) 2018/03/08 02:53:34 executing program 1: r0 = socket$inet(0x2, 0x20000000000002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/03/08 02:53:34 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000003ff4)) r5 = dup2(r2, r4) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r8 = shmget(0x1, 0x3000, 0x0, &(0x7f000075e000/0x3000)=nil) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}}, 0x200, 0x100, 0x800, "48c1a49f242b40323ceb09d99d7ca76ce7995a9a6f9fc42ae3ce9e92b80b4889b58694ef0065eb27c0d98d3637083160c5f2b275e9e90322d554cf063d4e9e61504ccd72accaa8ea7536b618d0119bfd"}, 0xd8) shmctl$IPC_RMID(r8, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000500)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000580)='westwood\x00', 0x9) dup3(r9, r7, 0x0) ioctl$VHOST_GET_FEATURES(r6, 0x8008af00, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x10000}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f00000003c0)={r10, 0x8}, &(0x7f0000000400)=0x8) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f0000000100)=""/24) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380)=[], 0x10000181) ioctl$KVM_RUN(r7, 0xae80, 0x0) 2018/03/08 02:53:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000005c0)=0x10, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3ab27191a01002356ba602e0905000bfef9b9d2a4050079fffffffffffffe00", 0x20) sendmsg$alg(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="05bf5f87c8f561a3fcfc6678bdbee2f71cd1f9b83644db00940acf765a28007fc6cf8dd71a06f0acd6a91d710faf46c0c8470dab95fe5e554925a1d6df2145387223e0ad31452a80ab4594e9c67b2fb3749694fc046eae88e10b7eb7afb164f4e559de29e256dc91539ca3c5abaf", 0x6e}], 0x1, &(0x7f0000000240)=[]}, 0x0) recvmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f0000003400)=@rc, 0xa, &(0x7f00000058c0)=[{&(0x7f0000003480)=""/52, 0x34}, {&(0x7f0000005880)=""/57, 0x39}], 0x2}}], 0x1, 0x0, 0x0) 2018/03/08 02:53:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000100)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f00000002c0)=@accept={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "b6e22009ade8a986ad656cbdc803b8848a74cef79be9cf575c94856e4bd2014f7fd3ae1271d43f4b5fbe0b0d051ff68c34f7fc2631f64beb42e5c633c0670c4db18960e855fcbb639d2d930845c40c69901f7f9619fd6061bf47e0ada6d8e165b1c24ac8b74d992ae604681ccacca644432d201a55685fef2a0ff7d473da59ed5c16eaf7a8a29faf83e77c34ba58d291e4e1be59f7922c8bcc3c3d692f2c4e892238feb2c804768ef7b1c4a1587a217df114076c1606bb721297a1cd4cdbe277196bc0fe069ecd85531662ee74dfd57783930e25b373dabf9a18c3c2f7a0078c9379658c759070d29c0b0cbc428b4ba42c91e5635b043d3cffab3e2d05f4f904"}, r1}}, 0x128) 2018/03/08 02:53:34 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000240)=@hci={0x1f}, 0xc, &(0x7f0000000500)=[{&(0x7f0000000480)="06", 0x1}], 0x1}, 0x5) 2018/03/08 02:53:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "cc450294828d9b0006c7c917d91a496bed9216a6f3af549d6ee1fe23a16ba2a4"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000000c0)=[0x2]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000000c0)=@ioapic) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) 2018/03/08 02:53:34 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) close(r1) 2018/03/08 02:53:34 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() migrate_pages(0x0, 0x0, &(0x7f0000000380), &(0x7f0000000080)=0x2) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000880)={0x0, 0x0, 0x30}, &(0x7f00000008c0)=0xc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x0, 0x1f0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00'}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback=0x7f000001, 'ip6_vti0\x00'}}}, {{@ipv6={@loopback={0x0, 0x1}, @remote={0xfe, 0x80, [], 0xbb}, [], [], 'ip_vti0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3f0) syz_emit_ethernet(0x68, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x32, 0x2c, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a"}}}}}}}, 0x0) 2018/03/08 02:53:34 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000003ff4)) r5 = dup2(r2, r4) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r8 = shmget(0x1, 0x3000, 0x0, &(0x7f000075e000/0x3000)=nil) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}}, 0x200, 0x100, 0x800, "48c1a49f242b40323ceb09d99d7ca76ce7995a9a6f9fc42ae3ce9e92b80b4889b58694ef0065eb27c0d98d3637083160c5f2b275e9e90322d554cf063d4e9e61504ccd72accaa8ea7536b618d0119bfd"}, 0xd8) shmctl$IPC_RMID(r8, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000500)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000580)='westwood\x00', 0x9) dup3(r9, r7, 0x0) ioctl$VHOST_GET_FEATURES(r6, 0x8008af00, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x10000}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f00000003c0)={r10, 0x8}, &(0x7f0000000400)=0x8) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f0000000100)=""/24) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380)=[], 0x10000181) ioctl$KVM_RUN(r7, 0xae80, 0x0) 2018/03/08 02:53:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'gre0\x00', @ifru_mtu=0x400000}) 2018/03/08 02:53:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="050000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/03/08 02:53:34 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000bd5000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000115fe0)={0x1}) fcntl$lock(r1, 0x26, &(0x7f000001d000)) dup2(r0, r1) 2018/03/08 02:53:34 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() migrate_pages(0x0, 0x0, &(0x7f0000000380), &(0x7f0000000080)=0x2) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000880)={0x0, 0x0, 0x30}, &(0x7f00000008c0)=0xc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x0, 0x1f0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00'}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback=0x7f000001, 'ip6_vti0\x00'}}}, {{@ipv6={@loopback={0x0, 0x1}, @remote={0xfe, 0x80, [], 0xbb}, [], [], 'ip_vti0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3f0) syz_emit_ethernet(0x68, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x32, 0x2c, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a"}}}}}}}, 0x0) 2018/03/08 02:53:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000005c0)=0x10, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3ab27191a01002356ba602e0905000bfef9b9d2a4050079fffffffffffffe00", 0x20) sendmsg$alg(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="05bf5f87c8f561a3fcfc6678bdbee2f71cd1f9b83644db00940acf765a28007fc6cf8dd71a06f0acd6a91d710faf46c0c8470dab95fe5e554925a1d6df2145387223e0ad31452a80ab4594e9c67b2fb3749694fc046eae88e10b7eb7afb164f4e559de29e256dc91539ca3c5abaf", 0x6e}], 0x1, &(0x7f0000000240)=[]}, 0x0) recvmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f0000003400)=@rc, 0xa, &(0x7f00000058c0)=[{&(0x7f0000003480)=""/52, 0x34}, {&(0x7f0000005880)=""/57, 0x39}], 0x2}}], 0x1, 0x0, 0x0) 2018/03/08 02:53:34 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x9}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/08 02:53:34 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000005c0)=0x10, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3ab27191a01002356ba602e0905000bfef9b9d2a4050079fffffffffffffe00", 0x20) sendmsg$alg(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="05bf5f87c8f561a3fcfc6678bdbee2f71cd1f9b83644db00940acf765a28007fc6cf8dd71a06f0acd6a91d710faf46c0c8470dab95fe5e554925a1d6df2145387223e0ad31452a80ab4594e9c67b2fb3749694fc046eae88e10b7eb7afb164f4e559de29e256dc91539ca3c5abaf", 0x6e}], 0x1, &(0x7f0000000240)=[]}, 0x0) recvmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f0000003400)=@rc, 0xa, &(0x7f00000058c0)=[{&(0x7f0000003480)=""/52, 0x34}, {&(0x7f0000005880)=""/57, 0x39}], 0x2}}], 0x1, 0x0, 0x0) 2018/03/08 02:53:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000100)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f00000002c0)=@accept={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 2018/03/08 02:53:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "cc450294828d9b0006c7c917d91a496bed9216a6f3af549d6ee1fe23a16ba2a4"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000000c0)=[0x2]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000000c0)=@ioapic) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) 2018/03/08 02:53:34 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000005c0)=0x10, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3ab27191a01002356ba602e0905000bfef9b9d2a4050079fffffffffffffe00", 0x20) sendmsg$alg(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="05bf5f87c8f561a3fcfc6678bdbee2f71cd1f9b83644db00940acf765a28007fc6cf8dd71a06f0acd6a91d710faf46c0c8470dab95fe5e554925a1d6df2145387223e0ad31452a80ab4594e9c67b2fb3749694fc046eae88e10b7eb7afb164f4e559de29e256dc91539ca3c5abaf", 0x6e}], 0x1, &(0x7f0000000240)=[]}, 0x0) recvmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f0000003400)=@rc, 0xa, &(0x7f00000058c0)=[{&(0x7f0000003480)=""/52, 0x34}, {&(0x7f0000005880)=""/57, 0x39}], 0x2}}], 0x1, 0x0, 0x0) 2018/03/08 02:53:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000005c0)=0x10, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3ab27191a01002356ba602e0905000bfef9b9d2a4050079fffffffffffffe00", 0x20) sendmsg$alg(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="05bf5f87c8f561a3fcfc6678bdbee2f71cd1f9b83644db00940acf765a28007fc6cf8dd71a06f0acd6a91d710faf46c0c8470dab95fe5e554925a1d6df2145387223e0ad31452a80ab4594e9c67b2fb3749694fc046eae88e10b7eb7afb164f4e559de29e256dc91539ca3c5abaf", 0x6e}], 0x1, &(0x7f0000000240)=[]}, 0x0) recvmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f0000003400)=@rc, 0xa, &(0x7f00000058c0)=[{&(0x7f0000003480)=""/52, 0x34}, {&(0x7f0000005880)=""/57, 0x39}], 0x2}}], 0x1, 0x0, 0x0) 2018/03/08 02:53:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000100)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f00000002c0)=@accept={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 2018/03/08 02:53:34 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() migrate_pages(0x0, 0x0, &(0x7f0000000380), &(0x7f0000000080)=0x2) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000880)={0x0, 0x0, 0x30}, &(0x7f00000008c0)=0xc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x0, 0x1f0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00'}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback=0x7f000001, 'ip6_vti0\x00'}}}, {{@ipv6={@loopback={0x0, 0x1}, @remote={0xfe, 0x80, [], 0xbb}, [], [], 'ip_vti0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3f0) syz_emit_ethernet(0x68, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x32, 0x2c, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a"}}}}}}}, 0x0) 2018/03/08 02:53:34 executing program 6: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xf) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000665fe0)={"dbc78fc0a6caa717004720a0a32b5f0d", {0x4, 0x0, 0x0, "e0b618b5a2e0"}}) madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xf) 2018/03/08 02:53:34 executing program 1: setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000100), 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x200000000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) close(0xffffffffffffffff) 2018/03/08 02:53:34 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000088bfe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c) 2018/03/08 02:53:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000100)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f00000002c0)=@accept={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 2018/03/08 02:53:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) sendmsg(r0, &(0x7f0000000000)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f00000000c0)=[], 0x0, &(0x7f00000003c0)=[]}, 0x1f4) 2018/03/08 02:53:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "cc450294828d9b0006c7c917d91a496bed9216a6f3af549d6ee1fe23a16ba2a4"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000000c0)=[0x2]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000000c0)=@ioapic) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) 2018/03/08 02:53:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000005c0)=0x10, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3ab27191a01002356ba602e0905000bfef9b9d2a4050079fffffffffffffe00", 0x20) sendmsg$alg(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="05bf5f87c8f561a3fcfc6678bdbee2f71cd1f9b83644db00940acf765a28007fc6cf8dd71a06f0acd6a91d710faf46c0c8470dab95fe5e554925a1d6df2145387223e0ad31452a80ab4594e9c67b2fb3749694fc046eae88e10b7eb7afb164f4e559de29e256dc91539ca3c5abaf", 0x6e}], 0x1, &(0x7f0000000240)=[]}, 0x0) recvmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f0000003400)=@rc, 0xa, &(0x7f00000058c0)=[{&(0x7f0000003480)=""/52, 0x34}, {&(0x7f0000005880)=""/57, 0x39}], 0x2}}], 0x1, 0x0, 0x0) [ 79.305303] sctp: [Deprecated]: syz-executor1 (pid 11925) Use of struct sctp_assoc_value in delayed_ack socket option. [ 79.305303] Use struct sctp_sack_info instead 2018/03/08 02:53:35 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000045000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000002000/0x1000)=nil) 2018/03/08 02:53:35 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000088bfe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c) 2018/03/08 02:53:35 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() migrate_pages(0x0, 0x0, &(0x7f0000000380), &(0x7f0000000080)=0x2) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000880)={0x0, 0x0, 0x30}, &(0x7f00000008c0)=0xc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x0, 0x1f0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00'}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback=0x7f000001, 'ip6_vti0\x00'}}}, {{@ipv6={@loopback={0x0, 0x1}, @remote={0xfe, 0x80, [], 0xbb}, [], [], 'ip_vti0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3f0) syz_emit_ethernet(0x68, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x32, 0x2c, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a"}}}}}}}, 0x0) 2018/03/08 02:53:35 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000005c0)=0x10, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3ab27191a01002356ba602e0905000bfef9b9d2a4050079fffffffffffffe00", 0x20) sendmsg$alg(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="05bf5f87c8f561a3fcfc6678bdbee2f71cd1f9b83644db00940acf765a28007fc6cf8dd71a06f0acd6a91d710faf46c0c8470dab95fe5e554925a1d6df2145387223e0ad31452a80ab4594e9c67b2fb3749694fc046eae88e10b7eb7afb164f4e559de29e256dc91539ca3c5abaf", 0x6e}], 0x1, &(0x7f0000000240)=[]}, 0x0) recvmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f0000003400)=@rc, 0xa, &(0x7f00000058c0)=[{&(0x7f0000003480)=""/52, 0x34}, {&(0x7f0000005880)=""/57, 0x39}], 0x2}}], 0x1, 0x0, 0x0) 2018/03/08 02:53:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/03/08 02:53:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "cc450294828d9b0006c7c917d91a496bed9216a6f3af549d6ee1fe23a16ba2a4"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000000c0)=[0x2]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000000c0)=@ioapic) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) 2018/03/08 02:53:35 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000009000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0044dff, &(0x7f0000001000)=0xfffffdfd) 2018/03/08 02:53:35 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000d4000)='/dev/cuse\x00', 0x40000000102, 0x0) write$fuse(r0, &(0x7f00009eb000)={0x28, 0x4, 0x0, @fuse_notify_delete_out}, 0x28) [ 79.389684] sctp: [Deprecated]: syz-executor1 (pid 11925) Use of struct sctp_assoc_value in delayed_ack socket option. [ 79.389684] Use struct sctp_sack_info instead 2018/03/08 02:53:35 executing program 4: r0 = syz_open_dev$dspn(&(0x7f000000eff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x80000040000) 2018/03/08 02:53:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000026000)={0x10}, 0xc, &(0x7f0000016ff0)={&(0x7f0000000180)={0x20, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x4015}, [@typed={0xc, 0x5b, @u32}]}, 0x20}, 0x1}, 0x0) 2018/03/08 02:53:35 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x200000000044042) io_setup(0x1f, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a40)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000100)}]) 2018/03/08 02:53:35 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000011000), 0x8, 0x0) 2018/03/08 02:53:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000808fc8)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000e69fb8)=@ipmr_newroute={0x40, 0x18, 0xc21, 0xffffffffffffffff, 0xffffffffffffffff, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_MULTIPATH={0x17, 0x9, [{0x8}, {0x9}, {}, {}]}]}, 0x40}, 0x1}, 0x0) 2018/03/08 02:53:35 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000088bfe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c) 2018/03/08 02:53:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000003ff8)) write$selinux_user(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a696e6574645f657865635f743a73302073b90000fffe647500d8a9b0c5f65ad276ad7e23a669a728f70c85ba6334b32567692729107fcb313f14433f2ba7db4b84a09437fc36ec07a96c70e86ae2"], 0x60) 2018/03/08 02:53:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000831000)={0x14, 0x4, 0xa, 0x1, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000436fe8)={0x0, 0x0, 0x66676645ab2fa1bb}, &(0x7f0000b0d000)=0x18) 2018/03/08 02:53:35 executing program 0: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="60c49f1c23119633f124fbb7f003732f3e8e39c9f701aa7f7239aa37343e8ec331714b77c196ef0a89293b50b94a2fe15c9cf5b67927a12239e522c699612a2573e4a54fc64e2d069f1aa7a089bd7f4f2e4a68a681d3400731653ad46d93140ba22ef2f02e80fdd5b79afa118c2938069c", 0x71}], 0x1, &(0x7f0000001480)=[]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/03/08 02:53:35 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, &(0x7f000001cfb0)) 2018/03/08 02:53:35 executing program 7: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/03/08 02:53:35 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000088bfe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c) 2018/03/08 02:53:35 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="24000000200025f0006b000420edea00023c000801dbb500001004ea08000100000000b7", 0x24) 2018/03/08 02:53:35 executing program 4: r0 = syz_open_dev$dspn(&(0x7f000000eff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x80000040000) 2018/03/08 02:53:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000436fe8)={0x0, 0x0, 0x66676645ab2fa1bb}, &(0x7f0000b0d000)=0x18) 2018/03/08 02:53:35 executing program 0: creat(&(0x7f000009aff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') 2018/03/08 02:53:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000831000)={0x14, 0x4, 0xa, 0x1, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000080)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, 0xffffffffffffffff, 0x798003f5c5e3541f) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000040)) 2018/03/08 02:53:35 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000992fa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x400) 2018/03/08 02:53:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/protocols\x00') preadv(r0, &(0x7f00005b1ff8)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 2018/03/08 02:53:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000436fe8)={0x0, 0x0, 0x66676645ab2fa1bb}, &(0x7f0000b0d000)=0x18) 2018/03/08 02:53:35 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000000)=""/246, 0xfffffffffffffd66, 0x23fffd, 0x0, 0x0) 2018/03/08 02:53:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="8f", 0x1}], 0x1) recvmsg(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@ax25, 0x10, &(0x7f00000014c0)=[], 0x0, &(0x7f0000001500)=""/189, 0xbd}, 0x0) 2018/03/08 02:53:35 executing program 4: r0 = syz_open_dev$dspn(&(0x7f000000eff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x80000040000) 2018/03/08 02:53:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x800000000100003) sendto$inet6(r0, &(0x7f0000eb9fff), 0xffffff31, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffd65, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @empty}, 0x52) dup3(r2, r1, 0x0) 2018/03/08 02:53:35 executing program 7: pipe(&(0x7f0000c58ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f00005dff57)=';', 0x1}], 0x1, 0x0) write(r1, &(0x7f0000335000), 0xfc94) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) readv(r0, &(0x7f0000119ff0)=[{&(0x7f000061e000)=""/4096, 0xfc74}], 0x3d) 2018/03/08 02:53:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000831000)={0x14, 0x4, 0xa, 0x1, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000436fe8)={0x0, 0x0, 0x66676645ab2fa1bb}, &(0x7f0000b0d000)=0x18) 2018/03/08 02:53:35 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f0000000040)={"6c6f3a010000efff00", r1}) 2018/03/08 02:53:35 executing program 4: r0 = syz_open_dev$dspn(&(0x7f000000eff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x80000040000) 2018/03/08 02:53:35 executing program 1: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000000040)='-wlan1.--\'&--}{[\x00') 2018/03/08 02:53:35 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="260000001a0003f6a44ffa65cd20e118856864060000006c637e57e400000000000000000000", 0x26}], 0x1}, 0x0) 2018/03/08 02:53:35 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000280), 0x4) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, @empty}, &(0x7f0000000500)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0xd, [], 0x0, &(0x7f0000000040)=[], &(0x7f0000000080)=""/13}, &(0x7f0000000140)=0x78) 2018/03/08 02:53:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002ec000)="00fcdf7f00200000000003ff9f3f000100014700008a19f5d46f79ae9d8670539dc75596f524d81ad9e301b37f37a87223") fcntl$notify(r0, 0x402, 0x2000000000023) exit(0x0) getdents(r0, &(0x7f0000da7f6f), 0xfd41) perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/03/08 02:53:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000831000)={0x14, 0x4, 0xa, 0x1, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:35 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="260000001a0003f6a44ffa65cd20e118856864060000006c637e57e400000000000000000000", 0x26}], 0x1}, 0x0) 2018/03/08 02:53:35 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f0000000040)={"6c6f3a010000efff00", r1}) 2018/03/08 02:53:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x800000000100003) sendto$inet6(r0, &(0x7f0000eb9fff), 0xffffff31, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffd65, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @empty}, 0x52) dup3(r2, r1, 0x0) 2018/03/08 02:53:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x800000000100003) sendto$inet6(r0, &(0x7f0000eb9fff), 0xffffff31, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffd65, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @empty}, 0x52) dup3(r2, r1, 0x0) 2018/03/08 02:53:35 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0xffffffffffff19f8, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}, 0x3}, 0x185) 2018/03/08 02:53:35 executing program 4: perf_event_open(&(0x7f000002ef88)={0x2, 0x78, 0x48a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000bf7000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/03/08 02:53:35 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f0000000040)={"6c6f3a010000efff00", r1}) 2018/03/08 02:53:35 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="260000001a0003f6a44ffa65cd20e118856864060000006c637e57e400000000000000000000", 0x26}], 0x1}, 0x0) 2018/03/08 02:53:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x800000000100003) sendto$inet6(r0, &(0x7f0000eb9fff), 0xffffff31, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffd65, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @empty}, 0x52) dup3(r2, r1, 0x0) 2018/03/08 02:53:35 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000280), 0x4) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, @empty}, &(0x7f0000000500)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0xd, [], 0x0, &(0x7f0000000040)=[], &(0x7f0000000080)=""/13}, &(0x7f0000000140)=0x78) 2018/03/08 02:53:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[]}, 0x0) 2018/03/08 02:53:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x800000000100003) sendto$inet6(r0, &(0x7f0000eb9fff), 0xffffff31, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffd65, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @empty}, 0x52) dup3(r2, r1, 0x0) 2018/03/08 02:53:35 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f0000000040)={"6c6f3a010000efff00", r1}) 2018/03/08 02:53:35 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f00004ca000)={0x0, 0x0, 0x2a}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000b0a000)=""/128, 0x80) 2018/03/08 02:53:35 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000236fe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, &(0x7f00000000c0)) 2018/03/08 02:53:35 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="260000001a0003f6a44ffa65cd20e118856864060000006c637e57e400000000000000000000", 0x26}], 0x1}, 0x0) 2018/03/08 02:53:35 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f0000e08fff)='.', &(0x7f00005e9000)='cifs\x00', 0x2000, &(0x7f0000ad5000)) 2018/03/08 02:53:35 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@broute={'broute\x00', 0x20, 0x1, 0x1e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, &(0x7f00000000c0), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x260) 2018/03/08 02:53:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89fe, &(0x7f00000000c0)={'gre0\x00', @ifru_data=&(0x7f0000000080)="47710859fbae78f013a307049d1df1beab581a5b6119c0baec658d65bb087e08"}) 2018/03/08 02:53:35 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000236fe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, &(0x7f00000000c0)) 2018/03/08 02:53:35 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000280), 0x4) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, @empty}, &(0x7f0000000500)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0xd, [], 0x0, &(0x7f0000000040)=[], &(0x7f0000000080)=""/13}, &(0x7f0000000140)=0x78) 2018/03/08 02:53:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x800000000100003) sendto$inet6(r0, &(0x7f0000eb9fff), 0xffffff31, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffd65, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @empty}, 0x52) dup3(r2, r1, 0x0) 2018/03/08 02:53:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x10) 2018/03/08 02:53:35 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/08 02:53:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x800000000100003) sendto$inet6(r0, &(0x7f0000eb9fff), 0xffffff31, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffd65, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @empty}, 0x52) dup3(r2, r1, 0x0) 2018/03/08 02:53:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000462ff7)='vegas\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f000020bf9f)=""/97, &(0x7f0000d68ffc)=0x61) 2018/03/08 02:53:35 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000236fe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, &(0x7f00000000c0)) [ 80.024929] audit: type=1400 audit(1520477615.717:65): avc: denied { ioctl } for pid=12099 comm="syz-executor0" path="socket:[40417]" dev="sockfs" ino=40417 ioctlcmd=0x89fe scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/03/08 02:53:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fgetxattr(r0, &(0x7f0000cf9feb)=@known='system.sockprotoname\x00', &(0x7f0000cfaffc)=""/2, 0x2) 2018/03/08 02:53:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}]}, 0x60}, 0x1}, 0x0) 2018/03/08 02:53:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) 2018/03/08 02:53:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x100000000027, &(0x7f0000000040)={@multicast1=0xe0000001, @loopback=0x7f000001, @dev={0xac, 0x14, 0x14}}, 0xc) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000007ff3)='net/mcfilter\x00') preadv(r1, &(0x7f0000b5cff8)=[{&(0x7f00006f0000)=""/154, 0x9a}], 0x1, 0x0) 2018/03/08 02:53:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f00002bc000)="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", 0x55f}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x200}], 0x1) recvfrom$unix(r0, &(0x7f00000000c0)=""/61, 0x3d, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/96, 0x60, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) writev(r0, &(0x7f0000000140)=[{&(0x7f0000001c40)="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", 0x201}], 0x1) 2018/03/08 02:53:35 executing program 6: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x3}, 0x0, 0x6}) io_setup(0x4000001000001, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 2018/03/08 02:53:35 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000236fe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, &(0x7f00000000c0)) 2018/03/08 02:53:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='ns\x00') fcntl$lock(r0, 0x7, &(0x7f0000000480)={0x1}) 2018/03/08 02:53:35 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0xfffdffffff7fffed, &(0x7f0000000080)) 2018/03/08 02:53:35 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff3997ffcd0000000000000008060001080006040001018dbdec68b0ac0000000000000000aaac1414aa1130b8f54da4719eb69db1a448013f34588b6636888e8445db9b4a334d9a40705d4a1f6a2fdcc7b8b7f89aa6174b884d6d683c0eecae6a5cc0bd5230a656a920c1d780e65b5ce74efd7bee0fe6edf405bf26c9b03d2f4e22039ed559bda6035a319f9f730bcedf7d121f30ae16bc44e9ef2c743678526a64c50c0ed2"], 0x0) 2018/03/08 02:53:35 executing program 4: futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x81000000) 2018/03/08 02:53:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000020c0)={&(0x7f0000000700)={0x10}, 0xc, &(0x7f0000002080)={&(0x7f0000001e40)=@allocspi={0xf8, 0x16, 0xcc6648a35df2465f, 0x0, 0x0, {{{@in=@loopback=0x7f000001, @in6=@remote={0xfe, 0x80, [], 0xbb}}, {@in6=@loopback={0x0, 0x1}}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, []}, 0xf8}, 0x1}, 0x0) 2018/03/08 02:53:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6gretap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r1, 0x1, 0x6, @empty}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/03/08 02:53:35 executing program 1: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000f72fc8)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f0000f79000)=@ipv4_newroute={0x28, 0x18, 0x305, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, [@RTA_MULTIPATH={0xc, 0x9, [{}]}]}, 0x28}, 0x1}, 0x0) 2018/03/08 02:53:35 executing program 6: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x3}, 0x0, 0x6}) io_setup(0x4000001000001, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 2018/03/08 02:53:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000f31ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000056f000)={0x1, &(0x7f0000000ff0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) sendto(r0, &(0x7f000002af28), 0xfe0b, 0x0, 0x0, 0x0) 2018/03/08 02:53:35 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00001e1000)={{0xff, 0x9}}) 2018/03/08 02:53:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x80}, 0x1}, 0x0) 2018/03/08 02:53:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000000c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000080000fa", @ANYBLOB="8e86bf82"], 0xc) write$rdma_cm(r0, &(0x7f0000000180)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x48) 2018/03/08 02:53:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000002fe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000007000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 2018/03/08 02:53:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/03/08 02:53:35 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)=[], 0x0, &(0x7f00000002c0)=""/159, 0x9f}, 0x0) sendmsg$kcm(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="8c", 0x1}], 0x1, &(0x7f0000001780)=[]}, 0x0) [ 80.227228] device ip6gretap0 entered promiscuous mode [ 80.233288] device bridge0 entered promiscuous mode [ 80.258111] device bridge0 left promiscuous mode [ 80.262957] device ip6gretap0 left promiscuous mode 2018/03/08 02:53:36 executing program 6: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x3}, 0x0, 0x6}) io_setup(0x4000001000001, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 2018/03/08 02:53:36 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) listen$netrom(r1, 0x0) 2018/03/08 02:53:36 executing program 7: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)={0x800000, 0xfffffffffff40003}) ioprio_set$pid(0x2, 0x0, 0x0) 2018/03/08 02:53:36 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0xff) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000540)) 2018/03/08 02:53:36 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x4, 0xffffff80, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a08000000006b"}}}}}}}, 0x0) 2018/03/08 02:53:36 executing program 6: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x3}, 0x0, 0x6}) io_setup(0x4000001000001, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 2018/03/08 02:53:36 executing program 2: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000002, 0xffffffffffffffff) 2018/03/08 02:53:36 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000532000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[], &(0x7f0000000200)=[]}}}], 0x0, 0x0, &(0x7f00000002c0)}) [ 80.352669] audit: type=1400 audit(1520477616.045:66): avc: denied { sys_nice } for pid=12184 comm="syz-executor7" capability=23 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/08 02:53:36 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000a43000), &(0x7f00004c4000), &(0x7f000052c15e), &(0x7f0000a07000)) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)="6368696c6472656e004a27902b0e25c57313f3ab78197fbcc4737f4cd47ff5d372baaf1f99952d3b424133fa9f237b9cd01dd438168da33209874d933cdd6e7a8554a2aa977f86b5b35c6d04eb20e572de43dc43ed4722dfc1f42c7540cc9dc9bb3650342ede803e580cef5e75c6c49122699a2e3f5332ed") pread64(r1, &(0x7f0000000040)=""/26, 0x3c3, 0x0) 2018/03/08 02:53:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="28cbfccaa5302a351073180836a4764422a6a76da532446e9a56abb08a0fe868", 0x20}], 0x1, &(0x7f0000000280)=[]}, 0x0) recvmsg(r1, &(0x7f0000000a80)={&(0x7f0000000480)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @empty}}}, 0x32, &(0x7f00000009c0)=[{&(0x7f0000000900)=""/1, 0x1}, {&(0x7f0000000940)=""/92, 0x5c}], 0x2, &(0x7f0000000a00)=""/111, 0x6f}, 0x0) 2018/03/08 02:53:36 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7b7) write$sndseq(r1, &(0x7f000082cf40)=[], 0x2082cf40) perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/03/08 02:53:36 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000002a0025f000154302b0a30000f6bf000006000000000000000008000000000000", 0x24) 2018/03/08 02:53:36 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000d74ff0)={0x1d}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d}, 0x8, &(0x7f000016f000)={&(0x7f0000a0bfb8)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 2018/03/08 02:53:36 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000340)=0x8000000000000006) clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000f8b000), &(0x7f0000000100)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000240)=[], &(0x7f0000000140)=[]) r1 = syz_open_procfs(0x0, &(0x7f000044b000)='io\x00') pread64(r1, &(0x7f00005e6000)=""/53, 0x35, 0x0) lseek(r1, 0x0, 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/03/08 02:53:36 executing program 7: r0 = socket(0x40000000018, 0x0, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000fc2f95)=""/107, &(0x7f0000090ffc)=0xa) 2018/03/08 02:53:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000010ffc)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x4e20, 0xb, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/03/08 02:53:36 executing program 2: perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) [ 80.424718] binder: 12196:12199 ioctl c0306201 20007000 returned -14 [ 80.432591] binder_alloc: binder_alloc_mmap_handler: 12196 20000000-20002000 already mapped failed -16 2018/03/08 02:53:36 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/anycast6\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/03/08 02:53:36 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000affff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000000004000000000000000000000088ed"]) 2018/03/08 02:53:36 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000abf000)={0xffffffffffff19f8, @in6={{0xa, 0x4e20, 0x0, @empty}}}, 0x98) 2018/03/08 02:53:36 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000), 0x0, 0x0) 2018/03/08 02:53:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, {0x2, 0x4e20, @multicast1=0xe0000001}, {0x2, 0x4e20, @multicast1=0xe0000001}, 0x1d, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ip_vti0\x00', 0x0, 0x0, 0x10000}) 2018/03/08 02:53:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001480)={&(0x7f0000001200)={0x10}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)=@newneigh={0x38, 0x1c, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@NDA_VLAN={0x8, 0x5}, @NDA_DST_IPV4={0x8, 0x1, @multicast1=0xe0000001}, @NDA_LLADDR={0xc, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/03/08 02:53:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e20, @empty}, 0x10) 2018/03/08 02:53:36 executing program 7: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000000)) ioctl$sock_SIOCINQ(r0, 0xc0189436, &(0x7f0000000000)) 2018/03/08 02:53:36 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000340)=0x8000000000000006) clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000f8b000), &(0x7f0000000100)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000240)=[], &(0x7f0000000140)=[]) r1 = syz_open_procfs(0x0, &(0x7f000044b000)='io\x00') pread64(r1, &(0x7f00005e6000)=""/53, 0x35, 0x0) lseek(r1, 0x0, 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/03/08 02:53:36 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/anycast6\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/03/08 02:53:36 executing program 2: r0 = socket$inet(0x10, 0x2, 0x9) sendto$inet(r0, &(0x7f000000b000)="14000000e803000007000000000000000003be29000000003686c8b90dfb3bf8863073d6", 0x24, 0x0, 0x0, 0x0) 2018/03/08 02:53:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00009f9000)={0x0, 0x0, &(0x7f00009f7000)={&(0x7f00008bc000)=ANY=[@ANYBLOB="020000000b00000000f7c7ceb9b45fbca30014000000000000001900000000000a004e2005000069"], 0x28}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f00009faff0)={&(0x7f00008bc000)={0x2c, 0x13, 0x2ff, 0x0, 0x0, {0x7}, [@typed={0xc, 0x0, @u32}, @typed={0xc, 0x1a, @fd}]}, 0x2c}, 0x1}, 0x0) 2018/03/08 02:53:36 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f000061d000)="020008000000002000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71263335960415800000f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) close(r0) 2018/03/08 02:53:36 executing program 2: r0 = epoll_create(0x4) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000000d000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 2018/03/08 02:53:36 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/anycast6\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/03/08 02:53:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e20, @empty}, 0x10) 2018/03/08 02:53:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000012e30)={0x14, 0x16, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {0x4000a}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x7fffffff, 0x0, r0, 0x0, [0x305f]}, 0x2c) 2018/03/08 02:53:36 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x2, &(0x7f0000000000)="2f05eb9f", 0x4) 2018/03/08 02:53:36 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f000061d000)="020008000000002000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71263335960415800000f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) close(r0) 2018/03/08 02:53:36 executing program 2: r0 = epoll_create(0x4) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000000d000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 2018/03/08 02:53:36 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000340)=0x8000000000000006) clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000f8b000), &(0x7f0000000100)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000240)=[], &(0x7f0000000140)=[]) r1 = syz_open_procfs(0x0, &(0x7f000044b000)='io\x00') pread64(r1, &(0x7f00005e6000)=""/53, 0x35, 0x0) lseek(r1, 0x0, 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/03/08 02:53:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x6, &(0x7f0000000040), 0x0) 2018/03/08 02:53:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e20, @empty}, 0x10) 2018/03/08 02:53:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00002f4ffc)={0x0, 0x3}, 0x4) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000670000), &(0x7f00000a7000)=0x4) 2018/03/08 02:53:36 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/anycast6\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/03/08 02:53:36 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x3, 0x0, "06d4019601aafe74e396f8f9840f4d2b01b6404426281598a797453a0f8947b6f13e51d863f37d68118821db9483a962588ab20dad23d2df166efcf6b6b40115defd3d854878df3b3d94e5a24dbcffcc"}, 0xd8) connect$inet6(r0, &(0x7f0000070fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/03/08 02:53:36 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f000061d000)="020008000000002000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71263335960415800000f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) close(r0) 2018/03/08 02:53:36 executing program 2: r0 = epoll_create(0x4) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000000d000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 2018/03/08 02:53:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00001cd000)=[], 0x0, &(0x7f0000298000)=[{0x18, 0x1, 0x1, "01"}], 0x18}, 0x0) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) recvmsg(r0, &(0x7f0000000880)={&(0x7f0000000240)=@nl=@unspec, 0xc, &(0x7f0000001640)=[], 0x0, &(0x7f0000000800)=""/86, 0x56}, 0x0) 2018/03/08 02:53:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e20, @empty}, 0x10) 2018/03/08 02:53:36 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000340)=0x8000000000000006) clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000f8b000), &(0x7f0000000100)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000240)=[], &(0x7f0000000140)=[]) r1 = syz_open_procfs(0x0, &(0x7f000044b000)='io\x00') pread64(r1, &(0x7f00005e6000)=""/53, 0x35, 0x0) lseek(r1, 0x0, 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/03/08 02:53:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000d00)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) 2018/03/08 02:53:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000000c0)="0fc71c66b8010000000f01d96766c7442400c4645d2b6766c7442402000000006766c744240600000000670f011c24440f20c066350d000000440f22c067d9eb0f00577bba420066ed6636f2ceb839008ee03e0f005975", 0x57}], 0x1, 0x0, &(0x7f0000000280)=[@dstype3={0x7}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000340)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000040)=0x8) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) 2018/03/08 02:53:36 executing program 6: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)='z', 0x1, 0xfffffffffffffff9) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000080)) 2018/03/08 02:53:36 executing program 2: r0 = epoll_create(0x4) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000000d000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 2018/03/08 02:53:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000debff0)={0x17, 0x0, &(0x7f000082f000)}) 2018/03/08 02:53:36 executing program 0: request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)='.\x00', 0x0) 2018/03/08 02:53:36 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f000061d000)="020008000000002000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71263335960415800000f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) close(r0) 2018/03/08 02:53:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x12}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680)=[], 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4f8fe3d9170900"}], 0x28}}], 0x2, 0x0) 2018/03/08 02:53:36 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f00000b5000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000e77fc0)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/03/08 02:53:36 executing program 6: r0 = msgget$private(0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1, 0x0) getpgrp(0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/42}, 0xffffffad, 0xfffffffffffffffd, 0x0) 2018/03/08 02:53:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000026f000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) sendfile(r1, r2, &(0x7f0000000000), 0x7fc) 2018/03/08 02:53:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="660f382b3cbaf80c66b870b7f98e66efbafc0cb80d00ef0f017901baf80c66b8b4c3eb8066efbafc0c66b80000010066ef3e660f686f05260f135a77bad004b000ee0f20df66b9f709000066b80090000066ba000000000f300e", 0x5a}], 0x1, 0x0, &(0x7f00000001c0)=[], 0x0) 2018/03/08 02:53:36 executing program 7: r0 = epoll_create1(0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000100)={{}, {r2, r3/1000+10000}}, &(0x7f0000000140)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x100, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000a7eff4)) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000180)={0xa11, 0x3, 0xc4, 0x40000000000, "61d357cdb9fa1d8978f7c9dd89ebbaa3b8727cad8f2361fcaf6763a281a6582f"}) shmctl$IPC_RMID(0x0, 0x0) 2018/03/08 02:53:36 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000000)={{0x80, 0xffffffffdfffffff}, "706f7274300000000000000000000000000000000000000000f6ff1500000000000000000012d000000000000000000000000000000200", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000fbf000)={{0x80, 0xff}, 'port0\x00'}) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000340)={0x100000000, 0x0, &(0x7f0000000280)="15fc966a4fed4995038c62822f36ded144f01944dbdff8d74fee0173234d12145bd4a036550a75b842dcbbed49fb6543c199a4b09718598ac95edfe181c135beb8c363a594a44fe989510c404e44ff6262f076fe7b30", &(0x7f0000000300)="ec385851b8e7a8b8e95cf0bb5a6287105e7abaa288938ad34dfea400c15c342edfc6defbecc16c4c5b1af6", 0x56, 0x2b}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x6}, {}, 0x0, 0x3, 0x3a3d9df6}) 2018/03/08 02:53:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000a7c000)=0x2d, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='erspan0\x00', 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) 2018/03/08 02:53:36 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="ae", 0x1, 0xfffffffffffffffb) 2018/03/08 02:53:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000000080)={0x20, 0x3, 0x6, 0x2000000000101, 0x0, 0x0, {}, [@typed={0xc, 0x1, @pid}]}, 0x20}, 0x1}, 0x8000) 2018/03/08 02:53:36 executing program 7: clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000daaff8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000004b000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/4096, 0x1000) 2018/03/08 02:53:36 executing program 2: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) dup(r0) 2018/03/08 02:53:36 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000ab23b2)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000b8eb38)={{0x2, 0x0, 0x0, 0x0, "c7e4f9ecd7fc5367d571f77fe620a25ed456723ee8a6dabc048a9e0bf4f8491a15242cc6513f78936cdba402"}, 0x0, [], {0x77359400}}) [ 81.125931] netlink: 'syz-executor4': attribute type 1 has an invalid length. 2018/03/08 02:53:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000844ff7)='timers\x00') dup3(r0, r1, 0x0) 2018/03/08 02:53:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 2018/03/08 02:53:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="660f382b3cbaf80c66b870b7f98e66efbafc0cb80d00ef0f017901baf80c66b8b4c3eb8066efbafc0c66b80000010066ef3e660f686f05260f135a77bad004b000ee0f20df66b9f709000066b80090000066ba000000000f300e", 0x5a}], 0x1, 0x0, &(0x7f00000001c0)=[], 0x0) 2018/03/08 02:53:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) bind$inet(r0, &(0x7f0000df1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x71, 0x20008045, &(0x7f000057f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r0, 0xa, 0x11) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffffc) sendto$inet(r0, &(0x7f0000260000)="11a58fde7649496403db92ed306004b3d3cbfc195485c3b895d864ab91a3aebde4f70a917a91ec9612d004000a7b43a35bb73249ede41bf5c05ab608fb7b74ffd57f6e8e43cf9cb723fc0d8d8cabbbbae3a5fde8ad6f52d667c512596f50b9962aa2193688d872a7eeca57801742d74d39c4b003a5e292e077ed102e7999329aab95a3d96363505f76c86a6d2352dd8025207ae531701f1ce353d6b017eb64000000bc2e9f8b66fe4a8e64f0fc7a0aa55d4103e1d7d5b0dd5750071e9b3a786021678a86fcbb0b9f9364ec0f0310306fef9c21b3b20d8b44423b495299cea2c6f40c377a72534453ad7f5af27b1efb2514ace1f9a68cf205a9ddb8fd954e34bde3612e6e05686cf3b968a14bd3a356f7b8d20214c0f7a388ef5ea8d063c65f2aabff685e69f86b4a0b3697f8bfbfe66796f0489ad2e49bdbc1742941c28c88cb93e1f8ccc3db4782cdf9cbd797ddc8d7b1364da50ad48e081a38622280169eba09000000b5f15bdf8a8b6483340a3297c31154905db209195c28f15d10153204fbe0586516c714ddc939e0eb68c73969e81fc6f215b476ddf3fcf1a604603360089dadba2779cfed9027ac163067fc0d7592ac8a013b907372a42b242405241ac1f63f85a52fff2d78b30e87a156b5cfa133dabc259bb027bec5eb8c8eb623e9776a13d3ce972a6769de8a78153f498084a244b0146b77be3d1cba7b02fe8906ed8a88f105c763d1772825b986d52823bf38b6f95eca494fd9c64497874b9f450bec65311493cc108b27611eaa6819305a3730d29368f25f7e816d60884a1e0271c3c786ad36391366ac3b65f04c148974f6973005c5ff73d6f0b3f7e44c65da7c4115c4ee543991e4ad26938384cafffffffc8f7e79aaf1b8ef80f627e3c7168ecda2cf224a491bea6129fcd954b88dbb2d29464931bcd5378041db67ddc70ee856ae09c1b26b9ada008a7d52bf1a160606865a29794f36b2a3811c66e9fe27af8fc8356374e37f3eca244367fb535dde71fae4683710761b89e28820d4f06065450c3d1f76fa26ef28320edf6c36480af14f4444edb40ebb3f8ea264486e351c40c7e43c7a69c24da10db6f60da3e648f16b5fc6b5a5c6217e46c1f3ff354a8b49beb3b46a69dcb4c5d547a7b7ba8fe22da0173f9fe80f4bd47afbec4d2e0d3c91b1a326d8bb9fded873e87f847032af52bd6d129f3ce3f11ea9d0b4250af7eaa2649d9972b9b8dc773c869b3a431eac7f55d6bb92dc29f0eb7d8959e2af7571efb7ec88eac4b62850e8f6b60d4a5d06d66875b4bd260a9014a2eb88621f4c6eb3f9ed2190b48acf0358d8b82fb4794535fcb8dd50ba86d23d230a94f07a768142ff3b4c8558dac21726b6279980c238041f26e86c8e3fa83028345999ff4e5a37d610ab7c15daaffb744a505a3dd9802b3721f29553ee23e1cf376f12cc3fe6b7ac76bd13da44356855be096155e355c9cad31fcdeedc6679c531bc1a2765dc8777108ec5e31d793005e718a9ced77d6505e44f649128a29f5264fecba132f9f5016eaf690751edd64d903b36ceb2b08042c60e9e97f8bc985476e6088a5ebd3743c2358171b30b16d730a5dd49c92fa19cc267e2c1927f200fc3d23a804f0a12b06a6a88a2685051ab28f1721209ada2c14b557a49423795b07040d510bb21ce5d15acedd18cb7cb7a93389c8d934206e4ffb220048a7a82fb3c251d0a31ba5af9eb0c16e29f33f9d0a78f5e6300cf04d17eb5f67711cafa0d4e99eeaf0f8fdbd34170318879a0d12c01891127ba7b677d204268524c5af1d7dc27176826302e34f9d35d2f2eefad5f22f68929d3456c11d5f00d4a8ce8b784bca8088805731eff2d47024c2da68abc2d2c0f7806d7d76cdf489f3bffa75cb826bc0809331d89a3255a498b8150d4ae31d03414ab244939455b6377c2917cb2d8a9f9ebf282657e417860e49ac94f4a838aefd34f28960a78da47933252d8cb2fdb27d413ee54502cd1bf75585468b77b8dca627cab29ef0a5297ee3dcb4c987520804e9a5f45e8241019281bab7e30f4b008bf0edf3b6fb5e8d1c2ab619b2eb84293d636a6a37d716cd8e102b7099676693cb7b01031b57ee93fd22cb18229893fd4d4ef87f1596879ac9f61b2f0c35be34cb6e6f75087ff963c188d43bcb464a95e956e75559eb1f6f2224fb2ca8f0bdc90ae5c2ce712498ee4026b13b8f3137000aa1545a75e5b48e80da30e6dac5529cac1099244e79ad542f45dcfbf16c62b5eb63daee8185c5e79ebfa1ca60880f9e2895f54ab95bbae38ae62200c1e439d73fa63d0bff75935a8ad2ae73b82132e8d4eb4bd55844b2f55c65d5ffa0c65aaf0cc5bc73925d05cf7c1c4383af074feb3a53919d2a3b5bef96115aab966821dbfc4577d19d85911a485c58a5b87cf44d230cfdc255486bb09d5c16f2164397f0fc5f652a171f0269bdcd98291410c010cc377d2690a6032fe5701117adbd0f6b847c9617a9b3d20529024d8d9749b9c49827694d346d3b1bbe434122331986b9f6e84430dfd75d123f3e307d6f5514f3da09b527408bfb6816da54beeefad160e4b095517f3292c2e17fb3bba47527671d0afe7c35d54d25ab307b15d069a05395a9cddd4b519224fe3c689d14827ede6d91ebace2a80afaad3dcd1f8ce20e92012b8934d7ff3ebdd285cc24202a86d70b96674a6af05a3c29065afa4e38b9c34006cb3eb9c87985cfc511a8c261cdeb0c7a3c7a682c40c5b9f1d7d5ef6f97e32d02fdd3f2ded413f4a36c4db899b96c8e40d91c2743cd1d435010300000000000000345b66cce79fa49f10baa4ef28535eee8c5c1a4b38bace2fb14ec11d34d620b1cc2396dc1fa857ac6ac9f5689b5935f2f25184edd40f8f5c70714f941beae3e1bc9af757edd9d68fb24218e2a02aad4dc0b3c2e54694ce547fc38f38e52673473fd0e57497978324aee16559e9cdbe5b3a0b96dd69fe5bc97e644487274b6158a0412bd60172bb66f774b8eae7bc1f52ed64d44c553bdc26823e35f18683554e7359802173d1fa86a66104abb1977c3e9fa6970ed7ee483b14b65673a81786fe0ed301f8edb0669fd25bfa0d565e3e93b19b8572c98dbacb103053527a95ee758be002e03df756bbc486def0db079124db72fadc26f0a26b42e21f260f902bb4cd881baae57eff1c3cc15063be17e48208b9a69622adfc03991d204fe0f5ae2528b22c7743f97e0669a1c3c0d0d90f39846fd954d681be0265d14b12285fb1b20bcbaa95915ad51ab8f84094674cbac0071021b261c39a46b0177b98f1662100ef31a3e981236d51e6c1429144a89d46b149301873ef99959f8ab15c12309620d5d548b62ff92233a3f200e0d0a9c2122be615dd91e6a6cd89290d24895540635fead9a56f481ee3fd7890852e271fa7c37b1836a3e1764574960e1ab9fda1d25693cfc33defea84f65c08cce479c66dc16b28d453a1b717fdd9f6ff46b1fa1b6866b4a8c1ad53439c5958403953b3a844b660b28b11d427b392a7c710edbf25725a65e6b94e4c64ae458a8c97c9f7a05a7d8ebf6c76e36cc0204ced97be84986da5403ef31eff1790c039fe00a89976ccab7638d2e217fc64609a41f3a008ed78b25d1a9420b782deef6ce2db2c6d427580087b69c75c1357ed2908c32cffee1c6ddd08510562ab015507a4eb4f54ae5c097cdca34f521f9fa8df7667645a696a472650c1ca9c035e95f34db54722897159c31dc6be5693a5f3871ccbb48a7ead233d03b76875590fa20bae4f37a2011622d0203a3e9d9e198cb075aba26f5e78a8f0b0cd27052527daf0f8e77858dbddec7038c198b868e93ae32f1745d166afed4129460e07af8cb6c3debb6503e87f3cb309e39ed3d682d24adec48ea22702c4d8d48386977a89b73e585f8c2c5fcb0a693cd5028a601b04b833a41ec705735c767c70d316b60aba2da24bd6523533f3180accade90f47e412b393ee1d2456cf8bb430289ddb824350764985c5e35f738f830a378bfa65fd167c7307c13acb912beefa69e499d4a750e820a7af08a7c204ffb64e09fcc921a4e79999757d608837bfd52255bbc16369af4f779edfd9439cfcd17fcc02d5aaa81bac66fa2e551cef55779bd90e8be587ee698575918fced59ec652af26718b3afd1471379132ba0b5143a78f84605b1ef51e49e820a8a8c1639f66bca5afd83602287e982eb125a3a032e4cc5b5be91ab4d8d958fd4dc4cbd310eddc91d89ada4d33fcc963d259e222520281d14e13577906e33665a31afa7cb501cc0c1198d1f755005e82f29bcda62bbf8680bc23d09cac6a8c89709b30c91d27ea148f01ba745346f1ba9ce89cd9b71ff18668a0254c07479762dbb78117c50450506e2a0a606309aa383ec55a49d2569c3a3fef8aad456aa81cb859519765de18a4b92194e8a6a43f1dade801f71eb56699bc021fa48f320f4128d6c153a2ec1fba1c5ca55c5058641692365d311c8902aaf1428d83281aa970af5d98591cd3af30fbb5ee4a1b697491ff6dd727a329feb17b7846254d691f949baf96afa195c62f2c3fd1855a79b25268cef9822e3c6a1b3aa226ec494b070a8774426a5f8877714fe206e569635805208ac7823c8546ec33e4482a85d6fddf86a37a1c60f0a19b5dfe88031b7541af0e93cac8a3bb1ff3e60190b96faedc3b6f63d38f3ee4286fbaa053e8e27ed13b77b2c576d824d777ca53df76d9572e71f74ff180778bf57458b37fe9dbaa6f9927b48b059e5c7fd908ac826aed8f68764285022f4b5cb6b73ef7222ecb0d701c782ed5c16a7c94235fe7c3e0bef9da7310c5f3cda407c5ae7ecfb6b392ad576610b48af17b3fc8a2fd6cd2eee1153cc48a21ba6768a88367a807be008bea547402da4c92c2006c83d74c9d0ef2ca711c54036c8e76ac26c7d22060c9bfc2e67f1d1c6f6bd2f751879295ee21fcf8588c9504cacb02fa3e3fc6e2bed352447a5c2677caba0538960357d6d1706adef5e7d4f6298ed4ecacb7776de15d9bbd672f9991f4bdc4f07401f67cf3a74c0495ea58d0f76a2e6060cecc1d04b93808dc8d61130305740b408359d5552cc23a7b1eff4285d563b4b6b011a4a11372a2bb01cbda724482f95c4487b02c85cc121012b3213041ff6a689072daa4d86a4c125b110f4e2eeed2dd73db0f94ce995896e0b8a9f8f3e9559024251a5b1726b0b3775bac9fabed968d2d4ea31bbdfb2910331d92cb4ff5cc9037cc08cd35f88c4d7b89e46a8cbd05e3c35732b5046b33060dce5372b171daa526a46c3444b331e71f0455fb8b43dc46e2c9f2c4effccf040e56de00000007b16de337f13e7a610feac2f336e75405a530815366e7edfbb429babfd0e68db56892b94621edd9df6ff454ab1dcdb8d39d282fa7932ec7ba5203df2f4196538a1fa040c8014d20ff57fdb8515325a6997b9b71f2094e053f126402a47e628eeb7d8f665fbabe8f1a409ca9c7c5c25baaa0e9945acf27e96f8241a445f7d3352494ba4210b348fa0ec11ea67dead4fc1e5e4f9202931386468882bee59f8d12174198142ef7764d6b930e937e20d018c0cc5a780490356f5521aac74d2c1736e20ae5e0cd8cf6676ac337e8a8976aac75a698e34e72bac561038f228c13b6e974bc21bb79618111db507f3ba314dd2d05fd050d684cf33d8da5f8e5f723a092098ac5b180a6579d543515c2e1d0eb502193aedab526d354b625990c7d5a9f90d86c4e374054f1d14270b603065293e7fa3840de575413b74bfbc4f8c139947ade9a", 0xff7, 0x3fff, 0x0, 0x0) 2018/03/08 02:53:36 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000148bfa)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '\t\x00', 0x30, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a97188", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, []}}}}}}}, 0x0) 2018/03/08 02:53:36 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000080)=""/180, &(0x7f0000000000)=0xb4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000000000)=[], 0x2d3}}], 0x2, 0x0) 2018/03/08 02:53:36 executing program 7: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = syz_open_procfs(0x0, &(0x7f0000593ff6)='ns/cgroup\x00') setns(r0, 0x0) 2018/03/08 02:53:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000000080)={0x20, 0x3, 0x6, 0x2000000000101, 0x0, 0x0, {}, [@typed={0xc, 0x1, @pid}]}, 0x20}, 0x1}, 0x8000) 2018/03/08 02:53:36 executing program 2: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000cd7000)='./file0\x00', 0x103a, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a86000)=[], &(0x7f000027a000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='personality\x00') read(r0, &(0x7f0000f1bf7e)=""/130, 0xfffffdd8) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[], &(0x7f0000000240)=[]) open$dir(&(0x7f000050bff8)='./file0\x00', 0x26102, 0x0) 2018/03/08 02:53:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680)=[], 0x0, &(0x7f00000000c0)=[{0x10, 0x29, 0xb}], 0x10}}], 0x2, 0x0) 2018/03/08 02:53:36 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt(r0, 0x10f, 0x80, &(0x7f0000000000)="00210300", 0x4) 2018/03/08 02:53:36 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)) sched_getattr(0x0, &(0x7f0000000080), 0x30, 0x0) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, r0}, &(0x7f000042c000)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) [ 81.261962] netlink: 'syz-executor4': attribute type 1 has an invalid length. 2018/03/08 02:53:37 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt(r0, 0x10f, 0x80, &(0x7f0000000000)="00210300", 0x4) 2018/03/08 02:53:37 executing program 7: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @empty}, 0x14) 2018/03/08 02:53:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000f67ffc), 0x4) recvmmsg(r0, &(0x7f0000005880)=[{{&(0x7f00000044c0)=@sco, 0x80, &(0x7f00000057c0)=[], 0x0, &(0x7f0000005800)=""/65, 0x41}}], 0x1, 0x0, &(0x7f0000005940)={0x0, 0x989680}) 2018/03/08 02:53:37 executing program 1: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3, 0x1c) 2018/03/08 02:53:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000000080)={0x20, 0x3, 0x6, 0x2000000000101, 0x0, 0x0, {}, [@typed={0xc, 0x1, @pid}]}, 0x20}, 0x1}, 0x8000) 2018/03/08 02:53:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="660f382b3cbaf80c66b870b7f98e66efbafc0cb80d00ef0f017901baf80c66b8b4c3eb8066efbafc0c66b80000010066ef3e660f686f05260f135a77bad004b000ee0f20df66b9f709000066b80090000066ba000000000f300e", 0x5a}], 0x1, 0x0, &(0x7f00000001c0)=[], 0x0) 2018/03/08 02:53:37 executing program 2: pipe(&(0x7f00001f4ff8)) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x105}) r0 = syz_open_dev$tun(&(0x7f000051fff3)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 2018/03/08 02:53:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1000000000003a) connect$inet6(r0, &(0x7f0000002fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000ff0)=[{&(0x7f00000001c0)="da45b4", 0x3}], 0x1, &(0x7f0000000040)=[]}, 0x400c840) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001000)="90c0", 0x2}], 0x1, &(0x7f0000003000)=[]}}], 0x1, 0x0) 2018/03/08 02:53:37 executing program 1: r0 = gettid() r1 = syz_open_dev$mice(&(0x7f0000149000)='/dev/input/mice\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/03/08 02:53:37 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt(r0, 0x10f, 0x80, &(0x7f0000000000)="00210300", 0x4) 2018/03/08 02:53:37 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt(r0, 0x10f, 0x80, &(0x7f0000000000)="00210300", 0x4) 2018/03/08 02:53:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000000080)={0x20, 0x3, 0x6, 0x2000000000101, 0x0, 0x0, {}, [@typed={0xc, 0x1, @pid}]}, 0x20}, 0x1}, 0x8000) [ 81.439607] netlink: 'syz-executor4': attribute type 1 has an invalid length. 2018/03/08 02:53:37 executing program 0: clone(0x4400, &(0x7f0000000640), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockname$ipx(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 2018/03/08 02:53:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="660f382b3cbaf80c66b870b7f98e66efbafc0cb80d00ef0f017901baf80c66b8b4c3eb8066efbafc0c66b80000010066ef3e660f686f05260f135a77bad004b000ee0f20df66b9f709000066b80090000066ba000000000f300e", 0x5a}], 0x1, 0x0, &(0x7f00000001c0)=[], 0x0) 2018/03/08 02:53:37 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x77, &(0x7f0000000200)=""/119, 0xf9, &(0x7f0000000280)=""/249, 0xf4, &(0x7f0000000380)=""/244}) fgetxattr(r0, &(0x7f00000000c0)=@known='security.capability\x00', &(0x7f0000000100)=""/254, 0xfe) 2018/03/08 02:53:37 executing program 6: semget(0xffffffffffffffff, 0x4000007, 0x0) 2018/03/08 02:53:37 executing program 2: r0 = memfd_create(&(0x7f0000000040)="fe3b3925f4ba267ae4a1e5a75b34e9567d76e2055c976362efd1997d827d", 0x0) write(r0, &(0x7f0000000080)="164690f18b6c866b0384f3b0", 0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/147, 0xfdd2, 0x0, &(0x7f0000000000)) 2018/03/08 02:53:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000f67ffc), 0x4) recvmmsg(r0, &(0x7f0000005880)=[{{&(0x7f00000044c0)=@sco, 0x80, &(0x7f00000057c0)=[], 0x0, &(0x7f0000005800)=""/65, 0x41}}], 0x1, 0x0, &(0x7f0000005940)={0x0, 0x989680}) 2018/03/08 02:53:37 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x6, 0x4, 0x84, 0xf}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000ffafe0)={r0, &(0x7f0000fd2000), &(0x7f0000000080)}, 0x20) 2018/03/08 02:53:37 executing program 4: r0 = memfd_create(&(0x7f0000003ff7)='cgroupK\\\x00', 0x0) fallocate(r0, 0x8, 0x0, 0xfff8) [ 81.524733] netlink: 'syz-executor4': attribute type 1 has an invalid length. 2018/03/08 02:53:37 executing program 7: syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x80000) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect={{}, {0x8}}}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7, @tick}) 2018/03/08 02:53:37 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x72) creat(&(0x7f0000000080)='./file0/file1\x00', 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) rename(&(0x7f0000000180)='./file0/file1\x00', &(0x7f0000000200)='./file0/file0\x00') 2018/03/08 02:53:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000f67ffc), 0x4) recvmmsg(r0, &(0x7f0000005880)=[{{&(0x7f00000044c0)=@sco, 0x80, &(0x7f00000057c0)=[], 0x0, &(0x7f0000005800)=""/65, 0x41}}], 0x1, 0x0, &(0x7f0000005940)={0x0, 0x989680}) 2018/03/08 02:53:37 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x3a) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x91fd64c6d72236e2, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f0000000000)=ANY=[], 0x1c, &(0x7f0000000680)=[], 0x0, &(0x7f0000002000)=[], 0x2ab}}], 0x400000000000144, 0x0) 2018/03/08 02:53:37 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1, 0x1df9}, 0x1c) listen(r0, 0x0) accept$ipx(r0, &(0x7f0000000040), &(0x7f0000000100)=0x10) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0)=[], 0x0, &(0x7f00006e9c68)=[]}, 0x0) 2018/03/08 02:53:37 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000032ff4)={0x2000}) mprotect(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x5) setitimer(0x0, &(0x7f0000032fe0)={{}, {0x0, 0x2710}}, 0x0) 2018/03/08 02:53:37 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x250, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x2c8) 2018/03/08 02:53:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000010ec4)={0x18, 0x28, 0xaff, 0x0, 0x0, {0x4}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) 2018/03/08 02:53:37 executing program 4: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/03/08 02:53:37 executing program 1: r0 = socket$netlink(0xa, 0x5, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x84, 0x65, &(0x7f0000000000), 0x6e) 2018/03/08 02:53:37 executing program 0: futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0), &(0x7f0000048000), 0x80000000) 2018/03/08 02:53:37 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect(r0, &(0x7f0000000140)=@un=@abs, 0x80) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x2001ffff, &(0x7f0000000280)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x7ffb, 0x7fffffff}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/03/08 02:53:37 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f000074af90)={[{0x7}]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000001000)) 2018/03/08 02:53:37 executing program 5: r0 = gettid() socket$inet6_sctp(0xa, 0x0, 0x84) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1, @tid}, &(0x7f0000044000)) prctl$setptracer(0x59616d61, r0) exit(0x0) timer_delete(0x0) 2018/03/08 02:53:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000f67ffc), 0x4) recvmmsg(r0, &(0x7f0000005880)=[{{&(0x7f00000044c0)=@sco, 0x80, &(0x7f00000057c0)=[], 0x0, &(0x7f0000005800)=""/65, 0x41}}], 0x1, 0x0, &(0x7f0000005940)={0x0, 0x989680}) 2018/03/08 02:53:37 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x6) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) sendmsg$rds(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1, &(0x7f0000002200)=[@rdma_args={0x48, 0x114, 0x1, {{0x88, 0x8}, {&(0x7f0000000200)=""/4096, 0x1000}, &(0x7f0000001500)=[{&(0x7f0000001200)=""/69, 0x45}, {&(0x7f0000001280)=""/101, 0x65}, {&(0x7f0000001300)=""/167, 0xa7}, {&(0x7f00000013c0)=""/250, 0xfa}, {&(0x7f00000014c0)}], 0x5, 0x9, 0x8}}, @rdma_args={0x48, 0x114, 0x1, {{0x7, 0x3}, {&(0x7f0000001580)=""/223, 0xdf}, &(0x7f0000001940)=[{&(0x7f0000001680)=""/210, 0xd2}, {&(0x7f0000001780)=""/178, 0xb2}, {&(0x7f0000001840)=""/14, 0xe}, {&(0x7f0000001880)=""/97, 0x61}, {&(0x7f0000001900)=""/33, 0x21}], 0x5, 0x8, 0x101}}, @mask_cswp={0x58, 0x114, 0x9, {{0x0, 0xffff}, &(0x7f00000019c0)=0x100000001, &(0x7f0000001a00)=0x8, 0xc71, 0x5, 0x9, 0x4, 0x31, 0x100}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001a40)=""/11, 0xb}, &(0x7f0000001a80), 0x48}}, @rdma_args={0x48, 0x114, 0x1, {{0x8, 0x2}, {&(0x7f0000001ac0)}, &(0x7f0000001cc0)=[{&(0x7f0000001b00)=""/57, 0x39}, {&(0x7f0000001b40)=""/78, 0x4e}, {&(0x7f0000001bc0)=""/236, 0xec}], 0x3, 0xa, 0x9}}, @cswp={0x58, 0x114, 0x7, {{0x7, 0x2}, &(0x7f0000001d00)=0x101, &(0x7f0000001d40)=0x5, 0x2, 0x3f, 0x200, 0x7, 0x50, 0x9}}, @mask_fadd={0x58, 0x114, 0x8, {{0x2, 0x2}, &(0x7f0000001d80)=0x6e7, &(0x7f0000001dc0)=0x80000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x19, 0x8}}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0x41}, {&(0x7f0000001e00)=""/234, 0xea}, &(0x7f0000002140)=[{&(0x7f0000001f00)=""/194, 0xc2}, {&(0x7f0000002000)=""/242, 0xf2}, {&(0x7f0000002100)=""/45, 0x2d}], 0x3, 0x45, 0x7}}, @mask_cswp={0x58, 0x114, 0x9, {{0x7fffffff, 0x3}, &(0x7f0000002180)=0x1f, &(0x7f00000021c0)=0x7, 0x2, 0x6, 0x80, 0xf6, 0x6, 0x2}}], 0x2b0, 0x40044}, 0x80) r3 = creat(&(0x7f00000014c0)='./file0\x00', 0x40) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000002500)) recvfrom$ipx(r2, &(0x7f0000000000)=""/206, 0xce, 0x0, &(0x7f0000000100)={0x4, 0x0, 0x0, "5a63192ec104"}, 0x10) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) listen(r2, 0x1) 2018/03/08 02:53:37 executing program 1: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/ashmem\x00', 0x0, 0x0) 2018/03/08 02:53:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000080)="b70ac2f8b9b0860f6264ee38cd2536970221428ded4a76026bdb74c859e54575"}) 2018/03/08 02:53:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000e7a000)='gid_map\x00') writev(r0, &(0x7f0000f49000)=[{&(0x7f000062efc3)="a5", 0x1}], 0x1) 2018/03/08 02:53:37 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='attr/current\x00') sendfile(r1, r1, &(0x7f00006c7000), 0x27) 2018/03/08 02:53:37 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f000074af90)={[{0x7}]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000001000)) 2018/03/08 02:53:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f000074af90)={[{0x7}]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000001000)) 2018/03/08 02:53:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/28, 0x1c}], 0x1, 0x54) 2018/03/08 02:53:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) dup2(r0, r1) 2018/03/08 02:53:37 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2717, &(0x7f0000531000)=""/1, &(0x7f0000000000)=0x1) 2018/03/08 02:53:37 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00003f291d)='net/ip_mr_cache\x00') sendfile(r0, r1, &(0x7f00002bcff8)=0x4b, 0x67) 2018/03/08 02:53:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) write(r0, &(0x7f00000001c0)="4f7ad0c9ed429f765e0211f2eeffe9486f1748144523c0c253773edcf50bbc54c90c0ea1901b4262b411b2ef8c11b3837564025833c9fe3d13", 0x39) r1 = syz_open_pts(r0, 0x41) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x9c4a}) writev(r1, &(0x7f0000000080)=[{&(0x7f0000dcb000)="14", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000a30fdc)) 2018/03/08 02:53:37 executing program 6: futex(&(0x7f000000bffc), 0x0, 0x0, &(0x7f000000b000)={0x13000000000}, &(0x7f0000004ffc), 0x0) futex(&(0x7f000000bffc), 0x4, 0x3ff, &(0x7f000031bff0)={0x0, 0x989680}, &(0x7f0000000000), 0x0) 2018/03/08 02:53:37 executing program 1: perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2ceb093964446c9c9056e084b60dbd6b", 0x10) 2018/03/08 02:53:37 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) [ 81.868803] audit: type=1400 audit(1520477617.561:67): avc: denied { dyntransition } for pid=12525 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 2018/03/08 02:53:37 executing program 0: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000000040), 0x963d9b3c7384a559) 2018/03/08 02:53:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f000074af90)={[{0x7}]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000001000)) 2018/03/08 02:53:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048c, &(0x7f0000789fd4)="010000000000000000000000000000200000000000000000", 0x18) 2018/03/08 02:53:37 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f000074af90)={[{0x7}]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000001000)) 2018/03/08 02:53:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000180)}, 0x10) 2018/03/08 02:53:37 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000f79000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f000077fffc)=0x2, 0x4) 2018/03/08 02:53:37 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007fd0)={0x44, 0x0, &(0x7f0000d06000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f000000d000)=[], &(0x7f0000006000)=[0x0]}}], 0x0, 0x0, &(0x7f000023c000)}) [ 82.003084] FAULT_FLAG_ALLOW_RETRY missing 30 [ 82.004653] binder: 12574:12575 got transaction with invalid offset (0, min 0 max 0) or object. [ 82.007721] CPU: 0 PID: 12556 Comm: syz-executor2 Not tainted 4.16.0-rc4+ #345 [ 82.023844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.027604] binder: 12574:12575 transaction failed 29201/-22, size 0-8 line 3026 [ 82.033180] Call Trace: [ 82.033197] dump_stack+0x194/0x24d [ 82.033217] ? arch_local_irq_restore+0x53/0x53 [ 82.042570] binder: BINDER_SET_CONTEXT_MGR already set [ 82.043307] ? __lock_acquire+0x664/0x3e00 [ 82.043325] ? handle_userfault+0xb97/0x2490 [ 82.043345] handle_userfault+0xbd9/0x2490 [ 82.043355] ? handle_userfault+0x1864/0x2490 [ 82.047354] binder: 12574:12577 ioctl 40046207 0 returned -16 [ 82.051636] ? userfaultfd_ioctl+0x4520/0x4520 [ 82.051647] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 82.051660] ? __save_stack_trace+0x7e/0xd0 [ 82.051689] ? print_irqtrace_events+0x270/0x270 [ 82.057641] binder_alloc: binder_alloc_mmap_handler: 12574 20000000-20002000 already mapped failed -16 [ 82.061150] ? print_irqtrace_events+0x270/0x270 [ 82.061165] ? perf_trace_lock_acquire+0xe3/0x980 [ 82.061174] ? kasan_slab_alloc+0x12/0x20 [ 82.061183] ? kmem_cache_alloc+0x12e/0x760 [ 82.061191] ? ptlock_alloc+0x24/0x70 [ 82.061199] ? pte_alloc_one+0x59/0x100 [ 82.061212] ? perf_trace_lock_acquire+0xe3/0x980 [ 82.078420] binder: undelivered TRANSACTION_ERROR: 29201 [ 82.080160] ? perf_trace_lock+0x900/0x900 [ 82.080182] ? perf_trace_lock+0x900/0x900 [ 82.080190] ? __lock_acquire+0x664/0x3e00 [ 82.080207] ? __lock_acquire+0x664/0x3e00 [ 82.080221] ? trace_hardirqs_off+0x10/0x10 [ 82.165332] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 82.170507] ? find_held_lock+0x35/0x1d0 [ 82.174556] ? __handle_mm_fault+0x2ded/0x38c0 [ 82.179112] ? lock_downgrade+0x980/0x980 [ 82.183240] ? lock_release+0xa40/0xa40 [ 82.187186] ? perf_trace_lock_acquire+0xe3/0x980 [ 82.192008] ? perf_trace_lock_acquire+0xe3/0x980 [ 82.196828] ? do_raw_spin_trylock+0x190/0x190 [ 82.201385] ? perf_trace_lock+0x900/0x900 [ 82.205607] __handle_mm_fault+0x2dfa/0x38c0 [ 82.210004] ? __pmd_alloc+0x4e0/0x4e0 [ 82.213867] ? trace_hardirqs_off+0x10/0x10 [ 82.218166] ? futex_wake+0x2ca/0x680 [ 82.221948] ? find_held_lock+0x35/0x1d0 [ 82.225998] ? handle_mm_fault+0x35b/0xb10 [ 82.230214] ? lock_downgrade+0x980/0x980 [ 82.234359] ? handle_mm_fault+0x2f8/0xb10 [ 82.238584] handle_mm_fault+0x44a/0xb10 [ 82.242631] ? __handle_mm_fault+0x38c0/0x38c0 [ 82.247184] ? vmacache_find+0x5f/0x280 [ 82.251141] ? find_vma+0x30/0x150 [ 82.254661] __do_page_fault+0x5c9/0xc90 [ 82.258706] ? mm_fault_error+0x2c0/0x2c0 [ 82.262833] ? trace_hardirqs_off+0x10/0x10 [ 82.267127] ? __lock_is_held+0xb6/0x140 [ 82.271170] do_page_fault+0xee/0x730 [ 82.274949] ? __do_page_fault+0xc90/0xc90 [ 82.279168] ? find_held_lock+0x35/0x1d0 [ 82.283216] ? __might_fault+0x110/0x1d0 [ 82.287261] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 82.292092] page_fault+0x25/0x50 [ 82.295521] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 82.301114] RSP: 0018:ffff8801bc777cf0 EFLAGS: 00010206 [ 82.306453] RAX: ffffed00378eefae RBX: 0000000020ffc000 RCX: 0000000000000003 [ 82.313695] RDX: 0000000000000000 RSI: 0000000020ffc000 RDI: ffff8801bc777d58 [ 82.320936] RBP: ffff8801bc777d20 R08: ffffed00378eefae R09: ffffed00378eefae [ 82.328470] R10: 0000000000000003 R11: ffffed00378eefad R12: 0000000000000018 [ 82.335714] R13: ffff8801bc777d58 R14: 00007ffffffff000 R15: 0000000020ffc018 [ 82.342990] ? _copy_from_user+0xc5/0x110 [ 82.347119] SyS_sigaltstack+0xa1/0x280 [ 82.351070] ? do_sigaction+0x810/0x810 [ 82.355030] ? security_file_ioctl+0x7d/0xb0 [ 82.359411] ? security_file_ioctl+0x89/0xb0 [ 82.363799] ? do_syscall_64+0xb7/0x940 [ 82.367750] ? do_sigaction+0x810/0x810 [ 82.371700] do_syscall_64+0x281/0x940 [ 82.375560] ? __do_page_fault+0xc90/0xc90 [ 82.379768] ? _raw_spin_unlock_irq+0x27/0x70 [ 82.384240] ? finish_task_switch+0x1c1/0x7e0 [ 82.388712] ? syscall_return_slowpath+0x550/0x550 [ 82.393617] ? syscall_return_slowpath+0x2ac/0x550 [ 82.398523] ? prepare_exit_to_usermode+0x350/0x350 [ 82.403517] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 82.408863] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 82.413690] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 82.418853] RIP: 0033:0x453e69 [ 82.422022] RSP: 002b:00007f4e8297dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000083 [ 82.429703] RAX: ffffffffffffffda RBX: 00007f4e8297e6d4 RCX: 0000000000453e69 [ 82.436949] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020ffc000 [ 82.444196] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 2018/03/08 02:53:38 executing program 7: r0 = syz_open_dev$binder(&(0x7f00001c2ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) gettid() rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0xbb}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x3c, 0x0, &(0x7f0000451fb4)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000787fe0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f00001cd000)}) 2018/03/08 02:53:38 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000f79000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f000077fffc)=0x2, 0x4) 2018/03/08 02:53:38 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="030000000000000055fb21d569df00a551a57828a85a96fd9667cf76b07666b301711ce9615526b9038f9f61853a452ff7d5cb019af182cc0446e6fe21b41a4bacd401a85e13a221691e4019f82e1e2353e11ba4e51e9d77acb2ebaabbdb2f4d9ee2c00014d0ff50bab77712130b750fd44f8e901100b2787031fd27af161d4d386f0efd66829de830205a0e11e9a6d47aa8776946407e66ac742eeaedcecc8206665af4"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7f}, 0x8000, 0x7fff, 0xa8, 0x3, 0x8000000000}) 2018/03/08 02:53:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f000074af90)={[{0x7}]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000001000)) 2018/03/08 02:53:38 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00005f4000)={0x9, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r1, &(0x7f0000f96000)="03", 0x1, 0x0, &(0x7f000079eff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00001c3ff7)='/dev/rtc\x00', 0x0, 0x0) dup3(r3, r2, 0x0) 2018/03/08 02:53:38 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000f79000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f000077fffc)=0x2, 0x4) 2018/03/08 02:53:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012fe4)={0x1, 0x9, 0x7, 0x4}, 0x1c) write(r0, &(0x7f0000000000), 0x0) 2018/03/08 02:53:38 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) [ 82.451438] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 82.458682] R13: 00000000000005d3 R14: 00000000006f8c68 R15: 0000000000000000 2018/03/08 02:53:38 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000f79000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f000077fffc)=0x2, 0x4) 2018/03/08 02:53:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012fe4)={0x1, 0x9, 0x7, 0x4}, 0x1c) write(r0, &(0x7f0000000000), 0x0) 2018/03/08 02:53:38 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000f79000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f000077fffc)=0x2, 0x4) 2018/03/08 02:53:38 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000f79000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f000077fffc)=0x2, 0x4) [ 82.532950] binder: 12590:12598 got transaction with invalid offsets ptr [ 82.552870] FAULT_FLAG_ALLOW_RETRY missing 30 [ 82.557490] CPU: 0 PID: 12599 Comm: syz-executor2 Not tainted 4.16.0-rc4+ #345 [ 82.564846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.574179] Call Trace: [ 82.576748] dump_stack+0x194/0x24d [ 82.580360] ? arch_local_irq_restore+0x53/0x53 [ 82.585015] ? __lock_acquire+0x664/0x3e00 [ 82.589233] ? handle_userfault+0xb97/0x2490 [ 82.593633] handle_userfault+0xbd9/0x2490 [ 82.597848] ? handle_userfault+0x1864/0x2490 [ 82.602346] ? userfaultfd_ioctl+0x4520/0x4520 [ 82.606904] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 82.612077] ? __save_stack_trace+0x7e/0xd0 [ 82.616398] ? print_irqtrace_events+0x270/0x270 [ 82.621137] ? print_irqtrace_events+0x270/0x270 [ 82.625873] ? save_stack+0x43/0xd0 [ 82.629473] ? kasan_kmalloc+0xad/0xe0 [ 82.633334] ? kasan_slab_alloc+0x12/0x20 [ 82.637457] ? kmem_cache_alloc+0x12e/0x760 [ 82.641752] ? ptlock_alloc+0x24/0x70 [ 82.645529] ? pte_alloc_one+0x59/0x100 [ 82.649478] ? __pte_alloc+0x2a/0x310 [ 82.653256] ? __handle_mm_fault+0x2e79/0x38c0 [ 82.657815] ? handle_mm_fault+0x44a/0xb10 [ 82.662031] ? __do_page_fault+0x5c9/0xc90 [ 82.666244] ? do_page_fault+0xee/0x730 [ 82.670193] ? page_fault+0x25/0x50 [ 82.673795] ? copy_user_generic_unrolled+0x86/0xc0 [ 82.678792] ? SyS_sigaltstack+0xa1/0x280 [ 82.682918] ? do_syscall_64+0x281/0x940 [ 82.686973] ? __lock_acquire+0x664/0x3e00 [ 82.691194] ? __lock_acquire+0x664/0x3e00 [ 82.695413] ? trace_hardirqs_off+0x10/0x10 [ 82.699731] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 82.704931] ? find_held_lock+0x35/0x1d0 [ 82.708993] ? __handle_mm_fault+0x2ded/0x38c0 [ 82.713561] ? lock_downgrade+0x980/0x980 [ 82.717698] ? lock_release+0xa40/0xa40 [ 82.721665] ? do_raw_spin_trylock+0x190/0x190 [ 82.726225] ? userfaultfd_ctx_put+0x740/0x740 [ 82.730789] ? _raw_spin_unlock+0x22/0x30 [ 82.734935] __handle_mm_fault+0x2dfa/0x38c0 [ 82.739336] ? __pmd_alloc+0x4e0/0x4e0 [ 82.743199] ? trace_hardirqs_off+0x10/0x10 [ 82.747517] ? find_held_lock+0x35/0x1d0 [ 82.751576] ? handle_mm_fault+0x35b/0xb10 [ 82.755793] ? lock_downgrade+0x980/0x980 [ 82.759956] ? handle_mm_fault+0x2f8/0xb10 [ 82.764183] handle_mm_fault+0x44a/0xb10 [ 82.768232] ? __handle_mm_fault+0x38c0/0x38c0 [ 82.772791] ? vmacache_find+0x5f/0x280 [ 82.776750] ? find_vma+0x30/0x150 [ 82.780277] __do_page_fault+0x5c9/0xc90 [ 82.784315] ? __fget+0x342/0x5b0 [ 82.787763] ? mm_fault_error+0x2c0/0x2c0 [ 82.791895] ? trace_hardirqs_off+0x10/0x10 [ 82.796189] ? __lock_is_held+0xb6/0x140 [ 82.800242] do_page_fault+0xee/0x730 [ 82.804031] ? __do_page_fault+0xc90/0xc90 [ 82.808254] ? find_held_lock+0x35/0x1d0 [ 82.812309] ? __might_fault+0x110/0x1d0 [ 82.816356] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 82.821194] page_fault+0x25/0x50 [ 82.824627] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 82.830225] RSP: 0018:ffff8801d2b0fcf0 EFLAGS: 00010206 [ 82.835568] RAX: ffffed003a561fae RBX: 0000000020ffc000 RCX: 0000000000000003 [ 82.842813] RDX: 0000000000000000 RSI: 0000000020ffc000 RDI: ffff8801d2b0fd58 [ 82.850057] RBP: ffff8801d2b0fd20 R08: ffffed003a561fae R09: ffffed003a561fae [ 82.857303] R10: 0000000000000003 R11: ffffed003a561fad R12: 0000000000000018 [ 82.864551] R13: ffff8801d2b0fd58 R14: 00007ffffffff000 R15: 0000000020ffc018 [ 82.871842] ? _copy_from_user+0xc5/0x110 [ 82.875975] SyS_sigaltstack+0xa1/0x280 [ 82.879937] ? do_sigaction+0x810/0x810 [ 82.883897] ? security_file_ioctl+0x7d/0xb0 [ 82.888280] ? security_file_ioctl+0x89/0xb0 [ 82.892671] ? do_syscall_64+0xb7/0x940 [ 82.896628] ? do_sigaction+0x810/0x810 [ 82.900586] do_syscall_64+0x281/0x940 [ 82.904447] ? __do_page_fault+0xc90/0xc90 [ 82.908656] ? _raw_spin_unlock_irq+0x27/0x70 [ 82.913130] ? finish_task_switch+0x1c1/0x7e0 [ 82.917606] ? syscall_return_slowpath+0x550/0x550 [ 82.922517] ? syscall_return_slowpath+0x2ac/0x550 [ 82.927427] ? prepare_exit_to_usermode+0x350/0x350 [ 82.932422] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 82.937776] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 82.942610] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 82.947775] RIP: 0033:0x453e69 [ 82.950943] RSP: 002b:00007f4e8297dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000083 [ 82.958627] RAX: ffffffffffffffda RBX: 00007f4e8297e6d4 RCX: 0000000000453e69 [ 82.965879] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020ffc000 [ 82.973126] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 2018/03/08 02:53:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012fe4)={0x1, 0x9, 0x7, 0x4}, 0x1c) write(r0, &(0x7f0000000000), 0x0) 2018/03/08 02:53:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2=0xe0000002}, 0x10) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/03/08 02:53:38 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000f79000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f000077fffc)=0x2, 0x4) [ 82.980374] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 82.987620] R13: 00000000000005d3 R14: 00000000006f8c68 R15: 0000000000000000 [ 83.006429] binder: 12590:12598 transaction failed 29201/-14, size 24-8 line 2991 2018/03/08 02:53:38 executing program 0: mkdir(&(0x7f0000afbff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000b75000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = open(&(0x7f00002bd93e)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) readv(r1, &(0x7f0000c33000)=[{&(0x7f0000007000)=""/171, 0x39c9}], 0x1) mincore(&(0x7f0000002000/0x1000)=nil, 0x1000, &(0x7f0000000140)=""/202) 2018/03/08 02:53:38 executing program 6: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0xfff, 0x0, 'client1\x00', 0x0, "40a46cdf335cdcef", "e3c0018aea50817a7debca2c5a0cef2e7b8b67e1e6c0d292d7c11add70ce8cfa", 0x1}) 2018/03/08 02:53:38 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d00)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0x0, 0x1a0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ipv6={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @remote={0xfe, 0x80, [], 0xbb}, [], [], 'irlan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, [], [], 'nr0\x00', 'ip6_vti0\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @empty, [], [], 'sit0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x7e, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/03/08 02:53:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x2276, 0xffffffffffffffff) 2018/03/08 02:53:38 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) 2018/03/08 02:53:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0xffffffffffffff01}, 0x0, 0x8}) 2018/03/08 02:53:38 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96", 0x1, 0x4001, &(0x7f0000848ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) clock_gettime(0x0, &(0x7f0000002540)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000001440)=[], 0x0, &(0x7f0000001500)=""/4096, 0x1000}}], 0x1, 0x1, &(0x7f0000002580)={0x0, r2+10000000}) 2018/03/08 02:53:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012fe4)={0x1, 0x9, 0x7, 0x4}, 0x1c) write(r0, &(0x7f0000000000), 0x0) [ 83.045741] binder: undelivered TRANSACTION_ERROR: 29201 2018/03/08 02:53:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 2018/03/08 02:53:38 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00001a3000)='/dev/cuse\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000003000)=[], 0x1000000000000016, &(0x7f0000002000)=[{0x96cb, 0x10e}], 0x19e}, 0x0) ioctl(r1, 0xc0184900, &(0x7f0000002000)) mmap$binder(&(0x7f00002d0000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x4000) [ 83.112199] audit: type=1400 audit(1520477618.804:68): avc: denied { map } for pid=12627 comm="syz-executor0" path="/294/file0/bus" dev="ramfs" ino=42380 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 [ 83.164954] FAULT_FLAG_ALLOW_RETRY missing 30 [ 83.169547] CPU: 0 PID: 12637 Comm: syz-executor2 Not tainted 4.16.0-rc4+ #345 [ 83.176899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.186243] Call Trace: [ 83.188813] dump_stack+0x194/0x24d [ 83.192425] ? arch_local_irq_restore+0x53/0x53 [ 83.197081] ? __lock_acquire+0x664/0x3e00 [ 83.201300] ? handle_userfault+0xb97/0x2490 [ 83.205698] handle_userfault+0xbd9/0x2490 [ 83.209916] ? handle_userfault+0x1864/0x2490 [ 83.214415] ? userfaultfd_ioctl+0x4520/0x4520 [ 83.218977] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 83.224148] ? __save_stack_trace+0x7e/0xd0 [ 83.228470] ? print_irqtrace_events+0x270/0x270 [ 83.233212] ? print_irqtrace_events+0x270/0x270 [ 83.237948] ? save_stack+0x43/0xd0 [ 83.241548] ? kasan_kmalloc+0xad/0xe0 [ 83.245411] ? kasan_slab_alloc+0x12/0x20 [ 83.249533] ? kmem_cache_alloc+0x12e/0x760 [ 83.253837] ? perf_trace_lock+0xd6/0x900 [ 83.257962] ? handle_mm_fault+0x44a/0xb10 [ 83.262174] ? __do_page_fault+0x5c9/0xc90 [ 83.266383] ? do_page_fault+0xee/0x730 [ 83.270336] ? page_fault+0x25/0x50 [ 83.273939] ? copy_user_generic_unrolled+0x86/0xc0 [ 83.278943] ? SyS_sigaltstack+0xa1/0x280 [ 83.283073] ? trace_event_raw_event_lock+0x340/0x340 [ 83.288244] ? __lock_acquire+0x664/0x3e00 [ 83.292465] ? __lock_acquire+0x664/0x3e00 [ 83.296681] ? trace_hardirqs_off+0x10/0x10 [ 83.300996] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 83.306184] ? find_held_lock+0x35/0x1d0 [ 83.310241] ? __handle_mm_fault+0x2ded/0x38c0 [ 83.314803] ? lock_downgrade+0x980/0x980 [ 83.318938] ? lock_release+0xa40/0xa40 [ 83.322918] ? do_raw_spin_trylock+0x190/0x190 [ 83.327487] ? _raw_spin_unlock+0x22/0x30 [ 83.331631] __handle_mm_fault+0x2dfa/0x38c0 [ 83.336040] ? __pmd_alloc+0x4e0/0x4e0 [ 83.339904] ? trace_hardirqs_off+0x10/0x10 [ 83.344206] ? lock_release+0xa40/0xa40 [ 83.348170] ? find_held_lock+0x35/0x1d0 [ 83.352226] ? handle_mm_fault+0x35b/0xb10 [ 83.356443] ? lock_downgrade+0x980/0x980 [ 83.360600] ? handle_mm_fault+0x2f8/0xb10 [ 83.364827] handle_mm_fault+0x44a/0xb10 [ 83.368886] ? __handle_mm_fault+0x38c0/0x38c0 [ 83.373448] ? vmacache_find+0x5f/0x280 [ 83.377410] ? find_vma+0x30/0x150 [ 83.380938] __do_page_fault+0x5c9/0xc90 [ 83.384994] ? mm_fault_error+0x2c0/0x2c0 [ 83.389131] ? trace_hardirqs_off+0x10/0x10 [ 83.393444] do_page_fault+0xee/0x730 [ 83.397225] ? __do_page_fault+0xc90/0xc90 [ 83.401466] ? find_held_lock+0x35/0x1d0 [ 83.405525] ? __might_fault+0x110/0x1d0 [ 83.409572] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 83.414408] page_fault+0x25/0x50 [ 83.417837] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 83.423435] RSP: 0018:ffff8801d1ea7cf0 EFLAGS: 00010206 [ 83.428777] RAX: ffffed003a3d4fae RBX: 0000000020ffc000 RCX: 0000000000000003 [ 83.436029] RDX: 0000000000000000 RSI: 0000000020ffc000 RDI: ffff8801d1ea7d58 [ 83.443274] RBP: ffff8801d1ea7d20 R08: ffffed003a3d4fae R09: ffffed003a3d4fae [ 83.450518] R10: 0000000000000003 R11: ffffed003a3d4fad R12: 0000000000000018 [ 83.457764] R13: ffff8801d1ea7d58 R14: 00007ffffffff000 R15: 0000000020ffc018 [ 83.465058] ? _copy_from_user+0xc5/0x110 [ 83.469191] SyS_sigaltstack+0xa1/0x280 [ 83.473145] ? do_sigaction+0x810/0x810 [ 83.477095] ? exit_to_usermode_loop+0x198/0x2f0 [ 83.481836] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 83.487357] ? do_syscall_64+0xb7/0x940 [ 83.491313] ? do_sigaction+0x810/0x810 [ 83.495271] do_syscall_64+0x281/0x940 [ 83.499135] ? __do_page_fault+0xc90/0xc90 [ 83.503344] ? _raw_spin_unlock_irq+0x27/0x70 [ 83.507823] ? finish_task_switch+0x1c1/0x7e0 [ 83.512298] ? syscall_return_slowpath+0x550/0x550 [ 83.517209] ? syscall_return_slowpath+0x2ac/0x550 [ 83.522121] ? prepare_exit_to_usermode+0x350/0x350 [ 83.527115] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 83.532466] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 83.537300] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 83.542464] RIP: 0033:0x453e69 [ 83.545630] RSP: 002b:00007f4e8297dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000083 [ 83.553316] RAX: ffffffffffffffda RBX: 00007f4e8297e6d4 RCX: 0000000000453e69 2018/03/08 02:53:39 executing program 4: setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000000c0), 0x5c006b8f22dcf6bc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0x4) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x1) fcntl$setstatus(r0, 0x4, 0x2800) write$selinux_context(r0, &(0x7f00000008c0)='system_u:object_r:syslogd_initrc_exec_t:s0\x00', 0x2b) 2018/03/08 02:53:39 executing program 0: mkdir(&(0x7f0000afbff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000b75000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = open(&(0x7f00002bd93e)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) readv(r1, &(0x7f0000c33000)=[{&(0x7f0000007000)=""/171, 0x39c9}], 0x1) mincore(&(0x7f0000002000/0x1000)=nil, 0x1000, &(0x7f0000000140)=""/202) 2018/03/08 02:53:39 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eaf7c)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000014fc8)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e8ff2)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f}, 0x0) 2018/03/08 02:53:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000865ff5)='projid_map\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="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", 0x1000}], 0x1) 2018/03/08 02:53:39 executing program 3: r0 = socket(0x40000000015, 0x200000005, 0x0) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000fc0000)=0x5, 0x4) sendto$inet(r0, &(0x7f0000007000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000fc3000), 0x4) recvmmsg(r0, &(0x7f0000fc5fc7)=[{{0x0, 0x0, &(0x7f000062cfe0)=[], 0x0, &(0x7f0000fc1f6e)=""/146, 0x92}}], 0x1, 0x0, 0x0) 2018/03/08 02:53:39 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) 2018/03/08 02:53:39 executing program 6: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) r0 = syz_open_dev$sndctrl(&(0x7f0000308000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000200)={{0x3f, 0x0, 0x0, 0x0, "b6717941fed0979ce851236ec613dda7aad972818f52531ed571bef4e2bba22e932b551cbdbd5bb2c49271e3"}, 0x0, [], {0x0, 0x1c9c380}}) 2018/03/08 02:53:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000072cff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000025ffc), 0x4) write(r1, &(0x7f0000019f97), 0x0) write(r1, &(0x7f0000eacfff)="95", 0x1) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001e000)=[], 0x0, &(0x7f0000fae000)}, 0x1ffe) recvfrom$unix(r0, &(0x7f0000d4bf76)=""/138, 0x8a, 0x2002, 0x0, 0x0) [ 83.560561] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020ffc000 [ 83.567805] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 83.575050] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 83.582297] R13: 00000000000005d3 R14: 00000000006f8c68 R15: 0000000000000000 2018/03/08 02:53:39 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f0000e08fff)='.', &(0x7f00005e9000)='cifs\x00', 0x2000, &(0x7f0000ad5000)) 2018/03/08 02:53:39 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000300)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x3, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001, {[]}}, @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, &(0x7f00000002c0)) [ 83.647890] FAULT_FLAG_ALLOW_RETRY missing 30 [ 83.652466] CPU: 0 PID: 12662 Comm: syz-executor2 Not tainted 4.16.0-rc4+ #345 [ 83.659819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.669166] Call Trace: [ 83.671756] dump_stack+0x194/0x24d [ 83.675392] ? arch_local_irq_restore+0x53/0x53 [ 83.680052] ? __lock_acquire+0x664/0x3e00 [ 83.684272] ? handle_userfault+0xb97/0x2490 [ 83.688675] handle_userfault+0xbd9/0x2490 [ 83.692888] ? handle_userfault+0x1864/0x2490 [ 83.697394] ? userfaultfd_ioctl+0x4520/0x4520 [ 83.701953] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 83.707123] ? __save_stack_trace+0x7e/0xd0 [ 83.711448] ? print_irqtrace_events+0x270/0x270 [ 83.716190] ? print_irqtrace_events+0x270/0x270 [ 83.720924] ? save_stack+0x43/0xd0 [ 83.724527] ? kasan_kmalloc+0xad/0xe0 [ 83.728392] ? kasan_slab_alloc+0x12/0x20 [ 83.732525] ? kmem_cache_alloc+0x12e/0x760 [ 83.736823] ? ptlock_alloc+0x24/0x70 [ 83.740604] ? pte_alloc_one+0x59/0x100 [ 83.744563] ? perf_trace_lock_acquire+0xe3/0x980 [ 83.749385] ? do_page_fault+0xee/0x730 [ 83.753422] ? page_fault+0x25/0x50 [ 83.757031] ? copy_user_generic_unrolled+0x86/0xc0 [ 83.762029] ? SyS_sigaltstack+0xa1/0x280 [ 83.766159] ? do_syscall_64+0x281/0x940 [ 83.770213] ? perf_trace_lock+0x900/0x900 [ 83.774423] ? __lock_acquire+0x664/0x3e00 [ 83.778643] ? __lock_acquire+0x664/0x3e00 [ 83.782864] ? trace_hardirqs_off+0x10/0x10 [ 83.787186] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 83.792375] ? find_held_lock+0x35/0x1d0 [ 83.796435] ? __handle_mm_fault+0x2ded/0x38c0 [ 83.800998] ? lock_downgrade+0x980/0x980 [ 83.805142] ? lock_release+0xa40/0xa40 [ 83.809091] ? perf_trace_lock_acquire+0xe3/0x980 [ 83.813918] ? perf_trace_lock_acquire+0xe3/0x980 [ 83.818738] ? do_raw_spin_trylock+0x190/0x190 [ 83.823304] ? perf_trace_lock+0x900/0x900 [ 83.827545] __handle_mm_fault+0x2dfa/0x38c0 [ 83.831952] ? __pmd_alloc+0x4e0/0x4e0 [ 83.835816] ? trace_hardirqs_off+0x10/0x10 [ 83.840133] ? find_held_lock+0x35/0x1d0 [ 83.844195] ? handle_mm_fault+0x35b/0xb10 [ 83.848411] ? lock_downgrade+0x980/0x980 [ 83.852574] ? handle_mm_fault+0x2f8/0xb10 [ 83.856806] handle_mm_fault+0x44a/0xb10 [ 83.860860] ? __handle_mm_fault+0x38c0/0x38c0 [ 83.865421] ? vmacache_find+0x5f/0x280 [ 83.869388] ? find_vma+0x30/0x150 [ 83.872916] __do_page_fault+0x5c9/0xc90 [ 83.876974] ? mm_fault_error+0x2c0/0x2c0 [ 83.881111] ? trace_hardirqs_off+0x10/0x10 [ 83.885427] do_page_fault+0xee/0x730 [ 83.889213] ? __do_page_fault+0xc90/0xc90 [ 83.893441] ? find_held_lock+0x35/0x1d0 [ 83.897504] ? __might_fault+0x110/0x1d0 [ 83.901554] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 83.906398] page_fault+0x25/0x50 [ 83.909831] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 83.915433] RSP: 0018:ffff8801d0547cf0 EFLAGS: 00010206 [ 83.920775] RAX: ffffed003a0a8fae RBX: 0000000020ffc000 RCX: 0000000000000003 [ 83.928027] RDX: 0000000000000000 RSI: 0000000020ffc000 RDI: ffff8801d0547d58 [ 83.935278] RBP: ffff8801d0547d20 R08: ffffed003a0a8fae R09: ffffed003a0a8fae [ 83.942523] R10: 0000000000000003 R11: ffffed003a0a8fad R12: 0000000000000018 [ 83.949772] R13: ffff8801d0547d58 R14: 00007ffffffff000 R15: 0000000020ffc018 [ 83.957073] ? _copy_from_user+0xc5/0x110 [ 83.961213] SyS_sigaltstack+0xa1/0x280 [ 83.965172] ? do_sigaction+0x810/0x810 [ 83.969128] ? exit_to_usermode_loop+0x198/0x2f0 [ 83.973872] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 83.979394] ? do_syscall_64+0xb7/0x940 [ 83.983354] ? do_sigaction+0x810/0x810 [ 83.987317] do_syscall_64+0x281/0x940 [ 83.991184] ? __do_page_fault+0xc90/0xc90 [ 83.995397] ? _raw_spin_unlock_irq+0x27/0x70 [ 83.999874] ? finish_task_switch+0x1c1/0x7e0 [ 84.004374] ? syscall_return_slowpath+0x550/0x550 [ 84.009291] ? syscall_return_slowpath+0x2ac/0x550 [ 84.014214] ? prepare_exit_to_usermode+0x350/0x350 [ 84.019215] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 84.024572] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 84.029411] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 84.034577] RIP: 0033:0x453e69 [ 84.037744] RSP: 002b:00007f4e8297dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000083 2018/03/08 02:53:39 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r0 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0xfffffffffffffbff, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000400)) 2018/03/08 02:53:39 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x40a) 2018/03/08 02:53:39 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @tid=r1}, &(0x7f0000000100)) 2018/03/08 02:53:39 executing program 6: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000ae2fff)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f0000000080)="72616f04d99d69fb1933f8fc9d0d5200", 0x100000, &(0x7f0000ce3000)) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f000011dff2)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000f27ff2)='./file0/file0\x00', &(0x7f00002faff8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)) mount(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ncpfs\x00', 0x80000, &(0x7f00000002c0)) umount2(&(0x7f000017c000)='./file0\x00', 0xa) 2018/03/08 02:53:39 executing program 0: mkdir(&(0x7f0000afbff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000b75000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = open(&(0x7f00002bd93e)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) readv(r1, &(0x7f0000c33000)=[{&(0x7f0000007000)=""/171, 0x39c9}], 0x1) mincore(&(0x7f0000002000/0x1000)=nil, 0x1000, &(0x7f0000000140)=""/202) 2018/03/08 02:53:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing={0x0, 0x0, 0x0, 0x7, 0x0, []}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000016a000)=@dstopts={0x0, 0x0, [], []}, 0x8) 2018/03/08 02:53:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x401}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x2, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, []}}}}}}}, 0x0) 2018/03/08 02:53:39 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680)=[], 0x0, &(0x7f0000000240)=[]}}], 0x2, 0x0) [ 84.045432] RAX: ffffffffffffffda RBX: 00007f4e8297e6d4 RCX: 0000000000453e69 [ 84.052681] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020ffc000 [ 84.059934] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 84.067183] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 84.074429] R13: 00000000000005d3 R14: 00000000006f8c68 R15: 0000000000000000 2018/03/08 02:53:39 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="24000000210025f0071c0165ff0ffc0e020000060010000002e1000c08000b0000000000", 0x24) 2018/03/08 02:53:39 executing program 5: perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000aeeff8)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000e6ffc)=0x2000000000007, 0x9c88be9f5a8c7c99) write(r0, &(0x7f0000bdf000), 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/196, 0xc4) 2018/03/08 02:53:39 executing program 7: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000001fe0)={0x0, 0x0, 0xffffffffffffffff}) 2018/03/08 02:53:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x401}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x2, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, []}}}}}}}, 0x0) 2018/03/08 02:53:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf613, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/08 02:53:39 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f0000e08fff)='.', &(0x7f00005e9000)='cifs\x00', 0x2000, &(0x7f0000ad5000)) 2018/03/08 02:53:39 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x6, 0x13, &(0x7f0000000000)={{{@in=@empty, @in6=@local={0xfe, 0x80, [], 0xaa}}}, {{@in=@dev={0xac, 0x14, 0x14}}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) 2018/03/08 02:53:39 executing program 0: mkdir(&(0x7f0000afbff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000b75000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = open(&(0x7f00002bd93e)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) readv(r1, &(0x7f0000c33000)=[{&(0x7f0000007000)=""/171, 0x39c9}], 0x1) mincore(&(0x7f0000002000/0x1000)=nil, 0x1000, &(0x7f0000000140)=""/202) 2018/03/08 02:53:39 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000000)=@generic={0x11, "3b257e57849be0612818f94990fca706b881492dc7b44ab47d6e65f541de89d0528d6b77ffc2007ad1eb8a6dc19cc8ebd5daec4ebd53a2b0e4632a9d125f5821657c248e885e7e16e9115a5addbb8255985b1f97548265f7f44da6a5dfd59b78ec0ef1482eab5d6ec6d051c70c288dbdc59002e5f496d6b957777bf1f219"}, 0x80) 2018/03/08 02:53:39 executing program 6: r0 = open(&(0x7f0000a1cff8)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/03/08 02:53:39 executing program 5: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)="265d3a24b000", 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000005c0)='dns_resolver\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="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", 0x13f, r0) 2018/03/08 02:53:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x401}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x2, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, []}}}}}}}, 0x0) 2018/03/08 02:53:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000571ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2285, 0x7fffffffefff) 2018/03/08 02:53:39 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$int_in(r1, 0x5452, &(0x7f000079d000)=0x100000000000001) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) writev(r1, &(0x7f000062dff0)=[{&(0x7f0000d9cfef)='\x00', 0x1}], 0x1) 2018/03/08 02:53:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x401}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x2, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, []}}}}}}}, 0x0) 2018/03/08 02:53:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000821ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000165000)) 2018/03/08 02:53:40 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000fedf98)={&(0x7f000000d000)=[0x8, 0x6], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fe3000)=0x8) 2018/03/08 02:53:40 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x554) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x7}) 2018/03/08 02:53:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='vcan0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x93cca066bcd113d5}, 0x98) 2018/03/08 02:53:40 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f0000e08fff)='.', &(0x7f00005e9000)='cifs\x00', 0x2000, &(0x7f0000ad5000)) 2018/03/08 02:53:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000ff4fe4)=@req3={0x1000000, 0x200, 0x80000000}, 0x1c) 2018/03/08 02:53:40 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000000000)='.', &(0x7f0000000040)='.', &(0x7f0000000080)='afs\x00', 0x1000, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f000075e000)='.', 0x0) 2018/03/08 02:53:40 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/03/08 02:53:40 executing program 6: r0 = open(&(0x7f0000a1cff8)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/03/08 02:53:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f00009faff0)={&(0x7f00000004c0)={0xa0, 0x11, 0x2ff, 0x0, 0x0, {0x7}, [@typed={0xc, 0x0, @u32}, @nested={0x80, 0xb, [@typed={0x18, 0x15, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @generic="c9d77432729ffac863e719db8b7b8eae4f07032246125d20f0f463f56f0fc332798edf78dfc6cd37b2db45e9a4b6aceeb29f2bb67ca6874dd0bb44f32ac4774e7eabfc0fc8a07afbf37f6f0c6843c06978002bc59a27e65f9ce6f004499830513d"]}]}, 0xa0}, 0x1}, 0x0) 2018/03/08 02:53:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x1, 0x1d0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, &(0x7f00000000c0), &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x248) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x0, 0xc0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, []}]}, 0x138) 2018/03/08 02:53:40 executing program 5: r0 = socket$unix(0x1, 0x20000000002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x1d}, 0x10) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)}]) 2018/03/08 02:53:40 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f0000e08fff)='.', &(0x7f00005e9000)='cifs\x00', 0x2000, &(0x7f0000ad5000)) 2018/03/08 02:53:40 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000), 0x10) 2018/03/08 02:53:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000000c0)=@create_id={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r0, &(0x7f0000000180)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x12}}, r1}}, 0x48) write$rdma_cm(r0, &(0x7f00000003c0)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x80000000, @loopback={0x0, 0x1}}, {0xa, 0x4e20, 0x80000000, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, r1}}, 0x48) 2018/03/08 02:53:40 executing program 6: r0 = open(&(0x7f0000a1cff8)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/03/08 02:53:40 executing program 1: perf_event_open(&(0x7f0000223000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000140)) 2018/03/08 02:53:40 executing program 7: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e88000)=ANY=[], 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 2018/03/08 02:53:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f00009faff0)={&(0x7f00000004c0)={0xa0, 0x11, 0x2ff, 0x0, 0x0, {0x7}, [@typed={0xc, 0x0, @u32}, @nested={0x80, 0xb, [@typed={0x18, 0x15, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @generic="c9d77432729ffac863e719db8b7b8eae4f07032246125d20f0f463f56f0fc332798edf78dfc6cd37b2db45e9a4b6aceeb29f2bb67ca6874dd0bb44f32ac4774e7eabfc0fc8a07afbf37f6f0c6843c06978002bc59a27e65f9ce6f004499830513d"]}]}, 0xa0}, 0x1}, 0x0) 2018/03/08 02:53:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000fbc)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_fuseblk_mount(&(0x7f0000000ff8)='./file0\x00', &(0x7f00001d3000)='./file0\x00', 0x4000, r0, r1, 0x2, 0xa3b6, 0x2008405) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = getpgid(0x0) r5 = getpgrp(0x0) r6 = syz_open_dev$admmidi(&(0x7f000019a000)='/dev/admmidi#\x00', 0x40, 0x511080) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f000005d000)={r6, r3, 0x7}) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f000076fff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r7, 0x8941, &(0x7f0000133fe8)=@generic={0x5, 0xe80e, 0x8}) dup3(r7, r3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000051d000)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f000024e000)={0x1, 0xfff, 0x3}) ioctl$LOOP_CTL_ADD(r8, 0x4c81, r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000eb7000)={0x0, 0x0}, &(0x7f0000c82000)=0xc) setuid(r10) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000857ffc)=r2) 2018/03/08 02:53:40 executing program 4: syz_emit_ethernet(0x203, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [{[], {0x8100}}], {@generic={0x8906}}}, 0x0) 2018/03/08 02:53:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f00009faff0)={&(0x7f00000004c0)={0xa0, 0x11, 0x2ff, 0x0, 0x0, {0x7}, [@typed={0xc, 0x0, @u32}, @nested={0x80, 0xb, [@typed={0x18, 0x15, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @generic="c9d77432729ffac863e719db8b7b8eae4f07032246125d20f0f463f56f0fc332798edf78dfc6cd37b2db45e9a4b6aceeb29f2bb67ca6874dd0bb44f32ac4774e7eabfc0fc8a07afbf37f6f0c6843c06978002bc59a27e65f9ce6f004499830513d"]}]}, 0xa0}, 0x1}, 0x0) 2018/03/08 02:53:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000000c0)=@create_id={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r0, &(0x7f0000000180)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x12}}, r1}}, 0x48) write$rdma_cm(r0, &(0x7f00000003c0)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x80000000, @loopback={0x0, 0x1}}, {0xa, 0x4e20, 0x80000000, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, r1}}, 0x48) 2018/03/08 02:53:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000), 0x1) 2018/03/08 02:53:40 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) 2018/03/08 02:53:40 executing program 6: r0 = open(&(0x7f0000a1cff8)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/03/08 02:53:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000c03000)=[@in={0x2, 0x4e20, @empty}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/03/08 02:53:40 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000002ff0)={0x1d}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000)="f2121104d90fa626", 0x8) 2018/03/08 02:53:40 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0x4004000000000003) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/03/08 02:53:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000000c0)=@create_id={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r0, &(0x7f0000000180)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x12}}, r1}}, 0x48) write$rdma_cm(r0, &(0x7f00000003c0)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x80000000, @loopback={0x0, 0x1}}, {0xa, 0x4e20, 0x80000000, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, r1}}, 0x48) 2018/03/08 02:53:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f0000008000)=""/144, &(0x7f0000e58000)=0x90) [ 84.413569] sctp: Trying to GSO but underlying device doesn't support it. [ 84.591527] audit: type=1400 audit(1520477620.284:69): avc: denied { setuid } for pid=12793 comm="syz-executor5" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/08 02:53:40 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_raw(0x1d, 0x3, 0x1) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000004000)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x6}) unshare(0x20000400) ioctl$sock_SIOCINQ(r1, 0xc0189436, &(0x7f0000000000)) 2018/03/08 02:53:40 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/03/08 02:53:40 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000d3fff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) dup3(r0, r1, 0x0) 2018/03/08 02:53:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f00009faff0)={&(0x7f00000004c0)={0xa0, 0x11, 0x2ff, 0x0, 0x0, {0x7}, [@typed={0xc, 0x0, @u32}, @nested={0x80, 0xb, [@typed={0x18, 0x15, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @generic="c9d77432729ffac863e719db8b7b8eae4f07032246125d20f0f463f56f0fc332798edf78dfc6cd37b2db45e9a4b6aceeb29f2bb67ca6874dd0bb44f32ac4774e7eabfc0fc8a07afbf37f6f0c6843c06978002bc59a27e65f9ce6f004499830513d"]}]}, 0xa0}, 0x1}, 0x0) 2018/03/08 02:53:40 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="c0", 0x1}], 0x1, &(0x7f0000000540)=[]}}], 0x1, 0x0) 2018/03/08 02:53:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000000c0)=@create_id={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r0, &(0x7f0000000180)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x12}}, r1}}, 0x48) write$rdma_cm(r0, &(0x7f00000003c0)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x80000000, @loopback={0x0, 0x1}}, {0xa, 0x4e20, 0x80000000, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, r1}}, 0x48) 2018/03/08 02:53:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipmr_getroute={0x14, 0x1a, 0x511, 0x0, 0x0, {0x80}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:40 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4) 2018/03/08 02:53:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xc0000000080}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) 2018/03/08 02:53:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000d7f000)='net/ipv6_route\x00]') r1 = syz_open_procfs(0x0, &(0x7f0000000000)="636f6d6d0007008dc604000000007100006c03ad63503b290105df07000000000000000000499f38099a") sendfile(r1, r0, &(0x7f0000000080)=0x1, 0x800) 2018/03/08 02:53:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/03/08 02:53:40 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000c85feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/217, 0x3ef, 0xb) 2018/03/08 02:53:40 executing program 2: semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000900)=""/168) 2018/03/08 02:53:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xc0000000080}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) 2018/03/08 02:53:40 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000aeeff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000c0bffc)=0x2000000000007, 0x4) write(r1, &(0x7f0000e86fff), 0x0) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f0000984000)=[], 0x0, &(0x7f0000019000)}, 0x2002) 2018/03/08 02:53:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227a, &(0x7f0000001000)) 2018/03/08 02:53:40 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/146, 0x92}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000714fe0)={{0x0, 0x989680}, {0x0, 0x6}}, &(0x7f0000000fe0)) 2018/03/08 02:53:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/28, 0x1c}], 0x1, 0x54) 2018/03/08 02:53:40 executing program 6: mkdir(&(0x7f00008e3ff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000b2e000)='./file0\x00', 0x64) open(&(0x7f0000671ff8)='./file0\x00', 0x0, 0x0) open(&(0x7f000025aff8)='./file0\x00', 0x0, 0x0) 2018/03/08 02:53:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xc0000000080}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) 2018/03/08 02:53:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x6) 2018/03/08 02:53:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000280)="958e392937a186d6306a3615593baa57ff0002060000000000079ab4d5ed5cff03000000000000ffff8dffff07eef4eacc49d4df311e370043159379595d0000000000000093bffffffeffbd03ba89734f4e49fda5060255", 0x58) 2018/03/08 02:53:40 executing program 7: r0 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'lo\x00', 0x7fff}) 2018/03/08 02:53:40 executing program 1: perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000050ef88)=[{{0x0, 0x0, &(0x7f0000e8afc0)=[{&(0x7f0000000180)='c', 0x1}], 0x1, &(0x7f0000000000)=[]}}], 0x1, 0x0) 2018/03/08 02:53:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xc0000000080}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) 2018/03/08 02:53:40 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000acafed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000a5def4)={{0xb, 0x0, 0x0, 0x0, "1b4d3cbde8f58d90018924940c3317f72fd20a070a115c4a1dbe9fd9421f2bde5ac7296e7e4d6ace88736a65"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, "e1d11b93206e214bb305376205292044a4eae3d1849ba4f663070b9af44b523aa0e85d3d904c0aada313c6228e9e94723904b3f9cc8ad27895951cf255a21d2c", &(0x7f0000a87ffe)='&\x00', 0x2}) 2018/03/08 02:53:40 executing program 3: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)=""/203, &(0x7f0000000280)=0xcb) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000500)="0f005c0666b8ef0000000f23d00f21f86635300000010f23f866b9770b000066b80000008066ba000000000f30f20f35f30f1bcff4650f01cabaf80c66b8c261a58266efbafc0cb874daef0f236d0f32", 0x50}], 0x0, 0x0, &(0x7f0000000040)=[], 0xffffe1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/08 02:53:40 executing program 5: r0 = open(&(0x7f0000a1cff8)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@ethernet={0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)='h', 0x1}], 0x1, &(0x7f0000000300)=[]}, 0x0) close(r1) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 2018/03/08 02:53:40 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc\x00', 0x2000, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 2018/03/08 02:53:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents(r0, &(0x7f0000000200)=""/407, 0x1d) 2018/03/08 02:53:40 executing program 6: setrlimit(0x2, &(0x7f00000ef000)={0x0, 0x8000000000000000}) mmap(&(0x7f0000ef1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/03/08 02:53:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x48, 0x2}, {}], 0x30) 2018/03/08 02:53:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000114000), 0x1) 2018/03/08 02:53:40 executing program 7: r0 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'lo\x00', 0x7fff}) 2018/03/08 02:53:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f0000000680)=[{&(0x7f0000000740)=""/4096}, {&(0x7f0000000500)=""/112}, {&(0x7f0000000580)=""/45}, {&(0x7f0000001740)=""/145}, {&(0x7f0000001800)=""/183}], 0x0, &(0x7f0000000600)=""/38, 0x10347}, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}}, 0x200, 0x100, 0x800, "48c1a49f242b40323ceb09d99d7ca76ce7995a9a6f9fc42ae3ce9e92b80b4889b58694ef0065eb27c0d98d3637083160c5f2b275e9e90322d554cf063d4e9e61504ccd72accaa8ea7536b618d0119bfd"}, 0xd8) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000440)={0x8001, 0x1, 0x4, 0x1ff, 0x22966cb9}, 0xc) shmctl$IPC_RMID(0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000100)={r5, 0x1}) r6 = dup3(r4, r3, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x10000}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f00000003c0)={r7, 0x8}, &(0x7f0000000400)=0x8) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000480)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r8, 0x10, &(0x7f0000000340)={0x8}) ioctl$KVM_GET_MP_STATE(r6, 0x8004ae98, &(0x7f0000000040)) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380)=[], 0x10000181) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/03/08 02:53:40 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0xef) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000000)) 2018/03/08 02:53:40 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x6, &(0x7f0000000ff8)=0xffffffffffffff7f, 0xda8672632735eefe) 2018/03/08 02:53:40 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000fbfffc), 0x0) sendmsg$nfc_llcp(r2, &(0x7f00003fa000)={&(0x7f000090d000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "dd493b2fee967fe8ac53482e2b06251c96796149ca48657d75b53aa112d3b47c8b0db92ed40fceb332bc5e57ad7139a47d73f1c6c6a8a74347e5a01259ed87"}, 0x60, &(0x7f0000fe0000)=[], 0x0, &(0x7f0000a78f20)={0x10}, 0x10}, 0x0) recvmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000001880)=[], 0x0, &(0x7f00000018c0)=""/4096, 0x1000}}, {{&(0x7f0000004a00)=@hci, 0xc, &(0x7f0000006c80)=[]}}], 0x2, 0x10040, 0x0) 2018/03/08 02:53:40 executing program 5: r0 = open(&(0x7f0000a1cff8)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@ethernet={0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)='h', 0x1}], 0x1, &(0x7f0000000300)=[]}, 0x0) close(r1) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 2018/03/08 02:53:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x48, 0x2}, {}], 0x30) 2018/03/08 02:53:40 executing program 4: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xe, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@generic}}, &(0x7f00000000c0)) 2018/03/08 02:53:40 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8, 0x0, {}, []}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f8) bind$inet6(r0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) 2018/03/08 02:53:40 executing program 7: r0 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'lo\x00', 0x7fff}) 2018/03/08 02:53:40 executing program 6: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000001f80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/03/08 02:53:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000307ff7)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) 2018/03/08 02:53:40 executing program 7: r0 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'lo\x00', 0x7fff}) 2018/03/08 02:53:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x48, 0x2}, {}], 0x30) 2018/03/08 02:53:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/03/08 02:53:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x8000042) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/08 02:53:40 executing program 7: r0 = socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(r0, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/03/08 02:53:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x6c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x6, 0xfcb6, &(0x7f00001a7f05)=""/251}, 0x48) 2018/03/08 02:53:40 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00008a1ff7)='loginuid\x00') writev(r1, &(0x7f0000b97000)=[{&(0x7f00004f2fff)='0', 0x1}], 0x1) 2018/03/08 02:53:40 executing program 5: r0 = open(&(0x7f0000a1cff8)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@ethernet={0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)='h', 0x1}], 0x1, &(0x7f0000000300)=[]}, 0x0) close(r1) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 2018/03/08 02:53:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)) 2018/03/08 02:53:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x48, 0x2}, {}], 0x30) 2018/03/08 02:53:40 executing program 2: clone(0x200, &(0x7f0000199000), &(0x7f0000ad8ffc), &(0x7f0000f57ffc), &(0x7f000025e000)) mknod(&(0x7f0000000340)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f000080c000)=[], &(0x7f0000868000)=[]) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000535000)=0xfe) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000140)) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) [ 85.275378] snd_dummy snd_dummy.0: control 120:0:0:Î:0 is already present 2018/03/08 02:53:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) write(r1, &(0x7f0000000140)="ac029ae6ebc297339a594e4686f7be9fd873f40f13f98baae809e7fd193b385013eab9d65c604b171b5999abbfc7b4b0ece7dac72c51e0bcff8e763a9b9c507a2d652846f32af2d579ab5ca340eb3e12eee31842e0b8c7dd17421bcf0f840d907d849e3a98798fd4fe19e9eb11d576f5dcf284e9ce4cff4be9b1219c0ee29587f00e46a42b504f875679257a92c13500000000642e4da861a1381581472894e4cdd10a680d0d5799dd38996a4b121a", 0xaf) 2018/03/08 02:53:41 executing program 7: r0 = socket(0xa, 0x2000000001, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000403000)=[{&(0x7f000000d000)="ced4", 0x2}], 0x1, 0x0) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x28) 2018/03/08 02:53:41 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x10000000001c, &(0x7f00007b7fff)=""/1, &(0x7f00000000c0)=0x1) 2018/03/08 02:53:41 executing program 1: mkdir(&(0x7f0000bebff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f0000b18ff8)='iso9660\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fcfff)='.', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f00006d8000)='./file0\x00', &(0x7f00000d2ffa)='ramfs\x00', 0x80000, &(0x7f0000508fff)) r0 = syz_open_procfs(0x0, &(0x7f00000c3000)="6d6f756e74696e666f00a4") preadv(r0, &(0x7f0000001780)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, 0x0) 2018/03/08 02:53:41 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)) 2018/03/08 02:53:41 executing program 5: r0 = open(&(0x7f0000a1cff8)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@ethernet={0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)='h', 0x1}], 0x1, &(0x7f0000000300)=[]}, 0x0) close(r1) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 2018/03/08 02:53:41 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x4ab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abcfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) 2018/03/08 02:53:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2000000000040) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001100)=[], 0x0, &(0x7f0000001140)=[]}, 0x0) perf_event_open(&(0x7f000025c000)={0x80000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 2018/03/08 02:53:41 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000a2f000)=0x9) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000daaff8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000000)=[]}) 2018/03/08 02:53:41 executing program 7: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/08 02:53:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2000000000040) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001100)=[], 0x0, &(0x7f0000001140)=[]}, 0x0) perf_event_open(&(0x7f000025c000)={0x80000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 85.386065] snd_dummy snd_dummy.0: control 120:0:0:Î:0 is already present 2018/03/08 02:53:41 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)) 2018/03/08 02:53:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e20, 0x28, 0x0, "b27895883d02b8a5f5e1952d59f35700cdf767e9284d20e6f23e796c7ea30498"}}}}}, &(0x7f0000000380)) 2018/03/08 02:53:41 executing program 2: syslog(0x3, &(0x7f0000549f76)=""/138, 0xffffffffffffff5d) 2018/03/08 02:53:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2000000000040) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001100)=[], 0x0, &(0x7f0000001140)=[]}, 0x0) perf_event_open(&(0x7f000025c000)={0x80000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 2018/03/08 02:53:41 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r1, 0x1) writev(r1, &(0x7f00001ddff0)=[{&(0x7f000063d000)="a8", 0x1}], 0x1) 2018/03/08 02:53:41 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x7}) 2018/03/08 02:53:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00002aefd3)="2600000022004701050007208980ff0600cc00002b1f00c0e9ff094a51f101000000000f584d", 0x26) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) 2018/03/08 02:53:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ptrace$peekuser(0x3, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006dc0)=[{{&(0x7f00000033c0)=@nl=@proc, 0xc, &(0x7f0000004440)=[], 0x0, &(0x7f0000004480)=""/198, 0xc6}}], 0x1, 0x0, &(0x7f0000007040)) 2018/03/08 02:53:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000040)) 2018/03/08 02:53:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2000000000040) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001100)=[], 0x0, &(0x7f0000001140)=[]}, 0x0) perf_event_open(&(0x7f000025c000)={0x80000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 2018/03/08 02:53:41 executing program 4: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x207}) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000e50)=[], 0x32e) [ 85.643074] snd_dummy snd_dummy.0: control 120:0:0:Î:0 is already present 2018/03/08 02:53:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x4ab, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) clone(0x0, &(0x7f00006cc000), &(0x7f0000a25ffc), &(0x7f0000dbb000), &(0x7f000076f000)) 2018/03/08 02:53:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x587e078a}) 2018/03/08 02:53:41 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000aee000)={&(0x7f00000003c0)=@getspdinfo={0x14, 0x25, 0x21, 0x0, 0x0, 0x0, []}, 0x14}, 0x1}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$ipx_IPX_TYPE(0xffffffffffffffff, 0x100, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/03/08 02:53:41 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000007ff3)='net/udp\x00') preadv(r0, &(0x7f0000b5cff8)=[{&(0x7f00006f0000)=""/154, 0x9a}], 0x1, 0x0) 2018/03/08 02:53:41 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) close(r0) 2018/03/08 02:53:41 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)) 2018/03/08 02:53:41 executing program 4: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x207}) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000e50)=[], 0x32e) 2018/03/08 02:53:41 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x800006) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00007dc000)=0x1, 0x4) 2018/03/08 02:53:41 executing program 4: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x207}) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000e50)=[], 0x32e) 2018/03/08 02:53:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000dbfffc)=0x3, 0x4) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) write(r0, &(0x7f00007ed000)="a5", 0x1) write(r0, &(0x7f000069efac)="e26d4afed4d3467b7ee66e9ebb4039955b1d97a427cc701c5e5e6447b6510bff58", 0x21) r1 = dup(r0) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) 2018/03/08 02:53:41 executing program 5: r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a}, &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000f9f000)=""/125, 0x7d) 2018/03/08 02:53:41 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000aee000)={&(0x7f00000003c0)=@getspdinfo={0x14, 0x25, 0x21, 0x0, 0x0, 0x0, []}, 0x14}, 0x1}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$ipx_IPX_TYPE(0xffffffffffffffff, 0x100, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/03/08 02:53:41 executing program 2: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa, 0x4e20, 0x0, @empty}}}, 0x32) setsockopt(r0, 0x400000000000111, 0x1, &(0x7f00000019c0)="0f9cd509", 0x4) sendmsg(r0, &(0x7f0000001940)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @multicast1=0xe0000001}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001680)="25af09c5d2d44e", 0x7}], 0x1, &(0x7f0000001740)=[]}, 0x0) 2018/03/08 02:53:41 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) [ 85.768073] snd_dummy snd_dummy.0: control 120:0:0:Î:0 is already present 2018/03/08 02:53:41 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) write$tun(r0, &(0x7f0000000180)={@pi, @hdr, @mpls={[], @ipv6={0x0, 0x6, "5df5cc", 0x14, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [], 0x1}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x4a) 2018/03/08 02:53:41 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x9dc08dbe1d6f5dd3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:41 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000aee000)={&(0x7f00000003c0)=@getspdinfo={0x14, 0x25, 0x21, 0x0, 0x0, 0x0, []}, 0x14}, 0x1}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$ipx_IPX_TYPE(0xffffffffffffffff, 0x100, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/03/08 02:53:41 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffc1b, &(0x7f00009ad000)=0x5) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000003fd0)=[{&(0x7f0000006f07)=""/249, 0xf9}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000003ff8)) 2018/03/08 02:53:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000d0efee)="120000001200e7ff0a001c0000000000809b", 0x12, 0x0, 0x0, 0x0) 2018/03/08 02:53:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="94c85ad02850"}, @IFLA_IFNAME={0x14, 0x3, 'erspan0\x00'}]}, 0x40}, 0x1}, 0x0) 2018/03/08 02:53:41 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) close(r0) 2018/03/08 02:53:41 executing program 4: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x207}) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000e50)=[], 0x32e) 2018/03/08 02:53:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x206, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="be38fc69faea5bd09bf0307006cefbafc01c3062dfedf949ad4e86bda4029155e2d6181bc9f0d25d4a23fed54bd250db05a0fbd78679ca006afa4ee44cb7b522c4a38231a9f99b3001e1d4857321a6a7c9e36ae424cc0d49fdb6c13c422fde782dd0c18a3a4018030b94ba6b7ff3f3192f8c563a1986d839c40052c8d3a78ae29126", 0x82, 0xc1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00005be000)="acbb915d6846975d5d248d4c727115f29ae03c05a1540f53036c3cc3396fab70b8f72443207b3bc9d2b76a2124327a8dc22115702dfd81d9c5daf3734095c968bb4c931a63cd94bbfe810cf243974b73d5c0d300e011c378c17bde5460ef55a7bcfe93f760a0a1928b8c0954a22b092351d191d71a236ce3666aa7ed8790364a8664", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7acdec844f667da0", 0x76, 0x0, &(0x7f0000e66000)={0x2, 0x4e20, @rand_addr}, 0x10) writev(r0, &(0x7f00002e1fe0)=[{&(0x7f0000c62f65)="db", 0x1}], 0x1) 2018/03/08 02:53:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x9) 2018/03/08 02:53:41 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) close(r0) 2018/03/08 02:53:41 executing program 6: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00008d8000)=ANY=[@ANYBLOB="687696efec548430e198770b091d00000000000000000a004e2000000000ff010000000000000000000000000001000000000000000000000000000000000c0040838200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4dff4)={0x10}, 0x37b, &(0x7f00005ad000)={&(0x7f00008d8000)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in6=@dev={0xfe, 0x80}}}, [@migrate={0x10c, 0x11, []}]}, 0x15c}, 0x1}, 0x0) 2018/03/08 02:53:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="94c85ad02850"}, @IFLA_IFNAME={0x14, 0x3, 'erspan0\x00'}]}, 0x40}, 0x1}, 0x0) 2018/03/08 02:53:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe5ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffff}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000fd6000)=[{&(0x7f0000313f29)=""/1, 0x1}], 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/03/08 02:53:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x206, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="be38fc69faea5bd09bf0307006cefbafc01c3062dfedf949ad4e86bda4029155e2d6181bc9f0d25d4a23fed54bd250db05a0fbd78679ca006afa4ee44cb7b522c4a38231a9f99b3001e1d4857321a6a7c9e36ae424cc0d49fdb6c13c422fde782dd0c18a3a4018030b94ba6b7ff3f3192f8c563a1986d839c40052c8d3a78ae29126", 0x82, 0xc1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00005be000)="acbb915d6846975d5d248d4c727115f29ae03c05a1540f53036c3cc3396fab70b8f72443207b3bc9d2b76a2124327a8dc22115702dfd81d9c5daf3734095c968bb4c931a63cd94bbfe810cf243974b73d5c0d300e011c378c17bde5460ef55a7bcfe93f760a0a1928b8c0954a22b092351d191d71a236ce3666aa7ed8790364a8664", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7acdec844f667da0", 0x76, 0x0, &(0x7f0000e66000)={0x2, 0x4e20, @rand_addr}, 0x10) writev(r0, &(0x7f00002e1fe0)=[{&(0x7f0000c62f65)="db", 0x1}], 0x1) 2018/03/08 02:53:41 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000aee000)={&(0x7f00000003c0)=@getspdinfo={0x14, 0x25, 0x21, 0x0, 0x0, 0x0, []}, 0x14}, 0x1}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$ipx_IPX_TYPE(0xffffffffffffffff, 0x100, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/03/08 02:53:41 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffc1b, &(0x7f00009ad000)=0x5) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000003fd0)=[{&(0x7f0000006f07)=""/249, 0xf9}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000003ff8)) 2018/03/08 02:53:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="94c85ad02850"}, @IFLA_IFNAME={0x14, 0x3, 'erspan0\x00'}]}, 0x40}, 0x1}, 0x0) 2018/03/08 02:53:41 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000524000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x2, 0x7f}) read(r1, &(0x7f0000fd5f0f)=""/1, 0x1) dup3(r1, r0, 0x0) 2018/03/08 02:53:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000000000)={&(0x7f0000eea000)={0x14, 0x23, 0x829, 0x0, 0x0, {0xc}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x206, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="be38fc69faea5bd09bf0307006cefbafc01c3062dfedf949ad4e86bda4029155e2d6181bc9f0d25d4a23fed54bd250db05a0fbd78679ca006afa4ee44cb7b522c4a38231a9f99b3001e1d4857321a6a7c9e36ae424cc0d49fdb6c13c422fde782dd0c18a3a4018030b94ba6b7ff3f3192f8c563a1986d839c40052c8d3a78ae29126", 0x82, 0xc1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00005be000)="acbb915d6846975d5d248d4c727115f29ae03c05a1540f53036c3cc3396fab70b8f72443207b3bc9d2b76a2124327a8dc22115702dfd81d9c5daf3734095c968bb4c931a63cd94bbfe810cf243974b73d5c0d300e011c378c17bde5460ef55a7bcfe93f760a0a1928b8c0954a22b092351d191d71a236ce3666aa7ed8790364a8664", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7acdec844f667da0", 0x76, 0x0, &(0x7f0000e66000)={0x2, 0x4e20, @rand_addr}, 0x10) writev(r0, &(0x7f00002e1fe0)=[{&(0x7f0000c62f65)="db", 0x1}], 0x1) 2018/03/08 02:53:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="94c85ad02850"}, @IFLA_IFNAME={0x14, 0x3, 'erspan0\x00'}]}, 0x40}, 0x1}, 0x0) 2018/03/08 02:53:41 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000957ff6)='setgroups\x00') write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}}], 0x18) 2018/03/08 02:53:41 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffc1b, &(0x7f00009ad000)=0x5) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000003fd0)=[{&(0x7f0000006f07)=""/249, 0xf9}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000003ff8)) 2018/03/08 02:53:41 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) close(r0) 2018/03/08 02:53:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000600)={@in={{0x2, 0x4e20, @loopback=0x7f000001}}, 0x0, 0x3, 0x0, "a2ca5d91ba00d2f0830fdbb4d9c341f1183763a9623f6745af95c0d4dbab0136b2ea425c66713db982f95c9c563146b732759cc29cbb9f629fb9c613034caede3aab383a7d80c8e1ded11cb480b76572"}, 0xd8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="be", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000500)="acbb915d6846975d5d248d4c727115f29ae03c05a1540f5303683cc3316fab70b8f72443207b3bc9d2b76a2124327a8dc22115702dfd81d9c5daf3734095c968bb4c931a63cd940101810cf243974b73d5c0d300e011c378c17bde5460ef55a7bcfe93f760a0a1928b8c0954a22b092351d191ed0effdcf4ac14", 0x7a, 0x4c881, 0x0, 0x0) writev(r0, &(0x7f00002e1fe0)=[{&(0x7f0000c62f65)="db", 0x1}], 0x1) 2018/03/08 02:53:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x206, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="be38fc69faea5bd09bf0307006cefbafc01c3062dfedf949ad4e86bda4029155e2d6181bc9f0d25d4a23fed54bd250db05a0fbd78679ca006afa4ee44cb7b522c4a38231a9f99b3001e1d4857321a6a7c9e36ae424cc0d49fdb6c13c422fde782dd0c18a3a4018030b94ba6b7ff3f3192f8c563a1986d839c40052c8d3a78ae29126", 0x82, 0xc1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00005be000)="acbb915d6846975d5d248d4c727115f29ae03c05a1540f53036c3cc3396fab70b8f72443207b3bc9d2b76a2124327a8dc22115702dfd81d9c5daf3734095c968bb4c931a63cd94bbfe810cf243974b73d5c0d300e011c378c17bde5460ef55a7bcfe93f760a0a1928b8c0954a22b092351d191d71a236ce3666aa7ed8790364a8664", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7acdec844f667da0", 0x76, 0x0, &(0x7f0000e66000)={0x2, 0x4e20, @rand_addr}, 0x10) writev(r0, &(0x7f00002e1fe0)=[{&(0x7f0000c62f65)="db", 0x1}], 0x1) 2018/03/08 02:53:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f000000b000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff85, 0x10}, [], {0x95}}, &(0x7f00000000c0)='syzkaller\x00', 0xfffffffffffffffe, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) 2018/03/08 02:53:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000fb4fa0)=@hopopts={0x0, 0xa, [], [@calipso={0x7, 0xfffffffffffffe23, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x60) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000016a000)=@dstopts={0x0, 0x0, [], []}, 0x8) 2018/03/08 02:53:41 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000fdeff8)=[{r0}], 0x1, 0xb92) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) 2018/03/08 02:53:41 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffc1b, &(0x7f00009ad000)=0x5) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000003fd0)=[{&(0x7f0000006f07)=""/249, 0xf9}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000003ff8)) 2018/03/08 02:53:41 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000524000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x2, 0x7f}) read(r1, &(0x7f0000fd5f0f)=""/1, 0x1) dup3(r1, r0, 0x0) 2018/03/08 02:53:41 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f0000ac2fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000254ff8)='./file0\x00', 0x141042, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0x7fffffff}, &(0x7f00000c1000), 0x8) ftruncate(r2, 0x27ffd) sendfile(r1, r2, &(0x7f0000000040), 0x8080000001) 2018/03/08 02:53:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000489ff8)={0x9, 0x7fff}, 0x31a) close(r0) 2018/03/08 02:53:41 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b31ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, &(0x7f0000d1df52)=""/174) 2018/03/08 02:53:41 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b31ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, r1+30000000}, &(0x7f00000000c0), 0x8) ioctl$EVIOCGREP(r0, 0x4004743c, &(0x7f0000d1df52)=""/174) 2018/03/08 02:53:41 executing program 3: r0 = getpgid(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r2, r0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 2018/03/08 02:53:41 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000fdeff8)=[{r0}], 0x1, 0xb92) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) [ 86.237320] PPPIOCDETACH file->f_count=2 [ 86.257080] PPPIOCDETACH file->f_count=2 [ 86.271206] PPPIOCDETACH file->f_count=2 2018/03/08 02:53:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000080)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/03/08 02:53:42 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000524000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x2, 0x7f}) read(r1, &(0x7f0000fd5f0f)=""/1, 0x1) dup3(r1, r0, 0x0) 2018/03/08 02:53:42 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000a9d000)={0x0, 0x0, {0xfffffffffffffffd}}) 2018/03/08 02:53:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000489ff8)={0x9, 0x7fff}, 0x31a) close(r0) 2018/03/08 02:53:42 executing program 3: r0 = getpgid(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r2, r0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 2018/03/08 02:53:42 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000fdeff8)=[{r0}], 0x1, 0xb92) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) 2018/03/08 02:53:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000503000)=0x12, 0x4) bind$inet6(r0, &(0x7f00003b0fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) 2018/03/08 02:53:42 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f0000ac2fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000254ff8)='./file0\x00', 0x141042, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0x7fffffff}, &(0x7f00000c1000), 0x8) ftruncate(r2, 0x27ffd) sendfile(r1, r2, &(0x7f0000000040), 0x8080000001) [ 86.298146] PPPIOCDETACH file->f_count=2 2018/03/08 02:53:42 executing program 3: r0 = getpgid(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r2, r0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 2018/03/08 02:53:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) sendfile(r0, r0, &(0x7f0000014000)=0x100000, 0x10001) 2018/03/08 02:53:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000001c0)={{0x6, 0x0, 0x0, 0x0, "d8471c11d4962dd804c9efe66534e62d6ed102c89dae5fd9e75a956ab04ab6c72c1c3e76d1f0dd27d3648a6b"}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9]}) 2018/03/08 02:53:42 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000fdeff8)=[{r0}], 0x1, 0xb92) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) 2018/03/08 02:53:42 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f0000ac2fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000254ff8)='./file0\x00', 0x141042, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0x7fffffff}, &(0x7f00000c1000), 0x8) ftruncate(r2, 0x27ffd) sendfile(r1, r2, &(0x7f0000000040), 0x8080000001) 2018/03/08 02:53:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000489ff8)={0x9, 0x7fff}, 0x31a) close(r0) 2018/03/08 02:53:42 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000524000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x2, 0x7f}) read(r1, &(0x7f0000fd5f0f)=""/1, 0x1) dup3(r1, r0, 0x0) 2018/03/08 02:53:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000001c0)={{0x6, 0x0, 0x0, 0x0, "d8471c11d4962dd804c9efe66534e62d6ed102c89dae5fd9e75a956ab04ab6c72c1c3e76d1f0dd27d3648a6b"}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9]}) 2018/03/08 02:53:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000080)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/03/08 02:53:42 executing program 5: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000003ff4)) dup2(r0, r2) 2018/03/08 02:53:42 executing program 3: r0 = getpgid(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r2, r0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 2018/03/08 02:53:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000489ff8)={0x9, 0x7fff}, 0x31a) close(r0) 2018/03/08 02:53:42 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001274, &(0x7f00001d6fff)) 2018/03/08 02:53:42 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f0000ac2fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000254ff8)='./file0\x00', 0x141042, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0x7fffffff}, &(0x7f00000c1000), 0x8) ftruncate(r2, 0x27ffd) sendfile(r1, r2, &(0x7f0000000040), 0x8080000001) 2018/03/08 02:53:42 executing program 6: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x320, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f00000000c0), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'syzkaller1\x00', 'teql0\x00', 'bond0\x00', 'bridge0\x00', @empty, [], @random="98d56e43d6f2", [], 0x70, 0xa8, 0xf8, []}, [@common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xffffffffffffffff}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'gretap0\x00', 'eql\x00', 'bcsf0\x00', 'nr0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0xb0, 0x148, 0x198, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x5, 'syz0\x00'}}}}]}]}, 0x398) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'nr0\x00', 'ifb0\x00', 'nr0\x00', 'sit0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x70, 0xf0, 0x120, []}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x9, 'syz0\x00'}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x0, []}]}, 0x258) 2018/03/08 02:53:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000001c0)={{0x6, 0x0, 0x0, 0x0, "d8471c11d4962dd804c9efe66534e62d6ed102c89dae5fd9e75a956ab04ab6c72c1c3e76d1f0dd27d3648a6b"}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9]}) 2018/03/08 02:53:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000002) write$evdev(r0, &(0x7f000023cfd0)=[{{}, 0x2, 0x2}, {{}, 0x3}], 0x30e) 2018/03/08 02:53:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000080)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/03/08 02:53:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f00000003c0)={0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000440)=@migrate={0xac, 0x21, 0x301, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@remote={0xfe, 0x80, [], 0xbb}}}, [@migrate={0x5c, 0x11, [{@in=@empty, @in=@empty}, {@in=@rand_addr, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}]}, 0xac}, 0x1}, 0x0) 2018/03/08 02:53:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) io_setup(0x20, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 2018/03/08 02:53:42 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000941000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) 2018/03/08 02:53:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f7e000)={0x0, 0x0, &(0x7f0000f7efd0)=[], 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0x80, &(0x7f0000f75000)=[{&(0x7f0000f75000)=""/175, 0xaf}], 0x1, &(0x7f0000ec7000)}, 0x0) 2018/03/08 02:53:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x11, 0xa, &(0x7f0000f20000)={{{@in=@loopback=0x7f000001, @in=@empty}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}, 0xe8) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f0000000200)=[]}, 0x0) 2018/03/08 02:53:42 executing program 7: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004ed000/0x3000)=nil, 0x3000, 0x11) 2018/03/08 02:53:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 2018/03/08 02:53:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000001c0)={{0x6, 0x0, 0x0, 0x0, "d8471c11d4962dd804c9efe66534e62d6ed102c89dae5fd9e75a956ab04ab6c72c1c3e76d1f0dd27d3648a6b"}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9]}) 2018/03/08 02:53:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000080)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/03/08 02:53:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000200)=@ethtool_eeprom={0x4f}}) 2018/03/08 02:53:42 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) 2018/03/08 02:53:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a87755e7c", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001400)="a6da131d9451ba0c1a45939280224e833bad45b307ff53fb7795b5d1233ec9fbe447aa5803c3d25c883e0ef4d89934ede8c435767b9d26ee2646913cb066b55af9af29efbdd4a64e850b3ef5f2786ca81514469562fa5751755f9b7f372ced68cfd9b5dac8fb208c032311373e083c0b534011ebb228f22563ae0f883ff944cc", 0x80}], 0x1, &(0x7f00000004c0)=[]}, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000074000)=@alg, 0x58, &(0x7f0000612f80)=[{&(0x7f0000f81000)=""/4096, 0x1098}], 0x1, &(0x7f0000f7ffca)=""/87, 0x57}, 0x0) 2018/03/08 02:53:42 executing program 2: sched_setparam(0x0, &(0x7f0000000200)) 2018/03/08 02:53:42 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}}}}}}, &(0x7f0000ea3000)) 2018/03/08 02:53:42 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000e80)=@ethtool_per_queue_op={0x4b}}) 2018/03/08 02:53:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000de9000)=[@text32={0x20, &(0x7f0000000040)="440f20c03506000000440f22c0656581460000000000b91a0b00000f320f23abb8f7ffffff0f23d00f21f835200000030f23f8360fe9250b8500003e0f01c9ea00680000900064df29b805000000b9050000000f01d9", 0x56}], 0x1, 0x0, &(0x7f00000000c0)=[], 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/08 02:53:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000808fc8)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000003380)={&(0x7f00000000c0)=@setlink={0x30, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_IF_NETNSID={0x8, 0x2e}, @IFLA_NET_NS_PID={0x8, 0x13}]}, 0x30}, 0x1}, 0x0) 2018/03/08 02:53:42 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 2018/03/08 02:53:42 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x0, 0x20012, r0, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000100)={0x3, {"dcfa4685f07831"}}, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[], &(0x7f0000000080)=[]}, 0xfff}}], 0x0, 0x0, &(0x7f0000000280)}) 2018/03/08 02:53:42 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f000004cff3)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) [ 86.806114] binder: 13296:13303 got transaction with unaligned buffers size, 4095 [ 86.830522] binder: 13296:13303 transaction failed 29201/-22, size 0-0 line 3008 [ 86.847616] binder: BINDER_SET_CONTEXT_MGR already set [ 86.858309] binder: 13296:13303 ioctl 40046207 0 returned -16 [ 86.862092] binder_alloc: 13296: binder_alloc_buf, no vma [ 86.869822] binder: 13296:13309 transaction failed 29189/-3, size 0-0 line 2963 [ 86.894282] binder: undelivered TRANSACTION_ERROR: 29189 [ 86.900068] binder: undelivered TRANSACTION_ERROR: 29201 2018/03/08 02:53:42 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000001600)) 2018/03/08 02:53:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aa940f05"], 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000500)="0f005c0666b8ef0000000f23d00f21f86635300000010f23f866b9770b000066b80000008066ba000000000f30f20f35f30f1bcff4650f01cabaf80c66b8c261a58266efbafc0cb874daef0f236d0f32", 0x50}], 0x0, 0x0, &(0x7f0000000040)=[], 0xffffe1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f000036eff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000cf7000)={0x4, 0x0, &(0x7f0000f2f000)=ANY=[@ANYBLOB="02630440"], 0x0, 0x0, &(0x7f0000465fb9)}) 2018/03/08 02:53:42 executing program 0: syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000251000)='/dev/admmidi#\x00', 0x0, 0x0) 2018/03/08 02:53:42 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f000004cff3)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) 2018/03/08 02:53:42 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) bind$unix(r2, &(0x7f000000d000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x1}, 0x60) 2018/03/08 02:53:42 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000dfdfa8)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f000056cf87)="b912239005d527c4cfac287122a3c59606fd2fbff8c1edb19391a2e9593ff9a4a2c99509edb380a0676e65c376eefe34c58d3f81ebe1e086", 0x38, 0x0, &(0x7f0000d5ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/08 02:53:42 executing program 3: futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000000140), &(0x7f0000000100), 0xfffffffffffffffc) 2018/03/08 02:53:42 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f000004cff3)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) 2018/03/08 02:53:42 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000880)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000840)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002c001565000000000000000000000000396b43a4318554100000000c0000000000000000000000"], 0x1}, 0x1}, 0x0) 2018/03/08 02:53:42 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x1) write$selinux_context(r0, &(0x7f00000001c0)="73797374656d5f753a6f626a6563745f723a7379736c6f67645f696e6974635f657865635f743a73300054092b0efc8f0bc0e6428c69979c52940b4b3f5ab93916cb2b235e7a0fe9852e52a5f23b7a00b0735f1f3a22b22c54dd346c19d3d0081bf898c1b26dda79efeda0fdb9e5d3a9bc14113318cbd691691736585c48c85352bd8f1794b50aa292f8d268591b77ef4056f06dc5b52e65c562c666ee615c00c59081aa64888caad32b9b5cfff440ff23d1cecc3e752f998f1fd399dc671d1705885be87b3aee05d0e2a74344abbab2f725756cf52cebe973e8d4a0f27d9a7b8e89d8474c774347e6eba59c7475dfc3", 0xfffffe3c) 2018/03/08 02:53:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f000036eff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000cf7000)={0x4, 0x0, &(0x7f0000f2f000)=ANY=[@ANYBLOB="02630440"], 0x0, 0x0, &(0x7f0000465fb9)}) 2018/03/08 02:53:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000019afe0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) mlock(&(0x7f0000fee000/0x3000)=nil, 0x3000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="b9c80800000f32b96f0200000f32b9800000c00f3235008000000f300f20a3660f388126670f01f60f01ca0f01c8b80e8000000f23d80f21f835000000b00f23f8642e0fc7ab0f000000", 0x4a}], 0x93, 0x0, &(0x7f0000000100)=[], 0x22f) [ 86.964686] binder: BC_ACQUIRE_RESULT not supported [ 86.974747] futex_wake_op: syz-executor3 tries to shift op by -1; fix this program [ 86.979593] binder: 13314:13319 ioctl c0306201 20cf7000 returned -22 [ 86.997534] futex_wake_op: syz-executor3 tries to shift op by -1; fix this program 2018/03/08 02:53:42 executing program 0: r0 = eventfd(0x0) flistxattr(r0, &(0x7f0000000000), 0xfffffff9) 2018/03/08 02:53:42 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='net\x00') fchdir(r1) exit(0x0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/08 02:53:42 executing program 7: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/03/08 02:53:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aa940f05"], 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000500)="0f005c0666b8ef0000000f23d00f21f86635300000010f23f866b9770b000066b80000008066ba000000000f30f20f35f30f1bcff4650f01cabaf80c66b8c261a58266efbafc0cb874daef0f236d0f32", 0x50}], 0x0, 0x0, &(0x7f0000000040)=[], 0xffffe1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:42 executing program 0: syz_emit_ethernet(0x1b, &(0x7f0000f25000)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local={0x1, 0x80, 0xc2}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @random="39a8ee171077", @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x0) 2018/03/08 02:53:42 executing program 1: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)) 2018/03/08 02:53:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f000036eff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000cf7000)={0x4, 0x0, &(0x7f0000f2f000)=ANY=[@ANYBLOB="02630440"], 0x0, 0x0, &(0x7f0000465fb9)}) 2018/03/08 02:53:42 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f000004cff3)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) 2018/03/08 02:53:42 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"8c8a46c5045bc891"}}}}}}, &(0x7f0000000180)) 2018/03/08 02:53:42 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000f22fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)=""/253, &(0x7f0000000000)=0xfd) [ 87.144443] binder: BC_ACQUIRE_RESULT not supported 2018/03/08 02:53:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000019afe0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) mlock(&(0x7f0000fee000/0x3000)=nil, 0x3000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="b9c80800000f32b96f0200000f32b9800000c00f3235008000000f300f20a3660f388126670f01f60f01ca0f01c8b80e8000000f23d80f21f835000000b00f23f8642e0fc7ab0f000000", 0x4a}], 0x93, 0x0, &(0x7f0000000100)=[], 0x22f) 2018/03/08 02:53:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file0\x00', &(0x7f0000000ff4)={0xc, 0x0, "1ca00205"}, &(0x7f0000000000), 0x1400) 2018/03/08 02:53:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aa940f05"], 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000500)="0f005c0666b8ef0000000f23d00f21f86635300000010f23f866b9770b000066b80000008066ba000000000f30f20f35f30f1bcff4650f01cabaf80c66b8c261a58266efbafc0cb874daef0f236d0f32", 0x50}], 0x0, 0x0, &(0x7f0000000040)=[], 0xffffe1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:42 executing program 0: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000a28000)=ANY=[@ANYBLOB="380000001000ffff000000000000000000000000", @ANYBLOB="00000000000000061800120014000100e9000001000000000000000000060000"], 0x2}, 0x1}, 0x0) 2018/03/08 02:53:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f000036eff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000cf7000)={0x4, 0x0, &(0x7f0000f2f000)=ANY=[@ANYBLOB="02630440"], 0x0, 0x0, &(0x7f0000465fb9)}) 2018/03/08 02:53:42 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "94fd6b5277f577ee"}}, 0x48}, 0x1}, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000003f24)="050000007a78d9f1ef2e32fc0b98ab3eac3b0db574af0000f11368a82cc15eb4037dc100000000000000002c01fb97470500000000000000", 0x38}], 0x1}, 0x0) close(r0) 2018/03/08 02:53:42 executing program 6: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast=0xffffffff, {[@generic={0x44, 0x2}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, 0x0) 2018/03/08 02:53:42 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000952ffc), 0x0) 2018/03/08 02:53:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x0, 0x0, 0x9}) [ 87.198470] binder: 13363:13369 ioctl c0306201 20cf7000 returned -22 2018/03/08 02:53:42 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) perf_event_open(&(0x7f000025c000)={0x4000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/08 02:53:42 executing program 7: set_mempolicy(0x2000100000000001, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000087fff8)) 2018/03/08 02:53:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="b0", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 2018/03/08 02:53:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000019afe0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) mlock(&(0x7f0000fee000/0x3000)=nil, 0x3000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="b9c80800000f32b96f0200000f32b9800000c00f3235008000000f300f20a3660f388126670f01f60f01ca0f01c8b80e8000000f23d80f21f835000000b00f23f8642e0fc7ab0f000000", 0x4a}], 0x93, 0x0, &(0x7f0000000100)=[], 0x22f) 2018/03/08 02:53:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x100000001, 0x8400000000003, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000040)="9a", &(0x7f0000000180)=""/243}, 0x18) 2018/03/08 02:53:43 executing program 7: r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000000000), &(0x7f00003b7000)=0xfffffdb0) 2018/03/08 02:53:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aa940f05"], 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000500)="0f005c0666b8ef0000000f23d00f21f86635300000010f23f866b9770b000066b80000008066ba000000000f30f20f35f30f1bcff4650f01cabaf80c66b8c261a58266efbafc0cb874daef0f236d0f32", 0x50}], 0x0, 0x0, &(0x7f0000000040)=[], 0xffffe1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:43 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "94fd6b5277f577ee"}}, 0x48}, 0x1}, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000003f24)="050000007a78d9f1ef2e32fc0b98ab3eac3b0db574af0000f11368a82cc15eb4037dc100000000000000002c01fb97470500000000000000", 0x38}], 0x1}, 0x0) close(r0) 2018/03/08 02:53:43 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') lseek(r0, 0xfffffffffffffffe, 0x4) 2018/03/08 02:53:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x0, 0x0, 0x9}) 2018/03/08 02:53:43 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="b0", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 2018/03/08 02:53:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000019afe0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) mlock(&(0x7f0000fee000/0x3000)=nil, 0x3000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="b9c80800000f32b96f0200000f32b9800000c00f3235008000000f300f20a3660f388126670f01f60f01ca0f01c8b80e8000000f23d80f21f835000000b00f23f8642e0fc7ab0f000000", 0x4a}], 0x93, 0x0, &(0x7f0000000100)=[], 0x22f) 2018/03/08 02:53:43 executing program 7: r0 = socket(0x11, 0x803, 0x300) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000e77ffc)=0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) recvmmsg(r0, &(0x7f000094f000)=[{{&(0x7f0000e19000)=@nfc, 0x10, &(0x7f00006ca000)=[{&(0x7f0000402fe8)=""/24, 0x17a}], 0x34e, &(0x7f0000560000)=""/129, 0x81}}], 0x444444444444698, 0x0, 0x0) 2018/03/08 02:53:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000012ff7)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000000)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, @irqchip}, {0x0, 0x0, 0x0, 0x0, @sint}]}) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000000)) 2018/03/08 02:53:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x20}}) 2018/03/08 02:53:43 executing program 6: syz_emit_ethernet(0x36, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955c"}}}}}, &(0x7f0000ea3000)) 2018/03/08 02:53:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000040ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3f) recvfrom$unix(r0, &(0x7f0000000080)=""/25, 0x19, 0x0, &(0x7f00000000c0)=@abs, 0x8) shutdown(r1, 0x2) 2018/03/08 02:53:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x6, r0, &(0x7f00000001c0)=""/56, 0x38) 2018/03/08 02:53:43 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="b0", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 2018/03/08 02:53:43 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "94fd6b5277f577ee"}}, 0x48}, 0x1}, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000003f24)="050000007a78d9f1ef2e32fc0b98ab3eac3b0db574af0000f11368a82cc15eb4037dc100000000000000002c01fb97470500000000000000", 0x38}], 0x1}, 0x0) close(r0) 2018/03/08 02:53:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x0, 0x0, 0x9}) 2018/03/08 02:53:43 executing program 6: perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000bd2ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/03/08 02:53:43 executing program 7: clone(0x0, &(0x7f0000aed000), &(0x7f0000922ffc), &(0x7f0000291000), &(0x7f0000c12000)) 2018/03/08 02:53:43 executing program 5: perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1000000064, &(0x7f0000000000)=0x0) accept$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00005c3000)={0x0, 0x0, 0x0, 0x1, 0x0, r1}]) 2018/03/08 02:53:43 executing program 3: nanosleep(&(0x7f0000d1e000)={0x0, 0x1c9c380}, &(0x7f0000182ff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 2018/03/08 02:53:43 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "94fd6b5277f577ee"}}, 0x48}, 0x1}, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000003f24)="050000007a78d9f1ef2e32fc0b98ab3eac3b0db574af0000f11368a82cc15eb4037dc100000000000000002c01fb97470500000000000000", 0x38}], 0x1}, 0x0) close(r0) 2018/03/08 02:53:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x0, 0x0, 0x9}) 2018/03/08 02:53:43 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="b0", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 2018/03/08 02:53:43 executing program 6: pselect6(0xffffffffffffff04, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 2018/03/08 02:53:43 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f000099f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f67000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/03/08 02:53:43 executing program 6: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x80, &(0x7f0000000000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xfef4) 2018/03/08 02:53:43 executing program 4: eventfd2(0x0, 0x0) io_setup(0x20, &(0x7f000092fffc)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) 2018/03/08 02:53:43 executing program 7: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) setpriority(0x0, 0x0, 0x1) mq_timedreceive(r0, &(0x7f000009d000)=""/224, 0xe0, 0x0, &(0x7f0000e6eff8)={0x77359400}) setpriority(0x0, 0x0, 0x8) mq_timedreceive(r0, &(0x7f0000c04f55)=""/171, 0xab, 0x0, &(0x7f0000f76000)={0x77359400}) mq_timedreceive(r0, &(0x7f0000a2e000)=""/40, 0x28, 0x0, &(0x7f0000b6bff0)) 2018/03/08 02:53:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000e6aec8)=ANY=[@ANYBLOB="180000000001fdff00000000000000000000000004000100"], 0x18}, 0x1}, 0x0) 2018/03/08 02:53:43 executing program 5: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @rand_addr}, 0x2}}, 0x2e) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x111, 0x11, &(0x7f000087bff8), &(0x7f0000f5fffc)=0x8) 2018/03/08 02:53:43 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f000099f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f67000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/03/08 02:53:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000061dff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000fa5000)) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000000c0), &(0x7f0000000080)=0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x7fffc, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) 2018/03/08 02:53:43 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2f, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, []}}}}}}}, 0x0) 2018/03/08 02:53:43 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f000099f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f67000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/03/08 02:53:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000e6aec8)=ANY=[@ANYBLOB="180000000001fdff00000000000000000000000004000100"], 0x18}, 0x1}, 0x0) 2018/03/08 02:53:43 executing program 0: add_key(&(0x7f000003bff9)="6c6f6700100000", &(0x7f000017cffb)={0x73, 0x79, 0x7a}, 0x0, 0xdf, 0x0) 2018/03/08 02:53:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000f74fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000b61000)={0x0, 0xb}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x2f2) sendto$inet6(r0, &(0x7f0000856f71)='1', 0x1, 0x0, &(0x7f00004b0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r0, &(0x7f0000000cc0)="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", 0x5dc) recvmmsg(r0, &(0x7f0000003b00)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f00000008c0)=[]}}], 0x1, 0x0, &(0x7f0000003c40)={0x0, 0x1c9c380}) 2018/03/08 02:53:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x7003) dup2(r0, r1) 2018/03/08 02:53:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000e6aec8)=ANY=[@ANYBLOB="180000000001fdff00000000000000000000000004000100"], 0x18}, 0x1}, 0x0) [ 87.751240] kernel msg: ebtables bug: please report to author: Wrong len argument 2018/03/08 02:53:43 executing program 6: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000459000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000515ff8)=0xcbb, 0x7, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0x5, 0x0) 2018/03/08 02:53:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0xfd7c) sendto$inet(r0, &(0x7f0000e75000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00008b1000)="d4", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) recvfrom$packet(r1, &(0x7f00000000c0)=""/129, 0x81, 0x40000102, 0x0, 0x0) 2018/03/08 02:53:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80000000003, 0x5) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006ec000), 0x0) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000653ff0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 2018/03/08 02:53:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000e6aec8)=ANY=[@ANYBLOB="180000000001fdff00000000000000000000000004000100"], 0x18}, 0x1}, 0x0) 2018/03/08 02:53:43 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x2000000000000175, &(0x7f0000000140)=[]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/03/08 02:53:43 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f000099f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f67000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/03/08 02:53:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xfd) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) 2018/03/08 02:53:43 executing program 1: io_setup(0xc8, &(0x7f000086a000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00001b2000)=[&(0x7f0000a42fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000bcf3f)}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000e72fe0)=[{}], &(0x7f00009ca000)) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)}]) 2018/03/08 02:53:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@alu], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000a97000)=""/4096}, 0x21) 2018/03/08 02:53:43 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x13e, &(0x7f00000001c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "33f210", 0x108, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @dev={0xfe, 0x80}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "bc18ae66a43c4372117faf1c51afe5e56d6ed55ef692b1bed9f064d298766e54dcf745fe78a1373a3bba040986a769dd3ad74c2b6e64d44357a8730525"}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558, 0x0, "098bd0d8496bf1724beabb14eacc7be8087e50d321c811445b88f9970163539de4c95b79746d8e792044f5fc278d754e7c9112981f1ec7f78ffa7a71045b3e12604cd81d196d3b0cf0a042545b89ae708e984fa4ccd180a7876bb4716f9a9dfe1ee76b021541c354aa7878798eda6e79f84da0355b69c0076d3926b781d7913624aeba4a09132e"}}}}}}}, 0x0) 2018/03/08 02:53:43 executing program 4: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/1) 2018/03/08 02:53:43 executing program 7: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) setpriority(0x0, 0x0, 0x1) mq_timedreceive(r0, &(0x7f000009d000)=""/224, 0xe0, 0x0, &(0x7f0000e6eff8)={0x77359400}) setpriority(0x0, 0x0, 0x8) mq_timedreceive(r0, &(0x7f0000c04f55)=""/171, 0xab, 0x0, &(0x7f0000f76000)={0x77359400}) mq_timedreceive(r0, &(0x7f0000a2e000)=""/40, 0x28, 0x0, &(0x7f0000b6bff0)) 2018/03/08 02:53:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000a15000)={0xa}, 0x2c) 2018/03/08 02:53:43 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40184152, &(0x7f0000000000)) 2018/03/08 02:53:43 executing program 4: mkdir(&(0x7f0000086000)='./file0\x00', 0x0) mount(&(0x7f000046cff8)='./file0\x00', &(0x7f0000a89ff8)='./file0\x00', &(0x7f0000352ff8)='fusectl\x00', 0x0, &(0x7f00006c4000)) 2018/03/08 02:53:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) 2018/03/08 02:53:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x0, &(0x7f000070c000)={0x2, 0x4e20, @empty}, 0x10) clock_gettime(0x0, &(0x7f0000001840)={0x0}) recvmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/234, 0xea}], 0x1, &(0x7f0000000440)=""/240, 0xf0}}, {{&(0x7f0000000540)=@rc, 0xa, &(0x7f0000001680)=[], 0x0, &(0x7f00000016c0)=""/171, 0xab}}], 0x2, 0x40000040, &(0x7f0000001880)={r1}) 2018/03/08 02:53:43 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fe4)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000a000)=@ipv6_newroute={0xb8, 0x18, 0x781a241f, 0x0, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}, @RTA_METRICS={0x88, 0x8, "8200106b2fbf63a425238e5946b775175da4c25257282298148ceef06464926e00fa5f73693d3fda29aa099a7437572c83e9e992bd8dc8f59e919303b40339b561b0f7ba05481f6c9f4fd2991c52b42266034e386d66dc781e5547908553a77e0b6fa2edeedd6e19622fb8e4005677b3aca379c80fc11735039f2aa6fb565277ad"}]}, 0xb8}, 0x1}, 0x0) 2018/03/08 02:53:43 executing program 2: setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00003fe000)="24000000260007003200000800367700fbffffff0100000000000000ffffffff0100ff10", 0x24) 2018/03/08 02:53:43 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 2018/03/08 02:53:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") syncfs(r0) 2018/03/08 02:53:43 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f000044cff8)=0x5) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) dup2(r0, r1) 2018/03/08 02:53:43 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000cf7000)={0x50, 0x0, &(0x7f0000f2f000)=ANY=[], 0x0, 0x0, &(0x7f0000465fb9)}) 2018/03/08 02:53:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/sockcreate\x00') exit(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) write$selinux_context(r0, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b) 2018/03/08 02:53:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f00001aa000)={0x0, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000010000)={0x0, 0x0, 0x1f}) fcntl$lock(r0, 0x5, &(0x7f0000603000)) 2018/03/08 02:53:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000c26000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) 2018/03/08 02:53:43 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x2000000000000175, &(0x7f0000000140)=[]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/03/08 02:53:43 executing program 7: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) setpriority(0x0, 0x0, 0x1) mq_timedreceive(r0, &(0x7f000009d000)=""/224, 0xe0, 0x0, &(0x7f0000e6eff8)={0x77359400}) setpriority(0x0, 0x0, 0x8) mq_timedreceive(r0, &(0x7f0000c04f55)=""/171, 0xab, 0x0, &(0x7f0000f76000)={0x77359400}) mq_timedreceive(r0, &(0x7f0000a2e000)=""/40, 0x28, 0x0, &(0x7f0000b6bff0)) 2018/03/08 02:53:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f3eff0)="01010000000ef40000000300409d9254", 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000140), 0x0) sendmmsg$unix(r1, &(0x7f0000001740)=[{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0x380}], 0x1, &(0x7f0000001640)=[]}], 0x1, 0x0) 2018/03/08 02:53:43 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000200)=""/246) [ 88.091411] binder: 13577:13585 unknown command 0 2018/03/08 02:53:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) 2018/03/08 02:53:43 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x2000000000000175, &(0x7f0000000140)=[]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/03/08 02:53:43 executing program 7: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) setpriority(0x0, 0x0, 0x1) mq_timedreceive(r0, &(0x7f000009d000)=""/224, 0xe0, 0x0, &(0x7f0000e6eff8)={0x77359400}) setpriority(0x0, 0x0, 0x8) mq_timedreceive(r0, &(0x7f0000c04f55)=""/171, 0xab, 0x0, &(0x7f0000f76000)={0x77359400}) mq_timedreceive(r0, &(0x7f0000a2e000)=""/40, 0x28, 0x0, &(0x7f0000b6bff0)) 2018/03/08 02:53:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) futex(&(0x7f0000004cc0), 0x0, 0x0, &(0x7f0000004d00), &(0x7f0000004d40), 0x0) 2018/03/08 02:53:43 executing program 2: r0 = socket$inet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x44}, {0x6}]}, 0x10) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x3, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f00000001c0)=[], 0x0, &(0x7f0000000140)=[]}, 0x0) 2018/03/08 02:53:43 executing program 0: semop(0x0, &(0x7f0000000080)=[{}, {0x0, 0xffffffff}], 0x2) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000000c0)=""/90) 2018/03/08 02:53:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000740)) [ 88.118697] binder: 13577:13585 ioctl c0306201 20cf7000 returned -22 2018/03/08 02:53:43 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f000044cff8)=0x5) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) dup2(r0, r1) 2018/03/08 02:53:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000d10000), &(0x7f000011d000)) 2018/03/08 02:53:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e84000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x4, 0x0, 0x6, 0x0, 0x1, 0x64, 0x5, 0xe3, 0x0, 0x2, 0x0, 0x2}, {0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x7, 0x3ff, 0xf3, 0x1000, 0xfffffffffffffffd, 0xaa, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x5, 0x5}], 0x7}) 2018/03/08 02:53:43 executing program 1: perf_event_open(&(0x7f0000857f88)={0x400000000002, 0x70, 0x160bea7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000d36000)={0x2}) 2018/03/08 02:53:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006af000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000000000007a0100000000000000000000000000008701"]) 2018/03/08 02:53:43 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x2000000000000175, &(0x7f0000000140)=[]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) [ 88.220968] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 88.220968] The task syz-executor0 (13629) triggered the difference, watch for misbehavior. [ 88.262417] pit: kvm: requested 3352 ns i8254 timer period limited to 500000 ns [ 88.279325] pit: kvm: requested 3352 ns i8254 timer period limited to 500000 ns 2018/03/08 02:53:44 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) recvmsg(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000009000)=[]}, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000005ffc)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000013fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000012ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0100000007000000040000000000000d", @ANYRES64, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000002000000000a3f9bee90201ab9d006772f13465e45a917ee1e290c742676b4f3672de4313ff4ef905368a3bf63684d9345cb0abd45da69bd681570ddfc5d466b1190df8e6b8a32a2090a1f1a277f8ea2e9bef444e3fa5434f807c561f4a5ef10e419001515acc4d22b40b01e00fee9273cbf9a353731019faf8e6657dedbbd70e0b00149ddbbb2e152f5592fa387b1fe0eae557f943f1"], 0x5}, 0x1}, 0x0) 2018/03/08 02:53:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0x7a, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/03/08 02:53:44 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f000044cff8)=0x5) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) dup2(r0, r1) 2018/03/08 02:53:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000180)=@ethtool_cmd={0x26, 0xd29}}) 2018/03/08 02:53:44 executing program 3: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)={0x77359400}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000fc3000), 0x4) 2018/03/08 02:53:44 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/08 02:53:44 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000774ff6)=@file={0x1, './file0\x00'}, 0xa) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x3}, 0x8) connect$unix(0xffffffffffffffff, &(0x7f000071eff8)=@file={0x0, './file0\x00'}, 0xa) 2018/03/08 02:53:44 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000a27fee)='net/mcfilter6\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 2018/03/08 02:53:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000044b000)='io\x00') lseek(r0, 0xfffffffffffffffc, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 2018/03/08 02:53:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2b) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000300)={0xb8e, 0x0, 'client1\x00', 0xffffffff80000002, "84d49d48370b029c", "444c19ad0d9cb1a443c578842427bd39c6d265a5645620321fa835c670fff06a", 0x8000, 0x3f}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001dc0)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000e0060000ffffffff2005000000000000c8020000ffffffffffffffff100600001006000010060000ffffffff04000000"], 0x1) r1 = socket$inet6(0xa, 0x3, 0xfd) connect$inet6(r1, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xb7) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[]}, 0x0) 2018/03/08 02:53:44 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) 2018/03/08 02:53:44 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000309ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x301, 0x0) 2018/03/08 02:53:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000044b000)='io\x00') lseek(r0, 0xfffffffffffffffc, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 2018/03/08 02:53:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000fde000)={&(0x7f0000496ff4)={0x10}, 0xc, &(0x7f0000087ff0)={&(0x7f0000e6dfc8)=@dellink={0x28, 0x11, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 2018/03/08 02:53:44 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f000044cff8)=0x5) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) dup2(r0, r1) 2018/03/08 02:53:44 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/91, 0x5b) 2018/03/08 02:53:44 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000774ff6)=@file={0x1, './file0\x00'}, 0xa) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x3}, 0x8) connect$unix(0xffffffffffffffff, &(0x7f000071eff8)=@file={0x0, './file0\x00'}, 0xa) 2018/03/08 02:53:44 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff81}) 2018/03/08 02:53:44 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000774ff6)=@file={0x1, './file0\x00'}, 0xa) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x3}, 0x8) connect$unix(0xffffffffffffffff, &(0x7f000071eff8)=@file={0x0, './file0\x00'}, 0xa) 2018/03/08 02:53:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000044b000)='io\x00') lseek(r0, 0xfffffffffffffffc, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 2018/03/08 02:53:44 executing program 7: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000100)="00c3", 0x2}], 0x1, &(0x7f0000000100)=[]}, 0x0) 2018/03/08 02:53:44 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/91, 0x5b) 2018/03/08 02:53:44 executing program 1: perf_event_open(&(0x7f0000220000)={0x2, 0x2f4, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/03/08 02:53:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000044b000)='io\x00') lseek(r0, 0xfffffffffffffffc, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 2018/03/08 02:53:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000d41000), &(0x7f0000eebff0)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000005000)={0x4}) 2018/03/08 02:53:44 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/91, 0x5b) 2018/03/08 02:53:44 executing program 7: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000388000)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc0790405c7bad62e0a53a632ed4938000001018f8401a3ff59829a2b0a707ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f2000158d19bcb315a314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb1857"}, 0x80) sendmsg(r0, &(0x7f00000d1000)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f00001fd000)=[], 0x0, &(0x7f0000d19000)=[]}, 0x0) 2018/03/08 02:53:44 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000774ff6)=@file={0x1, './file0\x00'}, 0xa) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x3}, 0x8) connect$unix(0xffffffffffffffff, &(0x7f000071eff8)=@file={0x0, './file0\x00'}, 0xa) 2018/03/08 02:53:44 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='ns\x00') fchdir(r1) exit(0x0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/08 02:53:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info, 0xc) 2018/03/08 02:53:44 executing program 3: r0 = semget$private(0x0, 0x20000000103, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semtimedop(r0, &(0x7f0000033816)=[{}, {0x0, 0x8091}], 0x2, &(0x7f0000034000)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/03/08 02:53:44 executing program 2: perf_event_open(&(0x7f00002b5f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000984c2f)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2000000000001, 0x0) 2018/03/08 02:53:44 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x401, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005e4ff0)='/dev/sequencer2\x00', 0x8002, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000019ff4)) ioctl$TCSETA(r1, 0x5402, &(0x7f0000928fec)) write$sndseq(r1, &(0x7f000000a000)=[{0x40081, 0x80000006, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x1c) 2018/03/08 02:53:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xcd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 2018/03/08 02:53:44 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/91, 0x5b) 2018/03/08 02:53:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x800000003, 0x84) ioctl$sock_ifreq(r0, 0x40000089f0, &(0x7f00000001c0)={'bond0\x00', @ifru_names='ip6gretap0\x00'}) 2018/03/08 02:53:44 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b33000)={0xfffffffffffffffc}) 2018/03/08 02:53:44 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80005, 0x0) sendmsg(r0, &(0x7f0000009fc8)={&(0x7f0000020fe4)=@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0xa}, 0x1c, &(0x7f0000012f70)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, &(0x7f0000000040)=[]}, 0x20004840) 2018/03/08 02:53:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xcd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 2018/03/08 02:53:44 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) 2018/03/08 02:53:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r4, r3, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x10000}, &(0x7f0000000140)=0xffffff88) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000003c0)={r5, 0x8}, &(0x7f0000000400)=0x8) socket$can_bcm(0x1d, 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) pwrite64(0xffffffffffffffff, &(0x7f0000000340)="bcbe0f0febdf30a11a37e02280adf2c7eb38910420f5212e825501059f14d8fc12160a0b4ace6cca98ce16d042e1a0ef853b9544319d824f4812de8e1e9ff7b87d406be0bfdf608c05be146e00a7adc2d02184c90c77e7ab4035", 0x5a, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380)=[], 0x10000181) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/08 02:53:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) 2018/03/08 02:53:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xcd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 2018/03/08 02:53:44 executing program 3: r0 = semget$private(0x0, 0x20000000103, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semtimedop(r0, &(0x7f0000033816)=[{}, {0x0, 0x8091}], 0x2, &(0x7f0000034000)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/03/08 02:53:44 executing program 7: pipe(&(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000013db4)={0x20, 0x20, 0x2ff, 0x0, 0x0, {0xa}, [@typed={0xc, 0x0, @fd}]}, 0x20}, 0x1}, 0x0) 2018/03/08 02:53:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x800000003, 0x84) ioctl$sock_ifreq(r0, 0x40000089f0, &(0x7f00000001c0)={'bond0\x00', @ifru_names='ip6gretap0\x00'}) [ 88.698944] bond0: ip6gretap0 is up - this may be due to an out of date ifenslave 2018/03/08 02:53:44 executing program 4: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f00000000c0)="16", 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000605000)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000200)) tkill(r1, 0x1000000000013) [ 88.765159] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. [ 88.789768] bond0: ip6gretap0 is up - this may be due to an out of date ifenslave [ 88.798516] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 2018/03/08 02:53:44 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) socket$key(0xf, 0x3, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0xb, 0x4) 2018/03/08 02:53:44 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) mount(&(0x7f0000691ff2)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df9000)='nfs4\x00', 0x0, &(0x7f00004a0000)='v4') 2018/03/08 02:53:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xcd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 2018/03/08 02:53:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x800000003, 0x84) ioctl$sock_ifreq(r0, 0x40000089f0, &(0x7f00000001c0)={'bond0\x00', @ifru_names='ip6gretap0\x00'}) 2018/03/08 02:53:44 executing program 7: r0 = socket$inet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x40}, {0x6}]}, 0x10) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x3, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f00000001c0)=[], 0x0, &(0x7f0000000140)=[]}, 0x0) 2018/03/08 02:53:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$mice(&(0x7f0000009000)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000009000), 0xfffffe34, 0x0, &(0x7f0000005fe4)={0xa, 0x4e20, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/08 02:53:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000b09ffc)=0x9) readv(r0, &(0x7f00008e8fa0)=[{&(0x7f000076ef40)=""/192, 0xfffffe71}], 0x1) r2 = socket(0x9, 0x5, 0x81) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r3, 0x1, 0x8}, &(0x7f00000000c0)=0xc) syncfs(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/03/08 02:53:44 executing program 3: r0 = semget$private(0x0, 0x20000000103, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semtimedop(r0, &(0x7f0000033816)=[{}, {0x0, 0x8091}], 0x2, &(0x7f0000034000)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/03/08 02:53:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x800000003, 0x84) ioctl$sock_ifreq(r0, 0x40000089f0, &(0x7f00000001c0)={'bond0\x00', @ifru_names='ip6gretap0\x00'}) 2018/03/08 02:53:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/03/08 02:53:44 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000001ff8), 0x1, 0x2) 2018/03/08 02:53:44 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x7}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) 2018/03/08 02:53:44 executing program 7: r0 = socket$inet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x40}, {0x6}]}, 0x10) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x3, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f00000001c0)=[], 0x0, &(0x7f0000000140)=[]}, 0x0) [ 88.870167] bond0: ip6gretap0 is up - this may be due to an out of date ifenslave 2018/03/08 02:53:44 executing program 3: r0 = semget$private(0x0, 0x20000000103, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semtimedop(r0, &(0x7f0000033816)=[{}, {0x0, 0x8091}], 0x2, &(0x7f0000034000)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/03/08 02:53:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/03/08 02:53:44 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000380), 0x2, 0x0) mlock2(&(0x7f0000ae2000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/03/08 02:53:44 executing program 0: unshare(0x20000400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) pwritev(r0, &(0x7f0000000280)=[], 0x0, 0x0) 2018/03/08 02:53:44 executing program 7: r0 = socket$inet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x40}, {0x6}]}, 0x10) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x3, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f00000001c0)=[], 0x0, &(0x7f0000000140)=[]}, 0x0) 2018/03/08 02:53:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x80000e0003}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000280)) [ 88.937483] bond0: ip6gretap0 is up - this may be due to an out of date ifenslave 2018/03/08 02:53:44 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000f44000)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) listen(r0, 0x0) connect(r0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "eb9cb2251ba9"}, 0x10) 2018/03/08 02:53:44 executing program 6: prlimit64(0x0, 0x7, &(0x7f0000d41000), &(0x7f0000eebff0)) memfd_create(&(0x7f0000000080)='+}GPLGPLself\'(securityposix_acl_accesssystem\x00', 0x0) 2018/03/08 02:53:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/03/08 02:53:44 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000380), 0x2, 0x0) mlock2(&(0x7f0000ae2000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/03/08 02:53:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004dc0)=[{{&(0x7f0000000a80)=@un=@abs, 0x8, &(0x7f0000000b40)=[], 0x0, &(0x7f0000000b80)=[]}}, {{&(0x7f0000001080)=@can={0x1d}, 0x10, &(0x7f00000011c0)=[], 0x0, &(0x7f0000001200)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x2, 0x0) 2018/03/08 02:53:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002100ff02ffffffffffffffff0a0000000cf1000000000000040003000c00140000000000fefffffffecf64e0633adb9b2546cf10e986cbb0c599a5ae36b0bce72933d556924cd314d4eb1292fc17860c0ac79fa6b8bc7f7cb359468af1ef9990f0d6c5b1dbb43eb5924a72d63f669b2e58d1e1c53785ebb590872495a0083f0d0a30eb6591811323d48a25f59351"], 0x1}, 0x1}, 0x0) 2018/03/08 02:53:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x0, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f]}, &(0x7f00000000c0)=0x16) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000000), 0x4) 2018/03/08 02:53:44 executing program 7: r0 = socket$inet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x40}, {0x6}]}, 0x10) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x3, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f00000001c0)=[], 0x0, &(0x7f0000000140)=[]}, 0x0) 2018/03/08 02:53:44 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000380), 0x2, 0x0) mlock2(&(0x7f0000ae2000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/03/08 02:53:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) syz_open_dev$sg(&(0x7f0000db5ff7)='/dev/sg#\x00', 0x0, 0x0) close(r0) 2018/03/08 02:53:44 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001", 0x8, r1) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)="0003", 0x2, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f00008d9ffb)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000f19edc)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8b", 0xc0, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r2, r3, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/03/08 02:53:44 executing program 6: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008a1ff7)='oom_adj\x00') writev(r0, &(0x7f0000b97000)=[{&(0x7f00004f2fff)='0', 0x1}], 0x1) 2018/03/08 02:53:44 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup2(r0, r1) 2018/03/08 02:53:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/03/08 02:53:44 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000100)) sendmsg$netrom(r0, &(0x7f0000001700)={&(0x7f0000001880)=@full={{0x3, {"98aa020ca54afb"}}, [{"5ce1556db42a9f"}, {"e77e8ef6e1ba45"}, {"ac44fa9e11c176"}, {"9dd97c5dffe04b"}, {"08601baa6d91bd"}, {"45773cbc005606"}, {"4e48809d3b8d41"}, {"7020b598a7eb64"}]}, 0x48, &(0x7f0000000440)=[{&(0x7f0000000380)='\ah', 0x2}], 0x1, &(0x7f0000001580)=[]}, 0x0) 2018/03/08 02:53:44 executing program 7: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) read(r0, &(0x7f0000c6bf5d)=""/163, 0xa3) 2018/03/08 02:53:44 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000380), 0x2, 0x0) mlock2(&(0x7f0000ae2000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/03/08 02:53:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "b09bf0", 0x0, []}}) 2018/03/08 02:53:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x21400000048, 0x0, 0x0) 2018/03/08 02:53:44 executing program 1: r0 = memfd_create(&(0x7f0000d2efff)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x8}}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"5fd5bad173887b334715f345"}}], 0x60) dup2(r4, r3) write$sndseq(r3, &(0x7f0000704000)=[{0x1e, 0x0, 0x0, 0x3fd, @time, {}, {}, @note}], 0x1c) 2018/03/08 02:53:44 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000048d000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00009f9000)={0x0, 0x0, &(0x7f0000d58ff0)=[{&(0x7f00003faf57)="3e9438ea8d897269fe3a58c1f7a62d7306e09f28788f6af1950c8a1cefe5d1698de5804648f5082f441a5d528cc2b25fa8b5276ac22cb46e64533e3b1a8041d24d46c71d1b51f74cdc430e84057c7b4ee51a74017443c56e5658f10d4982075c02e579de92c5839064b666aa97c7d185edf8a3262cf7fc9df323bbb39a58ceb077047c260b39c102ae356155834ec1c80412ed84e33ec810d0a722ae2ea419655fd2237db42f5c2f0e", 0xa9}], 0x1, &(0x7f00005e5000)=[]}, 0x8000) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) sendfile(r1, r2, &(0x7f0000ccb000), 0x357) [ 89.146538] syz-executor6 (13871): /proc/13860/oom_adj is deprecated, please use /proc/13860/oom_score_adj instead. 2018/03/08 02:53:44 executing program 2: r0 = semget$private(0x0, 0x1, 0x141) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000080)=""/108) 2018/03/08 02:53:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ce7fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000004d00)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000002f80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003580)=[], 0x0, &(0x7f0000003640)=""/219, 0xdb}}, {{&(0x7f0000003740)=@un=@file, 0x80, &(0x7f0000004a80)=[{&(0x7f00000049c0)=""/161, 0xa1}], 0x1, &(0x7f0000004b00)=""/1, 0x1}}], 0x2, 0x10000, &(0x7f0000004d40)={0x0, r2+30000000}) 2018/03/08 02:53:44 executing program 5: capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) prctl$intptr(0x18, 0x0) 2018/03/08 02:53:44 executing program 6: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008a1ff7)='oom_adj\x00') writev(r0, &(0x7f0000b97000)=[{&(0x7f00004f2fff)='0', 0x1}], 0x1) 2018/03/08 02:53:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001f0000)={&(0x7f00001deff4)={0x10}, 0xc, &(0x7f0000aa7000)={&(0x7f0000271000)={0x24, 0x2d, 0x601, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @fd=r0}]}]}, 0x24}, 0x1}, 0x0) 2018/03/08 02:53:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x90) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) 2018/03/08 02:53:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) 2018/03/08 02:53:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001740), 0x8) 2018/03/08 02:53:45 executing program 5: r0 = socket$netlink(0x2, 0x5, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x84, 0x7d, &(0x7f0000001000), 0xa5) 2018/03/08 02:53:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000001240)=[], 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x30}, {&(0x7f0000000000)=@in={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10, &(0x7f000093e000)=[], 0x0, &(0x7f000093ef10)=[@sndinfo={0x20, 0x84, 0x2}], 0x30}], 0x2, 0x0) 2018/03/08 02:53:45 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000080)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x7ffb, 0x7fffffff}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/03/08 02:53:45 executing program 6: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008a1ff7)='oom_adj\x00') writev(r0, &(0x7f0000b97000)=[{&(0x7f00004f2fff)='0', 0x1}], 0x1) 2018/03/08 02:53:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000011bfe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000e0cfbe)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev={0xfe, 0x80}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr}}]}, 0x80}, 0x1}, 0x0) 2018/03/08 02:53:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) 2018/03/08 02:53:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001f0000)={&(0x7f00001deff4)={0x10}, 0xc, &(0x7f0000aa7000)={&(0x7f0000271000)={0x24, 0x2d, 0x601, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @fd=r0}]}]}, 0x24}, 0x1}, 0x0) 2018/03/08 02:53:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) 2018/03/08 02:53:45 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x80}) 2018/03/08 02:53:45 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00008f3ff1)='/dev/vhost-net\x00', 0x2, 0x0) dup(0xffffffffffffffff) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000572000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)) 2018/03/08 02:53:45 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000c4, 0x20000001, &(0x7f0000faafe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000db4ffc)=0x214, 0x0) shutdown(r0, 0x1) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}, []}, 0xe0}, 0x1}, 0x0) 2018/03/08 02:53:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001f0000)={&(0x7f00001deff4)={0x10}, 0xc, &(0x7f0000aa7000)={&(0x7f0000271000)={0x24, 0x2d, 0x601, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @fd=r0}]}]}, 0x24}, 0x1}, 0x0) 2018/03/08 02:53:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000aca000), &(0x7f0000abaffc)=0x8) 2018/03/08 02:53:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) 2018/03/08 02:53:45 executing program 6: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008a1ff7)='oom_adj\x00') writev(r0, &(0x7f0000b97000)=[{&(0x7f00004f2fff)='0', 0x1}], 0x1) 2018/03/08 02:53:45 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000000ff0)=@in={0x2, 0x4e20, @rand_addr}, 0x10, &(0x7f0000000000)=[{&(0x7f0000053000)="a93df682ca", 0x5}], 0x1, &(0x7f000000f000)=[]}}], 0x1, 0x0) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/03/08 02:53:45 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000b0d000)) 2018/03/08 02:53:45 executing program 7: io_setup(0x9, &(0x7f0000f6c000)=0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000b52fd8)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100), 0x13f}]) 2018/03/08 02:53:45 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000040)) [ 89.386463] 9pnet_virtio: no channels available for device ./file0 2018/03/08 02:53:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'vcan0\x00'}) 2018/03/08 02:53:45 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"822627722100e963abb3000000000005", 0x4012}) mmap(&(0x7f0000014000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x2aaaaaaaaaaaac18, []}) 2018/03/08 02:53:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000001c0), 0x4) 2018/03/08 02:53:45 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) mmap(&(0x7f0000399000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 2018/03/08 02:53:45 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2018/03/08 02:53:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00008d6000), 0x4) r1 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r1, &(0x7f00005c2000), 0x0, 0x0, &(0x7f0000d1f000)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/03/08 02:53:45 executing program 5: r0 = socket$inet(0x10, 0x2, 0x6) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x22, &(0x7f000001bc78)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0xffffffffffffff22, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x52, 0x0, {}, []}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2}}, {{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, []}, @unspec=@CT2={0x4, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2e) sendmsg(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000006ff0)=[{&(0x7f0000005000)="10000000150061dd18c84c16290c729b", 0x10}], 0x1, &(0x7f0000001f88)=[]}, 0x0) recvmsg(r0, &(0x7f0000005fc8)={&(0x7f0000035ff8)=@un=@abs, 0x8, &(0x7f0000027000)=[], 0x0, &(0x7f000002b000)=""/12, 0xc}, 0x0) 2018/03/08 02:53:45 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x8000000000102}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x1102}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 2018/03/08 02:53:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001f0000)={&(0x7f00001deff4)={0x10}, 0xc, &(0x7f0000aa7000)={&(0x7f0000271000)={0x24, 0x2d, 0x601, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @fd=r0}]}]}, 0x24}, 0x1}, 0x0) 2018/03/08 02:53:45 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00'}) 2018/03/08 02:53:45 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x2, 0xffffffffffffffff}, {}], 0x30) 2018/03/08 02:53:45 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x8000400) select(0x40, &(0x7f0000038fc0), &(0x7f0000000fc0)={0x80200}, &(0x7f0000031fc0), &(0x7f000004c000)={0x77359400}) 2018/03/08 02:53:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000379000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000f0efe8)={0x14, 0x2000005a, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) dup2(r0, r1) 2018/03/08 02:53:45 executing program 5: mkdir(&(0x7f0000ed6000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f00006dafff)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000045bff8)='./file0\x00', r0, &(0x7f00000cc000)='./file0\x00') linkat(r0, &(0x7f000001b000)='./file0\x00', r0, &(0x7f0000017000)='./file1\x00', 0x0) 2018/03/08 02:53:45 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) bind$inet(r0, &(0x7f0000df1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x71, 0x20008045, &(0x7f000057f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r0, 0xa, 0x11) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffffc) sendto$inet(r0, &(0x7f0000260000)="11a58fde7649496403db92ed306004b3d3cbfc195485c3b895d864ab91a3aebde4f70a917a91ec9612d004000a7b43a35bb73249ede41bf5c05ab608fb7b74ffd57f6e8e43cf9cb723fc0d8d8cabbbbae3a5fde8ad6f52d667c512596f50b9962aa2193688d872a7eeca57801742d74d39c4b003a5e292e077ed102e7999329aab95a3d96363505f76c86a6d2352dd8025207ae531701f1ce353d6b017eb64000000bc2e9f8b66fe4a8e64f0fc7a0aa55d4103e1d7d5b0dd5750071e9b3a786021678a86fcbb0b9f9364ec0f0310306fef9c21b3b20d8b44423b495299cea2c6f40c377a72534453ad7f5af27b1efb2514ace1f9a68cf205a9ddb8fd954e34bde3612e6e05686cf3b968a14bd3a356f7b8d20214c0f7a388ef5ea8d063c65f2aabff685e69f86b4a0b3697f8bfbfe66796f0489ad2e49bdbc1742941c28c88cb93e1f8ccc3db4782cdf9cbd797ddc8d7b1364da50ad48e081a38622280169eba09000000b5f15bdf8a8b6483340a3297c31154905db209195c28f15d10153204fbe0586516c714ddc939e0eb68c73969e81fc6f215b476ddf3fcf1a604603360089dadba2779cfed9027ac163067fc0d7592ac8a013b907372a42b242405241ac1f63f85a52fff2d78b30e87a156b5cfa133dabc259bb027bec5eb8c8eb623e9776a13d3ce972a6769de8a78153f498084a244b0146b77be3d1cba7b02fe8906ed8a88f105c763d1772825b986d52823bf38b6f95eca494fd9c64497874b9f450bec65311493cc108b27611eaa6819305a3730d29368f25f7e816d60884a1e0271c3c786ad36391366ac3b65f04c148974f6973005c5ff73d6f0b3f7e44c65da7c4115c4ee543991e4ad26938384cafffffffc8f7e79aaf1b8ef80f627e3c7168ecda2cf224a491bea6129fcd954b88dbb2d29464931bcd5378041db67ddc70ee856ae09c1b26b9ada008a7d52bf1a160606865a29794f36b2a3811c66e9fe27af8fc8356374e37f3eca244367fb535dde71fae4683710761b89e28820d4f06065450c3d1f76fa26ef28320edf6c36480af14f4444edb40ebb3f8ea264486e351c40c7e43c7a69c24da10db6f60da3e648f16b5fc6b5a5c6217e46c1f3ff354a8b49beb3b46a69dcb4c5d547a7b7ba8fe22da0173f9fe80f4bd47afbec4d2e0d3c91b1a326d8bb9fded873e87f847032af52bd6d129f3ce3f11ea9d0b4250af7eaa2649d9972b9b8dc773c869b3a431eac7f55d6bb92dc29f0eb7d8959e2af7571efb7ec88eac4b62850e8f6b60d4a5d06d66875b4bd260a9014a2eb88621f4c6eb3f9ed2190b48acf0358d8b82fb4794535fcb8dd50ba86d23d230a94f07a768142ff3b4c8558dac21726b6279980c238041f26e86c8e3fa83028345999ff4e5a37d610ab7c15daaffb744a505a3dd9802b3721f29553ee23e1cf376f12cc3fe6b7ac76bd13da44356855be096155e355c9cad31fcdeedc6679c531bc1a2765dc8777108ec5e31d793005e718a9ced77d6505e44f649128a29f5264fecba132f9f5016eaf690751edd64d903b36ceb2b08042c60e9e97f8bc985476e6088a5ebd3743c2358171b30b16d730a5dd49c92fa19cc267e2c1927f200fc3d23a804f0a12b06a6a88a2685051ab28f1721209ada2c14b557a49423795b07040d510bb21ce5d15acedd18cb7cb7a93389c8d934206e4ffb220048a7a82fb3c251d0a31ba5af9eb0c16e29f33f9d0a78f5e6300cf04d17eb5f67711cafa0d4e99eeaf0f8fdbd34170318879a0d12c01891127ba7b677d204268524c5af1d7dc27176826302e34f9d35d2f2eefad5f22f68929d3456c11d5f00d4a8ce8b784bca8088805731eff2d47024c2da68abc2d2c0f7806d7d76cdf489f3bffa75cb826bc0809331d89a3255a498b8150d4ae31d03414ab244939455b6377c2917cb2d8a9f9ebf282657e417860e49ac94f4a838aefd34f28960a78da47933252d8cb2fdb27d413ee54502cd1bf75585468b77b8dca627cab29ef0a5297ee3dcb4c987520804e9a5f45e8241019281bab7e30f4b008bf0edf3b6fb5e8d1c2ab619b2eb84293d636a6a37d716cd8e102b7099676693cb7b01031b57ee93fd22cb18229893fd4d4ef87f1596879ac9f61b2f0c35be34cb6e6f75087ff963c188d43bcb464a95e956e75559eb1f6f2224fb2ca8f0bdc90ae5c2ce712498ee4026b13b8f3137000aa1545a75e5b48e80da30e6dac5529cac1099244e79ad542f45dcfbf16c62b5eb63daee8185c5e79ebfa1ca60880f9e2895f54ab95bbae38ae62200c1e439d73fa63d0bff75935a8ad2ae73b82132e8d4eb4bd55844b2f55c65d5ffa0c65aaf0cc5bc73925d05cf7c1c4383af074feb3a53919d2a3b5bef96115aab966821dbfc4577d19d85911a485c58a5b87cf44d230cfdc255486bb09d5c16f2164397f0fc5f652a171f0269bdcd98291410c010cc377d2690a6032fe5701117adbd0f6b847c9617a9b3d20529024d8d9749b9c49827694d346d3b1bbe434122331986b9f6e84430dfd75d123f3e307d6f5514f3da09b527408bfb6816da54beeefad160e4b095517f3292c2e17fb3bba47527671d0afe7c35d54d25ab307b15d069a05395a9cddd4b519224fe3c689d14827ede6d91ebace2a80afaad3dcd1f8ce20e92012b8934d7ff3ebdd285cc24202a86d70b96674a6af05a3c29065afa4e38b9c34006cb3eb9c87985cfc511a8c261cdeb0c7a3c7a682c40c5b9f1d7d5ef6f97e32d02fdd3f2ded413f4a36c4db899b96c8e40d91c2743cd1d435010300000000000000345b66cce79fa49f10baa4ef28535eee8c5c1a4b38bace2fb14ec11d34d620b1cc2396dc1fa857ac6ac9f5689b5935f2f25184edd40f8f5c70714f941beae3e1bc9af757edd9d68fb24218e2a02aad4dc0b3c2e54694ce547fc38f38e52673473fd0e57497978324aee16559e9cdbe5b3a0b96dd69fe5bc97e644487274b6158a0412bd60172bb66f774b8eae7bc1f52ed64d44c553bdc26823e35f18683554e7359802173d1fa86a66104abb1977c3e9fa6970ed7ee483b14b65673a81786fe0ed301f8edb0669fd25bfa0d565e3e93b19b8572c98dbacb103053527a95ee758be002e03df756bbc486def0db079124db72fadc26f0a26b42e21f260f902bb4cd881baae57eff1c3cc15063be17e48208b9a69622adfc03991d204fe0f5ae2528b22c7743f97e0669a1c3c0d0d90f39846fd954d681be0265d14b12285fb1b20bcbaa95915ad51ab8f84094674cbac0071021b261c39a46b0177b98f1662100ef31a3e981236d51e6c1429144a89d46b149301873ef99959f8ab15c12309620d5d548b62ff92233a3f200e0d0a9c2122be615dd91e6a6cd89290d24895540635fead9a56f481ee3fd7890852e271fa7c37b1836a3e1764574960e1ab9fda1d25693cfc33defea84f65c08cce479c66dc16b28d453a1b717fdd9f6ff46b1fa1b6866b4a8c1ad53439c5958403953b3a844b660b28b11d427b392a7c710edbf25725a65e6b94e4c64ae458a8c97c9f7a05a7d8ebf6c76e36cc0204ced97be84986da5403ef31eff1790c039fe00a89976ccab7638d2e217fc64609a41f3a008ed78b25d1a9420b782deef6ce2db2c6d427580087b69c75c1357ed2908c32cffee1c6ddd08510562ab015507a4eb4f54ae5c097cdca34f521f9fa8df7667645a696a472650c1ca9c035e95f34db54722897159c31dc6be5693a5f3871ccbb48a7ead233d03b76875590fa20bae4f37a2011622d0203a3e9d9e198cb075aba26f5e78a8f0b0cd27052527daf0f8e77858dbddec7038c198b868e93ae32f1745d166afed4129460e07af8cb6c3debb6503e87f3cb309e39ed3d682d24adec48ea22702c4d8d48386977a89b73e585f8c2c5fcb0a693cd5028a601b04b833a41ec705735c767c70d316b60aba2da24bd6523533f3180accade90f47e412b393ee1d2456cf8bb430289ddb824350764985c5e35f738f830a378bfa65fd167c7307c13acb912beefa69e499d4a750e820a7af08a7c204ffb64e09fcc921a4e79999757d608837bfd52255bbc16369af4f779edfd9439cfcd17fcc02d5aaa81bac66fa2e551cef55779bd90e8be587ee698575918fced59ec652af26718b3afd1471379132ba0b5143a78f84605b1ef51e49e820a8a8c1639f66bca5afd83602287e982eb125a3a032e4cc5b5be91ab4d8d958fd4dc4cbd310eddc91d89ada4d33fcc963d259e222520281d14e13577906e33665a31afa7cb501cc0c1198d1f755005e82f29bcda62bbf8680bc23d09cac6a8c89709b30c91d27ea148f01ba745346f1ba9ce89cd9b71ff18668a0254c07479762dbb78117c50450506e2a0a606309aa383ec55a49d2569c3a3fef8aad456aa81cb859519765de18a4b92194e8a6a43f1dade801f71eb56699bc021fa48f320f4128d6c153a2ec1fba1c5ca55c5058641692365d311c8902aaf1428d83281aa970af5d98591cd3af30fbb5ee4a1b697491ff6dd727a329feb17b7846254d691f949baf96afa195c62f2c3fd1855a79b25268cef9822e3c6a1b3aa226ec494b070a8774426a5f8877714fe206e569635805208ac7823c8546ec33e4482a85d6fddf86a37a1c60f0a19b5dfe88031b7541af0e93cac8a3bb1ff3e60190b96faedc3b6f63d38f3ee4286fbaa053e8e27ed13b77b2c576d824d777ca53df76d9572e71f74ff180778bf57458b37fe9dbaa6f9927b48b059e5c7fd908ac826aed8f68764285022f4b5cb6b73ef7222ecb0d701c782ed5c16a7c94235fe7c3e0bef9da7310c5f3cda407c5ae7ecfb6b392ad576610b48af17b3fc8a2fd6cd2eee1153cc48a21ba6768a88367a807be008bea547402da4c92c2006c83d74c9d0ef2ca711c54036c8e76ac26c7d22060c9bfc2e67f1d1c6f6bd2f751879295ee21fcf8588c9504cacb02fa3e3fc6e2bed352447a5c2677caba0538960357d6d1706adef5e7d4f6298ed4ecacb7776de15d9bbd672f9991f4bdc4f07401f67cf3a74c0495ea58d0f76a2e6060cecc1d04b93808dc8d61130305740b408359d5552cc23a7b1eff4285d563b4b6b011a4a11372a2bb01cbda724482f95c4487b02c85cc121012b3213041ff6a689072daa4d86a4c125b110f4e2eeed2dd73db0f94ce995896e0b8a9f8f3e9559024251a5b1726b0b3775bac9fabed968d2d4ea31bbdfb2910331d92cb4ff5cc9037cc08cd35f88c4d7b89e46a8cbd05e3c35732b5046b33060dce5372b171daa526a46c3444b331e71f0455fb8b43dc46e2c9f2c4effccf040e56de00000007b16de337f13e7a610feac2f336e75405a530815366e7edfbb429babfd0e68db56892b94621edd9df6ff454ab1dcdb8d39d282fa7932ec7ba5203df2f4196538a1fa040c8014d20ff57fdb8515325a6997b9b71f2094e053f126402a47e628eeb7d8f665fbabe8f1a409ca9c7c5c25baaa0e9945acf27e96f8241a445f7d3352494ba4210b348fa0ec11ea67dead4fc1e5e4f9202931386468882bee59f8d12174198142ef7764d6b930e937e20d018c0cc5a780490356f5521aac74d2c1736e20ae5e0cd8cf6676ac337e8a8976aac75a698e34e72bac561038f228c13b6e974bc21bb79618111db507f3ba314dd2d05fd050d684cf33d8da5f8e5f723a092098ac5b180a6579d543515c2e1d0eb502193aedab526d354b625990c7d5a9f90d86c4e374054f1d14270b603065293e7fa3840de575413b74bfbc4f8c139947ade9a", 0xff7, 0x3fff, 0x0, 0x0) 2018/03/08 02:53:45 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) mmap(&(0x7f0000399000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 2018/03/08 02:53:45 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00006e1000), &(0x7f0000928000)=0x4) 2018/03/08 02:53:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) dup2(r0, r1) 2018/03/08 02:53:45 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x8000000000102}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x1102}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 2018/03/08 02:53:45 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000b0d000)) 2018/03/08 02:53:45 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000480)='o') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x191000, 0x0) 2018/03/08 02:53:45 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) bind$inet(r0, &(0x7f0000df1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x71, 0x20008045, &(0x7f000057f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r0, 0xa, 0x11) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffffc) sendto$inet(r0, &(0x7f0000260000)="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", 0xff7, 0x3fff, 0x0, 0x0) 2018/03/08 02:53:45 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"0902b999cf85000000000088f301e710", 0x102}) 2018/03/08 02:53:45 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) mmap(&(0x7f0000399000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 2018/03/08 02:53:45 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f0000000040)=""/24, 0x18) write$evdev(r0, &(0x7f0000057fa0)=[{{}, 0x0, 0x100000001}, {}], 0x30) 2018/03/08 02:53:45 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0xf45}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/03/08 02:53:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) dup2(r0, r1) 2018/03/08 02:53:45 executing program 5: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000267ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) 2018/03/08 02:53:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a", 0x5) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="a084ee2214bf1cde1dbd6b6bb138b2e8", 0x10}], 0x1, &(0x7f00000000c0)=[]}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x60, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/03/08 02:53:45 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) bind$inet(r0, &(0x7f0000df1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x71, 0x20008045, &(0x7f000057f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r0, 0xa, 0x11) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffffc) sendto$inet(r0, &(0x7f0000260000)="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", 0xff7, 0x3fff, 0x0, 0x0) 2018/03/08 02:53:45 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) mmap(&(0x7f0000399000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 2018/03/08 02:53:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) dup2(r0, r1) 2018/03/08 02:53:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 2018/03/08 02:53:45 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x8000000000102}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x1102}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 2018/03/08 02:53:45 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000d41000), &(0x7f0000eebff0)) inotify_init1(0x0) 2018/03/08 02:53:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) poll(&(0x7f00007a1fb8)=[{r0}], 0x1, 0x0) 2018/03/08 02:53:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80, 0x5}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40005}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080, 0x3}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r1 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f00006e7f50)={{0x80}, 'port0\x00'}) 2018/03/08 02:53:45 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)={0x0, 0xfffffffffffffedd, 0x0, 0x2, 0x3ff}) 2018/03/08 02:53:45 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000)=[], 0x0, &(0x7f000001c000)}, 0x2) readv(r0, &(0x7f00006e4ff8)=[{&(0x7f0000649f35)=""/203, 0xcb}], 0x1) close(r1) 2018/03/08 02:53:45 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) bind$inet(r0, &(0x7f0000df1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x71, 0x20008045, &(0x7f000057f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r0, 0xa, 0x11) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffffc) sendto$inet(r0, &(0x7f0000260000)="11a58fde7649496403db92ed306004b3d3cbfc195485c3b895d864ab91a3aebde4f70a917a91ec9612d004000a7b43a35bb73249ede41bf5c05ab608fb7b74ffd57f6e8e43cf9cb723fc0d8d8cabbbbae3a5fde8ad6f52d667c512596f50b9962aa2193688d872a7eeca57801742d74d39c4b003a5e292e077ed102e7999329aab95a3d96363505f76c86a6d2352dd8025207ae531701f1ce353d6b017eb64000000bc2e9f8b66fe4a8e64f0fc7a0aa55d4103e1d7d5b0dd5750071e9b3a786021678a86fcbb0b9f9364ec0f0310306fef9c21b3b20d8b44423b495299cea2c6f40c377a72534453ad7f5af27b1efb2514ace1f9a68cf205a9ddb8fd954e34bde3612e6e05686cf3b968a14bd3a356f7b8d20214c0f7a388ef5ea8d063c65f2aabff685e69f86b4a0b3697f8bfbfe66796f0489ad2e49bdbc1742941c28c88cb93e1f8ccc3db4782cdf9cbd797ddc8d7b1364da50ad48e081a38622280169eba09000000b5f15bdf8a8b6483340a3297c31154905db209195c28f15d10153204fbe0586516c714ddc939e0eb68c73969e81fc6f215b476ddf3fcf1a604603360089dadba2779cfed9027ac163067fc0d7592ac8a013b907372a42b242405241ac1f63f85a52fff2d78b30e87a156b5cfa133dabc259bb027bec5eb8c8eb623e9776a13d3ce972a6769de8a78153f498084a244b0146b77be3d1cba7b02fe8906ed8a88f105c763d1772825b986d52823bf38b6f95eca494fd9c64497874b9f450bec65311493cc108b27611eaa6819305a3730d29368f25f7e816d60884a1e0271c3c786ad36391366ac3b65f04c148974f6973005c5ff73d6f0b3f7e44c65da7c4115c4ee543991e4ad26938384cafffffffc8f7e79aaf1b8ef80f627e3c7168ecda2cf224a491bea6129fcd954b88dbb2d29464931bcd5378041db67ddc70ee856ae09c1b26b9ada008a7d52bf1a160606865a29794f36b2a3811c66e9fe27af8fc8356374e37f3eca244367fb535dde71fae4683710761b89e28820d4f06065450c3d1f76fa26ef28320edf6c36480af14f4444edb40ebb3f8ea264486e351c40c7e43c7a69c24da10db6f60da3e648f16b5fc6b5a5c6217e46c1f3ff354a8b49beb3b46a69dcb4c5d547a7b7ba8fe22da0173f9fe80f4bd47afbec4d2e0d3c91b1a326d8bb9fded873e87f847032af52bd6d129f3ce3f11ea9d0b4250af7eaa2649d9972b9b8dc773c869b3a431eac7f55d6bb92dc29f0eb7d8959e2af7571efb7ec88eac4b62850e8f6b60d4a5d06d66875b4bd260a9014a2eb88621f4c6eb3f9ed2190b48acf0358d8b82fb4794535fcb8dd50ba86d23d230a94f07a768142ff3b4c8558dac21726b6279980c238041f26e86c8e3fa83028345999ff4e5a37d610ab7c15daaffb744a505a3dd9802b3721f29553ee23e1cf376f12cc3fe6b7ac76bd13da44356855be096155e355c9cad31fcdeedc6679c531bc1a2765dc8777108ec5e31d793005e718a9ced77d6505e44f649128a29f5264fecba132f9f5016eaf690751edd64d903b36ceb2b08042c60e9e97f8bc985476e6088a5ebd3743c2358171b30b16d730a5dd49c92fa19cc267e2c1927f200fc3d23a804f0a12b06a6a88a2685051ab28f1721209ada2c14b557a49423795b07040d510bb21ce5d15acedd18cb7cb7a93389c8d934206e4ffb220048a7a82fb3c251d0a31ba5af9eb0c16e29f33f9d0a78f5e6300cf04d17eb5f67711cafa0d4e99eeaf0f8fdbd34170318879a0d12c01891127ba7b677d204268524c5af1d7dc27176826302e34f9d35d2f2eefad5f22f68929d3456c11d5f00d4a8ce8b784bca8088805731eff2d47024c2da68abc2d2c0f7806d7d76cdf489f3bffa75cb826bc0809331d89a3255a498b8150d4ae31d03414ab244939455b6377c2917cb2d8a9f9ebf282657e417860e49ac94f4a838aefd34f28960a78da47933252d8cb2fdb27d413ee54502cd1bf75585468b77b8dca627cab29ef0a5297ee3dcb4c987520804e9a5f45e8241019281bab7e30f4b008bf0edf3b6fb5e8d1c2ab619b2eb84293d636a6a37d716cd8e102b7099676693cb7b01031b57ee93fd22cb18229893fd4d4ef87f1596879ac9f61b2f0c35be34cb6e6f75087ff963c188d43bcb464a95e956e75559eb1f6f2224fb2ca8f0bdc90ae5c2ce712498ee4026b13b8f3137000aa1545a75e5b48e80da30e6dac5529cac1099244e79ad542f45dcfbf16c62b5eb63daee8185c5e79ebfa1ca60880f9e2895f54ab95bbae38ae62200c1e439d73fa63d0bff75935a8ad2ae73b82132e8d4eb4bd55844b2f55c65d5ffa0c65aaf0cc5bc73925d05cf7c1c4383af074feb3a53919d2a3b5bef96115aab966821dbfc4577d19d85911a485c58a5b87cf44d230cfdc255486bb09d5c16f2164397f0fc5f652a171f0269bdcd98291410c010cc377d2690a6032fe5701117adbd0f6b847c9617a9b3d20529024d8d9749b9c49827694d346d3b1bbe434122331986b9f6e84430dfd75d123f3e307d6f5514f3da09b527408bfb6816da54beeefad160e4b095517f3292c2e17fb3bba47527671d0afe7c35d54d25ab307b15d069a05395a9cddd4b519224fe3c689d14827ede6d91ebace2a80afaad3dcd1f8ce20e92012b8934d7ff3ebdd285cc24202a86d70b96674a6af05a3c29065afa4e38b9c34006cb3eb9c87985cfc511a8c261cdeb0c7a3c7a682c40c5b9f1d7d5ef6f97e32d02fdd3f2ded413f4a36c4db899b96c8e40d91c2743cd1d435010300000000000000345b66cce79fa49f10baa4ef28535eee8c5c1a4b38bace2fb14ec11d34d620b1cc2396dc1fa857ac6ac9f5689b5935f2f25184edd40f8f5c70714f941beae3e1bc9af757edd9d68fb24218e2a02aad4dc0b3c2e54694ce547fc38f38e52673473fd0e57497978324aee16559e9cdbe5b3a0b96dd69fe5bc97e644487274b6158a0412bd60172bb66f774b8eae7bc1f52ed64d44c553bdc26823e35f18683554e7359802173d1fa86a66104abb1977c3e9fa6970ed7ee483b14b65673a81786fe0ed301f8edb0669fd25bfa0d565e3e93b19b8572c98dbacb103053527a95ee758be002e03df756bbc486def0db079124db72fadc26f0a26b42e21f260f902bb4cd881baae57eff1c3cc15063be17e48208b9a69622adfc03991d204fe0f5ae2528b22c7743f97e0669a1c3c0d0d90f39846fd954d681be0265d14b12285fb1b20bcbaa95915ad51ab8f84094674cbac0071021b261c39a46b0177b98f1662100ef31a3e981236d51e6c1429144a89d46b149301873ef99959f8ab15c12309620d5d548b62ff92233a3f200e0d0a9c2122be615dd91e6a6cd89290d24895540635fead9a56f481ee3fd7890852e271fa7c37b1836a3e1764574960e1ab9fda1d25693cfc33defea84f65c08cce479c66dc16b28d453a1b717fdd9f6ff46b1fa1b6866b4a8c1ad53439c5958403953b3a844b660b28b11d427b392a7c710edbf25725a65e6b94e4c64ae458a8c97c9f7a05a7d8ebf6c76e36cc0204ced97be84986da5403ef31eff1790c039fe00a89976ccab7638d2e217fc64609a41f3a008ed78b25d1a9420b782deef6ce2db2c6d427580087b69c75c1357ed2908c32cffee1c6ddd08510562ab015507a4eb4f54ae5c097cdca34f521f9fa8df7667645a696a472650c1ca9c035e95f34db54722897159c31dc6be5693a5f3871ccbb48a7ead233d03b76875590fa20bae4f37a2011622d0203a3e9d9e198cb075aba26f5e78a8f0b0cd27052527daf0f8e77858dbddec7038c198b868e93ae32f1745d166afed4129460e07af8cb6c3debb6503e87f3cb309e39ed3d682d24adec48ea22702c4d8d48386977a89b73e585f8c2c5fcb0a693cd5028a601b04b833a41ec705735c767c70d316b60aba2da24bd6523533f3180accade90f47e412b393ee1d2456cf8bb430289ddb824350764985c5e35f738f830a378bfa65fd167c7307c13acb912beefa69e499d4a750e820a7af08a7c204ffb64e09fcc921a4e79999757d608837bfd52255bbc16369af4f779edfd9439cfcd17fcc02d5aaa81bac66fa2e551cef55779bd90e8be587ee698575918fced59ec652af26718b3afd1471379132ba0b5143a78f84605b1ef51e49e820a8a8c1639f66bca5afd83602287e982eb125a3a032e4cc5b5be91ab4d8d958fd4dc4cbd310eddc91d89ada4d33fcc963d259e222520281d14e13577906e33665a31afa7cb501cc0c1198d1f755005e82f29bcda62bbf8680bc23d09cac6a8c89709b30c91d27ea148f01ba745346f1ba9ce89cd9b71ff18668a0254c07479762dbb78117c50450506e2a0a606309aa383ec55a49d2569c3a3fef8aad456aa81cb859519765de18a4b92194e8a6a43f1dade801f71eb56699bc021fa48f320f4128d6c153a2ec1fba1c5ca55c5058641692365d311c8902aaf1428d83281aa970af5d98591cd3af30fbb5ee4a1b697491ff6dd727a329feb17b7846254d691f949baf96afa195c62f2c3fd1855a79b25268cef9822e3c6a1b3aa226ec494b070a8774426a5f8877714fe206e569635805208ac7823c8546ec33e4482a85d6fddf86a37a1c60f0a19b5dfe88031b7541af0e93cac8a3bb1ff3e60190b96faedc3b6f63d38f3ee4286fbaa053e8e27ed13b77b2c576d824d777ca53df76d9572e71f74ff180778bf57458b37fe9dbaa6f9927b48b059e5c7fd908ac826aed8f68764285022f4b5cb6b73ef7222ecb0d701c782ed5c16a7c94235fe7c3e0bef9da7310c5f3cda407c5ae7ecfb6b392ad576610b48af17b3fc8a2fd6cd2eee1153cc48a21ba6768a88367a807be008bea547402da4c92c2006c83d74c9d0ef2ca711c54036c8e76ac26c7d22060c9bfc2e67f1d1c6f6bd2f751879295ee21fcf8588c9504cacb02fa3e3fc6e2bed352447a5c2677caba0538960357d6d1706adef5e7d4f6298ed4ecacb7776de15d9bbd672f9991f4bdc4f07401f67cf3a74c0495ea58d0f76a2e6060cecc1d04b93808dc8d61130305740b408359d5552cc23a7b1eff4285d563b4b6b011a4a11372a2bb01cbda724482f95c4487b02c85cc121012b3213041ff6a689072daa4d86a4c125b110f4e2eeed2dd73db0f94ce995896e0b8a9f8f3e9559024251a5b1726b0b3775bac9fabed968d2d4ea31bbdfb2910331d92cb4ff5cc9037cc08cd35f88c4d7b89e46a8cbd05e3c35732b5046b33060dce5372b171daa526a46c3444b331e71f0455fb8b43dc46e2c9f2c4effccf040e56de00000007b16de337f13e7a610feac2f336e75405a530815366e7edfbb429babfd0e68db56892b94621edd9df6ff454ab1dcdb8d39d282fa7932ec7ba5203df2f4196538a1fa040c8014d20ff57fdb8515325a6997b9b71f2094e053f126402a47e628eeb7d8f665fbabe8f1a409ca9c7c5c25baaa0e9945acf27e96f8241a445f7d3352494ba4210b348fa0ec11ea67dead4fc1e5e4f9202931386468882bee59f8d12174198142ef7764d6b930e937e20d018c0cc5a780490356f5521aac74d2c1736e20ae5e0cd8cf6676ac337e8a8976aac75a698e34e72bac561038f228c13b6e974bc21bb79618111db507f3ba314dd2d05fd050d684cf33d8da5f8e5f723a092098ac5b180a6579d543515c2e1d0eb502193aedab526d354b625990c7d5a9f90d86c4e374054f1d14270b603065293e7fa3840de575413b74bfbc4f8c139947ade9a", 0xff7, 0x3fff, 0x0, 0x0) 2018/03/08 02:53:45 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000240)="390000001300090468fe00008100000006ee004001000000450011070000fe1419001a000400020000001202000007e200e10c00f41ee40009", 0x39}], 0x1) 2018/03/08 02:53:45 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000240)="390000001300090468fe00008100000006ee004001000000450011070000fe1419001a000400020000001202000007e200e10c00f41ee40009", 0x39}], 0x1) [ 89.910423] binder_alloc: binder_alloc_mmap_handler: 14059 20000000-20002000 already mapped failed -16 [ 89.912985] binder: BINDER_SET_CONTEXT_MGR already set [ 89.944262] binder: 14059:14069 ioctl 40046207 0 returned -16 [ 89.953973] binder_alloc: 14059: binder_alloc_buf, no vma 2018/03/08 02:53:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0xa, 0x4e20, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000000040)=[]}}], 0x2, 0x0) 2018/03/08 02:53:45 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x8000000000102}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x1102}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 2018/03/08 02:53:45 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x100002}) 2018/03/08 02:53:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000080)="b8010000000f01c18fc978c23d000000008fe938012c4b66ba200066edb901010040b83e000000ba000000000f30c4c2e196170f350f350f20c035000000800f22c066b857008ed0", 0x48}], 0x1, 0x0, &(0x7f0000000000)=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/03/08 02:53:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)=@ax25, &(0x7f00000000c0)=0x1, 0x0) write(r0, &(0x7f00000000c0), 0xfec9) 2018/03/08 02:53:45 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000240)="390000001300090468fe00008100000006ee004001000000450011070000fe1419001a000400020000001202000007e200e10c00f41ee40009", 0x39}], 0x1) 2018/03/08 02:53:45 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="000000000000000029aedbc15e4df7ff74a384255290bc6e46a1cf3a989e73fbae13435f"]) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000000)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000140)={0x20, 0x2a, 0x6fd, 0x0, 0x0, {0x2003}, [@typed={0xc, 0x0, @uid}]}, 0x20}, 0x1}, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e22, @empty}}) r1 = accept(r0, &(0x7f0000000040)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x9c, "5c75dfd37739c9bda120e13ce520420bb141e31de29c0759369b60db1c4cdd69511930027b9fb478f2f89e941a534bca68af131e7531dd2a4d76214d732e63f217f3c949301b872a7cb2f48b4753005cfcf0dae80be4f70cba9d07d1114f63082b84cef8d936aa5bb2321ab7e2e707cd702d9e4556af8470fb54a98582445e45ce061ac2d6a56928f48f33ad3e8d5fd0504a99ada370ba439e15c8dd"}, &(0x7f0000000240)=0xa4) 2018/03/08 02:53:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@dev={0xfe, 0x80}, @empty, @mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x4, 0x276a, 0x100}) [ 89.959681] binder: 14059:14078 transaction failed 29189/-3, size 0-0 line 2963 [ 89.972651] binder: undelivered TRANSACTION_ERROR: 29189 [ 89.978646] binder: release 14059:14069 transaction 51 out, still active [ 89.994059] binder: undelivered TRANSACTION_COMPLETE 2018/03/08 02:53:45 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000240)="390000001300090468fe00008100000006ee004001000000450011070000fe1419001a000400020000001202000007e200e10c00f41ee40009", 0x39}], 0x1) 2018/03/08 02:53:45 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) close(r0) 2018/03/08 02:53:45 executing program 2: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140), 0x0, 0x40}]) 2018/03/08 02:53:45 executing program 5: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000172fc8)={&(0x7f0000b3aff8)=@sco, 0x8, &(0x7f0000000280)=[], 0x0, &(0x7f0000b36000)}, 0x1) [ 90.006316] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 90.015050] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 90.023101] binder: send failed reply for transaction 51, target dead 2018/03/08 02:53:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0x40000000000010, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}]}, 0x68}, 0x1}, 0x0) [ 90.066068] audit: type=1400 audit(1520477625.756:70): avc: denied { accept } for pid=14084 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 90.090122] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 90.098547] openvswitch: netlink: Flow get message rejected, Key attribute missing. 2018/03/08 02:53:45 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) 2018/03/08 02:53:45 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x4004510d, &(0x7f0000000040)) 2018/03/08 02:53:45 executing program 5: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000172fc8)={&(0x7f0000b3aff8)=@sco, 0x8, &(0x7f0000000280)=[], 0x0, &(0x7f0000b36000)}, 0x1) 2018/03/08 02:53:45 executing program 7: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x4e20, 0x0, @empty, 0x1f}]}, &(0x7f0000f91ffc)=0xfffffffffffffe75) bpf$PROG_LOAD(0x5, &(0x7f0000e4d000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000e1c000)='GPL\x00', 0xfffffffffffffffa, 0x13a8, &(0x7f0000d35000)=""/4096}, 0x48) 2018/03/08 02:53:45 executing program 6: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0xffffffffffffffff, 0x1000000200007d}) readv(r0, &(0x7f0000d48fc0)=[{&(0x7f00003effa9)=""/87, 0x57}], 0x1) 2018/03/08 02:53:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r0, 0x40085500, 0x7fffffffffffffff) 2018/03/08 02:53:45 executing program 0: r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e20, @multicast2=0xe0000002}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0xffffffffffffffff, {0x2, 0x4e20, @loopback=0x7f000001}, 'ip6gretap0\x00'}) 2018/03/08 02:53:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0x40000000000010, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}]}, 0x68}, 0x1}, 0x0) 2018/03/08 02:53:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000058ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x5385, &(0x7f0000020000)="86") 2018/03/08 02:53:45 executing program 5: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000172fc8)={&(0x7f0000b3aff8)=@sco, 0x8, &(0x7f0000000280)=[], 0x0, &(0x7f0000b36000)}, 0x1) 2018/03/08 02:53:45 executing program 7: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x4e20, 0x0, @empty, 0x1f}]}, &(0x7f0000f91ffc)=0xfffffffffffffe75) bpf$PROG_LOAD(0x5, &(0x7f0000e4d000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000e1c000)='GPL\x00', 0xfffffffffffffffa, 0x13a8, &(0x7f0000d35000)=""/4096}, 0x48) 2018/03/08 02:53:45 executing program 0: timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f, 0x0, @tid}, &(0x7f00002d3ffc)) timer_settime(0x0, 0x0, &(0x7f00000e4fe0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f000094c000)) timer_create(0x2, &(0x7f0000978fa0)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)=0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000c12ff0)={0x77359400}, &(0x7f0000558ff0)) timer_settime(r0, 0x0, &(0x7f00007a3fe0)={{}, {0x77359400}}, &(0x7f00006dcfe0)) 2018/03/08 02:53:45 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000980)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000940)={&(0x7f0000000300)=@newpolicy={0xfc, 0x13, 0x723, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@remote={0xfe, 0x80, [], 0xbb}}, 0x0, @in=@empty}]}]}, 0xfc}, 0x1}, 0x0) 2018/03/08 02:53:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0x40000000000010, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}]}, 0x68}, 0x1}, 0x0) 2018/03/08 02:53:45 executing program 7: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x4e20, 0x0, @empty, 0x1f}]}, &(0x7f0000f91ffc)=0xfffffffffffffe75) bpf$PROG_LOAD(0x5, &(0x7f0000e4d000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000e1c000)='GPL\x00', 0xfffffffffffffffa, 0x13a8, &(0x7f0000d35000)=""/4096}, 0x48) 2018/03/08 02:53:45 executing program 5: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000172fc8)={&(0x7f0000b3aff8)=@sco, 0x8, &(0x7f0000000280)=[], 0x0, &(0x7f0000b36000)}, 0x1) 2018/03/08 02:53:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f5fffc)=0x1e8, 0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000f63fec)={@remote, 0x0}, &(0x7f00000deffc)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000bfd000)={r1, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000d4cffc)=0xfffffffc, 0x4) sendmsg(r0, &(0x7f0000f30fc8)={&(0x7f0000a86000)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000d47000)=[], 0x0, &(0x7f0000f57000)=[]}, 0x0) recvfrom$inet6(r0, &(0x7f0000566000), 0x0, 0xfffffffffffffffd, &(0x7f0000a21fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/03/08 02:53:45 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x0, {0x2, 0x4e20, @multicast2=0xe0000002}, 'syz_tun\x00'}) 2018/03/08 02:53:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00009f5000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x14, 0x2, 0x6, 0x1, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 2018/03/08 02:53:45 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001a000400020007000012020000080000e10c00f41ee400", 0x39}], 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[], 0x0) 2018/03/08 02:53:45 executing program 5: r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup2(r0, r0) write$tun(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000000800000000e9bc0d4f59165d5d83bc000000"], 0x1) 2018/03/08 02:53:46 executing program 7: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x4e20, 0x0, @empty, 0x1f}]}, &(0x7f0000f91ffc)=0xfffffffffffffe75) bpf$PROG_LOAD(0x5, &(0x7f0000e4d000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000e1c000)='GPL\x00', 0xfffffffffffffffa, 0x13a8, &(0x7f0000d35000)=""/4096}, 0x48) 2018/03/08 02:53:46 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f00001d5000)=0x101) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x4e20, @rand_addr=0xfffffffffffffffe}, 0x10) recvmmsg(r1, &(0x7f0000003bc0)=[{{&(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000003ac0)=""/214, 0x7a}}], 0x1, 0x0, &(0x7f0000003c00)) listen(r1, 0x7) accept4(r1, 0x0, &(0x7f0000000000)=0x31c, 0x0) 2018/03/08 02:53:46 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0x40000000000010, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}]}, 0x68}, 0x1}, 0x0) 2018/03/08 02:53:46 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x0, &(0x7f0000000140)=[]}) 2018/03/08 02:53:46 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000000000)={{{@in=@rand_addr, @in6=@mcast2}}, {{@in=@empty}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) 2018/03/08 02:53:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') sendfile(r1, r0, &(0x7f00005ed000)=0x2, 0x400000ff) 2018/03/08 02:53:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000001140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 2018/03/08 02:53:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006c7ffc), 0x325) connect$inet6(r0, &(0x7f00009ac000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f000077a000), 0xfeee, 0x0, &(0x7f0000d5a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/03/08 02:53:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000fd7000)={&(0x7f0000139ff0)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000718f0a)="be", 0x1}], 0x1, &(0x7f0000a21fd0)=[]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x2dd, &(0x7f0000562000)=[], 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x30}, {&(0x7f0000957ff0)=@in={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10, &(0x7f000093e000)=[], 0x0, &(0x7f000093ef10)=[@sndinfo={0x20, 0x84, 0x2}], 0x30}], 0x2, 0x0) 2018/03/08 02:53:46 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @empty}}}, 0x108) 2018/03/08 02:53:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000e6e000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0xfffffff5, 0x1}}}}, 0x108) 2018/03/08 02:53:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x4, 0x6, 0x0, 0xffffffffffffff9c}, 0x2c) 2018/03/08 02:53:46 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @empty}, 0x14) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x14, 0x0, 0x1, 0x0, 0x6, @random="316ea22c6616"}, 0x14) 2018/03/08 02:53:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000ff0)=[{&(0x7f00000000c0)="2300000024009115460700000009e001010000c2001000000180ffff00000000323853", 0x23}], 0x1}, 0x0) 2018/03/08 02:53:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000840)={{{@in=@rand_addr, @in6=@ipv4={[], [], @empty}}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, &(0x7f0000000940)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000180)=@pic) 2018/03/08 02:53:46 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000178ff0)={0x1d}, 0x10) bind$can_raw(r0, &(0x7f0000af7000)={0x1d, r1}, 0x10) 2018/03/08 02:53:46 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000c45ff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r1, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r0, 0x8, 0x0) fcntl$setsig(r0, 0xa, 0x0) dup2(r0, r1) tkill(0x0, 0x16) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000010fdc)="2300000024009115460000000000001201000000000000270500000000000004007352", 0x23}], 0x1}, 0x0) 2018/03/08 02:53:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x9, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x14}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x78}, 0x1}, 0x0) 2018/03/08 02:53:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000000ffc8)={&(0x7f000000d000)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f0000001000)=@newsa={0x128, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x3], 0x1}, @in=@rand_addr=0x10000}, {@in6=@mcast1={0xff, 0x1, [], 0x1}}, @in=@multicast1=0xe0000001}, [@lifetime_val={0x28, 0x9}, @ipv4_hthresh={0x8, 0x3}, @tfcpad={0x8, 0x16, 0x4}]}, 0x128}, 0x1}, 0x0) 2018/03/08 02:53:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') sendfile(r1, r0, &(0x7f00005ed000)=0x2, 0x400000ff) 2018/03/08 02:53:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x3, 0x8400000000003, 0xfffbffff00000005}, 0x148) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/03/08 02:53:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f000045cffd)='ns\x00') getdents(r0, &(0x7f0000000140)=""/179, 0xb3) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) 2018/03/08 02:53:46 executing program 7: readlinkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0) 2018/03/08 02:53:46 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="05a8ec8e6ae8"}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@generic}}, &(0x7f00000000c0)) 2018/03/08 02:53:46 executing program 3: timer_create(0x7, &(0x7f0000c48fa0)={0x0, 0x0, 0x1, @thr={&(0x7f00004bbfc5), &(0x7f0000e53fd2)}}, &(0x7f0000b07ffc)) timer_gettime(0x0, &(0x7f0000658fe0)) 2018/03/08 02:53:46 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$tun(r0, &(0x7f00000002c0)={@pi, @void, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[]}}, @icmp=@echo={0x8}}}, 0x20) 2018/03/08 02:53:46 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000c45ff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r1, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r0, 0x8, 0x0) fcntl$setsig(r0, 0xa, 0x0) dup2(r0, r1) tkill(0x0, 0x16) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000010fdc)="2300000024009115460000000000001201000000000000270500000000000004007352", 0x23}], 0x1}, 0x0) 2018/03/08 02:53:46 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00007b0000)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f00003c2ff0), 0x0, 0x0, &(0x7f0000123fec)={0x11, 0xd, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) 2018/03/08 02:53:46 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r0, &(0x7f00009eb000)={0x30, 0x6, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x7}}, 0x30) 2018/03/08 02:53:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') sendfile(r1, r0, &(0x7f00005ed000)=0x2, 0x400000ff) 2018/03/08 02:53:46 executing program 3: getgroups(0x3fffffffffffff38, &(0x7f0000000000)=[]) 2018/03/08 02:53:46 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/prev\x00') sendfile(r0, r0, &(0x7f0000000080)=0x4000039, 0x59) 2018/03/08 02:53:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x3, 0x8400000000003, 0xfffbffff00000005}, 0x148) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/03/08 02:53:46 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000c45ff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r1, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r0, 0x8, 0x0) fcntl$setsig(r0, 0xa, 0x0) dup2(r0, r1) tkill(0x0, 0x16) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000010fdc)="2300000024009115460000000000001201000000000000270500000000000004007352", 0x23}], 0x1}, 0x0) 2018/03/08 02:53:46 executing program 1: r0 = gettid() exit(0x0) ioprio_set$pid(0x2, r0, 0x0) 2018/03/08 02:53:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 2018/03/08 02:53:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000821ff7)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) 2018/03/08 02:53:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x3, 0x8400000000003, 0xfffbffff00000005}, 0x148) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/03/08 02:53:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') sendfile(r1, r0, &(0x7f00005ed000)=0x2, 0x400000ff) 2018/03/08 02:53:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/03/08 02:53:46 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r0, &(0x7f00009eb000)={0x30, 0x6, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x7}}, 0x30) 2018/03/08 02:53:46 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x8010000080802, 0x0) readv(r0, &(0x7f0000c6efe0)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x1) write$fuse(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5a0000000000000001000000000000000700000000f20089777f82f705812017aa000000b3ce67ed8f92384fc6fededdc484e7942f03000000003c03d2da0c6f0878cd3e4e00004801dc4aa259ff842173b15b26"], 0x54) 2018/03/08 02:53:46 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$rdma_cm(r0, &(0x7f0000000000)=@query_route={0x5, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x1ac) 2018/03/08 02:53:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x3, 0x8400000000003, 0xfffbffff00000005}, 0x148) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/03/08 02:53:46 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000c45ff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r1, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r0, 0x8, 0x0) fcntl$setsig(r0, 0xa, 0x0) dup2(r0, r1) tkill(0x0, 0x16) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000010fdc)="2300000024009115460000000000001201000000000000270500000000000004007352", 0x23}], 0x1}, 0x0) 2018/03/08 02:53:46 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)) 2018/03/08 02:53:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r0, &(0x7f000031d000)=[{&(0x7f0000b47f68)=""/152, 0x98}, {&(0x7f0000fb9000)=""/223, 0xdf}], 0x2, 0x0) 2018/03/08 02:53:46 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r0, &(0x7f00009eb000)={0x30, 0x6, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x7}}, 0x30) 2018/03/08 02:53:46 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) getsockname$unix(r0, &(0x7f0000000540)=@file, &(0x7f00000005c0)=0x6e) 2018/03/08 02:53:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x0, 0xae, 0x0, 0x0, 0xa2}, 0x98) 2018/03/08 02:53:46 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00004ee000)=@req3={0x6000}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f00005af000)={0x0, 0x0, &(0x7f00003f1000)={&(0x7f00007b1000)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x0, []}, 0xffe2}, 0x1}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f000002bfe4)={0x0, 0x0, &(0x7f0000000140)=[], 0x199, &(0x7f0000000100)=[]}, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/03/08 02:53:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e84000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000040)) 2018/03/08 02:53:46 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)) 2018/03/08 02:53:46 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r0, &(0x7f00009eb000)={0x30, 0x6, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x7}}, 0x30) 2018/03/08 02:53:46 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) getsockname$unix(r0, &(0x7f0000000540)=@file, &(0x7f00000005c0)=0x6e) 2018/03/08 02:53:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f00000000c0), 0xfec9) 2018/03/08 02:53:46 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)) 2018/03/08 02:53:46 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x200003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/08 02:53:46 executing program 3: syz_open_dev$midi(&(0x7f0000000ff5)='/dev/midi#\x00', 0x420cd632, 0x0) unshare(0x8000400) select(0x40, &(0x7f0000038fc0), &(0x7f0000000fc0)={0x80200}, &(0x7f0000031fc0), &(0x7f000004c000)={0x77359400}) 2018/03/08 02:53:46 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) getsockname$unix(r0, &(0x7f0000000540)=@file, &(0x7f00000005c0)=0x6e) 2018/03/08 02:53:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e84000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000040)) 2018/03/08 02:53:46 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)) 2018/03/08 02:53:46 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) getsockname$unix(r0, &(0x7f0000000540)=@file, &(0x7f00000005c0)=0x6e) 2018/03/08 02:53:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e84000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000040)) 2018/03/08 02:53:46 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES32]]}, 0x88) 2018/03/08 02:53:46 executing program 3: r0 = socket$inet(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000008000), &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0x220) 2018/03/08 02:53:46 executing program 3: mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000436fe8), &(0x7f0000b0d000)=0x18) 2018/03/08 02:53:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e84000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000040)) 2018/03/08 02:53:46 executing program 3: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x200}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}, 0x1c) [ 91.133062] kernel msg: ebtables bug: please report to author: entries_size too small 2018/03/08 02:53:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000005fe0)={0xfffd, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x80a41) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000000c0)={0x35, 0x4, 0x800, 'queue1\x00', 0xfffffffffffffff6}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @multicast1=0xe0000001}}}, &(0x7f0000000240)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r3, 0x3, 0xfff, 0x5, 0x7fffffff, 0x200}, 0x14) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000007000/0x3000)=nil, 0x3000}) 2018/03/08 02:53:46 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00008fdffc), &(0x7f0000c7e000)=0x4) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x200000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xa1, "c8ad16761f4183ca146b4d0d94694e4b8c597e73d1c0dff0e06cbc3c65eeee9d0556b7d49fa9679b1c2ead6510848ddbe42ee1e547637e9579971468f768bbf57ca4fa2b432a45477eef8727cb969b4d1b9dad258a1006fcb221d9535845ed749eb7ba05580f74917278d7bc7e3c306ab6bd32c1fd0a055d3a18d0da3dbebd908fb561789c78d59d08d40fd4ef6b192c340ca5974ac901c41d825c7c4e6786d129"}, &(0x7f0000000140)=0xa9) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x1}, &(0x7f00000001c0)=0x8) 2018/03/08 02:53:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000140)={{r2, r3+10000000}, {r4, r5+10000000}}, &(0x7f0000000180)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@multicast2=0xe0000002, 0x4e22, 0x0, 0x4e21, 0x1, 0x0, 0x20, 0xa0, 0x0, r6, r7}, {0x65, 0x8, 0x49, 0x2, 0x0, 0xff, 0x4, 0xd4f}, {0x37, 0x81, 0x5, 0x89}, 0x0, 0x6e6bbd, 0x2, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d6, 0xff}, 0xa, @in=@multicast1=0xe0000001, 0x3506, 0x2, 0x2, 0x200, 0x0, 0x100000001, 0xff}}, 0xe8) socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0x2b7) setfsuid(r8) 2018/03/08 02:53:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400000, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x7, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)={0x8, 0x0, [{0x4000, 0xfd, &(0x7f0000000240)=""/253}, {0x1000, 0x72, &(0x7f0000000340)=""/114}, {0x3000, 0x66, &(0x7f00000003c0)=""/102}, {0x100000, 0x9d, &(0x7f0000000440)=""/157}, {0x10f000, 0x8, &(0x7f0000000500)=""/8}, {0x17000, 0x8c, &(0x7f0000000540)=""/140}, {0x1, 0x2c, &(0x7f0000000600)=""/44}, {0x1, 0x68, &(0x7f0000000640)=""/104}]}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) getsockname$inet(r1, &(0x7f0000000840)={0x0, 0x0, @empty}, &(0x7f0000000100)=0xffffffffffffffc0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x2c) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) r3 = open(&(0x7f0000000080)='./file0\x00', 0x101, 0x100) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000001c0)={0x6000, &(0x7f0000000180), 0x1, r2, 0x8}) 2018/03/08 02:53:46 executing program 3: r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket(0x10, 0x6, 0xffffffff00000000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4c}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000feef6f), 0x0, 0x20000000, &(0x7f0000fd3000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000583ffc)) sched_rr_get_interval(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r4}, {0x0, r4}}, &(0x7f0000ec6000)) writev(r1, &(0x7f0000048000)=[{&(0x7f0000e5c000)="ad", 0x1}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x4) tkill(r0, 0x15) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0), &(0x7f0000000400)=0x10) 2018/03/08 02:53:47 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x101000) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) semget(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0xc0184908, &(0x7f0000002000)) 2018/03/08 02:53:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x40, 0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x78, "e108b07ac00376c398063f1d6c46006b74ac0df4bc89bb8d5fc529723686193b884ec602c66925dafe1c6e07fa7e6b45aa86770b3e78d8d586e0d933374f31b891841cff7c47c7c5b22881d96e2d24d984a4764691822e0fb74a510cb07070f8920b0d512ce83e0686217cec5a8fe412bcbbbe462e658cef"}, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={r1, 0xfffffffffffffffe}, &(0x7f00000002c0)=0x8) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r2, &(0x7f00001c1000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r2, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) 2018/03/08 02:53:47 executing program 3: msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x81, 0x408000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x7f, 0x4) bind$alg(r0, &(0x7f0000c22000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000180)=0x1) r2 = accept$alg(r0, 0x0, 0x0) writev(r2, &(0x7f0000ea1fe0)=[{&(0x7f000009f000)="4478ac3e5490bc2ab21f52b357cc09b11d26a20e08537cfd948fca23081bfc02166beac62d9594dd2e790206bf4bb33409db7a4986ec130f", 0x38}], 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000000c0)={0x41d2}, &(0x7f0000000100), &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) 2018/03/08 02:53:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x3f, &(0x7f00000001c0)=0x0) r3 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x2c, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000002c0)=0x100) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="b3", 0x1}]) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7fff, 0x0) getsockopt$inet_dccp_buf(r4, 0x21, 0xc0, &(0x7f0000000200)=""/69, &(0x7f0000000180)=0x45) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) memfd_create(&(0x7f0000000040)='jitterentropy_rng\x00', 0x0) getsockname$inet6(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) 2018/03/08 02:53:47 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) setgroups(0x0, &(0x7f0000000280)=[]) fchmod(r0, 0x15d) 2018/03/08 02:53:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0xffffffffffffffff, 0x40000000}, 0xc) r1 = dup2(r0, r0) sendmsg$nl_crypto(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xe0, 0x11, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-cast5-avx\x00'}}, []}, 0xe0}, 0x1}, 0x0) 2018/03/08 02:53:47 executing program 7: seccomp(0x1, 0x1, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) 2018/03/08 02:53:47 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) 2018/03/08 02:53:47 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @rand_addr}}}, 0x2e) 2018/03/08 02:53:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/03/08 02:53:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000dbfffc)=0x3, 0x4) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d5affc), 0x4) write(r0, &(0x7f00007ed000)="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", 0x6dc) write(r0, &(0x7f000069efac)="e26d4afed4d3467b7ee66e9ebb4039955b1d97a427cc701c5e5e6447b6510bff58c631328eeae8186bf1c22f39347ebb869277e809a7002f38611d02a6e3d4e4f6b8923c59ff9438d8c3d353b76131b90e044f80", 0x54) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@dev, @in=@rand_addr}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) r1 = dup(r0) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) recvfrom(r0, &(0x7f0000000180)=""/226, 0xfffffffffffffff6, 0x0, 0x0, 0xfffffffffffffcd1) write$eventfd(r1, &(0x7f0000604000), 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}, &(0x7f0000000340)=0xb8) 2018/03/08 02:53:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000482000), 0x177, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc7f9a), 0xfffffffb}], 0x1) 2018/03/08 02:53:47 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x7fff, 0x0, 0x401}, 0x10) 2018/03/08 02:53:47 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x2c}, 0x1}, 0x0) 2018/03/08 02:53:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/03/08 02:53:47 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/03/08 02:53:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000040ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x3f) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x2) 2018/03/08 02:53:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, &(0x7f0000b52fd8)=[]) write$rdma_cm(r0, &(0x7f00000000c0)=@disconnect={0xa, 0x4, 0xfa00}, 0xc) 2018/03/08 02:53:47 executing program 2: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) 2018/03/08 02:53:47 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x20003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000245ff8), 0x0) accept$alg(r2, 0x0, 0x0) 2018/03/08 02:53:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000300)=@create_id={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001a80)={0xffffffff}, 0x13f}}, 0xffec) write$rdma_cm(r0, &(0x7f00000007c0)=@set_option={0xe, 0x0, 0xfa00, @id_afonly={&(0x7f0000000900), r1, 0x0, 0x2}}, 0xfffffd6c) 2018/03/08 02:53:47 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001900)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000018c0)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000001980)=@set_option={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000001440), r1, 0x0, 0x0, 0x1}}, 0x20) 2018/03/08 02:53:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000040ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x3f) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x2) 2018/03/08 02:53:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/03/08 02:53:47 executing program 1: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000733000)={&(0x7f0000b42fec)={0x14, 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/08 02:53:47 executing program 0: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000d0a000)='comm\x00') ftruncate(r1, 0x3) ftruncate(r1, 0x73c) 2018/03/08 02:53:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000040ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x3f) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x2) 2018/03/08 02:53:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/03/08 02:53:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000040ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x3f) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x2) 2018/03/08 02:53:47 executing program 0: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000d0a000)='comm\x00') ftruncate(r1, 0x3) ftruncate(r1, 0x73c) 2018/03/08 02:53:47 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty=[0x2, 0x0, 0x0, 0x3], [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000002c, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0xd, 0x0, 0x1a8, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/03/08 02:53:47 executing program 6: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000012000/0x2000)=nil}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000759000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000c2d000)='oom_score\x00') sendfile(r0, r1, &(0x7f0000929000), 0xff) 2018/03/08 02:53:47 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000001e, 0x2, 0x0) bind(r0, &(0x7f00002ff000)=@generic={0x1e, "0103000000000039000000004700000000a979f321b30c5dc8790405c7bad62e0a63a632ed4938d30373fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000e80dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 2018/03/08 02:53:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="f8"]) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x0, &(0x7f0000000380)=[], 0x10000181) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f00009faff0)={&(0x7f00008bc000)={0x2c, 0x11, 0x2ff, 0x0, 0x0, {0x7}, [@typed={0xc, 0x0, @u32}, @typed={0xc, 0x1a, @fd}]}, 0x2c}, 0x1}, 0x0) 2018/03/08 02:53:47 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000001e, 0x2, 0x0) bind(r0, &(0x7f00002ff000)=@generic={0x1e, "0103000000000039000000004700000000a979f321b30c5dc8790405c7bad62e0a63a632ed4938d30373fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000e80dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 2018/03/08 02:53:47 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffff}, 0x106}}, 0x20) write$rdma_cm(r0, &(0x7f0000000300)=@set_option={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r1, 0x0, 0x1, 0x4}}, 0x20) 2018/03/08 02:53:47 executing program 0: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000d0a000)='comm\x00') ftruncate(r1, 0x3) ftruncate(r1, 0x73c) 2018/03/08 02:53:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x400, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bond0\x00', 0x10) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000200)=@in={0x2, 0x4e20, @multicast1=0xe0000001}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)="46d3", 0x2}], 0x1}, 0x0) 2018/03/08 02:53:47 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="260000001a0003f6a44ffa65cd20e118856864060000006c637e57e400000000000000000000", 0x26}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000140)=""/118, &(0x7f0000000040)=0x76) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000200)) 2018/03/08 02:53:47 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semtimedop(r0, &(0x7f0000033816)=[{0x0, 0x8091}], 0x1, &(0x7f0000034000)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/03/08 02:53:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="f8"]) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x0, &(0x7f0000000380)=[], 0x10000181) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:47 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=""/17}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000e24000)={0x0, r0}) recvmmsg(r2, &(0x7f0000f40000)=[{{&(0x7f0000ee4000)=ANY=[], 0x0, &(0x7f0000f40fd0)=[], 0x0, &(0x7f0000c04000)=""/184, 0xb8}}], 0x1, 0x0, &(0x7f0000f40ff0)={0x77359400}) recvmsg(0xffffffffffffffff, &(0x7f000095cfc8)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/03/08 02:53:47 executing program 0: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000d0a000)='comm\x00') ftruncate(r1, 0x3) ftruncate(r1, 0x73c) 2018/03/08 02:53:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x400, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bond0\x00', 0x10) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000200)=@in={0x2, 0x4e20, @multicast1=0xe0000001}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)="46d3", 0x2}], 0x1}, 0x0) 2018/03/08 02:53:47 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b78ff0)="a23364fd5e580ef24d71a19dd93fc727", 0x10) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8) 2018/03/08 02:53:48 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffff}, 0x106}}, 0x20) write$rdma_cm(r0, &(0x7f0000000300)=@set_option={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r1, 0x0, 0x1, 0x4}}, 0x20) 2018/03/08 02:53:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="f8"]) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x0, &(0x7f0000000380)=[], 0x10000181) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:48 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000001e, 0x2, 0x0) bind(r0, &(0x7f00002ff000)=@generic={0x1e, "0103000000000039000000004700000000a979f321b30c5dc8790405c7bad62e0a63a632ed4938d30373fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000e80dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 2018/03/08 02:53:48 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffff}, 0x106}}, 0x20) write$rdma_cm(r0, &(0x7f0000000300)=@set_option={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r1, 0x0, 0x1, 0x4}}, 0x20) 2018/03/08 02:53:48 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x400, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bond0\x00', 0x10) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000200)=@in={0x2, 0x4e20, @multicast1=0xe0000001}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)="46d3", 0x2}], 0x1}, 0x0) 2018/03/08 02:53:48 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0xffffffff, []}}) 2018/03/08 02:53:48 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=""/17}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000e24000)={0x0, r0}) recvmmsg(r2, &(0x7f0000f40000)=[{{&(0x7f0000ee4000)=ANY=[], 0x0, &(0x7f0000f40fd0)=[], 0x0, &(0x7f0000c04000)=""/184, 0xb8}}], 0x1, 0x0, &(0x7f0000f40ff0)={0x77359400}) recvmsg(0xffffffffffffffff, &(0x7f000095cfc8)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/03/08 02:53:48 executing program 6: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8)=[], &(0x7f00006fcff0)=[]) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[], &(0x7f0000000340)=[]) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 2018/03/08 02:53:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') sendfile(r0, r0, &(0x7f00009c7000)=0x400000, 0x400000ff) 2018/03/08 02:53:48 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0xffffffff, []}}) 2018/03/08 02:53:48 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x400, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bond0\x00', 0x10) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000200)=@in={0x2, 0x4e20, @multicast1=0xe0000001}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)="46d3", 0x2}], 0x1}, 0x0) 2018/03/08 02:53:48 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffff}, 0x106}}, 0x20) write$rdma_cm(r0, &(0x7f0000000300)=@set_option={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r1, 0x0, 0x1, 0x4}}, 0x20) 2018/03/08 02:53:48 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000001e, 0x2, 0x0) bind(r0, &(0x7f00002ff000)=@generic={0x1e, "0103000000000039000000004700000000a979f321b30c5dc8790405c7bad62e0a63a632ed4938d30373fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000e80dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 2018/03/08 02:53:48 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0xffffffff, []}}) 2018/03/08 02:53:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000002fe2)=""/30, &(0x7f0000000000)=0x30d) 2018/03/08 02:53:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a47000/0x2000)=nil, 0x2000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xc) 2018/03/08 02:53:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="f8"]) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x0, &(0x7f0000000380)=[], 0x10000181) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/08 02:53:48 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=""/17}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000e24000)={0x0, r0}) recvmmsg(r2, &(0x7f0000f40000)=[{{&(0x7f0000ee4000)=ANY=[], 0x0, &(0x7f0000f40fd0)=[], 0x0, &(0x7f0000c04000)=""/184, 0xb8}}], 0x1, 0x0, &(0x7f0000f40ff0)={0x77359400}) recvmsg(0xffffffffffffffff, &(0x7f000095cfc8)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/03/08 02:53:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2272, &(0x7f0000633f4f)) 2018/03/08 02:53:48 executing program 5: prctl$intptr(0x2b, 0x0) 2018/03/08 02:53:48 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080002, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) dup2(r1, r0) 2018/03/08 02:53:48 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0xffffffff, []}}) 2018/03/08 02:53:48 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg(r2, &(0x7f0000000240)={&(0x7f0000000180)=@in={0x2, 0x4e20, @rand_addr}, 0x80, &(0x7f0000000200)=[{&(0x7f00000002c0)='`', 0x1}], 0x1, &(0x7f0000000380)=[]}, 0x0) 2018/03/08 02:53:48 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x608080, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="000100fa510073e5d48ae8564eab5835"], 0x1, &(0x7f00000005c0)=[], 0x0, &(0x7f0000000600)=""/38, 0x26}, 0x40) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000680)=0x100000000, 0x4) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) sendmsg$netlink(r4, &(0x7f0000001e00)={&(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, &(0x7f0000000340)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB="1c0000837eafc1622526f700080004000000000000000000"], 0x1}], 0x1, &(0x7f0000001d80)=[], 0x0, 0x81}, 0x8800) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000280)={0x9, 0x0, 0xfc87, 0x0, 0x0, 0x5, 0xb92e, 0x8000, 0x58f, 0x4, 0x1f, 0x741256c2, 0x0, 0x6, 0x4, 0x7, 0xf4, 0x40, 0x1}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000440)) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000500)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x42800, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000580)='westwood\x00', 0x9) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000040)) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x4e24, 0x4, @ipv4={[], [0xff, 0xff], @rand_addr=0x8}, 0x7}, 0x1c) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'eql\x00'}) r6 = dup3(r5, r4, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x3, 0x10000}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000003c0)={r7, 0x8}, &(0x7f0000000400)=0x8) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x7, &(0x7f0000000380)=[], 0x10000181) clock_gettime(0x4, &(0x7f0000000480)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/03/08 02:53:48 executing program 5: keyctl$reject(0xc, 0x0, 0xfffffffffffffffd, 0x6, 0x0) 2018/03/08 02:53:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bond0\x00', @ifru_names='ip6_vti0\x00'}) 2018/03/08 02:53:48 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=""/17}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000e24000)={0x0, r0}) recvmmsg(r2, &(0x7f0000f40000)=[{{&(0x7f0000ee4000)=ANY=[], 0x0, &(0x7f0000f40fd0)=[], 0x0, &(0x7f0000c04000)=""/184, 0xb8}}], 0x1, 0x0, &(0x7f0000f40ff0)={0x77359400}) recvmsg(0xffffffffffffffff, &(0x7f000095cfc8)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/03/08 02:53:48 executing program 6: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8)=[], &(0x7f00006fcff0)=[]) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[], &(0x7f0000000340)=[]) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 2018/03/08 02:53:48 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000000240)) 2018/03/08 02:53:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000289fa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820faeb995298992ea54c7beef9f5d71534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001f80)="f9e3a127be1d0953084fab7d2701417e", 0x10}], 0x1, &(0x7f0000001380)=[]}, 0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) 2018/03/08 02:53:48 executing program 3: perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f00008c3ff3)='dns_resolver\x00', &(0x7f00006d1ffb)={0x73, 0x79, 0x7a}, &(0x7f00005ad000), 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) 2018/03/08 02:53:48 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000000240)) 2018/03/08 02:53:48 executing program 7: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 2018/03/08 02:53:48 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x7, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_wait(r0, &(0x7f000052bfe8)=[{}], 0x1, 0x8001) timerfd_settime(r1, 0x0, &(0x7f00008d7000)={{0x77359400}, {0x77359400}}, &(0x7f000077afe0)) 2018/03/08 02:53:48 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000001cffc)={0x1000000000e65d, 0x0, 0xfffffffffffffff9}, 0x4) 2018/03/08 02:53:48 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000000240)) 2018/03/08 02:53:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f657865000000000000b742f3f1b95445dca59ece8094276a81b8a554839bd669b053a32f9d1b7fae4d48d22f10590bec6e36506ba5f3d98de0782321e54a132441cbbec0e1b5c9f9d4ff02ba4b277f1a8b56d7da6d96aab89a9ae1f544d4002e4f8956641f6e28f0b975127fd0f2b889c06364324d74f30d7274f36c801559be1f33f5cfa3f606d299d0ec0e338a13fc341bbce2e8f579fffe81dc4a4f6333af6d83611401163c774844ddde53bd88591b95427dafd3") fadvise64(r0, 0x0, 0x0, 0x4) 2018/03/08 02:53:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xffffffae}]) 2018/03/08 02:53:48 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00002cb000)=0xd9e0, 0x4) sendto(r0, &(0x7f0000b9efd6), 0x0, 0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000140)=""/44, 0x2c) readv(r1, &(0x7f0000ba1000)=[{&(0x7f0000ba1f26)=""/2, 0x2}], 0x1) 2018/03/08 02:53:48 executing program 6: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8)=[], &(0x7f00006fcff0)=[]) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[], &(0x7f0000000340)=[]) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 2018/03/08 02:53:48 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000f75ff0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2}, [@RTA_FLOW={0x8, 0xb, 0x1}]}, 0x24}, 0x1}, 0x0) 2018/03/08 02:53:48 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000000240)) 2018/03/08 02:53:48 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) close(r0) 2018/03/08 02:53:48 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x2, 0x1) write(r0, &(0x7f0000000080)="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", 0xfa4) 2018/03/08 02:53:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4c}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}, 0x80, &(0x7f0000000540)=[], 0x0, &(0x7f00000005c0)=[]}, 0x0) 2018/03/08 02:53:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x0, 0x0, 0x3}) fcntl$lock(r0, 0x7, &(0x7f000052b000)={0x2, 0x0, 0x0, 0x1}) 2018/03/08 02:53:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000080)=""/214, 0xd6, 0x0, &(0x7f0000000000)={0x3, {"ce9126aff36918"}}, 0x10) pread64(r0, &(0x7f0000000040)=""/8, 0x0, 0x0) 2018/03/08 02:53:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4c}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}, 0x80, &(0x7f0000000540)=[], 0x0, &(0x7f00000005c0)=[]}, 0x0) 2018/03/08 02:53:48 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) setgroups(0x0, &(0x7f0000000280)=[]) fchmod(r0, 0x15d) 2018/03/08 02:53:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x8, 0x2, 0xffffffffffff3a9b, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000100)={0xfffffffffffffffe, 0x5, 0x3, 0x4}, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680)=[], 0x0, &(0x7f0000000080)=[{0x10, 0x29, 0x43}], 0x10}}], 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000140)=0x9) 2018/03/08 02:53:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4c}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}, 0x80, &(0x7f0000000540)=[], 0x0, &(0x7f00000005c0)=[]}, 0x0) 2018/03/08 02:53:49 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x401) r1 = socket(0x11, 0x4000000000280003, 0x5) mkdir(&(0x7f0000000040)='./file0\x00', 0x88) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x3f, 0x1, 0x3, 0x8cf8, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e21, 0x2, @empty, 0xffffffffbd3b8d98}}, [0x8, 0x6, 0x88a, 0x3f, 0x9, 0x400, 0x2, 0xfffffffffffffff8, 0x1f, 0x4884, 0x8, 0x57, 0x3d1, 0xff, 0x9]}, &(0x7f0000000200)=0x100) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00005fcfe2), 0x0) shmget$private(0x0, 0x1000, 0x54000001, &(0x7f0000ffd000/0x1000)=nil) 2018/03/08 02:53:49 executing program 6: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8)=[], &(0x7f00006fcff0)=[]) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[], &(0x7f0000000340)=[]) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 2018/03/08 02:53:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4c}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}, 0x80, &(0x7f0000000540)=[], 0x0, &(0x7f00000005c0)=[]}, 0x0) 2018/03/08 02:53:49 executing program 7: syz_emit_ethernet(0x2a, &(0x7f000037c000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @multicast1=0xe0000001, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xffffffffffffffe0, 0x80000) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000040)="7c6afd71bddba258f8c056b4d9e0cf48c5f9a71af8ef50375e34b4943320d36e0a") 2018/03/08 02:53:49 executing program 5: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xe81, &(0x7f0000000040)={@empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [{[{0x9100}], {0x8100}}], {@mpls_mc={0x8848, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0xe6b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @loopback=0x7f000001, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "defc888ee3a02b4f05c57e5d2fe66f56326ee4e81c91e5b4ba1b8964f292879c21e27a69b5ff824fefd83bdba0f58cca175a41a50b705d0fc67b421b"}}}}}}}, &(0x7f0000000000)={0x0, 0x1}) r0 = syz_open_dev$usbmon(&(0x7f0000000f00)='/dev/usbmon#\x00', 0x3f, 0x4000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000f40)=0x2, 0x4) 2018/03/08 02:53:49 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4}, 0x10) r0 = socket(0x11, 0x4000000000080002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) 2018/03/08 02:53:49 executing program 7: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x14000000) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) setns(r1, 0x4000002) semget(0x0, 0x9, 0x84) ioctl(r1, 0xc0184908, &(0x7f0000002000)) 2018/03/08 02:53:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001c00)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001bc0)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e000000000000fa", @ANYPTR=&(0x7f0000001140)=ANY=[@ANYBLOB='\x00'], @ANYRES32=r1, @ANYBLOB="00000000000000ebf8c30c47bc60de291d13ffff0e0082bcab023a3c8a5f6c3775db49f4492585ba18c65025d64493b6528572589f4379be34de4a18f1124de67bcb638a671bc8ee586bb622f0a8f3f47da41bcd62df5a291090c53276ce308ebe4751f7b21689726b07587e0999c74ba0f6ae3ece49b7c2ab7b76ee3e3a0d41b21804ce019bdb747d2ef5feb921a9c25e879623d7d9223395a74edf0390277862615c1c5874966cc032fa1344a4a1cd9ac42ce878f98aca20c4a02615dc5b1c3e11cc12b8705fb74d47b12221582f4d3cda4fcd0ad2ec"], 0xfffffe2d) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8040, 0x0) getsockopt$nfc_llcp(r2, 0x118, 0x1, &(0x7f0000000200)=""/255, 0xff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) [ 93.389892] WARNING: CPU: 0 PID: 14688 at mm/slab_common.c:1012 kmalloc_slab+0x5d/0x70 [ 93.397966] Kernel panic - not syncing: panic_on_warn set ... [ 93.397966] [ 93.405311] CPU: 0 PID: 14688 Comm: syz-executor5 Not tainted 4.16.0-rc4+ #345 [ 93.412645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 93.421973] Call Trace: [ 93.424537] dump_stack+0x194/0x24d [ 93.428145] ? arch_local_irq_restore+0x53/0x53 [ 93.432794] ? vsnprintf+0x1ed/0x1900 [ 93.436573] panic+0x1e4/0x41c [ 93.439743] ? refcount_error_report+0x214/0x214 [ 93.444470] ? show_regs_print_info+0x18/0x18 [ 93.448940] ? drop_futex_key_refs.isra.13+0x63/0xb0 [ 93.454026] ? __warn+0x1c1/0x200 [ 93.457458] ? kmalloc_slab+0x5d/0x70 [ 93.461231] __warn+0x1dc/0x200 [ 93.464481] ? kmalloc_slab+0x5d/0x70 [ 93.468258] report_bug+0x211/0x2d0 [ 93.471865] fixup_bug.part.11+0x37/0x80 [ 93.475899] do_error_trap+0x2d7/0x3e0 [ 93.479763] ? math_error+0x400/0x400 [ 93.483539] ? __radix_tree_lookup+0x435/0x5e0 [ 93.488096] ? trace_hardirqs_off+0x10/0x10 [ 93.492404] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 93.497224] do_invalid_op+0x1b/0x20 [ 93.500911] invalid_op+0x1b/0x40 [ 93.504336] RIP: 0010:kmalloc_slab+0x5d/0x70 [ 93.508713] RSP: 0018:ffff8801d269f970 EFLAGS: 00010246 [ 93.514049] RAX: 0000000000000000 RBX: fffffffffffffff4 RCX: ffffffff819733ab [ 93.521293] RDX: ffffffff842337bf RSI: 0000000000000000 RDI: 00000000470cc3f8 [ 93.528535] RBP: ffff8801d269f970 R08: 0000000000000000 R09: 0000000000000000 [ 93.535778] R10: ffffffff88613380 R11: 0000000000000000 R12: 00000000470cc3f8 [ 93.543024] R13: 0000000020001140 R14: 00000000014200c0 R15: ffff8801d269fa68 [ 93.550278] ? memdup_user+0x1b/0x90 [ 93.553966] ? ucma_set_option+0x11f/0x4d0 [ 93.558180] __kmalloc_track_caller+0x21/0x760 [ 93.562739] ? ucma_set_option+0x11f/0x4d0 [ 93.566951] memdup_user+0x2c/0x90 [ 93.570469] ucma_set_option+0x11f/0x4d0 [ 93.574504] ? __might_sleep+0x95/0x190 [ 93.578452] ? ucma_set_ib_path.isra.14+0x850/0x850 [ 93.583442] ? kasan_check_write+0x14/0x20 [ 93.587652] ? _copy_from_user+0x99/0x110 [ 93.591777] ucma_write+0x2d6/0x3d0 [ 93.595375] ? ucma_set_ib_path.isra.14+0x850/0x850 [ 93.600364] ? ucma_resolve_route+0x1a0/0x1a0 [ 93.604848] ? ucma_resolve_route+0x1a0/0x1a0 [ 93.609317] __vfs_write+0xef/0x970 [ 93.612917] ? rcu_note_context_switch+0x710/0x710 [ 93.617825] ? kernel_read+0x120/0x120 [ 93.621684] ? __might_sleep+0x95/0x190 [ 93.625635] ? _cond_resched+0x14/0x30 [ 93.629497] ? __inode_security_revalidate+0xd9/0x130 [ 93.634659] ? avc_policy_seqno+0x9/0x20 [ 93.638692] ? selinux_file_permission+0x82/0x460 [ 93.643516] ? security_file_permission+0x89/0x1e0 [ 93.648424] ? rw_verify_area+0xe5/0x2b0 [ 93.652456] ? __fdget_raw+0x20/0x20 [ 93.656152] vfs_write+0x189/0x510 [ 93.659671] SyS_write+0xef/0x220 [ 93.663099] ? exit_to_usermode_loop+0x198/0x2f0 [ 93.667833] ? SyS_read+0x220/0x220 [ 93.671436] ? do_syscall_64+0xb7/0x940 [ 93.675387] ? SyS_read+0x220/0x220 [ 93.678991] do_syscall_64+0x281/0x940 [ 93.682858] ? __do_page_fault+0xc90/0xc90 [ 93.687069] ? _raw_spin_unlock_irq+0x27/0x70 [ 93.691539] ? finish_task_switch+0x1c1/0x7e0 [ 93.696010] ? syscall_return_slowpath+0x550/0x550 [ 93.700918] ? syscall_return_slowpath+0x2ac/0x550 [ 93.705824] ? prepare_exit_to_usermode+0x350/0x350 [ 93.710817] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 93.716158] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 93.720981] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 93.726142] RIP: 0033:0x453e69 [ 93.729305] RSP: 002b:00007f66c1d7dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 93.736988] RAX: ffffffffffffffda RBX: 00007f66c1d7e6d4 RCX: 0000000000453e69 [ 93.744235] RDX: 00000000fffffe2d RSI: 00000000200000c0 RDI: 0000000000000013 [ 93.751475] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 93.758719] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 93.765963] R13: 0000000000000672 R14: 00000000006f9b50 R15: 0000000000000000 [ 93.773831] Dumping ftrace buffer: [ 93.777419] (ftrace buffer empty) [ 93.781104] Kernel Offset: disabled [ 93.784701] Rebooting in 86400 seconds..