&(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r1, r0, 0x2, 0x0) dup2(r1, r3) 2018/05/30 01:16:59 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r2, 0x404) 2018/05/30 01:16:59 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r2, 0x404) 2018/05/30 01:16:59 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045407, &(0x7f0000000080)) [ 103.328992] netlink: 'syz-executor7': attribute type 3 has an invalid length. 2018/05/30 01:16:59 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x2000000000000295, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:17:00 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000010000)="2f0000001800030007fffd946fa283bc8020000000040005031d85680800a3a2d188737e0b0003002cdf1389598e2c", 0x2f}], 0x1}, 0x0) 2018/05/30 01:17:00 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) 2018/05/30 01:17:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045407, &(0x7f0000000080)) 2018/05/30 01:17:00 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x2000000000000295, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:17:00 executing program 0: unshare(0x28020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 2018/05/30 01:17:00 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f0000000840)={&(0x7f0000000200)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000700)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000380)=""/169, 0xa9}, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/30, 0x1e}], 0x1}}, @mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000680), &(0x7f00000006c0)}}], 0xa0}, 0x0) 2018/05/30 01:17:00 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x2000000000000295, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:17:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r1, r0, 0x2, 0x0) dup2(r1, r3) [ 104.425984] rdma_op (ptrval) conn xmit_rdma (null) [ 104.442680] netlink: 'syz-executor7': attribute type 3 has an invalid length. [ 104.461638] rdma_op (ptrval) conn xmit_rdma (null) 2018/05/30 01:17:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045407, &(0x7f0000000080)) 2018/05/30 01:17:00 executing program 0: unshare(0x28020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 2018/05/30 01:17:00 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) 2018/05/30 01:17:00 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000010000)="2f0000001800030007fffd946fa283bc8020000000040005031d85680800a3a2d188737e0b0003002cdf1389598e2c", 0x2f}], 0x1}, 0x0) 2018/05/30 01:17:00 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f0000000840)={&(0x7f0000000200)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000700)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000380)=""/169, 0xa9}, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/30, 0x1e}], 0x1}}, @mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000680), &(0x7f00000006c0)}}], 0xa0}, 0x0) 2018/05/30 01:17:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045407, &(0x7f0000000080)) [ 104.679868] netlink: 'syz-executor7': attribute type 3 has an invalid length. 2018/05/30 01:17:00 executing program 0: unshare(0x28020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 2018/05/30 01:17:00 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) [ 104.723518] rdma_op (ptrval) conn xmit_rdma (null) 2018/05/30 01:17:00 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000010000)="2f0000001800030007fffd946fa283bc8020000000040005031d85680800a3a2d188737e0b0003002cdf1389598e2c", 0x2f}], 0x1}, 0x0) 2018/05/30 01:17:00 executing program 0: unshare(0x28020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 104.946911] netlink: 'syz-executor7': attribute type 3 has an invalid length. 2018/05/30 01:17:01 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f0000000840)={&(0x7f0000000200)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000700)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000380)=""/169, 0xa9}, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/30, 0x1e}], 0x1}}, @mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000680), &(0x7f00000006c0)}}], 0xa0}, 0x0) 2018/05/30 01:17:01 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/05/30 01:17:01 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) 2018/05/30 01:17:01 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) 2018/05/30 01:17:01 executing program 7: r0 = socket$inet(0x2, 0x1000000000005, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00007c3fe3), 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x200}, 0x8) 2018/05/30 01:17:01 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x2000000000000295, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:17:01 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x2000000000000295, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:17:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r1, r0, 0x2, 0x0) dup2(r1, r3) [ 105.355192] IPVS: ftp: loaded support on port[0] = 21 [ 105.387652] rdma_op (ptrval) conn xmit_rdma (null) 2018/05/30 01:17:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x30, &(0x7f0000c01f18)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, 0x40fd) 2018/05/30 01:17:01 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/05/30 01:17:01 executing program 7: r0 = socket$inet(0x2, 0x1000000000005, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00007c3fe3), 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x200}, 0x8) 2018/05/30 01:17:01 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f0000000840)={&(0x7f0000000200)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000700)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000380)=""/169, 0xa9}, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/30, 0x1e}], 0x1}}, @mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000680), &(0x7f00000006c0)}}], 0xa0}, 0x0) [ 105.573274] bridge0: renamed from tunl0 2018/05/30 01:17:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x30, &(0x7f0000c01f18)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, 0x40fd) [ 105.595477] rdma_op (ptrval) conn xmit_rdma (null) [ 105.612236] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:17:01 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/05/30 01:17:02 executing program 7: r0 = socket$inet(0x2, 0x1000000000005, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00007c3fe3), 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x200}, 0x8) 2018/05/30 01:17:02 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/05/30 01:17:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x30, &(0x7f0000c01f18)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, 0x40fd) 2018/05/30 01:17:02 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) 2018/05/30 01:17:02 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/05/30 01:17:02 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x2000000000000295, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:17:02 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x2000000000000295, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:17:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r1, r0, 0x2, 0x0) dup2(r1, r3) [ 106.316097] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:17:02 executing program 7: r0 = socket$inet(0x2, 0x1000000000005, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00007c3fe3), 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x200}, 0x8) 2018/05/30 01:17:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x30, &(0x7f0000c01f18)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, 0x40fd) 2018/05/30 01:17:02 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/05/30 01:17:02 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x1) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) [ 106.591797] bridge0: renamed from tunl0 2018/05/30 01:17:02 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x3e80002901) 2018/05/30 01:17:02 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) 2018/05/30 01:17:02 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/05/30 01:17:02 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback=0x7f000001}}}, 0x80, &(0x7f0000000440)}}, {{&(0x7f0000000c00)=@can={0x1d}, 0x80, &(0x7f0000001100)}}], 0x2, 0x0) [ 106.818590] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:17:02 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000b42d87402e5286dd6006f52600303a00fe8000000000000000000000000000ffff0200000000000000000000000000018300907800000000600a07ec00000000fe80"], &(0x7f00000016c0)) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 2018/05/30 01:17:02 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback=0x7f000001}}}, 0x80, &(0x7f0000000440)}}, {{&(0x7f0000000c00)=@can={0x1d}, 0x80, &(0x7f0000001100)}}], 0x2, 0x0) [ 107.103387] bridge0: renamed from tunl0 2018/05/30 01:17:03 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x3e80002901) 2018/05/30 01:17:03 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback=0x7f000001}}}, 0x80, &(0x7f0000000440)}}, {{&(0x7f0000000c00)=@can={0x1d}, 0x80, &(0x7f0000001100)}}], 0x2, 0x0) 2018/05/30 01:17:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0xfffffe06}], 0x1}, 0x0) 2018/05/30 01:17:03 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) 2018/05/30 01:17:03 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000b42d87402e5286dd6006f52600303a00fe8000000000000000000000000000ffff0200000000000000000000000000018300907800000000600a07ec00000000fe80"], &(0x7f00000016c0)) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 2018/05/30 01:17:03 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x20000000001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'ifb0\x00', 0xa1fc}) write$tun(r1, &(0x7f0000000140)={@void, @void, @llc={@llc={0x2, 0xfe, "ee", "4b189fa1c45d0427ca3cdde5a0e5b2595c76f0ac82596d86d2a1510cfe2d9b832fb988e4f1c17e35ae13b739acc3deeea78bd3f7bddf6a4f90d0c41b7b8ff135ff6a1e80021c6499c37d73a445f8d2f0ed5629ffc5396a3a5fc5785981dc8d985f9bb187937591a5533862cfa2080f8a"}}}, 0x73) write$tun(r1, &(0x7f0000000480)={@void, @void, @ipv4={{0x5, 0x6, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x1c) 2018/05/30 01:17:03 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x1) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 2018/05/30 01:17:03 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000011c0)=""/79, &(0x7f0000000140)=0x4f) [ 107.554343] IPVS: ftp: loaded support on port[0] = 21 [ 107.578245] device ifb0 entered promiscuous mode 2018/05/30 01:17:03 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback=0x7f000001}}}, 0x80, &(0x7f0000000440)}}, {{&(0x7f0000000c00)=@can={0x1d}, 0x80, &(0x7f0000001100)}}], 0x2, 0x0) 2018/05/30 01:17:03 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000011c0)=""/79, &(0x7f0000000140)=0x4f) 2018/05/30 01:17:03 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000b42d87402e5286dd6006f52600303a00fe8000000000000000000000000000ffff0200000000000000000000000000018300907800000000600a07ec00000000fe80"], &(0x7f00000016c0)) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 2018/05/30 01:17:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0xfffffe06}], 0x1}, 0x0) 2018/05/30 01:17:03 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x1) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) [ 108.008016] bridge0: renamed from tunl0 2018/05/30 01:17:04 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000b42d87402e5286dd6006f52600303a00fe8000000000000000000000000000ffff0200000000000000000000000000018300907800000000600a07ec00000000fe80"], &(0x7f00000016c0)) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 2018/05/30 01:17:04 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x29}, &(0x7f0000003b00)=[{&(0x7f0000003ac0)=""/41, 0x29}], 0x1, 0xffffff7f}}], 0x48}, 0x0) 2018/05/30 01:17:04 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000011c0)=""/79, &(0x7f0000000140)=0x4f) 2018/05/30 01:17:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0xfffffe06}], 0x1}, 0x0) 2018/05/30 01:17:04 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x3e80002901) 2018/05/30 01:17:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d179f2060000000000000008a230e7a657f9cc6e", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002e40)=[{0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001480)="097ad7932fdcf79034fae8f2", 0xc}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/30 01:17:04 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x1) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 2018/05/30 01:17:04 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x1) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) [ 108.777576] rdma_op (ptrval) conn xmit_rdma (null) [ 108.816669] rdma_op (ptrval) conn xmit_rdma (null) 2018/05/30 01:17:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') exit(0x0) close(r0) 2018/05/30 01:17:04 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000011c0)=""/79, &(0x7f0000000140)=0x4f) 2018/05/30 01:17:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0xfffffe06}], 0x1}, 0x0) 2018/05/30 01:17:05 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x29}, &(0x7f0000003b00)=[{&(0x7f0000003ac0)=""/41, 0x29}], 0x1, 0xffffff7f}}], 0x48}, 0x0) 2018/05/30 01:17:05 executing program 6: unshare(0x24020400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) [ 109.102682] rdma_op (ptrval) conn xmit_rdma (null) 2018/05/30 01:17:05 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x3e80002901) 2018/05/30 01:17:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d179f2060000000000000008a230e7a657f9cc6e", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002e40)=[{0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001480)="097ad7932fdcf79034fae8f2", 0xc}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/30 01:17:05 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x29}, &(0x7f0000003b00)=[{&(0x7f0000003ac0)=""/41, 0x29}], 0x1, 0xffffff7f}}], 0x48}, 0x0) 2018/05/30 01:17:05 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f0000942000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x40000004}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) [ 109.296440] rdma_op (ptrval) conn xmit_rdma (null) 2018/05/30 01:17:05 executing program 6: unshare(0x24020400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) 2018/05/30 01:17:05 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x29}, &(0x7f0000003b00)=[{&(0x7f0000003ac0)=""/41, 0x29}], 0x1, 0xffffff7f}}], 0x48}, 0x0) 2018/05/30 01:17:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d179f2060000000000000008a230e7a657f9cc6e", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002e40)=[{0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001480)="097ad7932fdcf79034fae8f2", 0xc}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/30 01:17:05 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f0000942000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x40000004}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) [ 109.517756] rdma_op (ptrval) conn xmit_rdma (null) 2018/05/30 01:17:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d179f2060000000000000008a230e7a657f9cc6e", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002e40)=[{0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001480)="097ad7932fdcf79034fae8f2", 0xc}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/30 01:17:05 executing program 6: unshare(0x24020400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) 2018/05/30 01:17:05 executing program 5: unshare(0x24020400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) 2018/05/30 01:17:05 executing program 7: unshare(0x24020400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) 2018/05/30 01:17:05 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x1) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 2018/05/30 01:17:05 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x1) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 2018/05/30 01:17:05 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f0000942000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x40000004}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 2018/05/30 01:17:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') exit(0x0) close(r0) 2018/05/30 01:17:06 executing program 5: unshare(0x24020400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) 2018/05/30 01:17:06 executing program 6: unshare(0x24020400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) 2018/05/30 01:17:06 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f0000942000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x40000004}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 2018/05/30 01:17:06 executing program 7: unshare(0x24020400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) 2018/05/30 01:17:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [{[], {0x8100}}], {@mpls_uc={0x8100, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000003c0)) 2018/05/30 01:17:06 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) 2018/05/30 01:17:06 executing program 5: unshare(0x24020400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) 2018/05/30 01:17:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/40, 0x28}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 2018/05/30 01:17:06 executing program 7: unshare(0x24020400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) 2018/05/30 01:17:06 executing program 6: r0 = socket(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/200}, 0xd0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f000079df88)) msgsnd(r1, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgsnd(r1, &(0x7f00004adff7)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) 2018/05/30 01:17:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [{[], {0x8100}}], {@mpls_uc={0x8100, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000003c0)) 2018/05/30 01:17:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) 2018/05/30 01:17:06 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') exit(0x0) close(r0) 2018/05/30 01:17:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) munmap(&(0x7f00001bf000/0x3000)=nil, 0x3000) 2018/05/30 01:17:07 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 2018/05/30 01:17:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [{[], {0x8100}}], {@mpls_uc={0x8100, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000003c0)) 2018/05/30 01:17:07 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000012000)=0x6, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'gre0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) 2018/05/30 01:17:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) munmap(&(0x7f00001bf000/0x3000)=nil, 0x3000) 2018/05/30 01:17:07 executing program 5: getpgrp(0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) clock_gettime(0x0, &(0x7f0000000580)) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) sync() 2018/05/30 01:17:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [{[], {0x8100}}], {@mpls_uc={0x8100, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000003c0)) 2018/05/30 01:17:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) munmap(&(0x7f00001bf000/0x3000)=nil, 0x3000) 2018/05/30 01:17:07 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000012000)=0x6, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'gre0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) 2018/05/30 01:17:07 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='\x00', 0x40) 2018/05/30 01:17:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) munmap(&(0x7f00001bf000/0x3000)=nil, 0x3000) 2018/05/30 01:17:07 executing program 5: getpgrp(0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) clock_gettime(0x0, &(0x7f0000000580)) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) sync() 2018/05/30 01:17:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') exit(0x0) close(r0) 2018/05/30 01:17:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/40, 0x28}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 2018/05/30 01:17:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) 2018/05/30 01:17:07 executing program 6: r0 = socket(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/200}, 0xd0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f000079df88)) msgsnd(r1, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgsnd(r1, &(0x7f00004adff7)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) 2018/05/30 01:17:08 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='\x00', 0x40) 2018/05/30 01:17:08 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000012000)=0x6, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'gre0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) 2018/05/30 01:17:08 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='\x00', 0x40) 2018/05/30 01:17:08 executing program 5: getpgrp(0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) clock_gettime(0x0, &(0x7f0000000580)) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) sync() 2018/05/30 01:17:08 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='\x00', 0x40) 2018/05/30 01:17:08 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000012000)=0x6, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'gre0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) 2018/05/30 01:17:08 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='\x00', 0x40) 2018/05/30 01:17:08 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='\x00', 0x40) 2018/05/30 01:17:08 executing program 5: getpgrp(0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) clock_gettime(0x0, &(0x7f0000000580)) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) sync() 2018/05/30 01:17:08 executing program 7: r0 = socket(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/200}, 0xd0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f000079df88)) msgsnd(r1, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgsnd(r1, &(0x7f00004adff7)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) 2018/05/30 01:17:08 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='\x00', 0x40) 2018/05/30 01:17:08 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/200}, 0xd0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f000079df88)) msgsnd(r1, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgsnd(r1, &(0x7f00004adff7)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) 2018/05/30 01:17:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/40, 0x28}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 2018/05/30 01:17:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) 2018/05/30 01:17:08 executing program 6: r0 = socket(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/200}, 0xd0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f000079df88)) msgsnd(r1, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgsnd(r1, &(0x7f00004adff7)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) 2018/05/30 01:17:08 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/200}, 0xd0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f000079df88)) msgsnd(r1, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgsnd(r1, &(0x7f00004adff7)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) 2018/05/30 01:17:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x7) ioctl(r0, 0x400000000008912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000040), &(0x7f0000004ffc)=0xfffffcc6) 2018/05/30 01:17:09 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x811, r0, 0x0) 2018/05/30 01:17:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x7) ioctl(r0, 0x400000000008912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000040), &(0x7f0000004ffc)=0xfffffcc6) 2018/05/30 01:17:09 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x811, r0, 0x0) 2018/05/30 01:17:10 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x811, r0, 0x0) 2018/05/30 01:17:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x7) ioctl(r0, 0x400000000008912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000040), &(0x7f0000004ffc)=0xfffffcc6) 2018/05/30 01:17:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/40, 0x28}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 2018/05/30 01:17:10 executing program 6: r0 = socket(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/200}, 0xd0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f000079df88)) msgsnd(r1, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgsnd(r1, &(0x7f00004adff7)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) 2018/05/30 01:17:10 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/200}, 0xd0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f000079df88)) msgsnd(r1, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgsnd(r1, &(0x7f00004adff7)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) 2018/05/30 01:17:10 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/200}, 0xd0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f000079df88)) msgsnd(r1, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgsnd(r1, &(0x7f00004adff7)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) 2018/05/30 01:17:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x34, &(0x7f0000001400)=""/123, 0x2000147b}, 0x0) 2018/05/30 01:17:10 executing program 7: r0 = socket(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/200}, 0xd0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f000079df88)) msgsnd(r1, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgsnd(r1, &(0x7f00004adff7)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) 2018/05/30 01:17:10 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x811, r0, 0x0) 2018/05/30 01:17:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x7) ioctl(r0, 0x400000000008912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000040), &(0x7f0000004ffc)=0xfffffcc6) 2018/05/30 01:17:10 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, &(0x7f0000000000), &(0x7f0000000380)=[{0x2, '\x00', 0x0, 0x0, 0x2, [{{{0x0, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'rose0\x00', 'lo\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'ftp-20000\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {{{0x0, 0x0, 0x0, 'teql0\x00', 'ip6gretap0\x00', 'ip_vti0\x00', 'bond0\x00', @random="5d049f1ec9d6", [], @random="e77cf6eed1be", [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x298) 2018/05/30 01:17:10 executing program 1: symlink(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 114.295681] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 2018/05/30 01:17:10 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, &(0x7f0000000000), &(0x7f0000000380)=[{0x2, '\x00', 0x0, 0x0, 0x2, [{{{0x0, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'rose0\x00', 'lo\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'ftp-20000\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {{{0x0, 0x0, 0x0, 'teql0\x00', 'ip6gretap0\x00', 'ip_vti0\x00', 'bond0\x00', @random="5d049f1ec9d6", [], @random="e77cf6eed1be", [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x298) 2018/05/30 01:17:10 executing program 1: symlink(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 114.413258] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 2018/05/30 01:17:10 executing program 1: symlink(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 2018/05/30 01:17:10 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, &(0x7f0000000000), &(0x7f0000000380)=[{0x2, '\x00', 0x0, 0x0, 0x2, [{{{0x0, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'rose0\x00', 'lo\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'ftp-20000\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {{{0x0, 0x0, 0x0, 'teql0\x00', 'ip6gretap0\x00', 'ip_vti0\x00', 'bond0\x00', @random="5d049f1ec9d6", [], @random="e77cf6eed1be", [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x298) 2018/05/30 01:17:10 executing program 1: symlink(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 114.546778] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 2018/05/30 01:17:11 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, &(0x7f0000000000), &(0x7f0000000380)=[{0x2, '\x00', 0x0, 0x0, 0x2, [{{{0x0, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'rose0\x00', 'lo\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'ftp-20000\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {{{0x0, 0x0, 0x0, 'teql0\x00', 'ip6gretap0\x00', 'ip_vti0\x00', 'bond0\x00', @random="5d049f1ec9d6", [], @random="e77cf6eed1be", [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x298) 2018/05/30 01:17:11 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000000)) 2018/05/30 01:17:11 executing program 3: msync(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x42) 2018/05/30 01:17:11 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8, 0xb}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ifb0\x00'}]}, 0x3c}, 0x1}, 0x0) 2018/05/30 01:17:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) unshare(0x2000400) r1 = gettid() ioctl(r0, 0x0, &(0x7f0000000a00)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000002c0)) tkill(r1, 0x1004000000016) 2018/05/30 01:17:11 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/200}, 0xd0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f000079df88)) msgsnd(r1, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgsnd(r1, &(0x7f00004adff7)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) 2018/05/30 01:17:11 executing program 7: r0 = socket(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/200}, 0xd0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f000079df88)) msgsnd(r1, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgsnd(r1, &(0x7f00004adff7)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) 2018/05/30 01:17:11 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/200}, 0xd0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f000079df88)) msgsnd(r1, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgsnd(r1, &(0x7f00004adff7)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) [ 115.126140] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 2018/05/30 01:17:11 executing program 3: msync(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x42) 2018/05/30 01:17:11 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8, 0xb}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ifb0\x00'}]}, 0x3c}, 0x1}, 0x0) 2018/05/30 01:17:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000600)='.\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='adfs\x00', 0x80000, &(0x7f00000006c0)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 2018/05/30 01:17:11 executing program 3: msync(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x42) 2018/05/30 01:17:11 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000000)) 2018/05/30 01:17:11 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8, 0xb}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ifb0\x00'}]}, 0x3c}, 0x1}, 0x0) 2018/05/30 01:17:11 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000000)) 2018/05/30 01:17:11 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8, 0xb}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ifb0\x00'}]}, 0x3c}, 0x1}, 0x0) 2018/05/30 01:17:11 executing program 3: msync(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x42) 2018/05/30 01:17:12 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000000)) 2018/05/30 01:17:12 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet_sctp(r1, &(0x7f0000004900), 0x0, 0x0) 2018/05/30 01:17:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="8427", 0x2, r0) keyctl$dh_compute(0x17, &(0x7f0000000440)={r2, r2, r3}, &(0x7f0000000480)=""/72, 0x48, 0x0) 2018/05/30 01:17:13 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000000)) 2018/05/30 01:17:13 executing program 7: setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000080)={0x2, 0x9}, 0xfffffffffffffcb7) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0xfffffffffffffffa, 0x4) r1 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100)=0x5, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000140)=0x7, 0x4) r2 = socket$inet6(0xa, 0x80000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2, 0x80000000000041}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x2}, 0x20) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x80000001) socket$inet6(0xa, 0x5, 0x80000001) socket(0x8, 0x8000a, 0xd63) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r3, r3, &(0x7f0000000200)=0x202, 0xdd) 2018/05/30 01:17:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="8427", 0x2, r0) keyctl$dh_compute(0x17, &(0x7f0000000440)={r2, r2, r3}, &(0x7f0000000480)=""/72, 0x48, 0x0) 2018/05/30 01:17:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000600)='.\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='adfs\x00', 0x80000, &(0x7f00000006c0)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 2018/05/30 01:17:13 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000000)) 2018/05/30 01:17:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x40045568, 0x0) 2018/05/30 01:17:13 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet_sctp(r1, &(0x7f0000004900), 0x0, 0x0) 2018/05/30 01:17:13 executing program 2: r0 = gettid() r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:17:13 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) flistxattr(r0, &(0x7f0000000040)=""/178, 0xb2) 2018/05/30 01:17:13 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000240)="94", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) 2018/05/30 01:17:13 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet_sctp(r1, &(0x7f0000004900), 0x0, 0x0) 2018/05/30 01:17:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="8427", 0x2, r0) keyctl$dh_compute(0x17, &(0x7f0000000440)={r2, r2, r3}, &(0x7f0000000480)=""/72, 0x48, 0x0) [ 117.409572] random: crng init done 2018/05/30 01:17:13 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000000)) 2018/05/30 01:17:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000600)='.\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='adfs\x00', 0x80000, &(0x7f00000006c0)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 2018/05/30 01:17:13 executing program 7: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xeb) 2018/05/30 01:17:13 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) flistxattr(r0, &(0x7f0000000040)=""/178, 0xb2) 2018/05/30 01:17:14 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet_sctp(r1, &(0x7f0000004900), 0x0, 0x0) 2018/05/30 01:17:14 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000240)="94", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) 2018/05/30 01:17:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="8427", 0x2, r0) keyctl$dh_compute(0x17, &(0x7f0000000440)={r2, r2, r3}, &(0x7f0000000480)=""/72, 0x48, 0x0) 2018/05/30 01:17:14 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) flistxattr(r0, &(0x7f0000000040)=""/178, 0xb2) 2018/05/30 01:17:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000140)="1600000070c01885", 0x8}], 0x1) 2018/05/30 01:17:14 executing program 7: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xeb) 2018/05/30 01:17:14 executing program 2: r0 = gettid() r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:17:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000600)='.\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='adfs\x00', 0x80000, &(0x7f00000006c0)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 2018/05/30 01:17:14 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) flistxattr(r0, &(0x7f0000000040)=""/178, 0xb2) 2018/05/30 01:17:14 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[]}, 0x1}, 0x0) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000280)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@generic="d51f6aed5bce"]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:17:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000140)="1600000070c01885", 0x8}], 0x1) 2018/05/30 01:17:14 executing program 7: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xeb) 2018/05/30 01:17:14 executing program 5: unshare(0x24020400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$getflags(r0, 0xb) 2018/05/30 01:17:14 executing program 4: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$binfmt_aout(r2, &(0x7f0000000080)={{0x26}}, 0x20) 2018/05/30 01:17:14 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000240)="94", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) 2018/05/30 01:17:14 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffffffe1) clone(0x0, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) close(r1) [ 118.400462] capability: warning: `syz-executor6' uses deprecated v2 capabilities in a way that may be insecure 2018/05/30 01:17:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000140)="1600000070c01885", 0x8}], 0x1) 2018/05/30 01:17:15 executing program 4: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$binfmt_aout(r2, &(0x7f0000000080)={{0x26}}, 0x20) 2018/05/30 01:17:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffffffe1) clone(0x0, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) close(r1) 2018/05/30 01:17:15 executing program 5: unshare(0x24020400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$getflags(r0, 0xb) 2018/05/30 01:17:15 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000240)="94", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) 2018/05/30 01:17:15 executing program 7: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xeb) 2018/05/30 01:17:15 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[]}, 0x1}, 0x0) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000280)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@generic="d51f6aed5bce"]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:17:15 executing program 2: r0 = gettid() r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:17:15 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[]}, 0x1}, 0x0) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000280)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@generic="d51f6aed5bce"]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:17:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000140)="1600000070c01885", 0x8}], 0x1) 2018/05/30 01:17:15 executing program 5: unshare(0x24020400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$getflags(r0, 0xb) 2018/05/30 01:17:15 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffffffe1) clone(0x0, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) close(r1) 2018/05/30 01:17:15 executing program 4: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$binfmt_aout(r2, &(0x7f0000000080)={{0x26}}, 0x20) 2018/05/30 01:17:15 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040), 0x8) 2018/05/30 01:17:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x100000000005, 0x84) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f0000000180)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "b2d7a042adb71a52505946ca8d1e2ecab98411952b6b673b63a69f95d09350eebb892bbd2aafd8752c959185a933345fc1b3c72afb2881a9d809b4dc6bf360a9"}, 0x48}, 0x1}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/05/30 01:17:16 executing program 5: unshare(0x24020400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$getflags(r0, 0xb) 2018/05/30 01:17:16 executing program 4: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$binfmt_aout(r2, &(0x7f0000000080)={{0x26}}, 0x20) 2018/05/30 01:17:16 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[]}, 0x1}, 0x0) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000280)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@generic="d51f6aed5bce"]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:17:16 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040), 0x8) 2018/05/30 01:17:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x100000000005, 0x84) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f0000000180)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "b2d7a042adb71a52505946ca8d1e2ecab98411952b6b673b63a69f95d09350eebb892bbd2aafd8752c959185a933345fc1b3c72afb2881a9d809b4dc6bf360a9"}, 0x48}, 0x1}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/05/30 01:17:16 executing program 2: r0 = gettid() r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/05/30 01:17:16 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffffffe1) clone(0x0, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) close(r1) 2018/05/30 01:17:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffffffe1) clone(0x0, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) close(r1) 2018/05/30 01:17:16 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040), 0x8) 2018/05/30 01:17:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") writev(r0, &(0x7f0000000100), 0x0) 2018/05/30 01:17:16 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003d80), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/30 01:17:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x100000000005, 0x84) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f0000000180)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "b2d7a042adb71a52505946ca8d1e2ecab98411952b6b673b63a69f95d09350eebb892bbd2aafd8752c959185a933345fc1b3c72afb2881a9d809b4dc6bf360a9"}, 0x48}, 0x1}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/05/30 01:17:16 executing program 6: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) 2018/05/30 01:17:16 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040), 0x8) [ 120.630391] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:17:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") writev(r0, &(0x7f0000000100), 0x0) [ 120.827350] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:17:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x100000000005, 0x84) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f0000000180)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "b2d7a042adb71a52505946ca8d1e2ecab98411952b6b673b63a69f95d09350eebb892bbd2aafd8752c959185a933345fc1b3c72afb2881a9d809b4dc6bf360a9"}, 0x48}, 0x1}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/05/30 01:17:17 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0a85322, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000940)={0x0, 0x0, 0x1}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/30 01:17:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") writev(r0, &(0x7f0000000100), 0x0) 2018/05/30 01:17:17 executing program 6: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x19, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x1, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000048c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0x95}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000a00)=""/201, 0xc9}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000d40)=""/139, 0x8b}], 0x2, &(0x7f0000000b40)=""/30, 0x1e}}, {{&(0x7f0000000e00)=@ethernet={0x0, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/210, 0xd2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/48, 0x30}, {&(0x7f0000002580)=""/85, 0x55}], 0x4, &(0x7f0000003840)=""/105, 0x69}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:17:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffffffe1) clone(0x0, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) close(r1) 2018/05/30 01:17:17 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003d80), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/30 01:17:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000100000003, 0x3f) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 2018/05/30 01:17:17 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffffffe1) clone(0x0, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) close(r1) 2018/05/30 01:17:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") writev(r0, &(0x7f0000000100), 0x0) 2018/05/30 01:17:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8000400000000c9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udp\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 2018/05/30 01:17:17 executing program 6: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x19, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x1, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000048c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0x95}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000a00)=""/201, 0xc9}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000d40)=""/139, 0x8b}], 0x2, &(0x7f0000000b40)=""/30, 0x1e}}, {{&(0x7f0000000e00)=@ethernet={0x0, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/210, 0xd2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/48, 0x30}, {&(0x7f0000002580)=""/85, 0x55}], 0x4, &(0x7f0000003840)=""/105, 0x69}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:17:17 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) [ 121.715648] generic_make_request: Trying to write to read-only block-device loop0 (partno 0) 2018/05/30 01:17:17 executing program 6: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x19, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x1, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000048c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0x95}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000a00)=""/201, 0xc9}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000d40)=""/139, 0x8b}], 0x2, &(0x7f0000000b40)=""/30, 0x1e}}, {{&(0x7f0000000e00)=@ethernet={0x0, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/210, 0xd2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/48, 0x30}, {&(0x7f0000002580)=""/85, 0x55}], 0x4, &(0x7f0000003840)=""/105, 0x69}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:17:17 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x8000000004) 2018/05/30 01:17:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8000400000000c9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udp\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 2018/05/30 01:17:17 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) [ 121.997857] generic_make_request: Trying to write to read-only block-device loop0 (partno 0) 2018/05/30 01:17:18 executing program 6: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x19, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x1, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000048c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0x95}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000a00)=""/201, 0xc9}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000d40)=""/139, 0x8b}], 0x2, &(0x7f0000000b40)=""/30, 0x1e}}, {{&(0x7f0000000e00)=@ethernet={0x0, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/210, 0xd2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/48, 0x30}, {&(0x7f0000002580)=""/85, 0x55}], 0x4, &(0x7f0000003840)=""/105, 0x69}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:17:18 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) 2018/05/30 01:17:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8000400000000c9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udp\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 2018/05/30 01:17:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8000400000000c9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udp\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 2018/05/30 01:17:18 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003d80), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/30 01:17:18 executing program 7: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10000000004002) ioctl(r0, 0x440000000000127f, &(0x7f0000000040)) 2018/05/30 01:17:18 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x8000000004) 2018/05/30 01:17:18 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0a85322, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000940)={0x0, 0x0, 0x1}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) [ 122.897710] generic_make_request: Trying to write to read-only block-device loop0 (partno 0) 2018/05/30 01:17:18 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) 2018/05/30 01:17:19 executing program 7: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10000000004002) ioctl(r0, 0x440000000000127f, &(0x7f0000000040)) 2018/05/30 01:17:19 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x80}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000180)='./control/file1\x00', 0x0) write$sndseq(r1, &(0x7f0000000000), 0x378988c7) 2018/05/30 01:17:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8000400000000c9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udp\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 2018/05/30 01:17:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8000400000000c9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udp\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 2018/05/30 01:17:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000897ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x3, 0x1, 0x1}, 0x14}, 0x1}, 0x0) 2018/05/30 01:17:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900020000004042010058", 0x1f}], 0x1) [ 123.183318] generic_make_request: Trying to write to read-only block-device loop0 (partno 0) 2018/05/30 01:17:19 executing program 7: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10000000004002) ioctl(r0, 0x440000000000127f, &(0x7f0000000040)) 2018/05/30 01:17:19 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x80}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000180)='./control/file1\x00', 0x0) write$sndseq(r1, &(0x7f0000000000), 0x378988c7) 2018/05/30 01:17:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8000400000000c9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udp\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 2018/05/30 01:17:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900020000004042010058", 0x1f}], 0x1) 2018/05/30 01:17:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000897ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x3, 0x1, 0x1}, 0x14}, 0x1}, 0x0) 2018/05/30 01:17:19 executing program 7: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10000000004002) ioctl(r0, 0x440000000000127f, &(0x7f0000000040)) 2018/05/30 01:17:19 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x80}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000180)='./control/file1\x00', 0x0) write$sndseq(r1, &(0x7f0000000000), 0x378988c7) 2018/05/30 01:17:19 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003d80), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/30 01:17:19 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x8000000004) 2018/05/30 01:17:19 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0a85322, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000940)={0x0, 0x0, 0x1}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/30 01:17:19 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x14) [ 123.873897] generic_make_request: Trying to write to read-only block-device loop0 (partno 0) 2018/05/30 01:17:19 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x80}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000180)='./control/file1\x00', 0x0) write$sndseq(r1, &(0x7f0000000000), 0x378988c7) 2018/05/30 01:17:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000897ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x3, 0x1, 0x1}, 0x14}, 0x1}, 0x0) 2018/05/30 01:17:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900020000004042010058", 0x1f}], 0x1) 2018/05/30 01:17:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 2018/05/30 01:17:20 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x14) 2018/05/30 01:17:20 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000840)=@ethernet, 0x80, &(0x7f00000009c0)=[{&(0x7f00000008c0)="9b8b", 0x2}], 0x1, &(0x7f0000000a00)}}], 0x1, 0x10) 2018/05/30 01:17:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000897ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x3, 0x1, 0x1}, 0x14}, 0x1}, 0x0) 2018/05/30 01:17:20 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x8000000004) 2018/05/30 01:17:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}, {{@in=@multicast1=0xe0000001, 0x0, 0x33}, 0x0, @in6=@dev={0xfe, 0x80}}}, 0xe8) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f00000000c0)) 2018/05/30 01:17:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) close(r0) 2018/05/30 01:17:20 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0a85322, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000940)={0x0, 0x0, 0x1}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/30 01:17:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900020000004042010058", 0x1f}], 0x1) 2018/05/30 01:17:20 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000840)=@ethernet, 0x80, &(0x7f00000009c0)=[{&(0x7f00000008c0)="9b8b", 0x2}], 0x1, &(0x7f0000000a00)}}], 0x1, 0x10) 2018/05/30 01:17:20 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x14) 2018/05/30 01:17:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 2018/05/30 01:17:20 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000840)=@ethernet, 0x80, &(0x7f00000009c0)=[{&(0x7f00000008c0)="9b8b", 0x2}], 0x1, &(0x7f0000000a00)}}], 0x1, 0x10) 2018/05/30 01:17:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 2018/05/30 01:17:20 executing program 2: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="fb", 0x1, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, r0) 2018/05/30 01:17:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}, {{@in=@multicast1=0xe0000001, 0x0, 0x33}, 0x0, @in6=@dev={0xfe, 0x80}}}, 0xe8) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f00000000c0)) 2018/05/30 01:17:20 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x14) 2018/05/30 01:17:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) close(r0) 2018/05/30 01:17:21 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000840)=@ethernet, 0x80, &(0x7f00000009c0)=[{&(0x7f00000008c0)="9b8b", 0x2}], 0x1, &(0x7f0000000a00)}}], 0x1, 0x10) 2018/05/30 01:17:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) close(r0) 2018/05/30 01:17:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}, {{@in=@multicast1=0xe0000001, 0x0, 0x33}, 0x0, @in6=@dev={0xfe, 0x80}}}, 0xe8) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f00000000c0)) 2018/05/30 01:17:21 executing program 6: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/30 01:17:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) close(r0) 2018/05/30 01:17:21 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)=@hci, 0xffffffffffffffb3, &(0x7f00000001c0), 0x306, &(0x7f0000000900)=""/216, 0xd8}, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") r4 = add_key$user(&(0x7f0000000d00)='user\x00', &(0x7f0000000d40)={0x73, 0x79, 0x7a}, &(0x7f0000000c00)="f96291938d89d016f30bcd9d6d2b1f48691179f757aa3f96abcc42bd5f8c9ff18aa0b73ac5a7d87c6c58392706f247b13e8e17d6ad5188a6e9", 0x39, r1) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r5, r4}, &(0x7f0000000740)=""/132, 0x84, 0x0) 2018/05/30 01:17:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 2018/05/30 01:17:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}]}, 0x60}, 0x1}, 0x0) 2018/05/30 01:17:21 executing program 2: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="fb", 0x1, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, r0) 2018/05/30 01:17:21 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x10bd, 0x3, 0x9}, 0x2c) 2018/05/30 01:17:21 executing program 2: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="fb", 0x1, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, r0) 2018/05/30 01:17:21 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x10bd, 0x3, 0x9}, 0x2c) 2018/05/30 01:17:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}, {{@in=@multicast1=0xe0000001, 0x0, 0x33}, 0x0, @in6=@dev={0xfe, 0x80}}}, 0xe8) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f00000000c0)) 2018/05/30 01:17:21 executing program 6: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/30 01:17:21 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/30 01:17:21 executing program 0: ioperm(0x0, 0x800, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) 2018/05/30 01:17:21 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)=@hci, 0xffffffffffffffb3, &(0x7f00000001c0), 0x306, &(0x7f0000000900)=""/216, 0xd8}, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") r4 = add_key$user(&(0x7f0000000d00)='user\x00', &(0x7f0000000d40)={0x73, 0x79, 0x7a}, &(0x7f0000000c00)="f96291938d89d016f30bcd9d6d2b1f48691179f757aa3f96abcc42bd5f8c9ff18aa0b73ac5a7d87c6c58392706f247b13e8e17d6ad5188a6e9", 0x39, r1) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r5, r4}, &(0x7f0000000740)=""/132, 0x84, 0x0) 2018/05/30 01:17:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}]}, 0x60}, 0x1}, 0x0) 2018/05/30 01:17:22 executing program 2: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="fb", 0x1, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, r0) 2018/05/30 01:17:22 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x10bd, 0x3, 0x9}, 0x2c) 2018/05/30 01:17:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}]}, 0x60}, 0x1}, 0x0) 2018/05/30 01:17:22 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)=@hci, 0xffffffffffffffb3, &(0x7f00000001c0), 0x306, &(0x7f0000000900)=""/216, 0xd8}, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") r4 = add_key$user(&(0x7f0000000d00)='user\x00', &(0x7f0000000d40)={0x73, 0x79, 0x7a}, &(0x7f0000000c00)="f96291938d89d016f30bcd9d6d2b1f48691179f757aa3f96abcc42bd5f8c9ff18aa0b73ac5a7d87c6c58392706f247b13e8e17d6ad5188a6e9", 0x39, r1) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r5, r4}, &(0x7f0000000740)=""/132, 0x84, 0x0) 2018/05/30 01:17:22 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/30 01:17:22 executing program 0: ioperm(0x0, 0x800, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) 2018/05/30 01:17:22 executing program 2: ioperm(0x0, 0x800, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) 2018/05/30 01:17:22 executing program 6: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/30 01:17:22 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x933, &(0x7f0000000080)) 2018/05/30 01:17:22 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x10bd, 0x3, 0x9}, 0x2c) 2018/05/30 01:17:22 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/30 01:17:22 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x933, &(0x7f0000000080)) 2018/05/30 01:17:22 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)=@hci, 0xffffffffffffffb3, &(0x7f00000001c0), 0x306, &(0x7f0000000900)=""/216, 0xd8}, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") r4 = add_key$user(&(0x7f0000000d00)='user\x00', &(0x7f0000000d40)={0x73, 0x79, 0x7a}, &(0x7f0000000c00)="f96291938d89d016f30bcd9d6d2b1f48691179f757aa3f96abcc42bd5f8c9ff18aa0b73ac5a7d87c6c58392706f247b13e8e17d6ad5188a6e9", 0x39, r1) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r5, r4}, &(0x7f0000000740)=""/132, 0x84, 0x0) 2018/05/30 01:17:22 executing program 7: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x8f3}}, &(0x7f00000002c0)=0xb0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r1, &(0x7f00000000c0), 0xffffff90) 2018/05/30 01:17:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}]}, 0x60}, 0x1}, 0x0) 2018/05/30 01:17:22 executing program 6: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/30 01:17:22 executing program 0: ioperm(0x0, 0x800, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) 2018/05/30 01:17:22 executing program 2: ioperm(0x0, 0x800, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) 2018/05/30 01:17:22 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x933, &(0x7f0000000080)) 2018/05/30 01:17:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4000000004}, [@nested={0xc, 0x9, [@typed={0x8, 0x0, @u32}]}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:17:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x410002, r1}) 2018/05/30 01:17:22 executing program 7: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x8f3}}, &(0x7f00000002c0)=0xb0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r1, &(0x7f00000000c0), 0xffffff90) 2018/05/30 01:17:22 executing program 6: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x10) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000100)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x4, 0x2, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/05/30 01:17:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xffffffa0) close(r2) close(r0) 2018/05/30 01:17:22 executing program 2: ioperm(0x0, 0x800, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) 2018/05/30 01:17:22 executing program 0: ioperm(0x0, 0x800, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) [ 126.946950] netlink: 'syz-executor1': attribute type 9 has an invalid length. 2018/05/30 01:17:23 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x933, &(0x7f0000000080)) 2018/05/30 01:17:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4000000004}, [@nested={0xc, 0x9, [@typed={0x8, 0x0, @u32}]}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:17:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x410002, r1}) 2018/05/30 01:17:23 executing program 7: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x8f3}}, &(0x7f00000002c0)=0xb0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r1, &(0x7f00000000c0), 0xffffff90) 2018/05/30 01:17:23 executing program 6: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x10) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000100)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x4, 0x2, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/05/30 01:17:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_sctp(0x2, 0x801, 0x84) ioctl(r1, 0x8912, &(0x7f0000000200)="c62648379f31bf012cf66f") sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/30 01:17:23 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) [ 127.221670] netlink: 'syz-executor1': attribute type 9 has an invalid length. 2018/05/30 01:17:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x410002, r1}) 2018/05/30 01:17:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="0400deff345f61ac65"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/05/30 01:17:23 executing program 7: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x8f3}}, &(0x7f00000002c0)=0xb0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r1, &(0x7f00000000c0), 0xffffff90) 2018/05/30 01:17:23 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/30 01:17:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4000000004}, [@nested={0xc, 0x9, [@typed={0x8, 0x0, @u32}]}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:17:23 executing program 6: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x10) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000100)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x4, 0x2, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/05/30 01:17:23 executing program 0: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffbc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0xc0000004}) 2018/05/30 01:17:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x410002, r1}) 2018/05/30 01:17:23 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/30 01:17:23 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f0000000480)=""/251, 0xffffffc6) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x47) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600fd00000000000000000000000000000000000000000000000000014dffffffffffffff00000000000000000000000000003800000000000000000000000000000000000300060000f4ffffffffffffff00000000000000000000000000000000000000000000"], 0x6b) 2018/05/30 01:17:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xffffffa0) close(r2) close(r0) 2018/05/30 01:17:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="0400deff345f61ac65"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) [ 127.811831] netlink: 'syz-executor1': attribute type 9 has an invalid length. 2018/05/30 01:17:23 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/30 01:17:23 executing program 6: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x10) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000100)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x4, 0x2, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/05/30 01:17:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0xab) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000080), 0x4) 2018/05/30 01:17:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="0400deff345f61ac65"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/05/30 01:17:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4000000004}, [@nested={0xc, 0x9, [@typed={0x8, 0x0, @u32}]}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:17:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/135, 0x87) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) 2018/05/30 01:17:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="0400deff345f61ac65"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) [ 128.097818] netlink: 'syz-executor1': attribute type 9 has an invalid length. 2018/05/30 01:17:24 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0xab) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000080), 0x4) 2018/05/30 01:17:24 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x80000000004e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) 2018/05/30 01:17:24 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000300)=0x4, 0x4) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000200)={0xfffffffffffffffd, 0x3}) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000280)={0xffffffffffffffff}) lseek(r2, 0x0, 0x1) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140), 0x0) getpeername(r1, &(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="97be04703d60c98f1cfdc78329", 0xd}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140)={0x1, 0x3, 0x1000}, 0x375) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x1ff) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)={r1}) 2018/05/30 01:17:24 executing program 0: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffbc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0xc0000004}) 2018/05/30 01:17:24 executing program 3: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000600)=""/132, 0xffffffffffffff98, 0x0) 2018/05/30 01:17:24 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0xab) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000080), 0x4) 2018/05/30 01:17:24 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x80000000004e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) 2018/05/30 01:17:25 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xffffffa0) close(r2) close(r0) 2018/05/30 01:17:25 executing program 3: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000600)=""/132, 0xffffffffffffff98, 0x0) 2018/05/30 01:17:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0xab) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000080), 0x4) 2018/05/30 01:17:25 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x80000000004e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) 2018/05/30 01:17:25 executing program 0: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffbc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0xc0000004}) 2018/05/30 01:17:25 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000600)=""/132, 0xffffffffffffff98, 0x0) 2018/05/30 01:17:25 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000300)=0x4, 0x4) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000200)={0xfffffffffffffffd, 0x3}) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000280)={0xffffffffffffffff}) lseek(r2, 0x0, 0x1) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140), 0x0) getpeername(r1, &(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="97be04703d60c98f1cfdc78329", 0xd}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140)={0x1, 0x3, 0x1000}, 0x375) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x1ff) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)={r1}) 2018/05/30 01:17:25 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f0000000480)=""/251, 0xffffffc6) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x47) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600fd00000000000000000000000000000000000000000000000000014dffffffffffffff00000000000000000000000000003800000000000000000000000000000000000300060000f4ffffffffffffff00000000000000000000000000000000000000000000"], 0x6b) 2018/05/30 01:17:25 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x80000000004e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) 2018/05/30 01:17:25 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000600)=""/132, 0xffffffffffffff98, 0x0) 2018/05/30 01:17:25 executing program 3: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000600)=""/132, 0xffffffffffffff98, 0x0) 2018/05/30 01:17:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f0000000480)=""/251, 0xffffffc6) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x47) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600fd00000000000000000000000000000000000000000000000000014dffffffffffffff00000000000000000000000000003800000000000000000000000000000000000300060000f4ffffffffffffff00000000000000000000000000000000000000000000"], 0x6b) 2018/05/30 01:17:25 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000300)=0x4, 0x4) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000200)={0xfffffffffffffffd, 0x3}) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000280)={0xffffffffffffffff}) lseek(r2, 0x0, 0x1) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140), 0x0) getpeername(r1, &(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="97be04703d60c98f1cfdc78329", 0xd}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140)={0x1, 0x3, 0x1000}, 0x375) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x1ff) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)={r1}) 2018/05/30 01:17:25 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) write$binfmt_elf32(r1, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) close(r0) 2018/05/30 01:17:25 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000600)=""/132, 0xffffffffffffff98, 0x0) 2018/05/30 01:17:25 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000300)=0x4, 0x4) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000200)={0xfffffffffffffffd, 0x3}) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000280)={0xffffffffffffffff}) lseek(r2, 0x0, 0x1) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140), 0x0) getpeername(r1, &(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="97be04703d60c98f1cfdc78329", 0xd}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140)={0x1, 0x3, 0x1000}, 0x375) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x1ff) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)={r1}) 2018/05/30 01:17:26 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xffffffa0) close(r2) close(r0) 2018/05/30 01:17:26 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f0000000480)=""/251, 0xffffffc6) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x47) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600fd00000000000000000000000000000000000000000000000000014dffffffffffffff00000000000000000000000000003800000000000000000000000000000000000300060000f4ffffffffffffff00000000000000000000000000000000000000000000"], 0x6b) 2018/05/30 01:17:26 executing program 0: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffbc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0xc0000004}) 2018/05/30 01:17:26 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) write$binfmt_elf32(r1, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) close(r0) 2018/05/30 01:17:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f0000000480)=""/251, 0xffffffc6) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x47) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600fd00000000000000000000000000000000000000000000000000014dffffffffffffff00000000000000000000000000003800000000000000000000000000000000000300060000f4ffffffffffffff00000000000000000000000000000000000000000000"], 0x6b) 2018/05/30 01:17:26 executing program 3: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000600)=""/132, 0xffffffffffffff98, 0x0) 2018/05/30 01:17:26 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000421000/0x1000)=nil, 0x1000, 0x9) 2018/05/30 01:17:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x241, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)={0x303, 0x33}, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x624) sendmmsg$inet_sctp(r0, &(0x7f0000002c80)=[{&(0x7f00000015c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000002980)=[{&(0x7f0000001980)='|', 0x1}], 0x1, &(0x7f0000002b80)}], 0x1, 0x0) 2018/05/30 01:17:26 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) readv(r0, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) 2018/05/30 01:17:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x241, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)={0x303, 0x33}, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x624) sendmmsg$inet_sctp(r0, &(0x7f0000002c80)=[{&(0x7f00000015c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000002980)=[{&(0x7f0000001980)='|', 0x1}], 0x1, &(0x7f0000002b80)}], 0x1, 0x0) [ 130.891615] syz-executor1 (8718) used greatest stack depth: 54008 bytes left 2018/05/30 01:17:27 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) readv(r0, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) 2018/05/30 01:17:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x241, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)={0x303, 0x33}, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x624) sendmmsg$inet_sctp(r0, &(0x7f0000002c80)=[{&(0x7f00000015c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000002980)=[{&(0x7f0000001980)='|', 0x1}], 0x1, &(0x7f0000002b80)}], 0x1, 0x0) 2018/05/30 01:17:27 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) readv(r0, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) 2018/05/30 01:17:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x241, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)={0x303, 0x33}, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x624) sendmmsg$inet_sctp(r0, &(0x7f0000002c80)=[{&(0x7f00000015c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000002980)=[{&(0x7f0000001980)='|', 0x1}], 0x1, &(0x7f0000002b80)}], 0x1, 0x0) 2018/05/30 01:17:27 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) readv(r0, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) 2018/05/30 01:17:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2e, &(0x7f0000000000)={@rand_addr, @broadcast=0xffffffff}, 0xc) 2018/05/30 01:17:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f0000000480)=""/251, 0xffffffc6) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x47) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600fd00000000000000000000000000000000000000000000000000014dffffffffffffff00000000000000000000000000003800000000000000000000000000000000000300060000f4ffffffffffffff00000000000000000000000000000000000000000000"], 0x6b) 2018/05/30 01:17:27 executing program 0: r0 = memfd_create(&(0x7f0000049000)='selinux\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f000000f000)='/dev/snd/seq\x00', 0x0, 0x80005) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "0000da00001effe3", "a6e7fd491ca076ef11ae80ffea002000040004002ecd959baa11a50700000001"}) write$sndseq(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000040)}}], 0x60) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000005c0)=""/222) 2018/05/30 01:17:27 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) write$binfmt_elf32(r1, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) close(r0) 2018/05/30 01:17:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000421000/0x1000)=nil, 0x1000, 0x9) 2018/05/30 01:17:27 executing program 3: r0 = socket(0x0, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c85") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x880000}) 2018/05/30 01:17:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2e, &(0x7f0000000000)={@rand_addr, @broadcast=0xffffffff}, 0xc) 2018/05/30 01:17:27 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f0000000480)=""/251, 0xffffffc6) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x47) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600fd00000000000000000000000000000000000000000000000000014dffffffffffffff00000000000000000000000000003800000000000000000000000000000000000300060000f4ffffffffffffff00000000000000000000000000000000000000000000"], 0x6b) 2018/05/30 01:17:27 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40001, 0x0) dup2(r0, r1) 2018/05/30 01:17:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2e, &(0x7f0000000000)={@rand_addr, @broadcast=0xffffffff}, 0xc) 2018/05/30 01:17:27 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40001, 0x0) dup2(r0, r1) 2018/05/30 01:17:28 executing program 0: r0 = memfd_create(&(0x7f0000049000)='selinux\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f000000f000)='/dev/snd/seq\x00', 0x0, 0x80005) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "0000da00001effe3", "a6e7fd491ca076ef11ae80ffea002000040004002ecd959baa11a50700000001"}) write$sndseq(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000040)}}], 0x60) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000005c0)=""/222) 2018/05/30 01:17:28 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000140)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1d, 0x0, "804e2486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8916989d63700e3a6899a829b385286943b044bf2cf8bdf5c1d14998d5bbac6c4deae26bc26c30222a2d0b5150e643db0873477ebc926e82d8fccc", "73e37038ac9e1afce8d30c230037155d045737cfaa8dd98f8db0f64fe0594b51"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/05/30 01:17:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2e, &(0x7f0000000000)={@rand_addr, @broadcast=0xffffffff}, 0xc) 2018/05/30 01:17:28 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40001, 0x0) dup2(r0, r1) 2018/05/30 01:17:28 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000140)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1d, 0x0, "804e2486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8916989d63700e3a6899a829b385286943b044bf2cf8bdf5c1d14998d5bbac6c4deae26bc26c30222a2d0b5150e643db0873477ebc926e82d8fccc", "73e37038ac9e1afce8d30c230037155d045737cfaa8dd98f8db0f64fe0594b51"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/05/30 01:17:28 executing program 0: r0 = memfd_create(&(0x7f0000049000)='selinux\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f000000f000)='/dev/snd/seq\x00', 0x0, 0x80005) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "0000da00001effe3", "a6e7fd491ca076ef11ae80ffea002000040004002ecd959baa11a50700000001"}) write$sndseq(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000040)}}], 0x60) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000005c0)=""/222) 2018/05/30 01:17:28 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000421000/0x1000)=nil, 0x1000, 0x9) 2018/05/30 01:17:28 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) write$binfmt_elf32(r1, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) close(r0) 2018/05/30 01:17:28 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) syz_emit_ethernet(0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="671988b996e3ffffffffffff86dd604c9148001473000000000000000000ff00000000000000fe80e8000000000000000000000000bb00000000", @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000000c0)) 2018/05/30 01:17:28 executing program 1: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 2018/05/30 01:17:28 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40001, 0x0) dup2(r0, r1) 2018/05/30 01:17:28 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000140)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1d, 0x0, "804e2486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8916989d63700e3a6899a829b385286943b044bf2cf8bdf5c1d14998d5bbac6c4deae26bc26c30222a2d0b5150e643db0873477ebc926e82d8fccc", "73e37038ac9e1afce8d30c230037155d045737cfaa8dd98f8db0f64fe0594b51"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/05/30 01:17:28 executing program 0: r0 = memfd_create(&(0x7f0000049000)='selinux\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f000000f000)='/dev/snd/seq\x00', 0x0, 0x80005) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "0000da00001effe3", "a6e7fd491ca076ef11ae80ffea002000040004002ecd959baa11a50700000001"}) write$sndseq(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000040)}}], 0x60) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000005c0)=""/222) 2018/05/30 01:17:28 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040)={[0x36, 0x33, 0x32]}, 0x3) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/05/30 01:17:28 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) 2018/05/30 01:17:28 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000140)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1d, 0x0, "804e2486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8916989d63700e3a6899a829b385286943b044bf2cf8bdf5c1d14998d5bbac6c4deae26bc26c30222a2d0b5150e643db0873477ebc926e82d8fccc", "73e37038ac9e1afce8d30c230037155d045737cfaa8dd98f8db0f64fe0594b51"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/05/30 01:17:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x15}}) 2018/05/30 01:17:28 executing program 7: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000316000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af50d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)}, 0x0) 2018/05/30 01:17:28 executing program 1: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 2018/05/30 01:17:29 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040)={[0x36, 0x33, 0x32]}, 0x3) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/05/30 01:17:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x15}}) 2018/05/30 01:17:29 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c85") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 2018/05/30 01:17:29 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000421000/0x1000)=nil, 0x1000, 0x9) 2018/05/30 01:17:29 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) 2018/05/30 01:17:29 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000280)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 2018/05/30 01:17:29 executing program 1: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 2018/05/30 01:17:29 executing program 7: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000316000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af50d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)}, 0x0) 2018/05/30 01:17:29 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040)={[0x36, 0x33, 0x32]}, 0x3) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/05/30 01:17:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x15}}) 2018/05/30 01:17:29 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c85") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 2018/05/30 01:17:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x15}}) 2018/05/30 01:17:29 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) 2018/05/30 01:17:29 executing program 7: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000316000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af50d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)}, 0x0) 2018/05/30 01:17:29 executing program 1: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 2018/05/30 01:17:29 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040)={[0x36, 0x33, 0x32]}, 0x3) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 2018/05/30 01:17:30 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) 2018/05/30 01:17:30 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) 2018/05/30 01:17:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)={[0x37, 0x9, 0x34]}, 0x4) 2018/05/30 01:17:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)={[0x37, 0x9, 0x34]}, 0x4) 2018/05/30 01:17:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0x12}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:17:30 executing program 7: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000316000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af50d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)}, 0x0) 2018/05/30 01:17:30 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000280)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 2018/05/30 01:17:30 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000280)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 2018/05/30 01:17:30 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) 2018/05/30 01:17:30 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c85") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 2018/05/30 01:17:30 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000280)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 2018/05/30 01:17:30 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) 2018/05/30 01:17:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0x12}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:17:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)={[0x37, 0x9, 0x34]}, 0x4) 2018/05/30 01:17:30 executing program 7: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r0) 2018/05/30 01:17:30 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000280)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 2018/05/30 01:17:30 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000280)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 2018/05/30 01:17:30 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000280)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 2018/05/30 01:17:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0x12}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:17:30 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c85") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 2018/05/30 01:17:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 2018/05/30 01:17:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0x12}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:17:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)={[0x37, 0x9, 0x34]}, 0x4) 2018/05/30 01:17:31 executing program 7: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r0) 2018/05/30 01:17:31 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000280)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 2018/05/30 01:17:31 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000280)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 2018/05/30 01:17:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 2018/05/30 01:17:31 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r0) 2018/05/30 01:17:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000340), &(0x7f0000000300)=0x1) 2018/05/30 01:17:31 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000280)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 2018/05/30 01:17:31 executing program 7: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r0) 2018/05/30 01:17:31 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xb}}) 2018/05/30 01:17:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 2018/05/30 01:17:31 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="896f7369785f61636c5f616363656b08000000", 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, 0x0, r2) 2018/05/30 01:17:31 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x21, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000280)={{0x80}, 'port0\x00'}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/05/30 01:17:31 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r0) 2018/05/30 01:17:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000340), &(0x7f0000000300)=0x1) 2018/05/30 01:17:31 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 2018/05/30 01:17:31 executing program 7: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r0) 2018/05/30 01:17:31 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="896f7369785f61636c5f616363656b08000000", 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, 0x0, r2) 2018/05/30 01:17:31 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x60, 0x14, 0x7, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @uid}, @typed={0x44, 0x0, @str='wlan0loeth0em1vmnet1Ivmnet0vmnet0mime_type^proccgroup//cpuset\'\x00'}]}, 0x60}, 0x1}, 0x0) 2018/05/30 01:17:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000340), &(0x7f0000000300)=0x1) 2018/05/30 01:17:31 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xb}}) 2018/05/30 01:17:32 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") close(r0) 2018/05/30 01:17:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 2018/05/30 01:17:32 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="896f7369785f61636c5f616363656b08000000", 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, 0x0, r2) 2018/05/30 01:17:32 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5, 0x1032, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:17:32 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x60, 0x14, 0x7, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @uid}, @typed={0x44, 0x0, @str='wlan0loeth0em1vmnet1Ivmnet0vmnet0mime_type^proccgroup//cpuset\'\x00'}]}, 0x60}, 0x1}, 0x0) 2018/05/30 01:17:32 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 2018/05/30 01:17:32 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xb}}) 2018/05/30 01:17:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000340), &(0x7f0000000300)=0x1) 2018/05/30 01:17:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, 0x26) 2018/05/30 01:17:32 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="896f7369785f61636c5f616363656b08000000", 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, 0x0, r2) 2018/05/30 01:17:32 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x60, 0x14, 0x7, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @uid}, @typed={0x44, 0x0, @str='wlan0loeth0em1vmnet1Ivmnet0vmnet0mime_type^proccgroup//cpuset\'\x00'}]}, 0x60}, 0x1}, 0x0) 2018/05/30 01:17:32 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xb}}) 2018/05/30 01:17:32 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, @empty, @remote={0xac, 0x14, 0x14, 0xbb}}}}}, &(0x7f0000000040)) 2018/05/30 01:17:32 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000ffc000)=[{0x0, 0xdf35}, {}], 0x2) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f0000000080)=""/79) [ 137.804854] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 137.804854] The task syz-executor4 (9123) triggered the difference, watch for misbehavior. 2018/05/30 01:17:34 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x60, 0x14, 0x7, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @uid}, @typed={0x44, 0x0, @str='wlan0loeth0em1vmnet1Ivmnet0vmnet0mime_type^proccgroup//cpuset\'\x00'}]}, 0x60}, 0x1}, 0x0) 2018/05/30 01:17:34 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x418, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000bc0], 0x0, &(0x7f00000000c0), &(0x7f0000000bc0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'eql\x00', 'erspan0\x00', 'rose0\x00', 'bpq0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xe0, 0xe0, 0x130, [@pkttype={'pkttype\x00', 0x8}, @connbytes={'connbytes\x00', 0x18}]}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x11, 0x0, 0x0, 'ipddp0\x00', 'veth0\x00', 'syzkaller1\x00', 'sit0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0xf0, 0x140}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}, {{{0x13, 0x0, 0x0, 'ip6tnl0\x00', 'gretap0\x00', 'nr0\x00', 'nr0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0xa0, 0xa0, 0x118, [@vlan={'vlan\x00', 0x8}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "727ca7f97c6beec96230c78b1685a88db774f2511bd30580e0adb98664c1b047c4c9586fa810cdde7b4ea1ba9c7c344c798a77fe1059651e18457c82b2c608d9"}}}}]}]}, 0x490) 2018/05/30 01:17:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000280)={[0x33, 0x37]}, 0x2) 2018/05/30 01:17:34 executing program 5: nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f0000000000)) nanosleep(&(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munlock(&(0x7f000051c000/0x4000)=nil, 0x4000) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x2) 2018/05/30 01:17:34 executing program 6: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) r0 = eventfd(0x8) readv(r0, &(0x7f0000001c00)=[{&(0x7f0000000880)=""/4096, 0x1000}], 0x1) 2018/05/30 01:17:34 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 2018/05/30 01:17:34 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5, 0x1032, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:17:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, 0x26) 2018/05/30 01:17:34 executing program 6: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) r0 = eventfd(0x8) readv(r0, &(0x7f0000001c00)=[{&(0x7f0000000880)=""/4096, 0x1000}], 0x1) 2018/05/30 01:17:34 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x5) 2018/05/30 01:17:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000280)={[0x33, 0x37]}, 0x2) 2018/05/30 01:17:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, 0x26) [ 138.179100] xt_connbytes: cannot load conntrack support for proto=7 [ 138.185636] xt_connbytes: Forcing CT accounting to be enabled [ 138.218305] xt_connbytes: cannot load conntrack support for proto=7 2018/05/30 01:17:34 executing program 6: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) r0 = eventfd(0x8) readv(r0, &(0x7f0000001c00)=[{&(0x7f0000000880)=""/4096, 0x1000}], 0x1) 2018/05/30 01:17:34 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x418, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000bc0], 0x0, &(0x7f00000000c0), &(0x7f0000000bc0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'eql\x00', 'erspan0\x00', 'rose0\x00', 'bpq0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xe0, 0xe0, 0x130, [@pkttype={'pkttype\x00', 0x8}, @connbytes={'connbytes\x00', 0x18}]}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x11, 0x0, 0x0, 'ipddp0\x00', 'veth0\x00', 'syzkaller1\x00', 'sit0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0xf0, 0x140}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}, {{{0x13, 0x0, 0x0, 'ip6tnl0\x00', 'gretap0\x00', 'nr0\x00', 'nr0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0xa0, 0xa0, 0x118, [@vlan={'vlan\x00', 0x8}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "727ca7f97c6beec96230c78b1685a88db774f2511bd30580e0adb98664c1b047c4c9586fa810cdde7b4ea1ba9c7c344c798a77fe1059651e18457c82b2c608d9"}}}}]}]}, 0x490) 2018/05/30 01:17:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, 0x26) 2018/05/30 01:17:34 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x5) [ 138.553249] xt_connbytes: cannot load conntrack support for proto=7 2018/05/30 01:17:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000280)={[0x33, 0x37]}, 0x2) 2018/05/30 01:17:35 executing program 5: nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f0000000000)) nanosleep(&(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munlock(&(0x7f000051c000/0x4000)=nil, 0x4000) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x2) 2018/05/30 01:17:35 executing program 6: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) r0 = eventfd(0x8) readv(r0, &(0x7f0000001c00)=[{&(0x7f0000000880)=""/4096, 0x1000}], 0x1) 2018/05/30 01:17:35 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x5) 2018/05/30 01:17:35 executing program 1: mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x1a131, 0xffffffffffffffff, 0x0) 2018/05/30 01:17:35 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 2018/05/30 01:17:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x418, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000bc0], 0x0, &(0x7f00000000c0), &(0x7f0000000bc0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'eql\x00', 'erspan0\x00', 'rose0\x00', 'bpq0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xe0, 0xe0, 0x130, [@pkttype={'pkttype\x00', 0x8}, @connbytes={'connbytes\x00', 0x18}]}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x11, 0x0, 0x0, 'ipddp0\x00', 'veth0\x00', 'syzkaller1\x00', 'sit0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0xf0, 0x140}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}, {{{0x13, 0x0, 0x0, 'ip6tnl0\x00', 'gretap0\x00', 'nr0\x00', 'nr0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0xa0, 0xa0, 0x118, [@vlan={'vlan\x00', 0x8}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "727ca7f97c6beec96230c78b1685a88db774f2511bd30580e0adb98664c1b047c4c9586fa810cdde7b4ea1ba9c7c344c798a77fe1059651e18457c82b2c608d9"}}}}]}]}, 0x490) 2018/05/30 01:17:35 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5, 0x1032, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:17:35 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r2 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x5) 2018/05/30 01:17:35 executing program 1: mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x1a131, 0xffffffffffffffff, 0x0) 2018/05/30 01:17:35 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 2018/05/30 01:17:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000280)={[0x33, 0x37]}, 0x2) [ 139.620544] xt_connbytes: cannot load conntrack support for proto=7 2018/05/30 01:17:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x418, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000bc0], 0x0, &(0x7f00000000c0), &(0x7f0000000bc0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'eql\x00', 'erspan0\x00', 'rose0\x00', 'bpq0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xe0, 0xe0, 0x130, [@pkttype={'pkttype\x00', 0x8}, @connbytes={'connbytes\x00', 0x18}]}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x11, 0x0, 0x0, 'ipddp0\x00', 'veth0\x00', 'syzkaller1\x00', 'sit0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0xf0, 0x140}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}, {{{0x13, 0x0, 0x0, 'ip6tnl0\x00', 'gretap0\x00', 'nr0\x00', 'nr0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0xa0, 0xa0, 0x118, [@vlan={'vlan\x00', 0x8}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "727ca7f97c6beec96230c78b1685a88db774f2511bd30580e0adb98664c1b047c4c9586fa810cdde7b4ea1ba9c7c344c798a77fe1059651e18457c82b2c608d9"}}}}]}]}, 0x490) 2018/05/30 01:17:35 executing program 1: mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x1a131, 0xffffffffffffffff, 0x0) 2018/05/30 01:17:35 executing program 3: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa) 2018/05/30 01:17:35 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x6, 0x8400000000003, 0xffffffff00000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f0000000480), &(0x7f0000000280)=""/231}, 0x18) 2018/05/30 01:17:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000180)=0x22a) [ 139.957071] xt_connbytes: cannot load conntrack support for proto=7 2018/05/30 01:17:36 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 2018/05/30 01:17:36 executing program 1: mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x1a131, 0xffffffffffffffff, 0x0) 2018/05/30 01:17:36 executing program 3: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa) 2018/05/30 01:17:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000180)=0x22a) 2018/05/30 01:17:36 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x6, 0x8400000000003, 0xffffffff00000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f0000000480), &(0x7f0000000280)=""/231}, 0x18) 2018/05/30 01:17:36 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) creat(&(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='./file1\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/05/30 01:17:36 executing program 5: nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f0000000000)) nanosleep(&(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munlock(&(0x7f000051c000/0x4000)=nil, 0x4000) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x2) 2018/05/30 01:17:36 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5, 0x1032, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:17:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000180)=0x22a) 2018/05/30 01:17:36 executing program 3: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa) 2018/05/30 01:17:36 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x6, 0x8400000000003, 0xffffffff00000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f0000000480), &(0x7f0000000280)=""/231}, 0x18) 2018/05/30 01:17:36 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mount(&(0x7f00000001c0)='./control/file0\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000000)='msdos\x00', 0x0, 0x0) 2018/05/30 01:17:36 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 2018/05/30 01:17:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000180)=0x22a) 2018/05/30 01:17:37 executing program 3: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa) 2018/05/30 01:17:37 executing program 2: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00000000c0)=""/83, 0x37e) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000000)='./file0\x00') 2018/05/30 01:17:37 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r1 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r3, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r3, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 2018/05/30 01:17:37 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x6, 0x8400000000003, 0xffffffff00000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f0000000480), &(0x7f0000000280)=""/231}, 0x18) 2018/05/30 01:17:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000091c0)=[{{&(0x7f0000006b80)=@can, 0x80, &(0x7f0000008140), 0x0, &(0x7f00000081c0)=""/4096, 0x1000}}], 0x1, 0x40000001, &(0x7f0000009300)={0x77359400}) 2018/05/30 01:17:37 executing program 5: nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f0000000000)) nanosleep(&(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munlock(&(0x7f000051c000/0x4000)=nil, 0x4000) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x2) 2018/05/30 01:17:37 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mount(&(0x7f00000001c0)='./control/file0\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000000)='msdos\x00', 0x0, 0x0) 2018/05/30 01:17:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) creat(&(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='./file1\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/05/30 01:17:37 executing program 3: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000053c000/0x4000)=nil, 0x4000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000053e000/0x4000)=nil, 0x4000, 0x1000006) 2018/05/30 01:17:37 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x9) ioctl(r0, 0x400000000008912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/05/30 01:17:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000091c0)=[{{&(0x7f0000006b80)=@can, 0x80, &(0x7f0000008140), 0x0, &(0x7f00000081c0)=""/4096, 0x1000}}], 0x1, 0x40000001, &(0x7f0000009300)={0x77359400}) 2018/05/30 01:17:37 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mount(&(0x7f00000001c0)='./control/file0\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000000)='msdos\x00', 0x0, 0x0) 2018/05/30 01:17:37 executing program 2: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00000000c0)=""/83, 0x37e) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000000)='./file0\x00') 2018/05/30 01:17:38 executing program 6: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00000000c0)=""/83, 0x37e) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000000)='./file0\x00') 2018/05/30 01:17:38 executing program 3: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000053c000/0x4000)=nil, 0x4000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000053e000/0x4000)=nil, 0x4000, 0x1000006) 2018/05/30 01:17:38 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mount(&(0x7f00000001c0)='./control/file0\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000000)='msdos\x00', 0x0, 0x0) 2018/05/30 01:17:38 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x9) ioctl(r0, 0x400000000008912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/05/30 01:17:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000091c0)=[{{&(0x7f0000006b80)=@can, 0x80, &(0x7f0000008140), 0x0, &(0x7f00000081c0)=""/4096, 0x1000}}], 0x1, 0x40000001, &(0x7f0000009300)={0x77359400}) 2018/05/30 01:17:38 executing program 2: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00000000c0)=""/83, 0x37e) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000000)='./file0\x00') 2018/05/30 01:17:38 executing program 5: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00000000c0)=""/83, 0x37e) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000000)='./file0\x00') 2018/05/30 01:17:38 executing program 3: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000053c000/0x4000)=nil, 0x4000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000053e000/0x4000)=nil, 0x4000, 0x1000006) 2018/05/30 01:17:38 executing program 6: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00000000c0)=""/83, 0x37e) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000000)='./file0\x00') 2018/05/30 01:17:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) creat(&(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='./file1\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/05/30 01:17:39 executing program 6: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00000000c0)=""/83, 0x37e) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000000)='./file0\x00') 2018/05/30 01:17:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write(r0, &(0x7f00000002c0)="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", 0x1ed) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x14) 2018/05/30 01:17:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000091c0)=[{{&(0x7f0000006b80)=@can, 0x80, &(0x7f0000008140), 0x0, &(0x7f00000081c0)=""/4096, 0x1000}}], 0x1, 0x40000001, &(0x7f0000009300)={0x77359400}) 2018/05/30 01:17:39 executing program 3: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000053c000/0x4000)=nil, 0x4000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000053e000/0x4000)=nil, 0x4000, 0x1000006) 2018/05/30 01:17:39 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x9) ioctl(r0, 0x400000000008912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/05/30 01:17:39 executing program 2: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00000000c0)=""/83, 0x37e) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000000)='./file0\x00') 2018/05/30 01:17:39 executing program 5: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00000000c0)=""/83, 0x37e) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000000)='./file0\x00') 2018/05/30 01:17:39 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x3, 0x0, "06d4019601aafe74e396f8f9840f4d2b01b6404426281598a797453a0f8947b6f13e51d863f37d68118821db9483a962588ab20dad23d2df166efcf6b6b40115defd3d854878df3b3d94e5a24dbcffcc"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/05/30 01:17:39 executing program 6: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x0) 2018/05/30 01:17:39 executing program 3: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x408000000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x1}) 2018/05/30 01:17:40 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x9) ioctl(r0, 0x400000000008912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/05/30 01:17:40 executing program 6: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x0) 2018/05/30 01:17:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x2d, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @binary='\b'}]}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:17:40 executing program 5: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00000000c0)=""/83, 0x37e) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000000)='./file0\x00') 2018/05/30 01:17:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write(r0, &(0x7f00000002c0)="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", 0x1ed) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x14) 2018/05/30 01:17:40 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x3, 0x0, "06d4019601aafe74e396f8f9840f4d2b01b6404426281598a797453a0f8947b6f13e51d863f37d68118821db9483a962588ab20dad23d2df166efcf6b6b40115defd3d854878df3b3d94e5a24dbcffcc"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/05/30 01:17:40 executing program 3: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x408000000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x1}) 2018/05/30 01:17:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) creat(&(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='./file1\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/05/30 01:17:40 executing program 7: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x0) 2018/05/30 01:17:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x2d, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @binary='\b'}]}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:17:40 executing program 3: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x408000000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x1}) 2018/05/30 01:17:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write(r0, &(0x7f00000002c0)="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", 0x1ed) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x14) 2018/05/30 01:17:40 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x3, 0x0, "06d4019601aafe74e396f8f9840f4d2b01b6404426281598a797453a0f8947b6f13e51d863f37d68118821db9483a962588ab20dad23d2df166efcf6b6b40115defd3d854878df3b3d94e5a24dbcffcc"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/05/30 01:17:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write(r0, &(0x7f00000002c0)="a5c0d294e10af640a5d4c3ab7a67bd9724e29156f75ddd6bfe53bc50ba3ef9085c6c52cd0e2a6fddd326ec364494acc24ad3e8bf9c690e919681896f4c09a387a36b8c063ef78ddb4306eae01ed10e740d68aa5c7a92939c1fd5a19c5dd3860f7d4de1fd24088df73b72b416a7450caff19dd2779519577c9cf87149c3258dcd9dd2d0bc7e05ea8fa2a678851e021578e71db2b3ab4a0ad6f194332242cec9673d388ec0501720f92b15c3267bd4e3fc700a7a8028a9b7f1969d5aa719debb8b16df77b2cbee45dd90bef410563ce182e355495154e9585d087bda16a9dd02a231354df99325dc3f051dc3dc77efe569211d22fe39faed990263c5db984e1232afe53c71e30146f358cb4c0a202a1964f5387a5d8e6233b0038e30d376a1e80e12137be7733c716144faa53085c731e21009be9339dbb69c4c97580b753db5e6a9af646e3f2bf08cbe13b7a79f44f96a708134207c6b0e5085de94a0c73f29a4352e1b588e6bbc5eaa4a9c4f6fff95bf721972fd36a75d2b91456c192874a98ce1393d19f917b59e7d976549fd1fc7f10b379edbea0aff66de013e9dd762e2f04d7697f49415c1e6ddcdb8ffe3d2fbf064757275e19174f039158edd14a13938af8a908c31d18766373b4f30ac5758494a6a178b5cdead94563120ba65a0a6cef66caeaf7c2681a9c374f1e280", 0x1ed) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x14) 2018/05/30 01:17:41 executing program 3: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x408000000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x1}) 2018/05/30 01:17:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x2d, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @binary='\b'}]}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:17:41 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x3, 0x0, "06d4019601aafe74e396f8f9840f4d2b01b6404426281598a797453a0f8947b6f13e51d863f37d68118821db9483a962588ab20dad23d2df166efcf6b6b40115defd3d854878df3b3d94e5a24dbcffcc"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/05/30 01:17:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write(r0, &(0x7f00000002c0)="a5c0d294e10af640a5d4c3ab7a67bd9724e29156f75ddd6bfe53bc50ba3ef9085c6c52cd0e2a6fddd326ec364494acc24ad3e8bf9c690e919681896f4c09a387a36b8c063ef78ddb4306eae01ed10e740d68aa5c7a92939c1fd5a19c5dd3860f7d4de1fd24088df73b72b416a7450caff19dd2779519577c9cf87149c3258dcd9dd2d0bc7e05ea8fa2a678851e021578e71db2b3ab4a0ad6f194332242cec9673d388ec0501720f92b15c3267bd4e3fc700a7a8028a9b7f1969d5aa719debb8b16df77b2cbee45dd90bef410563ce182e355495154e9585d087bda16a9dd02a231354df99325dc3f051dc3dc77efe569211d22fe39faed990263c5db984e1232afe53c71e30146f358cb4c0a202a1964f5387a5d8e6233b0038e30d376a1e80e12137be7733c716144faa53085c731e21009be9339dbb69c4c97580b753db5e6a9af646e3f2bf08cbe13b7a79f44f96a708134207c6b0e5085de94a0c73f29a4352e1b588e6bbc5eaa4a9c4f6fff95bf721972fd36a75d2b91456c192874a98ce1393d19f917b59e7d976549fd1fc7f10b379edbea0aff66de013e9dd762e2f04d7697f49415c1e6ddcdb8ffe3d2fbf064757275e19174f039158edd14a13938af8a908c31d18766373b4f30ac5758494a6a178b5cdead94563120ba65a0a6cef66caeaf7c2681a9c374f1e280", 0x1ed) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x14) 2018/05/30 01:17:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write(r0, &(0x7f00000002c0)="a5c0d294e10af640a5d4c3ab7a67bd9724e29156f75ddd6bfe53bc50ba3ef9085c6c52cd0e2a6fddd326ec364494acc24ad3e8bf9c690e919681896f4c09a387a36b8c063ef78ddb4306eae01ed10e740d68aa5c7a92939c1fd5a19c5dd3860f7d4de1fd24088df73b72b416a7450caff19dd2779519577c9cf87149c3258dcd9dd2d0bc7e05ea8fa2a678851e021578e71db2b3ab4a0ad6f194332242cec9673d388ec0501720f92b15c3267bd4e3fc700a7a8028a9b7f1969d5aa719debb8b16df77b2cbee45dd90bef410563ce182e355495154e9585d087bda16a9dd02a231354df99325dc3f051dc3dc77efe569211d22fe39faed990263c5db984e1232afe53c71e30146f358cb4c0a202a1964f5387a5d8e6233b0038e30d376a1e80e12137be7733c716144faa53085c731e21009be9339dbb69c4c97580b753db5e6a9af646e3f2bf08cbe13b7a79f44f96a708134207c6b0e5085de94a0c73f29a4352e1b588e6bbc5eaa4a9c4f6fff95bf721972fd36a75d2b91456c192874a98ce1393d19f917b59e7d976549fd1fc7f10b379edbea0aff66de013e9dd762e2f04d7697f49415c1e6ddcdb8ffe3d2fbf064757275e19174f039158edd14a13938af8a908c31d18766373b4f30ac5758494a6a178b5cdead94563120ba65a0a6cef66caeaf7c2681a9c374f1e280", 0x1ed) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x14) 2018/05/30 01:17:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="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", 0x218, 0x8000, &(0x7f0000000000)={0xa}, 0x1c) close(r0) 2018/05/30 01:17:41 executing program 7: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x0) 2018/05/30 01:17:41 executing program 6: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x0) [ 145.328375] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/30 01:17:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x2d, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @binary='\b'}]}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:17:41 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000660000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000000)=0x78, 0xb, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f00000001c0), 0x20, 0x0) mlock(&(0x7f000063e000/0x2000)=nil, 0x2000) 2018/05/30 01:17:41 executing program 3: unshare(0x24020400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) close(r0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000300)}], 0x1, 0x0) 2018/05/30 01:17:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write(r0, &(0x7f00000002c0)="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", 0x1ed) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x14) 2018/05/30 01:17:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="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", 0x218, 0x8000, &(0x7f0000000000)={0xa}, 0x1c) close(r0) 2018/05/30 01:17:41 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = getpid() ioprio_get$pid(0x2, r1) 2018/05/30 01:17:41 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000660000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000000)=0x78, 0xb, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f00000001c0), 0x20, 0x0) mlock(&(0x7f000063e000/0x2000)=nil, 0x2000) 2018/05/30 01:17:41 executing program 3: unshare(0x24020400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) close(r0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000300)}], 0x1, 0x0) 2018/05/30 01:17:41 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 2018/05/30 01:17:41 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000000007d, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fallocate(r0, 0x10, 0x0, 0x53c1) [ 145.730341] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/30 01:17:41 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = getpid() ioprio_get$pid(0x2, r1) 2018/05/30 01:17:41 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000660000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000000)=0x78, 0xb, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f00000001c0), 0x20, 0x0) mlock(&(0x7f000063e000/0x2000)=nil, 0x2000) 2018/05/30 01:17:41 executing program 3: unshare(0x24020400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) close(r0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000300)}], 0x1, 0x0) 2018/05/30 01:17:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="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", 0x218, 0x8000, &(0x7f0000000000)={0xa}, 0x1c) close(r0) 2018/05/30 01:17:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 2018/05/30 01:17:42 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = getpid() ioprio_get$pid(0x2, r1) 2018/05/30 01:17:42 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000660000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000000)=0x78, 0xb, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f00000001c0), 0x20, 0x0) mlock(&(0x7f000063e000/0x2000)=nil, 0x2000) 2018/05/30 01:17:42 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000000007d, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fallocate(r0, 0x10, 0x0, 0x53c1) 2018/05/30 01:17:42 executing program 3: unshare(0x24020400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) close(r0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000300)}], 0x1, 0x0) 2018/05/30 01:17:42 executing program 7: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x0) 2018/05/30 01:17:42 executing program 6: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x0) [ 146.208611] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/30 01:17:42 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000)="4cf0417e27e5d5bf300ba983d3b50409000000000000e9f44c89fa27d780cbe091e9ffff293f044c", 0x28) 2018/05/30 01:17:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7", 0x1) 2018/05/30 01:17:42 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = getpid() ioprio_get$pid(0x2, r1) 2018/05/30 01:17:42 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000000007d, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fallocate(r0, 0x10, 0x0, 0x53c1) 2018/05/30 01:17:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 2018/05/30 01:17:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="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", 0x218, 0x8000, &(0x7f0000000000)={0xa}, 0x1c) close(r0) 2018/05/30 01:17:42 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000)="4cf0417e27e5d5bf300ba983d3b50409000000000000e9f44c89fa27d780cbe091e9ffff293f044c", 0x28) 2018/05/30 01:17:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7", 0x1) 2018/05/30 01:17:42 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000000007d, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fallocate(r0, 0x10, 0x0, 0x53c1) 2018/05/30 01:17:42 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a91000/0x2000)=nil, 0x2000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/182, 0xb6) 2018/05/30 01:17:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 146.570628] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/30 01:17:42 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000)="4cf0417e27e5d5bf300ba983d3b50409000000000000e9f44c89fa27d780cbe091e9ffff293f044c", 0x28) 2018/05/30 01:17:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7", 0x1) 2018/05/30 01:17:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045439, 0x20000003) 2018/05/30 01:17:43 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a91000/0x2000)=nil, 0x2000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/182, 0xb6) 2018/05/30 01:17:43 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000)="4cf0417e27e5d5bf300ba983d3b50409000000000000e9f44c89fa27d780cbe091e9ffff293f044c", 0x28) 2018/05/30 01:17:43 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000600)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) 2018/05/30 01:17:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/05/30 01:17:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7", 0x1) 2018/05/30 01:17:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045439, 0x20000003) 2018/05/30 01:17:43 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)="f7ebfa6d6d639b47f98157bf6e9f37f3a40e7832bea7e333d4a44c35bacf2e4813bf715eecd9feaef2c6a7979cfedc1560170750b81d867666b5434353d4fedc414924bf7f4763baeef350574364ab5e38a4820c57bb3f00e71e08fba8f75ce851b8ef38a060ac8c4cbaca75e0f69e4c830a02ba630679ca745bb9cb7539295be117af70a25df35808c994e3c356e294ad8017f703d085b24c3577096691770b0d52d18f4b9aecb4f76a6de60453ea2e187b64bb84de195101adca68bb40ec12e066dc00acaa8e03b948eddd4361890a0d", 0xd1) 2018/05/30 01:17:43 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) ppoll(&(0x7f0000000cc0)=[{r0}], 0x1, &(0x7f0000000d40)={0x0, 0x1c9c380}, &(0x7f0000000d80), 0x8) 2018/05/30 01:17:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/05/30 01:17:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) 2018/05/30 01:17:43 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a91000/0x2000)=nil, 0x2000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/182, 0xb6) 2018/05/30 01:17:43 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) ppoll(&(0x7f0000000cc0)=[{r0}], 0x1, &(0x7f0000000d40)={0x0, 0x1c9c380}, &(0x7f0000000d80), 0x8) 2018/05/30 01:17:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/05/30 01:17:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/05/30 01:17:43 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)="f7ebfa6d6d639b47f98157bf6e9f37f3a40e7832bea7e333d4a44c35bacf2e4813bf715eecd9feaef2c6a7979cfedc1560170750b81d867666b5434353d4fedc414924bf7f4763baeef350574364ab5e38a4820c57bb3f00e71e08fba8f75ce851b8ef38a060ac8c4cbaca75e0f69e4c830a02ba630679ca745bb9cb7539295be117af70a25df35808c994e3c356e294ad8017f703d085b24c3577096691770b0d52d18f4b9aecb4f76a6de60453ea2e187b64bb84de195101adca68bb40ec12e066dc00acaa8e03b948eddd4361890a0d", 0xd1) 2018/05/30 01:17:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045439, 0x20000003) 2018/05/30 01:17:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0xfffffffffffffffd}}) 2018/05/30 01:17:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/05/30 01:17:43 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)="f7ebfa6d6d639b47f98157bf6e9f37f3a40e7832bea7e333d4a44c35bacf2e4813bf715eecd9feaef2c6a7979cfedc1560170750b81d867666b5434353d4fedc414924bf7f4763baeef350574364ab5e38a4820c57bb3f00e71e08fba8f75ce851b8ef38a060ac8c4cbaca75e0f69e4c830a02ba630679ca745bb9cb7539295be117af70a25df35808c994e3c356e294ad8017f703d085b24c3577096691770b0d52d18f4b9aecb4f76a6de60453ea2e187b64bb84de195101adca68bb40ec12e066dc00acaa8e03b948eddd4361890a0d", 0xd1) 2018/05/30 01:17:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045439, 0x20000003) 2018/05/30 01:17:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/05/30 01:17:43 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) ppoll(&(0x7f0000000cc0)=[{r0}], 0x1, &(0x7f0000000d40)={0x0, 0x1c9c380}, &(0x7f0000000d80), 0x8) 2018/05/30 01:17:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0xfffffffffffffffd}}) 2018/05/30 01:17:43 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a91000/0x2000)=nil, 0x2000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/182, 0xb6) 2018/05/30 01:17:43 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='loginuid\x00') writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='0', 0x1}], 0x1) 2018/05/30 01:17:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[]}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000180)={0x192, 0x28, 0x5, 0x0, 0x0, {0x1}}, 0x393}, 0x1}, 0x0) 2018/05/30 01:17:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x2d}, {0x6}]}, 0x10) 2018/05/30 01:17:43 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) ppoll(&(0x7f0000000cc0)=[{r0}], 0x1, &(0x7f0000000d40)={0x0, 0x1c9c380}, &(0x7f0000000d80), 0x8) 2018/05/30 01:17:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/05/30 01:17:43 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)="f7ebfa6d6d639b47f98157bf6e9f37f3a40e7832bea7e333d4a44c35bacf2e4813bf715eecd9feaef2c6a7979cfedc1560170750b81d867666b5434353d4fedc414924bf7f4763baeef350574364ab5e38a4820c57bb3f00e71e08fba8f75ce851b8ef38a060ac8c4cbaca75e0f69e4c830a02ba630679ca745bb9cb7539295be117af70a25df35808c994e3c356e294ad8017f703d085b24c3577096691770b0d52d18f4b9aecb4f76a6de60453ea2e187b64bb84de195101adca68bb40ec12e066dc00acaa8e03b948eddd4361890a0d", 0xd1) 2018/05/30 01:17:43 executing program 1: unshare(0x2000400) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x3, &(0x7f0000000000), 0x318) 2018/05/30 01:17:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x4170000}, 0xc, &(0x7f0000001400)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfffffff0, 0xf0ffffffffffff}}}, 0xb8}, 0x1}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}, 0x1}, 0x0) 2018/05/30 01:17:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0xfffffffffffffffd}}) 2018/05/30 01:17:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[]}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000180)={0x192, 0x28, 0x5, 0x0, 0x0, {0x1}}, 0x393}, 0x1}, 0x0) 2018/05/30 01:17:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x2d}, {0x6}]}, 0x10) 2018/05/30 01:17:43 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$sock_buf(r0, 0x1, 0xf, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 2018/05/30 01:17:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[]}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000180)={0x192, 0x28, 0x5, 0x0, 0x0, {0x1}}, 0x393}, 0x1}, 0x0) 2018/05/30 01:17:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0xfffffffffffffffd}}) 2018/05/30 01:17:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x2d}, {0x6}]}, 0x10) 2018/05/30 01:17:44 executing program 1: unshare(0x2000400) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x3, &(0x7f0000000000), 0x318) 2018/05/30 01:17:44 executing program 0: unshare(0x2000400) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x3, &(0x7f0000000000), 0x318) 2018/05/30 01:17:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x4170000}, 0xc, &(0x7f0000001400)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfffffff0, 0xf0ffffffffffff}}}, 0xb8}, 0x1}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}, 0x1}, 0x0) 2018/05/30 01:17:44 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$sock_buf(r0, 0x1, 0xf, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 2018/05/30 01:17:44 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)={0x0, 0x0, 0x101}) read(r0, &(0x7f0000000140)=""/28, 0xffffff8f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) dup3(0xffffffffffffffff, r0, 0x80000) dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x0, 0x0, 0x100, 0x800, 0xffffffffffffffd0, 0x5}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/30 01:17:44 executing program 1: unshare(0x2000400) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x3, &(0x7f0000000000), 0x318) 2018/05/30 01:17:44 executing program 0: unshare(0x2000400) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x3, &(0x7f0000000000), 0x318) 2018/05/30 01:17:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[]}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000180)={0x192, 0x28, 0x5, 0x0, 0x0, {0x1}}, 0x393}, 0x1}, 0x0) 2018/05/30 01:17:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x2d}, {0x6}]}, 0x10) 2018/05/30 01:17:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x4170000}, 0xc, &(0x7f0000001400)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfffffff0, 0xf0ffffffffffff}}}, 0xb8}, 0x1}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}, 0x1}, 0x0) 2018/05/30 01:17:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}], 0x1, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000a00)=""/201, 0xc9}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000d40)=""/139, 0x8b}, {&(0x7f0000000940)=""/14, 0xe}], 0x3, &(0x7f0000000b40)=""/30, 0x1e}}, {{&(0x7f0000000e00)=@ethernet={0x0, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/210, 0xd2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/48, 0x30}, {&(0x7f0000002580)=""/85, 0x55}], 0x4, &(0x7f0000003840)=""/105, 0x69}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:17:44 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$sock_buf(r0, 0x1, 0xf, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 2018/05/30 01:17:44 executing program 1: unshare(0x2000400) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x3, &(0x7f0000000000), 0x318) 2018/05/30 01:17:44 executing program 0: unshare(0x2000400) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x3, &(0x7f0000000000), 0x318) 2018/05/30 01:17:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x4170000}, 0xc, &(0x7f0000001400)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfffffff0, 0xf0ffffffffffff}}}, 0xb8}, 0x1}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}, 0x1}, 0x0) 2018/05/30 01:17:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}], 0x1, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000a00)=""/201, 0xc9}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000d40)=""/139, 0x8b}, {&(0x7f0000000940)=""/14, 0xe}], 0x3, &(0x7f0000000b40)=""/30, 0x1e}}, {{&(0x7f0000000e00)=@ethernet={0x0, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/210, 0xd2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/48, 0x30}, {&(0x7f0000002580)=""/85, 0x55}], 0x4, &(0x7f0000003840)=""/105, 0x69}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:17:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="73f97a30ade8d64aa90bd75f29630afb2d6d77416d39b9c1e05d12cf2f539d093ed2c2bcb9f577feeabfab85d3f4aeb10faf68cc9ad43e38875cb74aafc5b9611aea54f66098248321be9c0e6bb59dbaaf8de0cdfa07430e1893e3450b7c548e583e4d260b9b53d3000000007a8e8006d1243afce02f994413ba6821329706c1a267d416b502a7a78dc4e818454139b8c5900f9113b131c0"], 0x98) bind$can_raw(r1, &(0x7f0000001640)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 2018/05/30 01:17:45 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$sock_buf(r0, 0x1, 0xf, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 2018/05/30 01:17:45 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000a00)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000540)}, 0x0) 2018/05/30 01:17:45 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000100)='./control/file0\x00', 0x0) unlink(&(0x7f0000eb8ff0)='./control/file0\x00') mkdir(&(0x7f0000000280)='./control/file0\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 2018/05/30 01:17:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000200)) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x0) recvfrom$inet6(r0, &(0x7f0000000340)=""/151, 0x97, 0x20, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0x12043) 2018/05/30 01:17:45 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)={0x0, 0x0, 0x101}) read(r0, &(0x7f0000000140)=""/28, 0xffffff8f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) dup3(0xffffffffffffffff, r0, 0x80000) dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x0, 0x0, 0x100, 0x800, 0xffffffffffffffd0, 0x5}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/30 01:17:45 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 2018/05/30 01:17:45 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 2018/05/30 01:17:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}], 0x1, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000a00)=""/201, 0xc9}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000d40)=""/139, 0x8b}, {&(0x7f0000000940)=""/14, 0xe}], 0x3, &(0x7f0000000b40)=""/30, 0x1e}}, {{&(0x7f0000000e00)=@ethernet={0x0, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/210, 0xd2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/48, 0x30}, {&(0x7f0000002580)=""/85, 0x55}], 0x4, &(0x7f0000003840)=""/105, 0x69}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:17:45 executing program 7: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7ffe) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x7) sendfile(r1, r0, &(0x7f0000335ff8), 0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/4, 0x1}], 0x4f) 2018/05/30 01:17:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="73f97a30ade8d64aa90bd75f29630afb2d6d77416d39b9c1e05d12cf2f539d093ed2c2bcb9f577feeabfab85d3f4aeb10faf68cc9ad43e38875cb74aafc5b9611aea54f66098248321be9c0e6bb59dbaaf8de0cdfa07430e1893e3450b7c548e583e4d260b9b53d3000000007a8e8006d1243afce02f994413ba6821329706c1a267d416b502a7a78dc4e818454139b8c5900f9113b131c0"], 0x98) bind$can_raw(r1, &(0x7f0000001640)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 2018/05/30 01:17:45 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000100)='./control/file0\x00', 0x0) unlink(&(0x7f0000eb8ff0)='./control/file0\x00') mkdir(&(0x7f0000000280)='./control/file0\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 2018/05/30 01:17:45 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) [ 150.228222] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 [ 150.373091] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 2018/05/30 01:17:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="73f97a30ade8d64aa90bd75f29630afb2d6d77416d39b9c1e05d12cf2f539d093ed2c2bcb9f577feeabfab85d3f4aeb10faf68cc9ad43e38875cb74aafc5b9611aea54f66098248321be9c0e6bb59dbaaf8de0cdfa07430e1893e3450b7c548e583e4d260b9b53d3000000007a8e8006d1243afce02f994413ba6821329706c1a267d416b502a7a78dc4e818454139b8c5900f9113b131c0"], 0x98) bind$can_raw(r1, &(0x7f0000001640)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 2018/05/30 01:17:46 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}], 0x1, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000a00)=""/201, 0xc9}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000d40)=""/139, 0x8b}, {&(0x7f0000000940)=""/14, 0xe}], 0x3, &(0x7f0000000b40)=""/30, 0x1e}}, {{&(0x7f0000000e00)=@ethernet={0x0, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/210, 0xd2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/48, 0x30}, {&(0x7f0000002580)=""/85, 0x55}], 0x4, &(0x7f0000003840)=""/105, 0x69}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:17:46 executing program 7: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7ffe) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x7) sendfile(r1, r0, &(0x7f0000335ff8), 0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/4, 0x1}], 0x4f) 2018/05/30 01:17:46 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000100)='./control/file0\x00', 0x0) unlink(&(0x7f0000eb8ff0)='./control/file0\x00') mkdir(&(0x7f0000000280)='./control/file0\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 2018/05/30 01:17:46 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 2018/05/30 01:17:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000200)) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x0) recvfrom$inet6(r0, &(0x7f0000000340)=""/151, 0x97, 0x20, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0x12043) 2018/05/30 01:17:46 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000a00)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000540)}, 0x0) 2018/05/30 01:17:46 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)={0x0, 0x0, 0x101}) read(r0, &(0x7f0000000140)=""/28, 0xffffff8f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) dup3(0xffffffffffffffff, r0, 0x80000) dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x0, 0x0, 0x100, 0x800, 0xffffffffffffffd0, 0x5}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/30 01:17:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="73f97a30ade8d64aa90bd75f29630afb2d6d77416d39b9c1e05d12cf2f539d093ed2c2bcb9f577feeabfab85d3f4aeb10faf68cc9ad43e38875cb74aafc5b9611aea54f66098248321be9c0e6bb59dbaaf8de0cdfa07430e1893e3450b7c548e583e4d260b9b53d3000000007a8e8006d1243afce02f994413ba6821329706c1a267d416b502a7a78dc4e818454139b8c5900f9113b131c0"], 0x98) bind$can_raw(r1, &(0x7f0000001640)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 2018/05/30 01:17:46 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 2018/05/30 01:17:46 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000000007d, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c67c422c857302012cf66f") fallocate(r0, 0x0, 0x0, 0x53c1) 2018/05/30 01:17:46 executing program 7: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7ffe) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x7) sendfile(r1, r0, &(0x7f0000335ff8), 0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/4, 0x1}], 0x4f) 2018/05/30 01:17:46 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000100)='./control/file0\x00', 0x0) unlink(&(0x7f0000eb8ff0)='./control/file0\x00') mkdir(&(0x7f0000000280)='./control/file0\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 2018/05/30 01:17:46 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000000007d, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c67c422c857302012cf66f") fallocate(r0, 0x0, 0x0, 0x53c1) 2018/05/30 01:17:46 executing program 2: symlink(&(0x7f0000000080)='/\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000300)='./control\x00', 0x0) chroot(&(0x7f0000000540)='./control\x00') rmdir(&(0x7f0000000040)='./control\x00') rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') 2018/05/30 01:17:46 executing program 1: mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./control/file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000c31000)='./control\x00', 0x86000006) inotify_add_watch(r1, &(0x7f0000000000)='./control/file0\x00', 0x8) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='<', 0x1}], 0x1, 0x0) 2018/05/30 01:17:46 executing program 7: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7ffe) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x7) sendfile(r1, r0, &(0x7f0000335ff8), 0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/4, 0x1}], 0x4f) 2018/05/30 01:17:47 executing program 2: symlink(&(0x7f0000000080)='/\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000300)='./control\x00', 0x0) chroot(&(0x7f0000000540)='./control\x00') rmdir(&(0x7f0000000040)='./control\x00') rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') [ 151.366719] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 2018/05/30 01:17:47 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000000007d, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c67c422c857302012cf66f") fallocate(r0, 0x0, 0x0, 0x53c1) 2018/05/30 01:17:47 executing program 1: mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./control/file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000c31000)='./control\x00', 0x86000006) inotify_add_watch(r1, &(0x7f0000000000)='./control/file0\x00', 0x8) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='<', 0x1}], 0x1, 0x0) 2018/05/30 01:17:47 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 2018/05/30 01:17:47 executing program 2: symlink(&(0x7f0000000080)='/\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000300)='./control\x00', 0x0) chroot(&(0x7f0000000540)='./control\x00') rmdir(&(0x7f0000000040)='./control\x00') rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') 2018/05/30 01:17:47 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)={0x0, 0x0, 0x101}) read(r0, &(0x7f0000000140)=""/28, 0xffffff8f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) dup3(0xffffffffffffffff, r0, 0x80000) dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x0, 0x0, 0x100, 0x800, 0xffffffffffffffd0, 0x5}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/30 01:17:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000200)) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x0) recvfrom$inet6(r0, &(0x7f0000000340)=""/151, 0x97, 0x20, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0x12043) 2018/05/30 01:17:47 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 2018/05/30 01:17:47 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000a00)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000540)}, 0x0) 2018/05/30 01:17:47 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000000007d, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c67c422c857302012cf66f") fallocate(r0, 0x0, 0x0, 0x53c1) 2018/05/30 01:17:47 executing program 2: symlink(&(0x7f0000000080)='/\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000300)='./control\x00', 0x0) chroot(&(0x7f0000000540)='./control\x00') rmdir(&(0x7f0000000040)='./control\x00') rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') 2018/05/30 01:17:47 executing program 1: mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./control/file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000c31000)='./control\x00', 0x86000006) inotify_add_watch(r1, &(0x7f0000000000)='./control/file0\x00', 0x8) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='<', 0x1}], 0x1, 0x0) 2018/05/30 01:17:47 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 2018/05/30 01:17:47 executing program 5: unshare(0x8000000) clone(0x40000, &(0x7f0000000080), &(0x7f000084effc), &(0x7f00000000c0), &(0x7f0000000140)) 2018/05/30 01:17:47 executing program 2: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='reiserfs\x00', 0x0, &(0x7f0000000100)) 2018/05/30 01:17:47 executing program 1: mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./control/file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000c31000)='./control\x00', 0x86000006) inotify_add_watch(r1, &(0x7f0000000000)='./control/file0\x00', 0x8) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='<', 0x1}], 0x1, 0x0) [ 152.431849] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 2018/05/30 01:17:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 2018/05/30 01:17:48 executing program 2: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='reiserfs\x00', 0x0, &(0x7f0000000100)) 2018/05/30 01:17:48 executing program 5: unshare(0x8000000) clone(0x40000, &(0x7f0000000080), &(0x7f000084effc), &(0x7f00000000c0), &(0x7f0000000140)) 2018/05/30 01:17:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x4000)=nil, 0x4000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) close(r0) 2018/05/30 01:17:48 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 2018/05/30 01:17:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000200)) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x0) recvfrom$inet6(r0, &(0x7f0000000340)=""/151, 0x97, 0x20, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0x12043) 2018/05/30 01:17:48 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000a00)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000540)}, 0x0) 2018/05/30 01:17:48 executing program 6: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x200016907a, 0x0) fallocate(r0, 0x0, 0x0, 0x5000ffe) 2018/05/30 01:17:48 executing program 2: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='reiserfs\x00', 0x0, &(0x7f0000000100)) 2018/05/30 01:17:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 2018/05/30 01:17:48 executing program 6: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x38, 0x12, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}]}, 0x38}, 0x1}, 0x0) 2018/05/30 01:17:48 executing program 5: unshare(0x8000000) clone(0x40000, &(0x7f0000000080), &(0x7f000084effc), &(0x7f00000000c0), &(0x7f0000000140)) 2018/05/30 01:17:48 executing program 2: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='reiserfs\x00', 0x0, &(0x7f0000000100)) 2018/05/30 01:17:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x0, &(0x7f00000000c0)=""/141, &(0x7f0000002000)=0x8d) 2018/05/30 01:17:48 executing program 6: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x38, 0x12, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}]}, 0x38}, 0x1}, 0x0) 2018/05/30 01:17:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x0, &(0x7f00000000c0)=""/141, &(0x7f0000002000)=0x8d) [ 153.423114] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 2018/05/30 01:17:49 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x4000)=nil, 0x4000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) close(r0) 2018/05/30 01:17:49 executing program 2: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001300)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000001100)="44be86ddbaef", &(0x7f0000001200)=""/190, 0x0, 0x0, 0x0, &(0x7f00000012c0)}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/05/30 01:17:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000240)="c62605008523bf012cf66f") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)='S', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="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", 0x1d7}], 0x1, &(0x7f0000000280)}, 0x0) 2018/05/30 01:17:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x0, &(0x7f00000000c0)=""/141, &(0x7f0000002000)=0x8d) 2018/05/30 01:17:49 executing program 5: unshare(0x8000000) clone(0x40000, &(0x7f0000000080), &(0x7f000084effc), &(0x7f00000000c0), &(0x7f0000000140)) 2018/05/30 01:17:49 executing program 6: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x38, 0x12, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}]}, 0x38}, 0x1}, 0x0) 2018/05/30 01:17:49 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) unshare(0x2000400) r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000000c0), 0x4) 2018/05/30 01:17:49 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 2018/05/30 01:17:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x0, &(0x7f00000000c0)=""/141, &(0x7f0000002000)=0x8d) 2018/05/30 01:17:49 executing program 6: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x38, 0x12, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}]}, 0x38}, 0x1}, 0x0) 2018/05/30 01:17:49 executing program 2: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001300)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000001100)="44be86ddbaef", &(0x7f0000001200)=""/190, 0x0, 0x0, 0x0, &(0x7f00000012c0)}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/05/30 01:17:49 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) unshare(0x2000400) r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000000c0), 0x4) 2018/05/30 01:17:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000240)="c62605008523bf012cf66f") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)='S', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="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", 0x1d7}], 0x1, &(0x7f0000000280)}, 0x0) 2018/05/30 01:17:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000240)="c62605008523bf012cf66f") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)='S', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="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", 0x1d7}], 0x1, &(0x7f0000000280)}, 0x0) 2018/05/30 01:17:49 executing program 7: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001300)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000001100)="44be86ddbaef", &(0x7f0000001200)=""/190, 0x0, 0x0, 0x0, &(0x7f00000012c0)}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/05/30 01:17:49 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000100)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000d40)=0x405d, 0x7b) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x0) 2018/05/30 01:17:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000240)="c62605008523bf012cf66f") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)='S', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="3a9a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7d", 0x1d7}], 0x1, &(0x7f0000000280)}, 0x0) 2018/05/30 01:17:50 executing program 7: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001300)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000001100)="44be86ddbaef", &(0x7f0000001200)=""/190, 0x0, 0x0, 0x0, &(0x7f00000012c0)}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/05/30 01:17:50 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") setitimer(0x1, &(0x7f00000003c0)={{0x0, 0x2710}}, &(0x7f0000000400)) 2018/05/30 01:17:50 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000100)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000d40)=0x405d, 0x7b) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x0) 2018/05/30 01:17:50 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x4000)=nil, 0x4000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) close(r0) 2018/05/30 01:17:50 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) unshare(0x2000400) r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000000c0), 0x4) 2018/05/30 01:17:50 executing program 2: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001300)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000001100)="44be86ddbaef", &(0x7f0000001200)=""/190, 0x0, 0x0, 0x0, &(0x7f00000012c0)}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/05/30 01:17:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000240)="c62605008523bf012cf66f") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)='S', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="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", 0x1d7}], 0x1, &(0x7f0000000280)}, 0x0) 2018/05/30 01:17:50 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) unshare(0x2000400) r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000000c0), 0x4) 2018/05/30 01:17:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000240)="c62605008523bf012cf66f") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)='S', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="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", 0x1d7}], 0x1, &(0x7f0000000280)}, 0x0) 2018/05/30 01:17:50 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") setitimer(0x1, &(0x7f00000003c0)={{0x0, 0x2710}}, &(0x7f0000000400)) 2018/05/30 01:17:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000240)="c62605008523bf012cf66f") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)='S', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="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", 0x1d7}], 0x1, &(0x7f0000000280)}, 0x0) 2018/05/30 01:17:50 executing program 2: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001300)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000001100)="44be86ddbaef", &(0x7f0000001200)=""/190, 0x0, 0x0, 0x0, &(0x7f00000012c0)}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/05/30 01:17:50 executing program 7: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001300)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000001100)="44be86ddbaef", &(0x7f0000001200)=""/190, 0x0, 0x0, 0x0, &(0x7f00000012c0)}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/05/30 01:17:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/30 01:17:51 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") setitimer(0x1, &(0x7f00000003c0)={{0x0, 0x2710}}, &(0x7f0000000400)) 2018/05/30 01:17:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000000) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/05/30 01:17:51 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x4000)=nil, 0x4000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) close(r0) 2018/05/30 01:17:51 executing program 5: r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/30 01:17:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/30 01:17:51 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0xff, 0x2, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 2018/05/30 01:17:51 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") setitimer(0x1, &(0x7f00000003c0)={{0x0, 0x2710}}, &(0x7f0000000400)) 2018/05/30 01:17:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000000) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/05/30 01:17:51 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000002100), 0x0, 0x0, &(0x7f0000002100)={0x2, 0x0, @multicast2=0xe0000002}, 0x4) 2018/05/30 01:17:51 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000100)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000d40)=0x405d, 0x7b) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x0) [ 155.716701] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 2018/05/30 01:17:51 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000002100), 0x0, 0x0, &(0x7f0000002100)={0x2, 0x0, @multicast2=0xe0000002}, 0x4) 2018/05/30 01:17:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 155.763668] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 2018/05/30 01:17:51 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0xff, 0x2, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 2018/05/30 01:17:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee1fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e64ff8), 0x6) 2018/05/30 01:17:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000b42000)={{0x20000000000080}, 'port0\x00', 0x77, 0x10000a}) close(r0) 2018/05/30 01:17:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000000) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/05/30 01:17:52 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000002100), 0x0, 0x0, &(0x7f0000002100)={0x2, 0x0, @multicast2=0xe0000002}, 0x4) 2018/05/30 01:17:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/30 01:17:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee1fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e64ff8), 0x6) 2018/05/30 01:17:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000b42000)={{0x20000000000080}, 'port0\x00', 0x77, 0x10000a}) close(r0) 2018/05/30 01:17:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000000) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 2018/05/30 01:17:52 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000002100), 0x0, 0x0, &(0x7f0000002100)={0x2, 0x0, @multicast2=0xe0000002}, 0x4) 2018/05/30 01:17:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000b000000000000000000000000000000000000ff05ffff0affffff0000000000090000"], 0x28) 2018/05/30 01:17:52 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000100)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000d40)=0x405d, 0x7b) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x0) 2018/05/30 01:17:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[], @ANYRES32=r0], 0xc) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)) 2018/05/30 01:17:52 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0xff, 0x2, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 2018/05/30 01:17:52 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0xfffffffffffffffa, &(0x7f0000000240)="67e65128d1c5ae0154c0c4") r1 = socket$inet6(0xa, 0x202000000802, 0x2400000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x802, 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)="0b16d422ac4725ed9c4300802c766daca63335a4b5c26dfa3540d08a6f75ccac4f380c9790851807ed600387905781304b76ae2200c2346df5c320f9b6c43813ddba97f41413dc25e8e0681f5e61401292d2", 0x52}], 0x1, 0x0) getpeername$packet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000540)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000200)={@mcast1={0xff, 0x1, [], 0x1}, 0x16, r3}) r4 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r4, r4, &(0x7f00000000c0)=0x202, 0xdd) 2018/05/30 01:17:52 executing program 2: unshare(0x24020400) r0 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/05/30 01:17:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000b000000000000000000000000000000000000ff05ffff0affffff0000000000090000"], 0x28) 2018/05/30 01:17:52 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0xff, 0x2, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 2018/05/30 01:17:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee1fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e64ff8), 0x6) 2018/05/30 01:17:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000b42000)={{0x20000000000080}, 'port0\x00', 0x77, 0x10000a}) close(r0) 2018/05/30 01:17:52 executing program 2: unshare(0x24020400) r0 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/05/30 01:17:52 executing program 4: r0 = socket(0x10, 0x100080000000002, 0x0) write(r0, &(0x7f0000a27f88)="240000002600ff000000010004773600fb1308020100000000b0e5000000000000003f10", 0x24) 2018/05/30 01:17:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000b000000000000000000000000000000000000ff05ffff0affffff0000000000090000"], 0x28) 2018/05/30 01:17:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000b42000)={{0x20000000000080}, 'port0\x00', 0x77, 0x10000a}) close(r0) 2018/05/30 01:17:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee1fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e64ff8), 0x6) 2018/05/30 01:17:53 executing program 4: r0 = socket(0x10, 0x100080000000002, 0x0) write(r0, &(0x7f0000a27f88)="240000002600ff000000010004773600fb1308020100000000b0e5000000000000003f10", 0x24) 2018/05/30 01:17:53 executing program 2: unshare(0x24020400) r0 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/05/30 01:17:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000b000000000000000000000000000000000000ff05ffff0affffff0000000000090000"], 0x28) 2018/05/30 01:17:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[], @ANYRES32=r0], 0xc) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)) 2018/05/30 01:17:53 executing program 7: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 2018/05/30 01:17:53 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x0, 0x9}) write(r0, &(0x7f0000000480)='\r', 0x1) 2018/05/30 01:17:53 executing program 4: r0 = socket(0x10, 0x100080000000002, 0x0) write(r0, &(0x7f0000a27f88)="240000002600ff000000010004773600fb1308020100000000b0e5000000000000003f10", 0x24) 2018/05/30 01:17:53 executing program 5: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0xe0}}}}}}, 0x0) 2018/05/30 01:17:53 executing program 2: unshare(0x24020400) r0 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/05/30 01:17:53 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 2018/05/30 01:17:53 executing program 7: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 2018/05/30 01:17:53 executing program 3: r0 = socket(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000df8fd9)='&', 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/30 01:17:53 executing program 4: r0 = socket(0x10, 0x100080000000002, 0x0) write(r0, &(0x7f0000a27f88)="240000002600ff000000010004773600fb1308020100000000b0e5000000000000003f10", 0x24) 2018/05/30 01:17:53 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 2018/05/30 01:17:53 executing program 7: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 2018/05/30 01:17:53 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0xfffffff5, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) 2018/05/30 01:17:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[], @ANYRES32=r0], 0xc) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)) 2018/05/30 01:17:54 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 2018/05/30 01:17:54 executing program 7: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 2018/05/30 01:17:54 executing program 3: r0 = socket(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000df8fd9)='&', 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/30 01:17:54 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="ba", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0) 2018/05/30 01:17:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0xb2b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:17:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0xfffffff5, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) 2018/05/30 01:17:54 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x0, 0x9}) write(r0, &(0x7f0000000480)='\r', 0x1) 2018/05/30 01:17:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0xfffffff5, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) 2018/05/30 01:17:54 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="ba", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0) 2018/05/30 01:17:54 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 2018/05/30 01:17:54 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) writev(r1, &(0x7f0000001400), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r0, &(0x7f0000000100)=""/254, 0xfe) 2018/05/30 01:17:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0xb2b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:17:54 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="ba", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0) 2018/05/30 01:17:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0xfffffff5, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) 2018/05/30 01:17:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='}\x00', 0x2) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x51, r0, 0x0) fcntl$addseals(r0, 0x409, 0xf) 2018/05/30 01:17:55 executing program 3: r0 = socket(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000df8fd9)='&', 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/30 01:17:55 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="ba", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0) 2018/05/30 01:17:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0xb2b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:17:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[], @ANYRES32=r0], 0xc) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)) 2018/05/30 01:17:55 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/30 01:17:55 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x0, 0x9}) write(r0, &(0x7f0000000480)='\r', 0x1) 2018/05/30 01:17:55 executing program 4: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000001f80)}, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000001440)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000017c0)}}, {{&(0x7f0000001840)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x80, &(0x7f0000001ac0), 0x0, &(0x7f0000001b00)=""/140, 0x8c}}], 0x2, 0x0, 0x0) 2018/05/30 01:17:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='}\x00', 0x2) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x51, r0, 0x0) fcntl$addseals(r0, 0x409, 0xf) 2018/05/30 01:17:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0xb2b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:17:55 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x9f) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x102, 0x1f, 0x0, 0x0, 0x7, @random="2cc6d06d7fcc"}, 0x10) 2018/05/30 01:17:55 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/30 01:17:56 executing program 3: r0 = socket(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000df8fd9)='&', 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/30 01:17:56 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000001f80)}, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000001440)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000017c0)}}, {{&(0x7f0000001840)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x80, &(0x7f0000001ac0), 0x0, &(0x7f0000001b00)=""/140, 0x8c}}], 0x2, 0x0, 0x0) 2018/05/30 01:17:56 executing program 0: r0 = memfd_create(&(0x7f0000000100)='}\x00', 0x2) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x51, r0, 0x0) fcntl$addseals(r0, 0x409, 0xf) 2018/05/30 01:17:56 executing program 4: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000001f80)}, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000001440)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000017c0)}}, {{&(0x7f0000001840)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x80, &(0x7f0000001ac0), 0x0, &(0x7f0000001b00)=""/140, 0x8c}}], 0x2, 0x0, 0x0) 2018/05/30 01:17:56 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x9f) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x102, 0x1f, 0x0, 0x0, 0x7, @random="2cc6d06d7fcc"}, 0x10) 2018/05/30 01:17:56 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/30 01:17:56 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x9f) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x102, 0x1f, 0x0, 0x0, 0x7, @random="2cc6d06d7fcc"}, 0x10) 2018/05/30 01:17:56 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x0, 0x9}) write(r0, &(0x7f0000000480)='\r', 0x1) 2018/05/30 01:17:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000001480)=[{&(0x7f00000000c0)='0', 0x1}], 0x1, 0x0) 2018/05/30 01:17:56 executing program 0: r0 = memfd_create(&(0x7f0000000100)='}\x00', 0x2) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x51, r0, 0x0) fcntl$addseals(r0, 0x409, 0xf) 2018/05/30 01:17:56 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x9f) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x102, 0x1f, 0x0, 0x0, 0x7, @random="2cc6d06d7fcc"}, 0x10) 2018/05/30 01:17:56 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x9f) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x102, 0x1f, 0x0, 0x0, 0x7, @random="2cc6d06d7fcc"}, 0x10) 2018/05/30 01:17:56 executing program 4: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000001f80)}, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000001440)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000017c0)}}, {{&(0x7f0000001840)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x80, &(0x7f0000001ac0), 0x0, &(0x7f0000001b00)=""/140, 0x8c}}], 0x2, 0x0, 0x0) 2018/05/30 01:17:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000001480)=[{&(0x7f00000000c0)='0', 0x1}], 0x1, 0x0) 2018/05/30 01:17:56 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000001f80)}, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000001440)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000017c0)}}, {{&(0x7f0000001840)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x80, &(0x7f0000001ac0), 0x0, &(0x7f0000001b00)=""/140, 0x8c}}], 0x2, 0x0, 0x0) 2018/05/30 01:17:56 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/30 01:17:56 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x9f) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x102, 0x1f, 0x0, 0x0, 0x7, @random="2cc6d06d7fcc"}, 0x10) 2018/05/30 01:17:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) close(r0) flistxattr(r0, &(0x7f0000000000)=""/88, 0x58) 2018/05/30 01:17:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000001480)=[{&(0x7f00000000c0)='0', 0x1}], 0x1, 0x0) 2018/05/30 01:17:57 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x3}, {}, 0x1}) 2018/05/30 01:17:57 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000001f80)}, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000001440)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000017c0)}}, {{&(0x7f0000001840)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x80, &(0x7f0000001ac0), 0x0, &(0x7f0000001b00)=""/140, 0x8c}}], 0x2, 0x0, 0x0) 2018/05/30 01:17:57 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x0, 0x2, 0x0, 0x6, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718"}, 0xab) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000500)={0x6, 0x9, 0x443, 0x8}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="09003c9dbb007f000900501c01"], &(0x7f0000000200)=0x1) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000340)) waitid(0x0, r2, &(0x7f0000000500), 0x9, &(0x7f0000000540)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x10000002}) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6}, &(0x7f00000004c0)=0x10) syz_open_procfs(r4, &(0x7f00000001c0)='children\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r4) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x4, 0x0, 0x6, 0x7f528b3d, 0x6}) ptrace$getregset(0x4204, r2, 0x202, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 2018/05/30 01:17:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) close(r0) flistxattr(r0, &(0x7f0000000000)=""/88, 0x58) 2018/05/30 01:17:57 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000002c0)={0x18, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0x14, 0x100000000000000}, [@nested={0x4, 0x7}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:17:57 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x9f) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x102, 0x1f, 0x0, 0x0, 0x7, @random="2cc6d06d7fcc"}, 0x10) 2018/05/30 01:17:57 executing program 4: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000001f80)}, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000001440)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000017c0)}}, {{&(0x7f0000001840)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x80, &(0x7f0000001ac0), 0x0, &(0x7f0000001b00)=""/140, 0x8c}}], 0x2, 0x0, 0x0) [ 161.537738] device lo entered promiscuous mode 2018/05/30 01:17:57 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x3}, {}, 0x1}) 2018/05/30 01:17:57 executing program 5: unshare(0x24020400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) close(r0) pwritev(r0, &(0x7f0000000180), 0x0, 0x0) 2018/05/30 01:17:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) close(r0) flistxattr(r0, &(0x7f0000000000)=""/88, 0x58) 2018/05/30 01:17:57 executing program 4: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/05/30 01:17:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000aa000)={0x0, 0x0, &(0x7f0000a3d000)={&(0x7f00000f3e08)={0x2, 0x15, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x38}, 0x1}, 0x0) 2018/05/30 01:17:57 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000002c0)={0x18, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0x14, 0x100000000000000}, [@nested={0x4, 0x7}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:17:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000001480)=[{&(0x7f00000000c0)='0', 0x1}], 0x1, 0x0) [ 161.752974] device lo left promiscuous mode [ 161.790999] device lo entered promiscuous mode 2018/05/30 01:17:57 executing program 5: unshare(0x24020400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) close(r0) pwritev(r0, &(0x7f0000000180), 0x0, 0x0) 2018/05/30 01:17:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) close(r0) flistxattr(r0, &(0x7f0000000000)=""/88, 0x58) 2018/05/30 01:17:57 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x3}, {}, 0x1}) 2018/05/30 01:17:57 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000002c0)={0x18, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0x14, 0x100000000000000}, [@nested={0x4, 0x7}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:17:58 executing program 4: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/05/30 01:17:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000aa000)={0x0, 0x0, &(0x7f0000a3d000)={&(0x7f00000f3e08)={0x2, 0x15, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x38}, 0x1}, 0x0) 2018/05/30 01:17:58 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000300), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0x0, 0x3) pread64(r0, &(0x7f0000000140)=""/254, 0xfe, 0x0) open$dir(&(0x7f0000000480)='./file0\x00', 0x101005, 0x0) 2018/05/30 01:17:58 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000002c0)={0x18, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0x14, 0x100000000000000}, [@nested={0x4, 0x7}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:17:58 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x0, 0x2, 0x0, 0x6, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718"}, 0xab) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000500)={0x6, 0x9, 0x443, 0x8}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="09003c9dbb007f000900501c01"], &(0x7f0000000200)=0x1) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000340)) waitid(0x0, r2, &(0x7f0000000500), 0x9, &(0x7f0000000540)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x10000002}) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6}, &(0x7f00000004c0)=0x10) syz_open_procfs(r4, &(0x7f00000001c0)='children\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r4) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x4, 0x0, 0x6, 0x7f528b3d, 0x6}) ptrace$getregset(0x4204, r2, 0x202, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 2018/05/30 01:17:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x0, 0x2, 0x0, 0x6, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718"}, 0xab) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000500)={0x6, 0x9, 0x443, 0x8}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="09003c9dbb007f000900501c01"], &(0x7f0000000200)=0x1) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000340)) waitid(0x0, r2, &(0x7f0000000500), 0x9, &(0x7f0000000540)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x10000002}) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6}, &(0x7f00000004c0)=0x10) syz_open_procfs(r4, &(0x7f00000001c0)='children\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r4) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x4, 0x0, 0x6, 0x7f528b3d, 0x6}) ptrace$getregset(0x4204, r2, 0x202, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 2018/05/30 01:17:58 executing program 5: unshare(0x24020400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) close(r0) pwritev(r0, &(0x7f0000000180), 0x0, 0x0) 2018/05/30 01:17:58 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x3}, {}, 0x1}) [ 162.159150] device lo left promiscuous mode [ 162.192457] device lo entered promiscuous mode [ 162.227353] device lo entered promiscuous mode 2018/05/30 01:17:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x0, 0x2, 0x0, 0x6, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718"}, 0xab) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000500)={0x6, 0x9, 0x443, 0x8}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="09003c9dbb007f000900501c01"], &(0x7f0000000200)=0x1) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000340)) waitid(0x0, r2, &(0x7f0000000500), 0x9, &(0x7f0000000540)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x10000002}) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6}, &(0x7f00000004c0)=0x10) syz_open_procfs(r4, &(0x7f00000001c0)='children\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r4) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x4, 0x0, 0x6, 0x7f528b3d, 0x6}) ptrace$getregset(0x4204, r2, 0x202, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 2018/05/30 01:17:58 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x1c) 2018/05/30 01:17:58 executing program 4: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/05/30 01:17:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000aa000)={0x0, 0x0, &(0x7f0000a3d000)={&(0x7f00000f3e08)={0x2, 0x15, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x38}, 0x1}, 0x0) 2018/05/30 01:17:58 executing program 5: unshare(0x24020400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) close(r0) pwritev(r0, &(0x7f0000000180), 0x0, 0x0) [ 162.388852] device lo entered promiscuous mode 2018/05/30 01:17:58 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x1c) 2018/05/30 01:17:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x0, 0x2, 0x0, 0x6, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718"}, 0xab) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000500)={0x6, 0x9, 0x443, 0x8}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="09003c9dbb007f000900501c01"], &(0x7f0000000200)=0x1) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000340)) waitid(0x0, r2, &(0x7f0000000500), 0x9, &(0x7f0000000540)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x10000002}) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6}, &(0x7f00000004c0)=0x10) syz_open_procfs(r4, &(0x7f00000001c0)='children\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r4) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x4, 0x0, 0x6, 0x7f528b3d, 0x6}) ptrace$getregset(0x4204, r2, 0x202, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 2018/05/30 01:17:58 executing program 4: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806494ee0e961cd5bd077bd7756f9e39dd3abdbe5c598cc5cbd44c5c319af923fbc4731545ff134749c2f42ee8454bf33ef309a6323dc847676d5be2fcb9abc717fc1e29396943ec0e264a80d64ca66ef2c42a57112a8a146097d9f4256ef6e6fd73be26e9a5f79b21dae42066d9cf4441021d64a2d6fd61c7ea709948d4be380e0fa4b76dff6aeef45", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/05/30 01:17:58 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x0, 0x2, 0x0, 0x6, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718"}, 0xab) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000500)={0x6, 0x9, 0x443, 0x8}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="09003c9dbb007f000900501c01"], &(0x7f0000000200)=0x1) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000340)) waitid(0x0, r2, &(0x7f0000000500), 0x9, &(0x7f0000000540)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x10000002}) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6}, &(0x7f00000004c0)=0x10) syz_open_procfs(r4, &(0x7f00000001c0)='children\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r4) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x4, 0x0, 0x6, 0x7f528b3d, 0x6}) ptrace$getregset(0x4204, r2, 0x202, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 2018/05/30 01:17:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000aa000)={0x0, 0x0, &(0x7f0000a3d000)={&(0x7f00000f3e08)={0x2, 0x15, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x38}, 0x1}, 0x0) [ 162.630794] device lo left promiscuous mode [ 162.664428] device lo left promiscuous mode [ 162.677916] device lo entered promiscuous mode [ 162.690874] device lo entered promiscuous mode 2018/05/30 01:17:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x0, 0x2, 0x0, 0x6, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718"}, 0xab) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000500)={0x6, 0x9, 0x443, 0x8}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="09003c9dbb007f000900501c01"], &(0x7f0000000200)=0x1) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000340)) waitid(0x0, r2, &(0x7f0000000500), 0x9, &(0x7f0000000540)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x10000002}) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6}, &(0x7f00000004c0)=0x10) syz_open_procfs(r4, &(0x7f00000001c0)='children\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r4) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x4, 0x0, 0x6, 0x7f528b3d, 0x6}) ptrace$getregset(0x4204, r2, 0x202, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 2018/05/30 01:17:59 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x1c) 2018/05/30 01:17:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080), 0x13f) 2018/05/30 01:17:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0xb2b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}, @IFA_CACHEINFO={0x14, 0x6, {0xa724, 0x2}}]}, 0x34}, 0x1}, 0x0) 2018/05/30 01:17:59 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x0, 0x2, 0x0, 0x6, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718"}, 0xab) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000500)={0x6, 0x9, 0x443, 0x8}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="09003c9dbb007f000900501c01"], &(0x7f0000000200)=0x1) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000340)) waitid(0x0, r2, &(0x7f0000000500), 0x9, &(0x7f0000000540)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x10000002}) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6}, &(0x7f00000004c0)=0x10) syz_open_procfs(r4, &(0x7f00000001c0)='children\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r4) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x4, 0x0, 0x6, 0x7f528b3d, 0x6}) ptrace$getregset(0x4204, r2, 0x202, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 2018/05/30 01:17:59 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000300), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0x0, 0x3) pread64(r0, &(0x7f0000000140)=""/254, 0xfe, 0x0) open$dir(&(0x7f0000000480)='./file0\x00', 0x101005, 0x0) 2018/05/30 01:17:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x0, 0x2, 0x0, 0x6, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718"}, 0xab) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000500)={0x6, 0x9, 0x443, 0x8}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="09003c9dbb007f000900501c01"], &(0x7f0000000200)=0x1) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000340)) waitid(0x0, r2, &(0x7f0000000500), 0x9, &(0x7f0000000540)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x10000002}) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6}, &(0x7f00000004c0)=0x10) syz_open_procfs(r4, &(0x7f00000001c0)='children\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r4) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x4, 0x0, 0x6, 0x7f528b3d, 0x6}) ptrace$getregset(0x4204, r2, 0x202, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 2018/05/30 01:17:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}}, {{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) [ 163.099087] device lo left promiscuous mode [ 163.133659] device lo left promiscuous mode 2018/05/30 01:17:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080), 0x13f) 2018/05/30 01:17:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}}, {{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) [ 163.158291] device lo entered promiscuous mode [ 163.168147] device lo left promiscuous mode [ 163.180007] device lo entered promiscuous mode [ 163.202210] device lo entered promiscuous mode 2018/05/30 01:17:59 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x1c) 2018/05/30 01:17:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0xb2b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}, @IFA_CACHEINFO={0x14, 0x6, {0xa724, 0x2}}]}, 0x34}, 0x1}, 0x0) 2018/05/30 01:17:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x0, 0x2, 0x0, 0x6, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718"}, 0xab) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000500)={0x6, 0x9, 0x443, 0x8}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="09003c9dbb007f000900501c01"], &(0x7f0000000200)=0x1) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000340)) waitid(0x0, r2, &(0x7f0000000500), 0x9, &(0x7f0000000540)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x10000002}) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6}, &(0x7f00000004c0)=0x10) syz_open_procfs(r4, &(0x7f00000001c0)='children\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r4) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x4, 0x0, 0x6, 0x7f528b3d, 0x6}) ptrace$getregset(0x4204, r2, 0x202, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 2018/05/30 01:17:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080), 0x13f) 2018/05/30 01:17:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}}, {{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 2018/05/30 01:17:59 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x56, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) sendmsg(r1, &(0x7f0000001800)={&(0x7f0000001280)=@ax25={0x3, {"e0912a2db3e812"}}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001780), 0x4}, 0x0) [ 163.541048] device lo left promiscuous mode [ 163.599834] device lo entered promiscuous mode 2018/05/30 01:18:00 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000300), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0x0, 0x3) pread64(r0, &(0x7f0000000140)=""/254, 0xfe, 0x0) open$dir(&(0x7f0000000480)='./file0\x00', 0x101005, 0x0) 2018/05/30 01:18:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080), 0x13f) 2018/05/30 01:18:00 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) pread64(r0, &(0x7f0000974f42)=""/190, 0xbe, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) r2 = socket(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000000040)="f5", 0x1}], 0x1, 0x0) 2018/05/30 01:18:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0xb2b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}, @IFA_CACHEINFO={0x14, 0x6, {0xa724, 0x2}}]}, 0x34}, 0x1}, 0x0) 2018/05/30 01:18:00 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) 2018/05/30 01:18:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000001c0)) 2018/05/30 01:18:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}}, {{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 2018/05/30 01:18:00 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x56, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) sendmsg(r1, &(0x7f0000001800)={&(0x7f0000001280)=@ax25={0x3, {"e0912a2db3e812"}}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001780), 0x4}, 0x0) 2018/05/30 01:18:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0xb2b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}, @IFA_CACHEINFO={0x14, 0x6, {0xa724, 0x2}}]}, 0x34}, 0x1}, 0x0) 2018/05/30 01:18:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000001c0)) 2018/05/30 01:18:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) read(r1, &(0x7f0000001140)=""/20, 0x5) 2018/05/30 01:18:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x3, 0xed, [0x200001c0, 0x0, 0x0, 0x20000c68, 0x20000dc4], 0x0, &(0x7f0000000180), &(0x7f0000001100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000d000000200000000806726f736530000000000000000000000076657468305f746f5f626f6e640000000000000000000000000000000000000074756e6c300000000000000000000000aaaaaaaaaa0f0000ffffff00000000000000ff00ffffffff0000c008000020090000480900007533320000000000000000000000000000000000000000000000000000000000c00700004b02000001000000000000000100000006000000010000000500000003000000050000000300000023"]}, 0x165) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x2212) 2018/05/30 01:18:00 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) 2018/05/30 01:18:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000001c0)) 2018/05/30 01:18:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) read(r1, &(0x7f0000001140)=""/20, 0x5) 2018/05/30 01:18:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000004000)=0x2) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) close(r0) 2018/05/30 01:18:01 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x56, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) sendmsg(r1, &(0x7f0000001800)={&(0x7f0000001280)=@ax25={0x3, {"e0912a2db3e812"}}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001780), 0x4}, 0x0) 2018/05/30 01:18:01 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000004000)=0x2) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) close(r0) 2018/05/30 01:18:01 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000300), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0x0, 0x3) pread64(r0, &(0x7f0000000140)=""/254, 0xfe, 0x0) open$dir(&(0x7f0000000480)='./file0\x00', 0x101005, 0x0) 2018/05/30 01:18:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x3, 0xed, [0x200001c0, 0x0, 0x0, 0x20000c68, 0x20000dc4], 0x0, &(0x7f0000000180), &(0x7f0000001100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000d000000200000000806726f736530000000000000000000000076657468305f746f5f626f6e640000000000000000000000000000000000000074756e6c300000000000000000000000aaaaaaaaaa0f0000ffffff00000000000000ff00ffffffff0000c008000020090000480900007533320000000000000000000000000000000000000000000000000000000000c00700004b02000001000000000000000100000006000000010000000500000003000000050000000300000023"]}, 0x165) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x2212) 2018/05/30 01:18:01 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) 2018/05/30 01:18:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000001c0)) 2018/05/30 01:18:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) read(r1, &(0x7f0000001140)=""/20, 0x5) 2018/05/30 01:18:01 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) pread64(r0, &(0x7f0000974f42)=""/190, 0xbe, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) r2 = socket(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000000040)="f5", 0x1}], 0x1, 0x0) 2018/05/30 01:18:01 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000004000)=0x2) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) close(r0) 2018/05/30 01:18:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) read(r1, &(0x7f0000001140)=""/20, 0x5) 2018/05/30 01:18:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x3, 0xed, [0x200001c0, 0x0, 0x0, 0x20000c68, 0x20000dc4], 0x0, &(0x7f0000000180), &(0x7f0000001100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000d000000200000000806726f736530000000000000000000000076657468305f746f5f626f6e640000000000000000000000000000000000000074756e6c300000000000000000000000aaaaaaaaaa0f0000ffffff00000000000000ff00ffffffff0000c008000020090000480900007533320000000000000000000000000000000000000000000000000000000000c00700004b02000001000000000000000100000006000000010000000500000003000000050000000300000023"]}, 0x165) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x2212) 2018/05/30 01:18:02 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) 2018/05/30 01:18:02 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x56, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) sendmsg(r1, &(0x7f0000001800)={&(0x7f0000001280)=@ax25={0x3, {"e0912a2db3e812"}}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001780), 0x4}, 0x0) 2018/05/30 01:18:02 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) pread64(r0, &(0x7f0000974f42)=""/190, 0xbe, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) r2 = socket(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000000040)="f5", 0x1}], 0x1, 0x0) 2018/05/30 01:18:02 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) pread64(r0, &(0x7f0000974f42)=""/190, 0xbe, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) r2 = socket(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000000040)="f5", 0x1}], 0x1, 0x0) 2018/05/30 01:18:02 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000004000)=0x2) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) close(r0) 2018/05/30 01:18:02 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000004000)=0x2) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) close(r0) 2018/05/30 01:18:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x3, 0xed, [0x200001c0, 0x0, 0x0, 0x20000c68, 0x20000dc4], 0x0, &(0x7f0000000180), &(0x7f0000001100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000d000000200000000806726f736530000000000000000000000076657468305f746f5f626f6e640000000000000000000000000000000000000074756e6c300000000000000000000000aaaaaaaaaa0f0000ffffff00000000000000ff00ffffffff0000c008000020090000480900007533320000000000000000000000000000000000000000000000000000000000c00700004b02000001000000000000000100000006000000010000000500000003000000050000000300000023"]}, 0x165) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x2212) 2018/05/30 01:18:02 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r0, 0x107, 0x14, &(0x7f0000000200)=""/25, &(0x7f0000000240)=0x19) 2018/05/30 01:18:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)="e52f66696c653000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/30 01:18:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)="e52f66696c653000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/30 01:18:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1}, &(0x7f0000000200)=0x8) 2018/05/30 01:18:03 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r0, 0x107, 0x14, &(0x7f0000000200)=""/25, &(0x7f0000000240)=0x19) 2018/05/30 01:18:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000003b40)={'broute\x00', 0x0, 0x4, 0xb9, [], 0x5, &(0x7f0000003a00)=[{}, {}, {}, {}, {}], &(0x7f0000003a80)=""/185}, &(0x7f0000003bc0)=0x78) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x251, r1, 0x0) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000003c00), &(0x7f00000041c0)=0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/stat\x00') fstat(r3, &(0x7f0000002380)) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r4, 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x7530}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f00000000c0)={@empty, @multicast2, @multicast1}, &(0x7f0000000100)=0xc) bind$inet(r5, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000140)=0x17f, 0x4) r6 = syz_open_dev$mice(&(0x7f0000003c40)='/dev/input/mice\x00', 0x0, 0x200602) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000003c80)={0xa8, 0x9, 0x7}) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0xe0c9, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, &(0x7f00000002c0)=0x10, 0x4) ioctl$TIOCEXCL(r7, 0x540c) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000180)={{{@in=@rand_addr=0x6, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4e23, 0x0, 0x4e24, 0x7, 0xa, 0xa0, 0xa0, 0xff, 0x0, r9}, {0x1fffc000, 0xc5a, 0x4, 0x9, 0x3, 0x8, 0x7}}, {{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}}, 0x0, @in=@dev={0xac, 0x14, 0x14}}}, 0xe8) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r5, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r5, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 2018/05/30 01:18:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)="e52f66696c653000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/30 01:18:03 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r0, 0x107, 0x14, &(0x7f0000000200)=""/25, &(0x7f0000000240)=0x19) 2018/05/30 01:18:03 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0x130, 0x180, [@statistic={'statistic\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x328) 2018/05/30 01:18:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)="e52f66696c653000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/30 01:18:03 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)={0x1, 0x4, [0x0, 0xac5, 0x0, 0x6e6]}) 2018/05/30 01:18:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000004000)=0x2) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) close(r0) 2018/05/30 01:18:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) pread64(r0, &(0x7f0000974f42)=""/190, 0xbe, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) r2 = socket(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000000040)="f5", 0x1}], 0x1, 0x0) 2018/05/30 01:18:03 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000004000)=0x2) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) close(r0) 2018/05/30 01:18:03 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) pread64(r0, &(0x7f0000974f42)=""/190, 0xbe, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) r2 = socket(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000000040)="f5", 0x1}], 0x1, 0x0) 2018/05/30 01:18:03 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x7f}, 0x10) 2018/05/30 01:18:03 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)={0x1, 0x4, [0x0, 0xac5, 0x0, 0x6e6]}) 2018/05/30 01:18:03 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r0, 0x107, 0x14, &(0x7f0000000200)=""/25, &(0x7f0000000240)=0x19) 2018/05/30 01:18:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0x130, 0x180, [@statistic={'statistic\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x328) 2018/05/30 01:18:04 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x7f}, 0x10) 2018/05/30 01:18:04 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)={0x1, 0x4, [0x0, 0xac5, 0x0, 0x6e6]}) 2018/05/30 01:18:04 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0x130, 0x180, [@statistic={'statistic\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x328) 2018/05/30 01:18:04 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x7f}, 0x10) 2018/05/30 01:18:04 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)={0x1, 0x4, [0x0, 0xac5, 0x0, 0x6e6]}) 2018/05/30 01:18:04 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0x130, 0x180, [@statistic={'statistic\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x328) 2018/05/30 01:18:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0x130, 0x180, [@statistic={'statistic\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x328) 2018/05/30 01:18:04 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x7f}, 0x10) 2018/05/30 01:18:04 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 2018/05/30 01:18:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) pread64(r0, &(0x7f0000974f42)=""/190, 0xbe, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) r2 = socket(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000000040)="f5", 0x1}], 0x1, 0x0) 2018/05/30 01:18:04 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r0, 0x0) 2018/05/30 01:18:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={"623a1e03000000aa49e1ee08e9726700", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000000040)={0x0, 'dummy0\x00'}}}) 2018/05/30 01:18:04 executing program 6: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x4) lseek(r0, 0x0, 0x1) 2018/05/30 01:18:04 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0x400b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ifb0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3b6cbf857897"}, 0x14) 2018/05/30 01:18:04 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 2018/05/30 01:18:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={"623a1e03000000aa49e1ee08e9726700", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000000040)={0x0, 'dummy0\x00'}}}) 2018/05/30 01:18:04 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x11, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 2018/05/30 01:18:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0x130, 0x180, [@statistic={'statistic\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x328) 2018/05/30 01:18:04 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0x130, 0x180, [@statistic={'statistic\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x328) 2018/05/30 01:18:05 executing program 6: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x4) lseek(r0, 0x0, 0x1) 2018/05/30 01:18:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={"623a1e03000000aa49e1ee08e9726700", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000000040)={0x0, 'dummy0\x00'}}}) 2018/05/30 01:18:05 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 2018/05/30 01:18:05 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x11, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 2018/05/30 01:18:05 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0x400b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ifb0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3b6cbf857897"}, 0x14) 2018/05/30 01:18:05 executing program 4: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x2012, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x4d) io_setup(0x8, &(0x7f0000002000)) 2018/05/30 01:18:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={"623a1e03000000aa49e1ee08e9726700", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000000040)={0x0, 'dummy0\x00'}}}) 2018/05/30 01:18:05 executing program 6: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x4) lseek(r0, 0x0, 0x1) 2018/05/30 01:18:05 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 2018/05/30 01:18:05 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0x400b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ifb0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3b6cbf857897"}, 0x14) 2018/05/30 01:18:05 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x11, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 2018/05/30 01:18:05 executing program 2: r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x0) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 2018/05/30 01:18:05 executing program 4: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x2012, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x4d) io_setup(0x8, &(0x7f0000002000)) 2018/05/30 01:18:05 executing program 5: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) 2018/05/30 01:18:05 executing program 5: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) 2018/05/30 01:18:05 executing program 6: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x4) lseek(r0, 0x0, 0x1) 2018/05/30 01:18:05 executing program 1: prctl$seccomp(0x2f, 0x4, &(0x7f0000000000)={0x0, &(0x7f0000a37000)}) 2018/05/30 01:18:05 executing program 2: r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x0) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 2018/05/30 01:18:05 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x11, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 2018/05/30 01:18:05 executing program 4: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x2012, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x4d) io_setup(0x8, &(0x7f0000002000)) 2018/05/30 01:18:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4000000002863}, 0x2ef) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/30 01:18:05 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0x400b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ifb0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3b6cbf857897"}, 0x14) 2018/05/30 01:18:06 executing program 5: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) 2018/05/30 01:18:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@dstopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @loopback={0x0, 0x1}}]}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') sendfile(r0, r2, &(0x7f0000000040), 0x8001) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[], 0x0) 2018/05/30 01:18:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4000000002863}, 0x2ef) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/30 01:18:06 executing program 1: prctl$seccomp(0x2f, 0x4, &(0x7f0000000000)={0x0, &(0x7f0000a37000)}) 2018/05/30 01:18:06 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f00000000c0)='}\x00', 0xff87, 0x0) 2018/05/30 01:18:06 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x8, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 'syzkaller0\x00'}) dup3(r0, r1, 0x0) 2018/05/30 01:18:06 executing program 4: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x2012, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x4d) io_setup(0x8, &(0x7f0000002000)) 2018/05/30 01:18:06 executing program 2: r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x0) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 2018/05/30 01:18:06 executing program 1: prctl$seccomp(0x2f, 0x4, &(0x7f0000000000)={0x0, &(0x7f0000a37000)}) 2018/05/30 01:18:06 executing program 2: r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x0) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 2018/05/30 01:18:06 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/05/30 01:18:06 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f00000000c0)='}\x00', 0xff87, 0x0) 2018/05/30 01:18:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4000000002863}, 0x2ef) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/30 01:18:06 executing program 5: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) 2018/05/30 01:18:06 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], []]}, 0x278) 2018/05/30 01:18:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@dstopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @loopback={0x0, 0x1}}]}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') sendfile(r0, r2, &(0x7f0000000040), 0x8001) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[], 0x0) 2018/05/30 01:18:06 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], []]}, 0x278) 2018/05/30 01:18:06 executing program 1: prctl$seccomp(0x2f, 0x4, &(0x7f0000000000)={0x0, &(0x7f0000a37000)}) 2018/05/30 01:18:06 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f00000000c0)='}\x00', 0xff87, 0x0) 2018/05/30 01:18:06 executing program 2: r0 = epoll_create1(0x0) ppoll(&(0x7f0000005640)=[{r0}], 0x1, &(0x7f00000056c0)={0x77359400}, &(0x7f0000005700), 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000a7eff4)) epoll_pwait(r0, &(0x7f0000643fb8)=[{}], 0x1, 0xfffffffffffffffb, &(0x7f000006bff8), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/05/30 01:18:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8912, &(0x7f0000001580)={"76657468aa6ce26f5f62766964676500"}) 2018/05/30 01:18:06 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/05/30 01:18:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4000000002863}, 0x2ef) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/30 01:18:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@dstopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @loopback={0x0, 0x1}}]}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') sendfile(r0, r2, &(0x7f0000000040), 0x8001) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[], 0x0) 2018/05/30 01:18:06 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], []]}, 0x278) 2018/05/30 01:18:06 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f00000000c0)='}\x00', 0xff87, 0x0) 2018/05/30 01:18:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8912, &(0x7f0000001580)={"76657468aa6ce26f5f62766964676500"}) 2018/05/30 01:18:06 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/05/30 01:18:07 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], []]}, 0x278) 2018/05/30 01:18:07 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0x57}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 2018/05/30 01:18:07 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/05/30 01:18:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@dstopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @loopback={0x0, 0x1}}]}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') sendfile(r0, r2, &(0x7f0000000040), 0x8001) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[], 0x0) 2018/05/30 01:18:07 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='!!vmnet0bdev/eth0\\\\trusted\x00') 2018/05/30 01:18:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8912, &(0x7f0000001580)={"76657468aa6ce26f5f62766964676500"}) 2018/05/30 01:18:07 executing program 2: r0 = epoll_create1(0x0) ppoll(&(0x7f0000005640)=[{r0}], 0x1, &(0x7f00000056c0)={0x77359400}, &(0x7f0000005700), 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000a7eff4)) epoll_pwait(r0, &(0x7f0000643fb8)=[{}], 0x1, 0xfffffffffffffffb, &(0x7f000006bff8), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/05/30 01:18:07 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/05/30 01:18:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8912, &(0x7f0000001580)={"76657468aa6ce26f5f62766964676500"}) 2018/05/30 01:18:07 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/05/30 01:18:07 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2}, 'vcan0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2}, 'bond_slave_0\x00'}}, 0x1e) 2018/05/30 01:18:08 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0x57}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 2018/05/30 01:18:08 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='!!vmnet0bdev/eth0\\\\trusted\x00') 2018/05/30 01:18:08 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f000069b000/0x1000)=nil, 0x1000}) 2018/05/30 01:18:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendto$inet(r1, &(0x7f00000000c0)=']', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) 2018/05/30 01:18:08 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/05/30 01:18:08 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0x57}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 2018/05/30 01:18:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0xc, 0x0, [@typed={0x62, 0x9, @ipv4}]}]}, 0xffce}, 0x1}, 0x0) [ 172.348162] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor1'. [ 172.357182] openvswitch: netlink: ufid size 94 bytes exceeds the range (1, 16) [ 172.364710] openvswitch: netlink: Flow get message rejected, Key attribute missing. 2018/05/30 01:18:08 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='!!vmnet0bdev/eth0\\\\trusted\x00') 2018/05/30 01:18:08 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 2018/05/30 01:18:08 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2}, 'vcan0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2}, 'bond_slave_0\x00'}}, 0x1e) 2018/05/30 01:18:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendto$inet(r1, &(0x7f00000000c0)=']', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) 2018/05/30 01:18:08 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f000069b000/0x1000)=nil, 0x1000}) 2018/05/30 01:18:08 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0x57}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 2018/05/30 01:18:08 executing program 2: r0 = epoll_create1(0x0) ppoll(&(0x7f0000005640)=[{r0}], 0x1, &(0x7f00000056c0)={0x77359400}, &(0x7f0000005700), 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000a7eff4)) epoll_pwait(r0, &(0x7f0000643fb8)=[{}], 0x1, 0xfffffffffffffffb, &(0x7f000006bff8), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/05/30 01:18:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0xc, 0x0, [@typed={0x62, 0x9, @ipv4}]}]}, 0xffce}, 0x1}, 0x0) [ 172.826296] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor1'. [ 172.835242] openvswitch: netlink: ufid size 94 bytes exceeds the range (1, 16) [ 172.842718] openvswitch: netlink: Flow get message rejected, Key attribute missing. 2018/05/30 01:18:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendto$inet(r1, &(0x7f00000000c0)=']', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) 2018/05/30 01:18:08 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2}, 'vcan0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2}, 'bond_slave_0\x00'}}, 0x1e) 2018/05/30 01:18:08 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f000069b000/0x1000)=nil, 0x1000}) 2018/05/30 01:18:08 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='!!vmnet0bdev/eth0\\\\trusted\x00') 2018/05/30 01:18:08 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 2018/05/30 01:18:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendto$inet(r1, &(0x7f00000000c0)=']', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) 2018/05/30 01:18:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0xc, 0x0, [@typed={0x62, 0x9, @ipv4}]}]}, 0xffce}, 0x1}, 0x0) 2018/05/30 01:18:09 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendto$inet(r1, &(0x7f00000000c0)=']', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) [ 173.201555] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor1'. [ 173.210587] openvswitch: netlink: ufid size 94 bytes exceeds the range (1, 16) [ 173.218090] openvswitch: netlink: Flow get message rejected, Key attribute missing. 2018/05/30 01:18:09 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f000069b000/0x1000)=nil, 0x1000}) 2018/05/30 01:18:09 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendto$inet(r1, &(0x7f00000000c0)=']', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) 2018/05/30 01:18:09 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 2018/05/30 01:18:09 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2}, 'vcan0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2}, 'bond_slave_0\x00'}}, 0x1e) 2018/05/30 01:18:09 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendto$inet(r1, &(0x7f00000000c0)=']', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) 2018/05/30 01:18:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0xc, 0x0, [@typed={0x62, 0x9, @ipv4}]}]}, 0xffce}, 0x1}, 0x0) 2018/05/30 01:18:09 executing program 2: r0 = epoll_create1(0x0) ppoll(&(0x7f0000005640)=[{r0}], 0x1, &(0x7f00000056c0)={0x77359400}, &(0x7f0000005700), 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000a7eff4)) epoll_pwait(r0, &(0x7f0000643fb8)=[{}], 0x1, 0xfffffffffffffffb, &(0x7f000006bff8), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/05/30 01:18:09 executing program 3: futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/05/30 01:18:09 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='\x00'}, 0x10) [ 173.908456] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor1'. [ 173.917385] openvswitch: netlink: ufid size 94 bytes exceeds the range (1, 16) [ 173.924862] openvswitch: netlink: Flow get message rejected, Key attribute missing. 2018/05/30 01:18:09 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xfffffffffffffff7) 2018/05/30 01:18:09 executing program 5: unshare(0x24020400) r0 = socket(0x100000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x0, &(0x7f0000000040), 0x0) 2018/05/30 01:18:10 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 2018/05/30 01:18:10 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendto$inet(r1, &(0x7f00000000c0)=']', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) 2018/05/30 01:18:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendto$inet(r1, &(0x7f00000000c0)=']', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) 2018/05/30 01:18:10 executing program 5: unshare(0x24020400) r0 = socket(0x100000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x0, &(0x7f0000000040), 0x0) 2018/05/30 01:18:10 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) unshare(0x64000400) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 2018/05/30 01:18:10 executing program 4: r0 = socket(0x1001000000010, 0x802, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@void, @val, @x25}, 0xd) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000f81000)={0x10}, 0xc, &(0x7f0000f75ff0)={&(0x7f00000018c0)=ANY=[@ANYBLOB="4000000010000105000000000000000000000000", @ANYBLOB="000000000000000008001300", @ANYBLOB="18001240009c10ecad"], 0x3}, 0x1}, 0x0) 2018/05/30 01:18:10 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='\x00'}, 0x10) 2018/05/30 01:18:10 executing program 2: unshare(0x24020400) r0 = socket(0x100000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x0, &(0x7f0000000040), 0x0) 2018/05/30 01:18:10 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendto$inet(r1, &(0x7f00000000c0)=']', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/50, 0x32}, 0x0) 2018/05/30 01:18:10 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xfffffffffffffff7) 2018/05/30 01:18:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000f73ff6)='./control\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000fc4ff6)='./control\x00', 0x83000865) utimes(&(0x7f00000001c0)='./control\x00', &(0x7f0000000200)={{0x77359400}}) [ 174.883083] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:18:10 executing program 5: unshare(0x24020400) r0 = socket(0x100000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x0, &(0x7f0000000040), 0x0) 2018/05/30 01:18:10 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xfffffffffffffff7) 2018/05/30 01:18:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000f73ff6)='./control\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000fc4ff6)='./control\x00', 0x83000865) utimes(&(0x7f00000001c0)='./control\x00', &(0x7f0000000200)={{0x77359400}}) 2018/05/30 01:18:10 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='\x00'}, 0x10) 2018/05/30 01:18:11 executing program 6: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc) clone(0x88042400, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000340), &(0x7f00000001c0)) 2018/05/30 01:18:11 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00net_stat\x00') clone(0x0, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000240)) ioctl$int_out(r1, 0x5460, &(0x7f0000000000)) 2018/05/30 01:18:11 executing program 2: unshare(0x24020400) r0 = socket(0x100000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x0, &(0x7f0000000040), 0x0) 2018/05/30 01:18:11 executing program 5: unshare(0x24020400) r0 = socket(0x100000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x0, &(0x7f0000000040), 0x0) 2018/05/30 01:18:11 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='\x00'}, 0x10) 2018/05/30 01:18:11 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) unshare(0x64000400) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 2018/05/30 01:18:11 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000f73ff6)='./control\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000fc4ff6)='./control\x00', 0x83000865) utimes(&(0x7f00000001c0)='./control\x00', &(0x7f0000000200)={{0x77359400}}) 2018/05/30 01:18:11 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xfffffffffffffff7) 2018/05/30 01:18:11 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") pread64(r1, &(0x7f0000df6000), 0x0, 0x800000000000) 2018/05/30 01:18:11 executing program 2: unshare(0x24020400) r0 = socket(0x100000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x0, &(0x7f0000000040), 0x0) [ 175.477616] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:18:11 executing program 6: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc) clone(0x88042400, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000340), &(0x7f00000001c0)) 2018/05/30 01:18:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) write$binfmt_misc(r2, &(0x7f0000000100)={'syz0'}, 0x34000) dup2(r2, r1) 2018/05/30 01:18:11 executing program 7: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000)=0x100000001, 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 2018/05/30 01:18:11 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x400000000002, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0xa, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/30 01:18:11 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) unshare(0x64000400) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 2018/05/30 01:18:11 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") pread64(r1, &(0x7f0000df6000), 0x0, 0x800000000000) 2018/05/30 01:18:11 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x800) readv(r0, &(0x7f0000003400)=[{&(0x7f0000003180)}, {&(0x7f0000003380)=""/82, 0x52}], 0x2) 2018/05/30 01:18:11 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000f73ff6)='./control\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000fc4ff6)='./control\x00', 0x83000865) utimes(&(0x7f00000001c0)='./control\x00', &(0x7f0000000200)={{0x77359400}}) 2018/05/30 01:18:11 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x800) readv(r0, &(0x7f0000003400)=[{&(0x7f0000003180)}, {&(0x7f0000003380)=""/82, 0x52}], 0x2) 2018/05/30 01:18:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x0, {0x2, 0x0, @rand_addr}, 'ip6gretap0\x00'}) [ 175.880940] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:18:11 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x800) readv(r0, &(0x7f0000003400)=[{&(0x7f0000003180)}, {&(0x7f0000003380)=""/82, 0x52}], 0x2) 2018/05/30 01:18:11 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x400000000002, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0xa, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/30 01:18:12 executing program 7: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000)=0x100000001, 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 2018/05/30 01:18:12 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") pread64(r1, &(0x7f0000df6000), 0x0, 0x800000000000) 2018/05/30 01:18:12 executing program 6: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc) clone(0x88042400, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000340), &(0x7f00000001c0)) 2018/05/30 01:18:12 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x800) readv(r0, &(0x7f0000003400)=[{&(0x7f0000003180)}, {&(0x7f0000003380)=""/82, 0x52}], 0x2) 2018/05/30 01:18:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) write$binfmt_misc(r2, &(0x7f0000000100)={'syz0'}, 0x34000) dup2(r2, r1) 2018/05/30 01:18:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x0, {0x2, 0x0, @rand_addr}, 'ip6gretap0\x00'}) 2018/05/30 01:18:12 executing program 7: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000)=0x100000001, 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 2018/05/30 01:18:12 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) unshare(0x64000400) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 2018/05/30 01:18:12 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x400000000002, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0xa, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/30 01:18:12 executing program 7: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000)=0x100000001, 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 2018/05/30 01:18:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) write$binfmt_misc(r2, &(0x7f0000000100)={'syz0'}, 0x34000) dup2(r2, r1) [ 176.397233] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:18:12 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x400000000002, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0xa, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/30 01:18:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x0, {0x2, 0x0, @rand_addr}, 'ip6gretap0\x00'}) 2018/05/30 01:18:12 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") pread64(r1, &(0x7f0000df6000), 0x0, 0x800000000000) 2018/05/30 01:18:12 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) write$binfmt_misc(r2, &(0x7f0000000100)={'syz0'}, 0x34000) dup2(r2, r1) 2018/05/30 01:18:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) write$binfmt_misc(r2, &(0x7f0000000100)={'syz0'}, 0x34000) dup2(r2, r1) 2018/05/30 01:18:12 executing program 6: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc) clone(0x88042400, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000340), &(0x7f00000001c0)) 2018/05/30 01:18:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x0, {0x2, 0x0, @rand_addr}, 'ip6gretap0\x00'}) 2018/05/30 01:18:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000121fec)="ff01000040000000000000000000000101000000", 0x14) close(r0) 2018/05/30 01:18:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) write$binfmt_misc(r2, &(0x7f0000000100)={'syz0'}, 0x34000) dup2(r2, r1) 2018/05/30 01:18:13 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 2018/05/30 01:18:13 executing program 6: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, &(0x7f0000000140)) 2018/05/30 01:18:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 2018/05/30 01:18:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000121fec)="ff01000040000000000000000000000101000000", 0x14) close(r0) 2018/05/30 01:18:13 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000007, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b0e000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x8000}], 0x1, 0x2) dup2(r3, r2) 2018/05/30 01:18:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) write$binfmt_misc(r2, &(0x7f0000000100)={'syz0'}, 0x34000) dup2(r2, r1) 2018/05/30 01:18:13 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) write$binfmt_misc(r2, &(0x7f0000000100)={'syz0'}, 0x34000) dup2(r2, r1) 2018/05/30 01:18:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000121fec)="ff01000040000000000000000000000101000000", 0x14) close(r0) 2018/05/30 01:18:13 executing program 5: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ftruncate(r0, 0x3) sendfile(r1, r0, &(0x7f0000000080), 0xbd28) 2018/05/30 01:18:13 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="65bb6c224b3cc49342ec88163b2ace4f648317a70ffc363085fff9b95798b2e9ec759fb745006481", 0x28}], 0x1, &(0x7f0000000100)}, 0x0) 2018/05/30 01:18:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 2018/05/30 01:18:13 executing program 1: socket(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) socket$vsock_dgram(0x28, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 2018/05/30 01:18:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) write$binfmt_misc(r2, &(0x7f0000000100)={'syz0'}, 0x34000) dup2(r2, r1) [ 177.465767] ucma_write: process 686 (syz-executor5) changed security contexts after opening file descriptor, this is not allowed. 2018/05/30 01:18:13 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) write$binfmt_misc(r2, &(0x7f0000000100)={'syz0'}, 0x34000) dup2(r2, r1) 2018/05/30 01:18:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000121fec)="ff01000040000000000000000000000101000000", 0x14) close(r0) 2018/05/30 01:18:13 executing program 3: r0 = eventfd2(0x0, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r1, 0x0) 2018/05/30 01:18:13 executing program 5: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ftruncate(r0, 0x3) sendfile(r1, r0, &(0x7f0000000080), 0xbd28) 2018/05/30 01:18:13 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="65bb6c224b3cc49342ec88163b2ace4f648317a70ffc363085fff9b95798b2e9ec759fb745006481", 0x28}], 0x1, &(0x7f0000000100)}, 0x0) 2018/05/30 01:18:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 2018/05/30 01:18:13 executing program 1: socket(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) socket$vsock_dgram(0x28, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 2018/05/30 01:18:13 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1) 2018/05/30 01:18:14 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="65bb6c224b3cc49342ec88163b2ace4f648317a70ffc363085fff9b95798b2e9ec759fb745006481", 0x28}], 0x1, &(0x7f0000000100)}, 0x0) 2018/05/30 01:18:14 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)=0x1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40045402, &(0x7f0000013000)) 2018/05/30 01:18:14 executing program 5: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ftruncate(r0, 0x3) sendfile(r1, r0, &(0x7f0000000080), 0xbd28) 2018/05/30 01:18:14 executing program 3: r0 = eventfd2(0x0, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r1, 0x0) 2018/05/30 01:18:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r1 = gettid() writev(r0, &(0x7f0000001740)=[{&(0x7f0000001680)='p', 0x1}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 2018/05/30 01:18:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 2018/05/30 01:18:14 executing program 3: r0 = eventfd2(0x0, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r1, 0x0) 2018/05/30 01:18:14 executing program 7: keyctl$dh_compute(0x15, &(0x7f0000000480), &(0x7f0000000240)=""/233, 0xe9, &(0x7f0000000040)={&(0x7f0000000080)={'digest_null-generic\x00'}}) 2018/05/30 01:18:14 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="65bb6c224b3cc49342ec88163b2ace4f648317a70ffc363085fff9b95798b2e9ec759fb745006481", 0x28}], 0x1, &(0x7f0000000100)}, 0x0) 2018/05/30 01:18:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)=0x1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40045402, &(0x7f0000013000)) 2018/05/30 01:18:15 executing program 5: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ftruncate(r0, 0x3) sendfile(r1, r0, &(0x7f0000000080), 0xbd28) 2018/05/30 01:18:15 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, 0x8) sendto$inet6(r0, &(0x7f0000000040)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/30 01:18:15 executing program 3: r0 = eventfd2(0x0, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r1, 0x0) 2018/05/30 01:18:15 executing program 7: keyctl$dh_compute(0x15, &(0x7f0000000480), &(0x7f0000000240)=""/233, 0xe9, &(0x7f0000000040)={&(0x7f0000000080)={'digest_null-generic\x00'}}) 2018/05/30 01:18:15 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 2018/05/30 01:18:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@setlink={0x2c, 0x13, 0x701, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x2c}, 0x1}, 0x0) 2018/05/30 01:18:15 executing program 1: socket(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) socket$vsock_dgram(0x28, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 179.134003] sctp: [Deprecated]: syz-executor0 (pid 11510) Use of struct sctp_assoc_value in delayed_ack socket option. [ 179.134003] Use struct sctp_sack_info instead 2018/05/30 01:18:15 executing program 7: keyctl$dh_compute(0x15, &(0x7f0000000480), &(0x7f0000000240)=""/233, 0xe9, &(0x7f0000000040)={&(0x7f0000000080)={'digest_null-generic\x00'}}) 2018/05/30 01:18:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@setlink={0x2c, 0x13, 0x701, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x2c}, 0x1}, 0x0) 2018/05/30 01:18:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)=0x1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40045402, &(0x7f0000013000)) [ 179.214492] sctp: [Deprecated]: syz-executor0 (pid 11520) Use of struct sctp_assoc_value in delayed_ack socket option. [ 179.214492] Use struct sctp_sack_info instead 2018/05/30 01:18:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') lseek(r0, 0x20000, 0x0) 2018/05/30 01:18:15 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c558720d8d1f6728f1cbf07531dc6150defaca6ebcaf1b8b8c36184c8f147be96ea31efbf49ca9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb4a90dc0d4bbdd330f3aa50c6a17a4cbe46f9a27f671d171c4a2c50f288493929c1e0fe9468a5eb556554a2803b25502ef5bc450d5f58f28b16e1198d", &(0x7f0000b0bfb2)="446465762f736e642f636f6e74726f6c4323009cb55a60fb8d54423e20546bd33125000000000000fd03e22965bb699aabcb8311b779fbf5497252581e19688501001a7898bd7751951d53b93ab1", 0xfffffe4c, [], [0x1, 0x10001, 0x1]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/05/30 01:18:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) r2 = socket(0x2, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 2018/05/30 01:18:15 executing program 7: keyctl$dh_compute(0x15, &(0x7f0000000480), &(0x7f0000000240)=""/233, 0xe9, &(0x7f0000000040)={&(0x7f0000000080)={'digest_null-generic\x00'}}) 2018/05/30 01:18:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') lseek(r0, 0x20000, 0x0) 2018/05/30 01:18:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@setlink={0x2c, 0x13, 0x701, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x2c}, 0x1}, 0x0) 2018/05/30 01:18:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)=0x1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40045402, &(0x7f0000013000)) 2018/05/30 01:18:15 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c558720d8d1f6728f1cbf07531dc6150defaca6ebcaf1b8b8c36184c8f147be96ea31efbf49ca9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb4a90dc0d4bbdd330f3aa50c6a17a4cbe46f9a27f671d171c4a2c50f288493929c1e0fe9468a5eb556554a2803b25502ef5bc450d5f58f28b16e1198d", &(0x7f0000b0bfb2)="446465762f736e642f636f6e74726f6c4323009cb55a60fb8d54423e20546bd33125000000000000fd03e22965bb699aabcb8311b779fbf5497252581e19688501001a7898bd7751951d53b93ab1", 0xfffffe4c, [], [0x1, 0x10001, 0x1]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/05/30 01:18:15 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 2018/05/30 01:18:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) r2 = socket(0x2, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 2018/05/30 01:18:15 executing program 1: socket(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) socket$vsock_dgram(0x28, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 2018/05/30 01:18:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@setlink={0x2c, 0x13, 0x701, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x2c}, 0x1}, 0x0) 2018/05/30 01:18:16 executing program 7: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000200), 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000480), &(0x7f0000000640)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f00000005c0)={0x6, 0x0, 0x0, {}, 0x8}) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000008c0)={0x0, &(0x7f0000000800)=""/155}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000900), &(0x7f0000000940)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000006c0), 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000440)=0x8) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) sync() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x3, 0x4}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)) 2018/05/30 01:18:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') lseek(r0, 0x20000, 0x0) 2018/05/30 01:18:16 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000440)}}}}], 0x30) syz_open_dev$amidi(&(0x7f0000001700)='/dev/amidi#\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, r2+30000000}, &(0x7f0000000200), 0x8) 2018/05/30 01:18:16 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c558720d8d1f6728f1cbf07531dc6150defaca6ebcaf1b8b8c36184c8f147be96ea31efbf49ca9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb4a90dc0d4bbdd330f3aa50c6a17a4cbe46f9a27f671d171c4a2c50f288493929c1e0fe9468a5eb556554a2803b25502ef5bc450d5f58f28b16e1198d", &(0x7f0000b0bfb2)="446465762f736e642f636f6e74726f6c4323009cb55a60fb8d54423e20546bd33125000000000000fd03e22965bb699aabcb8311b779fbf5497252581e19688501001a7898bd7751951d53b93ab1", 0xfffffe4c, [], [0x1, 0x10001, 0x1]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/05/30 01:18:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) r2 = socket(0x2, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 2018/05/30 01:18:16 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r0 = memfd_create(&(0x7f0000049000)='selinux\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f000000f000)='/dev/snd/seq\x00', 0x0, 0x80002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "0000da00001effe3", "a6e7fd491ca076ef11ae80ffea002000040004002ecd959baa11a50700000001"}) write$sndseq(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}}, {0x0, 0x0, 0x0, 0x0, @tick, {0x2}, {}, @ext={0x0, &(0x7f0000000040)}}], 0x60) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) 2018/05/30 01:18:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') lseek(r0, 0x20000, 0x0) 2018/05/30 01:18:16 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c558720d8d1f6728f1cbf07531dc6150defaca6ebcaf1b8b8c36184c8f147be96ea31efbf49ca9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb4a90dc0d4bbdd330f3aa50c6a17a4cbe46f9a27f671d171c4a2c50f288493929c1e0fe9468a5eb556554a2803b25502ef5bc450d5f58f28b16e1198d", &(0x7f0000b0bfb2)="446465762f736e642f636f6e74726f6c4323009cb55a60fb8d54423e20546bd33125000000000000fd03e22965bb699aabcb8311b779fbf5497252581e19688501001a7898bd7751951d53b93ab1", 0xfffffe4c, [], [0x1, 0x10001, 0x1]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/05/30 01:18:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) r2 = socket(0x2, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 2018/05/30 01:18:16 executing program 7: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000200), 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000480), &(0x7f0000000640)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f00000005c0)={0x6, 0x0, 0x0, {}, 0x8}) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000008c0)={0x0, &(0x7f0000000800)=""/155}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000900), &(0x7f0000000940)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000006c0), 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000440)=0x8) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) sync() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x3, 0x4}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)) 2018/05/30 01:18:16 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000440)}}}}], 0x30) syz_open_dev$amidi(&(0x7f0000001700)='/dev/amidi#\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, r2+30000000}, &(0x7f0000000200), 0x8) 2018/05/30 01:18:16 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r0 = memfd_create(&(0x7f0000049000)='selinux\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f000000f000)='/dev/snd/seq\x00', 0x0, 0x80002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "0000da00001effe3", "a6e7fd491ca076ef11ae80ffea002000040004002ecd959baa11a50700000001"}) write$sndseq(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}}, {0x0, 0x0, 0x0, 0x0, @tick, {0x2}, {}, @ext={0x0, &(0x7f0000000040)}}], 0x60) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) 2018/05/30 01:18:16 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 2018/05/30 01:18:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) readv(r1, &(0x7f0000002640), 0x0) 2018/05/30 01:18:16 executing program 3: r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 2018/05/30 01:18:16 executing program 5: personality(0xc40000d) io_setup(0x3, &(0x7f00000001c0)) 2018/05/30 01:18:16 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r0 = memfd_create(&(0x7f0000049000)='selinux\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f000000f000)='/dev/snd/seq\x00', 0x0, 0x80002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "0000da00001effe3", "a6e7fd491ca076ef11ae80ffea002000040004002ecd959baa11a50700000001"}) write$sndseq(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}}, {0x0, 0x0, 0x0, 0x0, @tick, {0x2}, {}, @ext={0x0, &(0x7f0000000040)}}], 0x60) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) 2018/05/30 01:18:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) readv(r1, &(0x7f0000002640), 0x0) 2018/05/30 01:18:16 executing program 0: socketpair(0x18, 0x0, 0x2, &(0x7f0000000280)) 2018/05/30 01:18:17 executing program 5: personality(0xc40000d) io_setup(0x3, &(0x7f00000001c0)) 2018/05/30 01:18:17 executing program 3: r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 2018/05/30 01:18:17 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r0 = memfd_create(&(0x7f0000049000)='selinux\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f000000f000)='/dev/snd/seq\x00', 0x0, 0x80002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "0000da00001effe3", "a6e7fd491ca076ef11ae80ffea002000040004002ecd959baa11a50700000001"}) write$sndseq(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}}, {0x0, 0x0, 0x0, 0x0, @tick, {0x2}, {}, @ext={0x0, &(0x7f0000000040)}}], 0x60) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) 2018/05/30 01:18:17 executing program 0: socketpair(0x18, 0x0, 0x2, &(0x7f0000000280)) 2018/05/30 01:18:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) readv(r1, &(0x7f0000002640), 0x0) 2018/05/30 01:18:17 executing program 7: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000200), 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000480), &(0x7f0000000640)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f00000005c0)={0x6, 0x0, 0x0, {}, 0x8}) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000008c0)={0x0, &(0x7f0000000800)=""/155}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000900), &(0x7f0000000940)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000006c0), 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000440)=0x8) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) sync() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x3, 0x4}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)) 2018/05/30 01:18:17 executing program 5: personality(0xc40000d) io_setup(0x3, &(0x7f00000001c0)) 2018/05/30 01:18:17 executing program 4: unshare(0x2000400) r0 = socket$inet(0x2, 0x200000000000003, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/05/30 01:18:17 executing program 3: r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 2018/05/30 01:18:17 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000440)}}}}], 0x30) syz_open_dev$amidi(&(0x7f0000001700)='/dev/amidi#\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, r2+30000000}, &(0x7f0000000200), 0x8) 2018/05/30 01:18:17 executing program 0: socketpair(0x18, 0x0, 0x2, &(0x7f0000000280)) 2018/05/30 01:18:17 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 2018/05/30 01:18:17 executing program 0: socketpair(0x18, 0x0, 0x2, &(0x7f0000000280)) 2018/05/30 01:18:17 executing program 5: personality(0xc40000d) io_setup(0x3, &(0x7f00000001c0)) 2018/05/30 01:18:17 executing program 4: unshare(0x2000400) r0 = socket$inet(0x2, 0x200000000000003, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/05/30 01:18:17 executing program 3: r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 2018/05/30 01:18:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) readv(r1, &(0x7f0000002640), 0x0) 2018/05/30 01:18:17 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/30 01:18:18 executing program 4: unshare(0x2000400) r0 = socket$inet(0x2, 0x200000000000003, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/05/30 01:18:18 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000440)}}}}], 0x30) syz_open_dev$amidi(&(0x7f0000001700)='/dev/amidi#\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, r2+30000000}, &(0x7f0000000200), 0x8) 2018/05/30 01:18:18 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) unshare(0x64000400) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) 2018/05/30 01:18:18 executing program 7: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000200), 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000480), &(0x7f0000000640)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f00000005c0)={0x6, 0x0, 0x0, {}, 0x8}) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000008c0)={0x0, &(0x7f0000000800)=""/155}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000900), &(0x7f0000000940)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000006c0), 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000440)=0x8) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) sync() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x3, 0x4}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)) 2018/05/30 01:18:18 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000a0d000), 0x8) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xcf6a) r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x7, &(0x7f0000000000)) 2018/05/30 01:18:18 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/30 01:18:18 executing program 6: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/30 01:18:18 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r2, 0x7) [ 182.404203] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:18:18 executing program 4: unshare(0x2000400) r0 = socket$inet(0x2, 0x200000000000003, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/05/30 01:18:18 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/30 01:18:18 executing program 6: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/30 01:18:18 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0xc0, "782b8539e7bc90d5b4f0ae1c41c0132f341fef578f5ad709f0ce982847941e3cd518d2a4fad5d367933749599c4f3206aa328a160099bc27096910a7af77afe04802ebbc73ec363cd0d12b61be919c627d0f586e0e4c8561732e61c528494de5212bb137cd5bb4713cc38a9820415a06e86311c940838300047033efb8eaeff4b3d42c0bd0549d7526ebbf648ca896cbfbe428540595dd02768760842a325879e9c00eb174d8b4bd08c622b48d184ad92b79eddcfdfd26b98baeaae97c8d61c3"}, &(0x7f0000000000)=0xc8) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udp\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000200), 0x0) 2018/05/30 01:18:18 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/30 01:18:18 executing program 6: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/30 01:18:18 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) unshare(0x64000400) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) 2018/05/30 01:18:18 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) unshare(0x64000400) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) [ 182.884354] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:18:18 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0xc0, "782b8539e7bc90d5b4f0ae1c41c0132f341fef578f5ad709f0ce982847941e3cd518d2a4fad5d367933749599c4f3206aa328a160099bc27096910a7af77afe04802ebbc73ec363cd0d12b61be919c627d0f586e0e4c8561732e61c528494de5212bb137cd5bb4713cc38a9820415a06e86311c940838300047033efb8eaeff4b3d42c0bd0549d7526ebbf648ca896cbfbe428540595dd02768760842a325879e9c00eb174d8b4bd08c622b48d184ad92b79eddcfdfd26b98baeaae97c8d61c3"}, &(0x7f0000000000)=0xc8) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udp\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000200), 0x0) [ 182.963954] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:18:19 executing program 6: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/30 01:18:19 executing program 2: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) io_setup(0x3, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/05/30 01:18:19 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0xc0, "782b8539e7bc90d5b4f0ae1c41c0132f341fef578f5ad709f0ce982847941e3cd518d2a4fad5d367933749599c4f3206aa328a160099bc27096910a7af77afe04802ebbc73ec363cd0d12b61be919c627d0f586e0e4c8561732e61c528494de5212bb137cd5bb4713cc38a9820415a06e86311c940838300047033efb8eaeff4b3d42c0bd0549d7526ebbf648ca896cbfbe428540595dd02768760842a325879e9c00eb174d8b4bd08c622b48d184ad92b79eddcfdfd26b98baeaae97c8d61c3"}, &(0x7f0000000000)=0xc8) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udp\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000200), 0x0) 2018/05/30 01:18:19 executing program 0: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x72439a6b) 2018/05/30 01:18:19 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) unshare(0x64000400) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) 2018/05/30 01:18:19 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00003baff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000a74fd0)=[{0x5b94, 0x0, 0x1fff, 0x0, @tick, {}, {}, @raw32}], 0x30) 2018/05/30 01:18:19 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0xc0, "782b8539e7bc90d5b4f0ae1c41c0132f341fef578f5ad709f0ce982847941e3cd518d2a4fad5d367933749599c4f3206aa328a160099bc27096910a7af77afe04802ebbc73ec363cd0d12b61be919c627d0f586e0e4c8561732e61c528494de5212bb137cd5bb4713cc38a9820415a06e86311c940838300047033efb8eaeff4b3d42c0bd0549d7526ebbf648ca896cbfbe428540595dd02768760842a325879e9c00eb174d8b4bd08c622b48d184ad92b79eddcfdfd26b98baeaae97c8d61c3"}, &(0x7f0000000000)=0xc8) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udp\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000200), 0x0) 2018/05/30 01:18:19 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) unshare(0x64000400) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) 2018/05/30 01:18:19 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) wait4(r1, &(0x7f0000000000), 0x1, &(0x7f00000001c0)) 2018/05/30 01:18:19 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000ea, &(0x7f0000000040), &(0x7f0000000000)=0x4) 2018/05/30 01:18:19 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000469000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000343000/0x2000)=nil) [ 184.019784] IPVS: ftp: loaded support on port[0] = 21 [ 184.037210] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:18:20 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00003baff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000a74fd0)=[{0x5b94, 0x0, 0x1fff, 0x0, @tick, {}, {}, @raw32}], 0x30) 2018/05/30 01:18:20 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000469000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000343000/0x2000)=nil) 2018/05/30 01:18:20 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) 2018/05/30 01:18:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c05, 0x0) 2018/05/30 01:18:20 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000ea, &(0x7f0000000040), &(0x7f0000000000)=0x4) 2018/05/30 01:18:20 executing program 0: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x72439a6b) 2018/05/30 01:18:20 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) 2018/05/30 01:18:20 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000469000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000343000/0x2000)=nil) 2018/05/30 01:18:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c05, 0x0) 2018/05/30 01:18:20 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00003baff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000a74fd0)=[{0x5b94, 0x0, 0x1fff, 0x0, @tick, {}, {}, @raw32}], 0x30) 2018/05/30 01:18:20 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) 2018/05/30 01:18:20 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) unshare(0x64000400) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) 2018/05/30 01:18:20 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000ea, &(0x7f0000000040), &(0x7f0000000000)=0x4) 2018/05/30 01:18:20 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000469000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000343000/0x2000)=nil) 2018/05/30 01:18:20 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) unshare(0x64000400) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) 2018/05/30 01:18:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c05, 0x0) 2018/05/30 01:18:20 executing program 0: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x72439a6b) [ 184.868929] IPVS: ftp: loaded support on port[0] = 21 [ 184.937997] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:18:20 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000ea, &(0x7f0000000040), &(0x7f0000000000)=0x4) 2018/05/30 01:18:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c05, 0x0) 2018/05/30 01:18:20 executing program 5: unshare(0x64000400) r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x1000000a}) 2018/05/30 01:18:21 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) [ 185.051146] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:18:21 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00003baff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000a74fd0)=[{0x5b94, 0x0, 0x1fff, 0x0, @tick, {}, {}, @raw32}], 0x30) 2018/05/30 01:18:21 executing program 6: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000980)) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fstat(r1, &(0x7f0000000700)) 2018/05/30 01:18:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f0000000300), 0x8001) 2018/05/30 01:18:21 executing program 0: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x72439a6b) 2018/05/30 01:18:21 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/227, &(0x7f0000000100)=0xe3) 2018/05/30 01:18:21 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x34, 0x3) r1 = socket(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$int_out(r0, 0xc0305710, &(0x7f0000000100)) 2018/05/30 01:18:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f0000000300), 0x8001) 2018/05/30 01:18:21 executing program 6: syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x80) r0 = socket$inet6(0xa, 0x8008000000000802, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000440), 0x375}, 0x10008000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team_slave_1\x00'}) write$binfmt_elf32(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f"], 0x1) 2018/05/30 01:18:21 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x8, &(0x7f000058a000)={0x0, 0x0, 0x5}) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x2, @thr={&(0x7f0000000000), &(0x7f00000000c0)}}, &(0x7f0000000200)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f00000001c0), 0xd2) 2018/05/30 01:18:21 executing program 5: unshare(0x64000400) r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x1000000a}) 2018/05/30 01:18:21 executing program 3: unshare(0x64000400) r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x1000000a}) [ 185.571684] IPVS: length: 227 != 8 [ 185.597496] IPVS: ftp: loaded support on port[0] = 21 [ 185.614851] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:18:21 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x8, &(0x7f000058a000)={0x0, 0x0, 0x5}) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x2, @thr={&(0x7f0000000000), &(0x7f00000000c0)}}, &(0x7f0000000200)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f00000001c0), 0xd2) 2018/05/30 01:18:21 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/227, &(0x7f0000000100)=0xe3) 2018/05/30 01:18:21 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x50000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 2018/05/30 01:18:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f0000000300), 0x8001) 2018/05/30 01:18:21 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x34, 0x3) r1 = socket(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$int_out(r0, 0xc0305710, &(0x7f0000000100)) [ 185.821220] IPVS: length: 227 != 8 2018/05/30 01:18:21 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x2004e20}, 0x10) 2018/05/30 01:18:21 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/227, &(0x7f0000000100)=0xe3) [ 186.089807] IPVS: length: 227 != 8 2018/05/30 01:18:22 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x8, &(0x7f000058a000)={0x0, 0x0, 0x5}) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x2, @thr={&(0x7f0000000000), &(0x7f00000000c0)}}, &(0x7f0000000200)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f00000001c0), 0xd2) 2018/05/30 01:18:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f0000000300), 0x8001) 2018/05/30 01:18:22 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x2004e20}, 0x10) 2018/05/30 01:18:22 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x34, 0x3) r1 = socket(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$int_out(r0, 0xc0305710, &(0x7f0000000100)) 2018/05/30 01:18:22 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x50000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 2018/05/30 01:18:22 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/227, &(0x7f0000000100)=0xe3) 2018/05/30 01:18:22 executing program 3: unshare(0x64000400) r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x1000000a}) 2018/05/30 01:18:22 executing program 5: unshare(0x64000400) r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x1000000a}) [ 186.288324] IPVS: length: 227 != 8 [ 186.296229] IPVS: ftp: loaded support on port[0] = 21 [ 186.335939] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:18:22 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x2004e20}, 0x10) 2018/05/30 01:18:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)) 2018/05/30 01:18:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 2018/05/30 01:18:22 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x8, &(0x7f000058a000)={0x0, 0x0, 0x5}) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x2, @thr={&(0x7f0000000000), &(0x7f00000000c0)}}, &(0x7f0000000200)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f00000001c0), 0xd2) 2018/05/30 01:18:22 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x34, 0x3) r1 = socket(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$int_out(r0, 0xc0305710, &(0x7f0000000100)) 2018/05/30 01:18:22 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x2004e20}, 0x10) 2018/05/30 01:18:22 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x400000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fchmod(r0, 0xaf696b4d2806fd98) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/05/30 01:18:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 2018/05/30 01:18:22 executing program 1: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffff8}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140)) rt_sigtimedwait(&(0x7f00000000c0)={0x27fffffff}, &(0x7f0000000000), &(0x7f0000000100)={0x77359400}, 0x8) 2018/05/30 01:18:22 executing program 5: unshare(0x64000400) r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x1000000a}) 2018/05/30 01:18:22 executing program 3: unshare(0x64000400) r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x1000000a}) 2018/05/30 01:18:22 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x50000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 2018/05/30 01:18:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)) 2018/05/30 01:18:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = memfd_create(&(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x2) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000200)=""/178) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f00000002c0)='bond0\x00', 0x3}) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x7ff, 0x4}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000180)=""/49) 2018/05/30 01:18:22 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='smaps_rollup\x00') [ 187.030011] IPVS: ftp: loaded support on port[0] = 21 [ 187.041979] IPVS: ftp: loaded support on port[0] = 21 2018/05/30 01:18:23 executing program 1: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffff8}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140)) rt_sigtimedwait(&(0x7f00000000c0)={0x27fffffff}, &(0x7f0000000000), &(0x7f0000000100)={0x77359400}, 0x8) 2018/05/30 01:18:23 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='smaps_rollup\x00') 2018/05/30 01:18:23 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)) 2018/05/30 01:18:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = memfd_create(&(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x2) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000200)=""/178) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f00000002c0)='bond0\x00', 0x3}) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x7ff, 0x4}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000180)=""/49) 2018/05/30 01:18:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 2018/05/30 01:18:23 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='smaps_rollup\x00') 2018/05/30 01:18:23 executing program 1: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffff8}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140)) rt_sigtimedwait(&(0x7f00000000c0)={0x27fffffff}, &(0x7f0000000000), &(0x7f0000000100)={0x77359400}, 0x8) 2018/05/30 01:18:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = memfd_create(&(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x2) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000200)=""/178) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f00000002c0)='bond0\x00', 0x3}) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x7ff, 0x4}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000180)=""/49) 2018/05/30 01:18:23 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)) 2018/05/30 01:18:23 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x50000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 2018/05/30 01:18:23 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='smaps_rollup\x00') 2018/05/30 01:18:23 executing program 1: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffff8}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140)) rt_sigtimedwait(&(0x7f00000000c0)={0x27fffffff}, &(0x7f0000000000), &(0x7f0000000100)={0x77359400}, 0x8) 2018/05/30 01:18:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = memfd_create(&(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x2) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000200)=""/178) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f00000002c0)='bond0\x00', 0x3}) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x7ff, 0x4}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000180)=""/49) 2018/05/30 01:18:23 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffff8}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140)) rt_sigtimedwait(&(0x7f00000000c0)={0x27fffffff}, &(0x7f0000000000), &(0x7f0000000100)={0x77359400}, 0x8) 2018/05/30 01:18:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 2018/05/30 01:18:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = memfd_create(&(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x2) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000200)=""/178) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f00000002c0)='bond0\x00', 0x3}) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x7ff, 0x4}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000180)=""/49) 2018/05/30 01:18:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000002d40)=@rc, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002e80)=""/110, 0x6e}], 0x1, &(0x7f0000003140)=""/79, 0x4f}}], 0x1, 0x0, &(0x7f00000032c0)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 2018/05/30 01:18:24 executing program 7: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000), 0x0, &(0x7f00002d4000)}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000b8c000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) close(r0) 2018/05/30 01:18:24 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffff8}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140)) rt_sigtimedwait(&(0x7f00000000c0)={0x27fffffff}, &(0x7f0000000000), &(0x7f0000000100)={0x77359400}, 0x8) 2018/05/30 01:18:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = memfd_create(&(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x2) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000200)=""/178) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f00000002c0)='bond0\x00', 0x3}) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x7ff, 0x4}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000180)=""/49) 2018/05/30 01:18:24 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) mmap(&(0x7f0000399000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 2018/05/30 01:18:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xc8) recvfrom$unix(r0, &(0x7f00000001c0)=""/222, 0xde, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="a8", 0x1}], 0x1) 2018/05/30 01:18:25 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffff8}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140)) rt_sigtimedwait(&(0x7f00000000c0)={0x27fffffff}, &(0x7f0000000000), &(0x7f0000000100)={0x77359400}, 0x8) 2018/05/30 01:18:25 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) mmap(&(0x7f0000399000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 2018/05/30 01:18:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = memfd_create(&(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x2) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000200)=""/178) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f00000002c0)='bond0\x00', 0x3}) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x7ff, 0x4}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000180)=""/49) 2018/05/30 01:18:25 executing program 7: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000), 0x0, &(0x7f00002d4000)}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000b8c000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) close(r0) 2018/05/30 01:18:25 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000), 0x0, &(0x7f00002d4000)}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000b8c000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) close(r0) 2018/05/30 01:18:25 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000), 0x0, &(0x7f00002d4000)}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000b8c000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) close(r0) 2018/05/30 01:18:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xc8) recvfrom$unix(r0, &(0x7f00000001c0)=""/222, 0xde, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="a8", 0x1}], 0x1) 2018/05/30 01:18:25 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000300), 0x4) 2018/05/30 01:18:25 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) mmap(&(0x7f0000399000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 2018/05/30 01:18:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0xfdea}, 0x1}, 0x0) 2018/05/30 01:18:25 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000300), 0x4) 2018/05/30 01:18:25 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"2e2e000000af340000df8de1f600", 0x4011}) 2018/05/30 01:18:25 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000), 0x0, &(0x7f00002d4000)}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000b8c000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) close(r0) 2018/05/30 01:18:25 executing program 7: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000), 0x0, &(0x7f00002d4000)}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000b8c000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) close(r0) 2018/05/30 01:18:25 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) mmap(&(0x7f0000399000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 2018/05/30 01:18:25 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000), 0x0, &(0x7f00002d4000)}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000b8c000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) close(r0) [ 189.362670] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 189.420865] bridge: RTM_NEWNEIGH with invalid state 0x0 2018/05/30 01:18:25 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000300), 0x4) 2018/05/30 01:18:25 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"2e2e000000af340000df8de1f600", 0x4011}) 2018/05/30 01:18:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00002e3000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) mlock2(&(0x7f00002e3000/0x3000)=nil, 0x3000, 0x0) 2018/05/30 01:18:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0xfdea}, 0x1}, 0x0) [ 189.707874] bridge: RTM_NEWNEIGH with invalid state 0x0 2018/05/30 01:18:25 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000), 0x0, &(0x7f00002d4000)}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000b8c000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) close(r0) 2018/05/30 01:18:25 executing program 7: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000), 0x0, &(0x7f00002d4000)}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000b8c000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) close(r0) 2018/05/30 01:18:25 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000300), 0x4) 2018/05/30 01:18:25 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000b96000), 0x0, &(0x7f00002d4000)}, 0x0) sendmsg$netlink(r0, &(0x7f000078dfc8)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000b8c000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000a27fc8)={0x0, 0x0, &(0x7f0000998fe0)=[{&(0x7f0000780000)=""/1, 0x1}], 0x1, &(0x7f00005edf5c)}, 0x0) close(r0) 2018/05/30 01:18:25 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"2e2e000000af340000df8de1f600", 0x4011}) 2018/05/30 01:18:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00002e3000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) mlock2(&(0x7f00002e3000/0x3000)=nil, 0x3000, 0x0) 2018/05/30 01:18:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xc8) recvfrom$unix(r0, &(0x7f00000001c0)=""/222, 0xde, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="a8", 0x1}], 0x1) 2018/05/30 01:18:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0xfdea}, 0x1}, 0x0) [ 190.011218] bridge: RTM_NEWNEIGH with invalid state 0x0 2018/05/30 01:18:26 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/30 01:18:26 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"2e2e000000af340000df8de1f600", 0x4011}) 2018/05/30 01:18:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00002e3000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) mlock2(&(0x7f00002e3000/0x3000)=nil, 0x3000, 0x0) 2018/05/30 01:18:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0xfdea}, 0x1}, 0x0) 2018/05/30 01:18:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000000)) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 2018/05/30 01:18:26 executing program 2: r0 = memfd_create(&(0x7f0000020fff)='\x00', 0x0) fcntl$setlease(r0, 0x40a, 0x0) 2018/05/30 01:18:26 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa38000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 190.283732] bridge: RTM_NEWNEIGH with invalid state 0x0 2018/05/30 01:18:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) unshare(0x400) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 2018/05/30 01:18:26 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/30 01:18:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00002e3000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) mlock2(&(0x7f00002e3000/0x3000)=nil, 0x3000, 0x0) 2018/05/30 01:18:26 executing program 2: r0 = memfd_create(&(0x7f0000020fff)='\x00', 0x0) fcntl$setlease(r0, 0x40a, 0x0) 2018/05/30 01:18:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000001640)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:18:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000000)) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 2018/05/30 01:18:26 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa38000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 2018/05/30 01:18:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xc8) recvfrom$unix(r0, &(0x7f00000001c0)=""/222, 0xde, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="a8", 0x1}], 0x1) 2018/05/30 01:18:26 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$sock_FIOSETOWN(r0, 0xb702, &(0x7f0000000440)) 2018/05/30 01:18:26 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa38000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 2018/05/30 01:18:27 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$sock_FIOSETOWN(r0, 0xb702, &(0x7f0000000440)) 2018/05/30 01:18:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000000)) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 2018/05/30 01:18:27 executing program 2: r0 = memfd_create(&(0x7f0000020fff)='\x00', 0x0) fcntl$setlease(r0, 0x40a, 0x0) 2018/05/30 01:18:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000001640)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:18:27 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000df40)="240000001a0001000700fd686fa2f8bc0200000000000000271d85940800090001030000", 0x24}], 0x1}, 0x0) 2018/05/30 01:18:27 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/30 01:18:27 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa38000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 2018/05/30 01:18:27 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/30 01:18:27 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$sock_FIOSETOWN(r0, 0xb702, &(0x7f0000000440)) 2018/05/30 01:18:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000010ec4)={0x1c, 0x2d, 0xb01, 0x0, 0x0, {0x3}, [@typed={0x8, 0x66, @uid}]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:18:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000000)) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 2018/05/30 01:18:27 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000df40)="240000001a0001000700fd686fa2f8bc0200000000000000271d85940800090001030000", 0x24}], 0x1}, 0x0) 2018/05/30 01:18:27 executing program 2: r0 = memfd_create(&(0x7f0000020fff)='\x00', 0x0) fcntl$setlease(r0, 0x40a, 0x0) 2018/05/30 01:18:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000001640)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:18:27 executing program 1: unshare(0x24020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) 2018/05/30 01:18:27 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) poll(&(0x7f0000000040)=[{r0}, {r0}], 0x20000000000000ad, 0x0) 2018/05/30 01:18:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000010ec4)={0x1c, 0x2d, 0xb01, 0x0, 0x0, {0x3}, [@typed={0x8, 0x66, @uid}]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:18:27 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000080045017, &(0x7f0000000000)) 2018/05/30 01:18:27 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000df40)="240000001a0001000700fd686fa2f8bc0200000000000000271d85940800090001030000", 0x24}], 0x1}, 0x0) 2018/05/30 01:18:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000001640)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:18:27 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$sock_FIOSETOWN(r0, 0xb702, &(0x7f0000000440)) 2018/05/30 01:18:27 executing program 6: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000040), 0xfc8f) 2018/05/30 01:18:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000010ec4)={0x1c, 0x2d, 0xb01, 0x0, 0x0, {0x3}, [@typed={0x8, 0x66, @uid}]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:18:28 executing program 1: unshare(0x24020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) 2018/05/30 01:18:28 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f000064b000)=0xa0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x10) 2018/05/30 01:18:28 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) poll(&(0x7f0000000040)=[{r0}, {r0}], 0x20000000000000ad, 0x0) 2018/05/30 01:18:28 executing program 3: r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) ioprio_get$pid(0x2, 0x0) 2018/05/30 01:18:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000010ec4)={0x1c, 0x2d, 0xb01, 0x0, 0x0, {0x3}, [@typed={0x8, 0x66, @uid}]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:18:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x7fffffff}}, 0x1c) 2018/05/30 01:18:28 executing program 6: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000040), 0xfc8f) 2018/05/30 01:18:28 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000df40)="240000001a0001000700fd686fa2f8bc0200000000000000271d85940800090001030000", 0x24}], 0x1}, 0x0) 2018/05/30 01:18:28 executing program 1: unshare(0x24020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) 2018/05/30 01:18:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00005e6000)=0xffffffffffdfff91, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000f62ff0)=@ipx, 0x80, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x21}}], 0x21b, 0x2041, 0x0) 2018/05/30 01:18:29 executing program 1: unshare(0x24020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) 2018/05/30 01:18:29 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@multicast1=0xe0000001, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x32}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/05/30 01:18:29 executing program 6: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000040), 0xfc8f) 2018/05/30 01:18:29 executing program 3: r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) ioprio_get$pid(0x2, 0x0) 2018/05/30 01:18:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x7fffffff}}, 0x1c) 2018/05/30 01:18:29 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) poll(&(0x7f0000000040)=[{r0}, {r0}], 0x20000000000000ad, 0x0) 2018/05/30 01:18:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00005e6000)=0xffffffffffdfff91, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000f62ff0)=@ipx, 0x80, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x21}}], 0x21b, 0x2041, 0x0) 2018/05/30 01:18:29 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f000064b000)=0xa0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x10) 2018/05/30 01:18:29 executing program 6: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000040), 0xfc8f) 2018/05/30 01:18:29 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@multicast1=0xe0000001, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x32}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/05/30 01:18:29 executing program 3: r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) ioprio_get$pid(0x2, 0x0) 2018/05/30 01:18:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x7fffffff}}, 0x1c) 2018/05/30 01:18:29 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) poll(&(0x7f0000000040)=[{r0}, {r0}], 0x20000000000000ad, 0x0) 2018/05/30 01:18:29 executing program 1: r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) ioprio_get$pid(0x2, 0x0) 2018/05/30 01:18:29 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f000064b000)=0xa0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x10) 2018/05/30 01:18:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00005e6000)=0xffffffffffdfff91, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000f62ff0)=@ipx, 0x80, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x21}}], 0x21b, 0x2041, 0x0) 2018/05/30 01:18:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x7fffffff}}, 0x1c) 2018/05/30 01:18:29 executing program 3: r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) ioprio_get$pid(0x2, 0x0) 2018/05/30 01:18:29 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40086602, &(0x7f0000000040)={0x0, &(0x7f0000000040)}) 2018/05/30 01:18:29 executing program 1: r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) ioprio_get$pid(0x2, 0x0) 2018/05/30 01:18:29 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@multicast1=0xe0000001, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x32}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/05/30 01:18:29 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f000064b000)=0xa0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x10) 2018/05/30 01:18:29 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000), 0x0, 0x0) 2018/05/30 01:18:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x9, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/30 01:18:29 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"6966623000fbffffffffffffff00", 0x20110f}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'ip6gre0\x00', 0x400}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 2018/05/30 01:18:29 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@multicast1=0xe0000001, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x32}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/05/30 01:18:29 executing program 1: r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) ioprio_get$pid(0x2, 0x0) 2018/05/30 01:18:29 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40086602, &(0x7f0000000040)={0x0, &(0x7f0000000040)}) 2018/05/30 01:18:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00005e6000)=0xffffffffffdfff91, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000f62ff0)=@ipx, 0x80, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x21}}], 0x21b, 0x2041, 0x0) 2018/05/30 01:18:30 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000), 0x0, 0x0) 2018/05/30 01:18:30 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x1a1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, r0, 0x0) read(r2, &(0x7f0000000140)=""/117, 0x75) 2018/05/30 01:18:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x9, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/30 01:18:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_delrule={0x34, 0x21, 0x11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'team_slave_0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x14) 2018/05/30 01:18:30 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) close(r1) 2018/05/30 01:18:30 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40086602, &(0x7f0000000040)={0x0, &(0x7f0000000040)}) 2018/05/30 01:18:30 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000002a0025f000154302000000000000000004000000000000000000000009000000", 0x24) 2018/05/30 01:18:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_delrule={0x34, 0x21, 0x11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'team_slave_0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x14) 2018/05/30 01:18:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x9, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/30 01:18:30 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000), 0x0, 0x0) 2018/05/30 01:18:30 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40086602, &(0x7f0000000040)={0x0, &(0x7f0000000040)}) 2018/05/30 01:18:30 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$binfmt_aout(r0, &(0x7f0000000640)={{0x0, 0x0, 0x0, 0x181, 0x275}}, 0x20) 2018/05/30 01:18:30 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"6966623000fbffffffffffffff00", 0x20110f}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'ip6gre0\x00', 0x400}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 2018/05/30 01:18:30 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000), 0x0, 0x0) 2018/05/30 01:18:30 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000002a0025f000154302000000000000000004000000000000000000000009000000", 0x24) 2018/05/30 01:18:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_delrule={0x34, 0x21, 0x11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'team_slave_0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x14) 2018/05/30 01:18:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x9, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/30 01:18:30 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) close(r1) 2018/05/30 01:18:30 executing program 6: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x6, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) 2018/05/30 01:18:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x4924924924924b1, 0x0) 2018/05/30 01:18:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:18:30 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000002a0025f000154302000000000000000004000000000000000000000009000000", 0x24) 2018/05/30 01:18:30 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$binfmt_aout(r0, &(0x7f0000000640)={{0x0, 0x0, 0x0, 0x181, 0x275}}, 0x20) 2018/05/30 01:18:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_delrule={0x34, 0x21, 0x11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'team_slave_0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x14) 2018/05/30 01:18:30 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) close(r1) 2018/05/30 01:18:30 executing program 6: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x6, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) 2018/05/30 01:18:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:18:30 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$binfmt_aout(r0, &(0x7f0000000640)={{0x0, 0x0, 0x0, 0x181, 0x275}}, 0x20) 2018/05/30 01:18:30 executing program 7: unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 2018/05/30 01:18:30 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000002a0025f000154302000000000000000004000000000000000000000009000000", 0x24) 2018/05/30 01:18:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x4924924924924b1, 0x0) 2018/05/30 01:18:30 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"6966623000fbffffffffffffff00", 0x20110f}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'ip6gre0\x00', 0x400}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 2018/05/30 01:18:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000000040)='-.[vmnet0^\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x1, 0x3) lseek(0xffffffffffffffff, 0x0, 0x3) close(r0) 2018/05/30 01:18:31 executing program 6: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x6, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) 2018/05/30 01:18:31 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$binfmt_aout(r0, &(0x7f0000000640)={{0x0, 0x0, 0x0, 0x181, 0x275}}, 0x20) 2018/05/30 01:18:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:18:31 executing program 7: unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 2018/05/30 01:18:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}, 0x1}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) close(r1) 2018/05/30 01:18:31 executing program 0: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) close(r0) 2018/05/30 01:18:31 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000005061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 2018/05/30 01:18:31 executing program 7: unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 2018/05/30 01:18:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07}, 0x1c}, 0x1}, 0x0) [ 195.413444] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 195.420934] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/30 01:18:31 executing program 6: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x6, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) 2018/05/30 01:18:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x4924924924924b1, 0x0) 2018/05/30 01:18:31 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"6966623000fbffffffffffffff00", 0x20110f}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'ip6gre0\x00', 0x400}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 2018/05/30 01:18:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c00)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:18:31 executing program 0: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) close(r0) 2018/05/30 01:18:31 executing program 2: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)) 2018/05/30 01:18:31 executing program 7: unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 2018/05/30 01:18:31 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000005061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 195.636466] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 195.643956] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/30 01:18:31 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001400)={&(0x7f0000000080)=@newpolicy={0x148, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x6c}, 0x0, @in=@multicast1=0xe0000001}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0xff}, 0x0, @in=@broadcast=0xffffffff}]}, @policy_type={0xc, 0x10}]}, 0xff39}, 0x1}, 0x0) 2018/05/30 01:18:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c00)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:18:31 executing program 7: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) 2018/05/30 01:18:31 executing program 2: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)) 2018/05/30 01:18:31 executing program 0: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) close(r0) 2018/05/30 01:18:32 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000005061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 2018/05/30 01:18:32 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syslog(0xa, &(0x7f0000000000)=""/187, 0xbb) 2018/05/30 01:18:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x4924924924924b1, 0x0) 2018/05/30 01:18:32 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001400)={&(0x7f0000000080)=@newpolicy={0x148, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x6c}, 0x0, @in=@multicast1=0xe0000001}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0xff}, 0x0, @in=@broadcast=0xffffffff}]}, @policy_type={0xc, 0x10}]}, 0xff39}, 0x1}, 0x0) 2018/05/30 01:18:32 executing program 7: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) 2018/05/30 01:18:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c00)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:18:32 executing program 2: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)) 2018/05/30 01:18:32 executing program 0: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) close(r0) [ 196.094070] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 196.101580] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/30 01:18:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c00)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:18:32 executing program 7: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) 2018/05/30 01:18:32 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syslog(0xa, &(0x7f0000000000)=""/187, 0xbb) 2018/05/30 01:18:32 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001400)={&(0x7f0000000080)=@newpolicy={0x148, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x6c}, 0x0, @in=@multicast1=0xe0000001}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0xff}, 0x0, @in=@broadcast=0xffffffff}]}, @policy_type={0xc, 0x10}]}, 0xff39}, 0x1}, 0x0) 2018/05/30 01:18:32 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 2018/05/30 01:18:32 executing program 2: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)) 2018/05/30 01:18:32 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000005061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 2018/05/30 01:18:32 executing program 5: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r0}) 2018/05/30 01:18:32 executing program 7: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) 2018/05/30 01:18:32 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001400)={&(0x7f0000000080)=@newpolicy={0x148, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x6c}, 0x0, @in=@multicast1=0xe0000001}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0xff}, 0x0, @in=@broadcast=0xffffffff}]}, @policy_type={0xc, 0x10}]}, 0xff39}, 0x1}, 0x0) [ 196.374498] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 196.381966] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/30 01:18:32 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syslog(0xa, &(0x7f0000000000)=""/187, 0xbb) 2018/05/30 01:18:32 executing program 1: r0 = open(&(0x7f0000448000)='./file0\x00', 0x80040, 0x0) r1 = open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = open(&(0x7f00003f5000)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 2018/05/30 01:18:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = dup3(r1, r0, 0x0) sendto$inet6(r2, &(0x7f0000000180)='!', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x400000000000005}, 0x1c) 2018/05/30 01:18:32 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 2018/05/30 01:18:32 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 2018/05/30 01:18:32 executing program 7: prctl$intptr(0x2f, 0x3) 2018/05/30 01:18:32 executing program 5: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r0}) 2018/05/30 01:18:32 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000053c0)=[{{&(0x7f0000000c80)=@ax25, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000003680)=""/4096, 0x1000}}, {{&(0x7f0000001080)=@nfc_llcp, 0x80, &(0x7f0000001180)}}, {{&(0x7f00000011c0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000002380)=""/107, 0x6b}}, {{0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000002440)=""/23, 0x17}}, {{0x0, 0x0, &(0x7f0000004b00), 0x0, &(0x7f0000004b80)=""/100, 0x64}}, {{&(0x7f0000004c00)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000004f80), 0x0, &(0x7f0000005000)=""/35, 0x23}}, {{&(0x7f0000005040)=@llc, 0x80, &(0x7f0000005380)}}], 0x7, 0x0, &(0x7f0000005580)={0x0, 0x1c9c380}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000ec0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x6, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:18:32 executing program 7: prctl$intptr(0x2f, 0x3) 2018/05/30 01:18:32 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 2018/05/30 01:18:32 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 2018/05/30 01:18:32 executing program 5: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r0}) 2018/05/30 01:18:32 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") syslog(0xa, &(0x7f0000000000)=""/187, 0xbb) 2018/05/30 01:18:32 executing program 1: r0 = open(&(0x7f0000448000)='./file0\x00', 0x80040, 0x0) r1 = open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = open(&(0x7f00003f5000)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 2018/05/30 01:18:32 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000053c0)=[{{&(0x7f0000000c80)=@ax25, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000003680)=""/4096, 0x1000}}, {{&(0x7f0000001080)=@nfc_llcp, 0x80, &(0x7f0000001180)}}, {{&(0x7f00000011c0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000002380)=""/107, 0x6b}}, {{0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000002440)=""/23, 0x17}}, {{0x0, 0x0, &(0x7f0000004b00), 0x0, &(0x7f0000004b80)=""/100, 0x64}}, {{&(0x7f0000004c00)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000004f80), 0x0, &(0x7f0000005000)=""/35, 0x23}}, {{&(0x7f0000005040)=@llc, 0x80, &(0x7f0000005380)}}], 0x7, 0x0, &(0x7f0000005580)={0x0, 0x1c9c380}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000ec0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x6, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:18:33 executing program 7: prctl$intptr(0x2f, 0x3) 2018/05/30 01:18:33 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 2018/05/30 01:18:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = dup3(r1, r0, 0x0) sendto$inet6(r2, &(0x7f0000000180)='!', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x400000000000005}, 0x1c) 2018/05/30 01:18:33 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 2018/05/30 01:18:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0xc8, "fa414e5c5e6f47b130f916bce8cd4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdcf6b349d155e2496cb598e14af3cd42f83d92c4231e399b409b1535e2c7a69f46313bf8dff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ee43aa2a88820cd27de2e7ecfc45f47b29d37eff6e82c23d197ee44a77665182883237a8ab1c501c399e5230cc0380c61204d0672caecee95a5927a57670068f3"}, &(0x7f0000000500)=0xec) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @remote={0xfe, 0x80, [], 0xbb}, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r4, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000540)={0x1, 0x1, 0xb95, 0x7e7, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 2018/05/30 01:18:33 executing program 1: r0 = open(&(0x7f0000448000)='./file0\x00', 0x80040, 0x0) r1 = open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = open(&(0x7f00003f5000)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 2018/05/30 01:18:33 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000053c0)=[{{&(0x7f0000000c80)=@ax25, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000003680)=""/4096, 0x1000}}, {{&(0x7f0000001080)=@nfc_llcp, 0x80, &(0x7f0000001180)}}, {{&(0x7f00000011c0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000002380)=""/107, 0x6b}}, {{0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000002440)=""/23, 0x17}}, {{0x0, 0x0, &(0x7f0000004b00), 0x0, &(0x7f0000004b80)=""/100, 0x64}}, {{&(0x7f0000004c00)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000004f80), 0x0, &(0x7f0000005000)=""/35, 0x23}}, {{&(0x7f0000005040)=@llc, 0x80, &(0x7f0000005380)}}], 0x7, 0x0, &(0x7f0000005580)={0x0, 0x1c9c380}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000ec0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x6, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:18:33 executing program 5: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r0}) 2018/05/30 01:18:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0xff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvfrom(r0, &(0x7f00000000c0)=""/251, 0xfb, 0x0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x6f3000) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/30 01:18:33 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000480)={&(0x7f0000611000/0x2000)=nil, 0x2000}) 2018/05/30 01:18:33 executing program 7: prctl$intptr(0x2f, 0x3) 2018/05/30 01:18:33 executing program 0: clone(0x0, &(0x7f0000000000), &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)={0x0, r0+30000000}, 0x8) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 2018/05/30 01:18:33 executing program 1: r0 = open(&(0x7f0000448000)='./file0\x00', 0x80040, 0x0) r1 = open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = open(&(0x7f00003f5000)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 2018/05/30 01:18:33 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000053c0)=[{{&(0x7f0000000c80)=@ax25, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000003680)=""/4096, 0x1000}}, {{&(0x7f0000001080)=@nfc_llcp, 0x80, &(0x7f0000001180)}}, {{&(0x7f00000011c0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000002380)=""/107, 0x6b}}, {{0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000002440)=""/23, 0x17}}, {{0x0, 0x0, &(0x7f0000004b00), 0x0, &(0x7f0000004b80)=""/100, 0x64}}, {{&(0x7f0000004c00)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000004f80), 0x0, &(0x7f0000005000)=""/35, 0x23}}, {{&(0x7f0000005040)=@llc, 0x80, &(0x7f0000005380)}}], 0x7, 0x0, &(0x7f0000005580)={0x0, 0x1c9c380}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000ec0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x6, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 2018/05/30 01:18:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0xc8, "fa414e5c5e6f47b130f916bce8cd4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdcf6b349d155e2496cb598e14af3cd42f83d92c4231e399b409b1535e2c7a69f46313bf8dff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ee43aa2a88820cd27de2e7ecfc45f47b29d37eff6e82c23d197ee44a77665182883237a8ab1c501c399e5230cc0380c61204d0672caecee95a5927a57670068f3"}, &(0x7f0000000500)=0xec) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @remote={0xfe, 0x80, [], 0xbb}, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r4, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000540)={0x1, 0x1, 0xb95, 0x7e7, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 2018/05/30 01:18:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = dup3(r1, r0, 0x0) sendto$inet6(r2, &(0x7f0000000180)='!', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x400000000000005}, 0x1c) 2018/05/30 01:18:33 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="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"]}, 0xf00}, 0x1}, 0x0) 2018/05/30 01:18:34 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000480)={&(0x7f0000611000/0x2000)=nil, 0x2000}) 2018/05/30 01:18:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 2018/05/30 01:18:34 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:18:34 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="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"]}, 0xf00}, 0x1}, 0x0) 2018/05/30 01:18:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = dup3(r1, r0, 0x0) sendto$inet6(r2, &(0x7f0000000180)='!', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x400000000000005}, 0x1c) 2018/05/30 01:18:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0xc8, "fa414e5c5e6f47b130f916bce8cd4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdcf6b349d155e2496cb598e14af3cd42f83d92c4231e399b409b1535e2c7a69f46313bf8dff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ee43aa2a88820cd27de2e7ecfc45f47b29d37eff6e82c23d197ee44a77665182883237a8ab1c501c399e5230cc0380c61204d0672caecee95a5927a57670068f3"}, &(0x7f0000000500)=0xec) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @remote={0xfe, 0x80, [], 0xbb}, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r4, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000540)={0x1, 0x1, 0xb95, 0x7e7, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 2018/05/30 01:18:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0xff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvfrom(r0, &(0x7f00000000c0)=""/251, 0xfb, 0x0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x6f3000) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/30 01:18:34 executing program 0: clone(0x0, &(0x7f0000000000), &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)={0x0, r0+30000000}, 0x8) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 2018/05/30 01:18:34 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="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"]}, 0xf00}, 0x1}, 0x0) 2018/05/30 01:18:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0xc8, "fa414e5c5e6f47b130f916bce8cd4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ef2665e24c621596dff01fdcf6b349d155e2496cb598e14af3cd42f83d92c4231e399b409b1535e2c7a69f46313bf8dff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ee43aa2a88820cd27de2e7ecfc45f47b29d37eff6e82c23d197ee44a77665182883237a8ab1c501c399e5230cc0380c61204d0672caecee95a5927a57670068f3"}, &(0x7f0000000500)=0xec) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @remote={0xfe, 0x80, [], 0xbb}, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r4, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000540)={0x1, 0x1, 0xb95, 0x7e7, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) 2018/05/30 01:18:34 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000480)={&(0x7f0000611000/0x2000)=nil, 0x2000}) 2018/05/30 01:18:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000100)=0x91) 2018/05/30 01:18:35 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="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"]}, 0xf00}, 0x1}, 0x0) 2018/05/30 01:18:35 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000480)={&(0x7f0000611000/0x2000)=nil, 0x2000}) 2018/05/30 01:18:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2}, {0x2, 0x0, @multicast1=0xe0000001}, {0x2}, 0x2a4, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)='syz_tun\x00'}) 2018/05/30 01:18:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002780)}], 0x1, 0x8881) r2 = accept(r1, 0x0, &(0x7f0000000140)) accept(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x80) 2018/05/30 01:18:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 2018/05/30 01:18:35 executing program 0: clone(0x0, &(0x7f0000000000), &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)={0x0, r0+30000000}, 0x8) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 2018/05/30 01:18:35 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:18:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0xff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvfrom(r0, &(0x7f00000000c0)=""/251, 0xfb, 0x0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x6f3000) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/30 01:18:35 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x202, 0x0) write$rdma_cm(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000180c0200007a3c0c00000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0x3) 2018/05/30 01:18:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/231, 0xe7}], 0x1) 2018/05/30 01:18:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2}, {0x2, 0x0, @multicast1=0xe0000001}, {0x2}, 0x2a4, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)='syz_tun\x00'}) 2018/05/30 01:18:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002780)}], 0x1, 0x8881) r2 = accept(r1, 0x0, &(0x7f0000000140)) accept(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x80) 2018/05/30 01:18:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2}, {0x2, 0x0, @multicast1=0xe0000001}, {0x2}, 0x2a4, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)='syz_tun\x00'}) 2018/05/30 01:18:35 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x202, 0x0) write$rdma_cm(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000180c0200007a3c0c00000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0x3) 2018/05/30 01:18:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002780)}], 0x1, 0x8881) r2 = accept(r1, 0x0, &(0x7f0000000140)) accept(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x80) 2018/05/30 01:18:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002780)}], 0x1, 0x8881) r2 = accept(r1, 0x0, &(0x7f0000000140)) accept(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x80) 2018/05/30 01:18:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2}, {0x2, 0x0, @multicast1=0xe0000001}, {0x2}, 0x2a4, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)='syz_tun\x00'}) 2018/05/30 01:18:36 executing program 0: clone(0x0, &(0x7f0000000000), &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)={0x0, r0+30000000}, 0x8) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 2018/05/30 01:18:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002780)}], 0x1, 0x8881) r2 = accept(r1, 0x0, &(0x7f0000000140)) accept(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x80) 2018/05/30 01:18:36 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x202, 0x0) write$rdma_cm(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000180c0200007a3c0c00000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0x3) 2018/05/30 01:18:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 2018/05/30 01:18:36 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:18:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0xff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvfrom(r0, &(0x7f00000000c0)=""/251, 0xfb, 0x0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x6f3000) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/30 01:18:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002780)}], 0x1, 0x8881) r2 = accept(r1, 0x0, &(0x7f0000000140)) accept(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x80) 2018/05/30 01:18:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000340)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000080)="040100000009cb396da10000009054b932ce5b73832fdbaf", 0x18, 0x0, &(0x7f0000005fe4)={0xa, 0x8000008100, 0x4, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 2018/05/30 01:18:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000000)=[0x0, 0x100100000]) 2018/05/30 01:18:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002780)}], 0x1, 0x8881) r2 = accept(r1, 0x0, &(0x7f0000000140)) accept(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x80) 2018/05/30 01:18:36 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x202, 0x0) write$rdma_cm(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000180c0200007a3c0c00000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0x3) 2018/05/30 01:18:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000000)=[0x0, 0x100100000]) 2018/05/30 01:18:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000340)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000080)="040100000009cb396da10000009054b932ce5b73832fdbaf", 0x18, 0x0, &(0x7f0000005fe4)={0xa, 0x8000008100, 0x4, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 2018/05/30 01:18:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 2018/05/30 01:18:36 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff, @multicast1=0xe0000001, @rand_addr, @empty, @broadcast=0xffffffff, @empty, @multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) 2018/05/30 01:18:36 executing program 0: geteuid() r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f00000030c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003040)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000001580)={0x14, 0x31, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x2}, 0x0) 2018/05/30 01:18:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000340)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000080)="040100000009cb396da10000009054b932ce5b73832fdbaf", 0x18, 0x0, &(0x7f0000005fe4)={0xa, 0x8000008100, 0x4, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 2018/05/30 01:18:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000000)=[0x0, 0x100100000]) 2018/05/30 01:18:36 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000b000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)=""/51, 0x33}], 0x1, &(0x7f000000f000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000012f46)=""/186, 0xba}, &(0x7f000001ef90)=[{&(0x7f000001f000)=""/4096, 0x1000}], 0x1, 0xffffffffffffffff}}], 0x48}, 0x0) 2018/05/30 01:18:36 executing program 0: geteuid() r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f00000030c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003040)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000001580)={0x14, 0x31, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x2}, 0x0) 2018/05/30 01:18:36 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff, @multicast1=0xe0000001, @rand_addr, @empty, @broadcast=0xffffffff, @empty, @multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) 2018/05/30 01:18:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000340)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000080)="040100000009cb396da10000009054b932ce5b73832fdbaf", 0x18, 0x0, &(0x7f0000005fe4)={0xa, 0x8000008100, 0x4, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 2018/05/30 01:18:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 2018/05/30 01:18:36 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:18:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 2018/05/30 01:18:37 executing program 0: geteuid() r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f00000030c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003040)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000001580)={0x14, 0x31, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x2}, 0x0) 2018/05/30 01:18:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 2018/05/30 01:18:37 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="a9", 0x1}], 0x1, 0x0) 2018/05/30 01:18:37 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff, @multicast1=0xe0000001, @rand_addr, @empty, @broadcast=0xffffffff, @empty, @multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) 2018/05/30 01:18:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000b000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)=""/51, 0x33}], 0x1, &(0x7f000000f000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000012f46)=""/186, 0xba}, &(0x7f000001ef90)=[{&(0x7f000001f000)=""/4096, 0x1000}], 0x1, 0xffffffffffffffff}}], 0x48}, 0x0) 2018/05/30 01:18:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000000)=[0x0, 0x100100000]) 2018/05/30 01:18:37 executing program 0: geteuid() r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f00000030c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003040)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000001580)={0x14, 0x31, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x2}, 0x0) 2018/05/30 01:18:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 2018/05/30 01:18:37 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="a9", 0x1}], 0x1, 0x0) 2018/05/30 01:18:37 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff, @multicast1=0xe0000001, @rand_addr, @empty, @broadcast=0xffffffff, @empty, @multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) 2018/05/30 01:18:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="290000002000190710003fffffffda0602000080ff0f0001040000040d000600000000000000000001", 0x29}], 0x1) 2018/05/30 01:18:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x48, 0x4) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@ll, 0x14, &(0x7f0000000400), 0x0, &(0x7f0000000700)=""/150, 0x96}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x5, 0x4) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02020800020000000000000000000000"], 0x10}, 0x1}, 0x0) 2018/05/30 01:18:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) read(r1, &(0x7f0000000000)=""/116, 0x2) 2018/05/30 01:18:37 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f0000000680)=[{&(0x7f0000000200)='v', 0x1}, {&(0x7f0000000700)}, {&(0x7f0000000580)='#', 0x1}], 0x3, 0x0) 2018/05/30 01:18:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000b000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)=""/51, 0x33}], 0x1, &(0x7f000000f000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000012f46)=""/186, 0xba}, &(0x7f000001ef90)=[{&(0x7f000001f000)=""/4096, 0x1000}], 0x1, 0xffffffffffffffff}}], 0x48}, 0x0) 2018/05/30 01:18:37 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000002900000004000000f1bbc07190570000"], 0x18}, 0x0) [ 201.961153] netlink: 'syz-executor1': attribute type 6 has an invalid length. 2018/05/30 01:18:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f0000000680)=[{&(0x7f0000000200)='v', 0x1}, {&(0x7f0000000700)}, {&(0x7f0000000580)='#', 0x1}], 0x3, 0x0) 2018/05/30 01:18:38 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) close(r2) close(r1) 2018/05/30 01:18:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000b000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)=""/51, 0x33}], 0x1, &(0x7f000000f000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000012f46)=""/186, 0xba}, &(0x7f000001ef90)=[{&(0x7f000001f000)=""/4096, 0x1000}], 0x1, 0xffffffffffffffff}}], 0x48}, 0x0) 2018/05/30 01:18:38 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f], 0x1}}}}}}}}, 0x0) 2018/05/30 01:18:38 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="a9", 0x1}], 0x1, 0x0) 2018/05/30 01:18:38 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000002900000004000000f1bbc07190570000"], 0x18}, 0x0) 2018/05/30 01:18:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="290000002000190710003fffffffda0602000080ff0f0001040000040d000600000000000000000001", 0x29}], 0x1) 2018/05/30 01:18:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f0000000680)=[{&(0x7f0000000200)='v', 0x1}, {&(0x7f0000000700)}, {&(0x7f0000000580)='#', 0x1}], 0x3, 0x0) 2018/05/30 01:18:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x37, &(0x7f0000000000)="0ecdba0060dea310", 0x8) [ 202.240479] netlink: 'syz-executor1': attribute type 6 has an invalid length. 2018/05/30 01:18:38 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="a9", 0x1}], 0x1, 0x0) 2018/05/30 01:18:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x48, 0x4) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@ll, 0x14, &(0x7f0000000400), 0x0, &(0x7f0000000700)=""/150, 0x96}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x5, 0x4) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02020800020000000000000000000000"], 0x10}, 0x1}, 0x0) 2018/05/30 01:18:39 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000002900000004000000f1bbc07190570000"], 0x18}, 0x0) 2018/05/30 01:18:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="290000002000190710003fffffffda0602000080ff0f0001040000040d000600000000000000000001", 0x29}], 0x1) 2018/05/30 01:18:39 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f0000000680)=[{&(0x7f0000000200)='v', 0x1}, {&(0x7f0000000700)}, {&(0x7f0000000580)='#', 0x1}], 0x3, 0x0) 2018/05/30 01:18:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) read(r1, &(0x7f0000000100)=""/55, 0x37) 2018/05/30 01:18:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x37, &(0x7f0000000000)="0ecdba0060dea310", 0x8) 2018/05/30 01:18:39 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) close(r2) close(r1) 2018/05/30 01:18:39 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) close(r2) close(r1) 2018/05/30 01:18:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x37, &(0x7f0000000000)="0ecdba0060dea310", 0x8) [ 203.120384] netlink: 'syz-executor1': attribute type 6 has an invalid length. 2018/05/30 01:18:39 executing program 5: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41032, 0xffffffffffffffff, 0x0) 2018/05/30 01:18:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="290000002000190710003fffffffda0602000080ff0f0001040000040d000600000000000000000001", 0x29}], 0x1) 2018/05/30 01:18:39 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000002900000004000000f1bbc07190570000"], 0x18}, 0x0) 2018/05/30 01:18:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) read(r1, &(0x7f0000000100)=""/55, 0x37) [ 203.338133] netlink: 'syz-executor1': attribute type 6 has an invalid length. 2018/05/30 01:18:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x37, &(0x7f0000000000)="0ecdba0060dea310", 0x8) 2018/05/30 01:18:39 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/30 01:18:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) read(r1, &(0x7f0000000100)=""/55, 0x37) 2018/05/30 01:18:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1402) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0xffffbffffffffffb) 2018/05/30 01:18:39 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69000200000f002dc8b0ee000000005d", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 2018/05/30 01:18:39 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) close(r2) close(r1) 2018/05/30 01:18:39 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) close(r2) close(r1) 2018/05/30 01:18:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x48, 0x4) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@ll, 0x14, &(0x7f0000000400), 0x0, &(0x7f0000000700)=""/150, 0x96}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x5, 0x4) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02020800020000000000000000000000"], 0x10}, 0x1}, 0x0) 2018/05/30 01:18:40 executing program 0: unshare(0x24020400) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) [ 204.064287] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 204.084461] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/05/30 01:18:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1402) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0xffffbffffffffffb) 2018/05/30 01:18:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) read(r1, &(0x7f0000000100)=""/55, 0x37) [ 204.104193] mmap: syz-executor6 (13089) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/05/30 01:18:40 executing program 0: unshare(0x24020400) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) 2018/05/30 01:18:40 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'syz_tun\x00', @ifru_flags}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000100)={@dev}, &(0x7f0000000140)=0x14) 2018/05/30 01:18:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1402) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0xffffbffffffffffb) 2018/05/30 01:18:40 executing program 0: unshare(0x24020400) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) 2018/05/30 01:18:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1402) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0xffffbffffffffffb) 2018/05/30 01:18:40 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'syz_tun\x00', @ifru_flags}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000100)={@dev}, &(0x7f0000000140)=0x14) 2018/05/30 01:18:40 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/30 01:18:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/30 01:18:40 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) close(r2) close(r1) 2018/05/30 01:18:40 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) close(r2) close(r1) 2018/05/30 01:18:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x48, 0x4) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@ll, 0x14, &(0x7f0000000400), 0x0, &(0x7f0000000700)=""/150, 0x96}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x5, 0x4) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02020800020000000000000000000000"], 0x10}, 0x1}, 0x0) 2018/05/30 01:18:40 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'syz_tun\x00', @ifru_flags}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000100)={@dev}, &(0x7f0000000140)=0x14) 2018/05/30 01:18:41 executing program 0: unshare(0x24020400) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) 2018/05/30 01:18:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/30 01:18:41 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/30 01:18:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/30 01:18:41 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'syz_tun\x00', @ifru_flags}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000100)={@dev}, &(0x7f0000000140)=0x14) 2018/05/30 01:18:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/30 01:18:41 executing program 3: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r1 = inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x1000802) r2 = inotify_init() inotify_rm_watch(r2, r1) 2018/05/30 01:18:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/30 01:18:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/30 01:18:41 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000699000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) 2018/05/30 01:18:41 executing program 7: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600000000000000000000f70003003e00000000000000000000000000400000000000e6ff0000000000000000000000000000380002"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 2018/05/30 01:18:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/30 01:18:41 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/30 01:18:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/30 01:18:41 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000699000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) 2018/05/30 01:18:41 executing program 3: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r1 = inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x1000802) r2 = inotify_init() inotify_rm_watch(r2, r1) 2018/05/30 01:18:42 executing program 7: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600000000000000000000f70003003e00000000000000000000000000400000000000e6ff0000000000000000000000000000380002"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 2018/05/30 01:18:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}}}, &(0x7f00000000c0)=0xb0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:18:42 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000000000)={0x14, 0x4, 0xa, 0xfffffffffffffffd}, 0x14}, 0x1}, 0x0) 2018/05/30 01:18:42 executing program 3: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r1 = inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x1000802) r2 = inotify_init() inotify_rm_watch(r2, r1) 2018/05/30 01:18:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/30 01:18:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/30 01:18:42 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000699000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) 2018/05/30 01:18:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/30 01:18:42 executing program 3: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r1 = inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x1000802) r2 = inotify_init() inotify_rm_watch(r2, r1) 2018/05/30 01:18:42 executing program 7: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600000000000000000000f70003003e00000000000000000000000000400000000000e6ff0000000000000000000000000000380002"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 2018/05/30 01:18:42 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000000000)={0x14, 0x4, 0xa, 0xfffffffffffffffd}, 0x14}, 0x1}, 0x0) 2018/05/30 01:18:42 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000699000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) 2018/05/30 01:18:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xef) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/05/30 01:18:42 executing program 7: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600000000000000000000f70003003e00000000000000000000000000400000000000e6ff0000000000000000000000000000380002"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 2018/05/30 01:18:42 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000000000)={0x14, 0x4, 0xa, 0xfffffffffffffffd}, 0x14}, 0x1}, 0x0) 2018/05/30 01:18:43 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000000000)={0x14, 0x4, 0xa, 0xfffffffffffffffd}, 0x14}, 0x1}, 0x0) 2018/05/30 01:18:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/30 01:18:43 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x34, 0x2, @thr={&(0x7f0000000000), &(0x7f0000000040)}}, &(0x7f0000000180)) 2018/05/30 01:18:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xef) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/05/30 01:18:43 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x3c1, 0x1, 0x188, [0x20000600], 0x0, &(0x7f00000000c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'lo\x00', 'bridge0\x00', 'gre0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0xa8, 0xf8}, [@arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x200) 2018/05/30 01:18:43 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='vcan0\x00', 0x10) close(r2) 2018/05/30 01:18:43 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000001580)="c626262c8523bf012cf66f") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvfrom$unix(r1, &(0x7f0000000200)=""/159, 0x9f, 0x0, &(0x7f00000002c0)=@abs, 0x20000000) 2018/05/30 01:18:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}}}, &(0x7f00000000c0)=0xb0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:18:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xef) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/05/30 01:18:43 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x3c1, 0x1, 0x188, [0x20000600], 0x0, &(0x7f00000000c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'lo\x00', 'bridge0\x00', 'gre0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0xa8, 0xf8}, [@arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x200) 2018/05/30 01:18:43 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x34, 0x2, @thr={&(0x7f0000000000), &(0x7f0000000040)}}, &(0x7f0000000180)) 2018/05/30 01:18:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}}}, &(0x7f00000000c0)=0xb0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:18:43 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000001580)="c626262c8523bf012cf66f") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvfrom$unix(r1, &(0x7f0000000200)=""/159, 0x9f, 0x0, &(0x7f00000002c0)=@abs, 0x20000000) 2018/05/30 01:18:43 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x34, 0x2, @thr={&(0x7f0000000000), &(0x7f0000000040)}}, &(0x7f0000000180)) 2018/05/30 01:18:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xef) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/05/30 01:18:43 executing program 6: r0 = memfd_create(&(0x7f0000000000)='))\x00', 0x2) fallocate(r0, 0x0, 0x8002, 0x4) write(r0, &(0x7f00000000c0)='\r', 0x1) fcntl$addseals(r0, 0x409, 0xf) 2018/05/30 01:18:43 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x3c1, 0x1, 0x188, [0x20000600], 0x0, &(0x7f00000000c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'lo\x00', 'bridge0\x00', 'gre0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0xa8, 0xf8}, [@arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x200) 2018/05/30 01:18:43 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000000c0)={0x20000008}) 2018/05/30 01:18:43 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='vcan0\x00', 0x10) close(r2) 2018/05/30 01:18:44 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x34, 0x2, @thr={&(0x7f0000000000), &(0x7f0000000040)}}, &(0x7f0000000180)) 2018/05/30 01:18:44 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000000c0)={0x20000008}) 2018/05/30 01:18:44 executing program 6: r0 = memfd_create(&(0x7f0000000000)='))\x00', 0x2) fallocate(r0, 0x0, 0x8002, 0x4) write(r0, &(0x7f00000000c0)='\r', 0x1) fcntl$addseals(r0, 0x409, 0xf) 2018/05/30 01:18:44 executing program 3: r0 = gettid() exit(0x0) tgkill(r0, r0, 0x0) 2018/05/30 01:18:44 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x3c1, 0x1, 0x188, [0x20000600], 0x0, &(0x7f00000000c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'lo\x00', 'bridge0\x00', 'gre0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0xa8, 0xf8}, [@arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x200) 2018/05/30 01:18:44 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000001580)="c626262c8523bf012cf66f") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvfrom$unix(r1, &(0x7f0000000200)=""/159, 0x9f, 0x0, &(0x7f00000002c0)=@abs, 0x20000000) 2018/05/30 01:18:44 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x81, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000100)="df8133c606037f", 0x7}, {&(0x7f0000000480)="86947d5274c7ff", 0x7}], 0x2) 2018/05/30 01:18:45 executing program 6: r0 = memfd_create(&(0x7f0000000000)='))\x00', 0x2) fallocate(r0, 0x0, 0x8002, 0x4) write(r0, &(0x7f00000000c0)='\r', 0x1) fcntl$addseals(r0, 0x409, 0xf) 2018/05/30 01:18:45 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x88800) read$eventfd(r0, &(0x7f00000003c0), 0x8) 2018/05/30 01:18:45 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000001580)="c626262c8523bf012cf66f") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvfrom$unix(r1, &(0x7f0000000200)=""/159, 0x9f, 0x0, &(0x7f00000002c0)=@abs, 0x20000000) 2018/05/30 01:18:45 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000000c0)={0x20000008}) 2018/05/30 01:18:45 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x81, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000100)="df8133c606037f", 0x7}, {&(0x7f0000000480)="86947d5274c7ff", 0x7}], 0x2) 2018/05/30 01:18:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}}}, &(0x7f00000000c0)=0xb0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/30 01:18:45 executing program 3: r0 = gettid() exit(0x0) tgkill(r0, r0, 0x0) 2018/05/30 01:18:45 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='vcan0\x00', 0x10) close(r2) 2018/05/30 01:18:45 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x81, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000100)="df8133c606037f", 0x7}, {&(0x7f0000000480)="86947d5274c7ff", 0x7}], 0x2) 2018/05/30 01:18:45 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1}) 2018/05/30 01:18:45 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000000c0)={0x20000008}) 2018/05/30 01:18:45 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x88800) read$eventfd(r0, &(0x7f00000003c0), 0x8) 2018/05/30 01:18:45 executing program 6: r0 = memfd_create(&(0x7f0000000000)='))\x00', 0x2) fallocate(r0, 0x0, 0x8002, 0x4) write(r0, &(0x7f00000000c0)='\r', 0x1) fcntl$addseals(r0, 0x409, 0xf) 2018/05/30 01:18:45 executing program 7: r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x88800) read$eventfd(r0, &(0x7f00000003c0), 0x8) 2018/05/30 01:18:45 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x81, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000100)="df8133c606037f", 0x7}, {&(0x7f0000000480)="86947d5274c7ff", 0x7}], 0x2) 2018/05/30 01:18:45 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 2018/05/30 01:18:45 executing program 6: bind$inet(0xffffffffffffffff, &(0x7f000000eff0)={0x2}, 0x10) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000001000)=""/4, &(0x7f00005f8000)=0x4) 2018/05/30 01:18:46 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x88800) read$eventfd(r0, &(0x7f00000003c0), 0x8) 2018/05/30 01:18:46 executing program 7: r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x88800) read$eventfd(r0, &(0x7f00000003c0), 0x8) 2018/05/30 01:18:46 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) ioctl$sock_bt(r1, 0x8906, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000004900)=[{{&(0x7f0000000600)=@rc, 0x80, &(0x7f0000004840), 0x0, &(0x7f00000048c0)=""/30, 0x1e}}], 0x1, 0x0, &(0x7f0000004980)) 2018/05/30 01:18:46 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="fc00000049000700ab092500090007000aab1cff010000000000369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 2018/05/30 01:18:46 executing program 6: bind$inet(0xffffffffffffffff, &(0x7f000000eff0)={0x2}, 0x10) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000001000)=""/4, &(0x7f00005f8000)=0x4) 2018/05/30 01:18:46 executing program 5: r0 = memfd_create(&(0x7f00000000c0)=',cpuset\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x4) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/40, 0x28}], 0x1, 0x0) 2018/05/30 01:18:46 executing program 3: r0 = gettid() exit(0x0) tgkill(r0, r0, 0x0) 2018/05/30 01:18:46 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='vcan0\x00', 0x10) close(r2) 2018/05/30 01:18:46 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x88800) read$eventfd(r0, &(0x7f00000003c0), 0x8) 2018/05/30 01:18:46 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 2018/05/30 01:18:46 executing program 7: r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x88800) read$eventfd(r0, &(0x7f00000003c0), 0x8) 2018/05/30 01:18:46 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) ioctl$sock_bt(r1, 0x8906, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000004900)=[{{&(0x7f0000000600)=@rc, 0x80, &(0x7f0000004840), 0x0, &(0x7f00000048c0)=""/30, 0x1e}}], 0x1, 0x0, &(0x7f0000004980)) 2018/05/30 01:18:46 executing program 6: bind$inet(0xffffffffffffffff, &(0x7f000000eff0)={0x2}, 0x10) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000001000)=""/4, &(0x7f00005f8000)=0x4) 2018/05/30 01:18:46 executing program 5: r0 = memfd_create(&(0x7f00000000c0)=',cpuset\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x4) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/40, 0x28}], 0x1, 0x0) 2018/05/30 01:18:46 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 2018/05/30 01:18:46 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) ioctl$sock_bt(r1, 0x8906, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000004900)=[{{&(0x7f0000000600)=@rc, 0x80, &(0x7f0000004840), 0x0, &(0x7f00000048c0)=""/30, 0x1e}}], 0x1, 0x0, &(0x7f0000004980)) 2018/05/30 01:18:46 executing program 5: r0 = memfd_create(&(0x7f00000000c0)=',cpuset\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x4) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/40, 0x28}], 0x1, 0x0) 2018/05/30 01:18:46 executing program 6: bind$inet(0xffffffffffffffff, &(0x7f000000eff0)={0x2}, 0x10) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000001000)=""/4, &(0x7f00005f8000)=0x4) 2018/05/30 01:18:46 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) ioctl$sock_bt(r1, 0x8906, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000004900)=[{{&(0x7f0000000600)=@rc, 0x80, &(0x7f0000004840), 0x0, &(0x7f00000048c0)=""/30, 0x1e}}], 0x1, 0x0, &(0x7f0000004980)) 2018/05/30 01:18:47 executing program 3: r0 = gettid() exit(0x0) tgkill(r0, r0, 0x0) 2018/05/30 01:18:47 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) ioctl$sock_bt(r1, 0x8906, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000004900)=[{{&(0x7f0000000600)=@rc, 0x80, &(0x7f0000004840), 0x0, &(0x7f00000048c0)=""/30, 0x1e}}], 0x1, 0x0, &(0x7f0000004980)) 2018/05/30 01:18:47 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) ioctl$sock_bt(r1, 0x8906, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000004900)=[{{&(0x7f0000000600)=@rc, 0x80, &(0x7f0000004840), 0x0, &(0x7f00000048c0)=""/30, 0x1e}}], 0x1, 0x0, &(0x7f0000004980)) 2018/05/30 01:18:47 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x106}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x2e4}) 2018/05/30 01:18:47 executing program 5: r0 = memfd_create(&(0x7f00000000c0)=',cpuset\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x4) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/40, 0x28}], 0x1, 0x0) 2018/05/30 01:18:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @empty, 0x0, 0x1}, 0xe) 2018/05/30 01:18:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0xfe8c) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x218, &(0x7f0000004bc0)}}], 0x400000000000284, 0x0) 2018/05/30 01:18:47 executing program 7: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x1ff, &(0x7f0000007000/0x1000)=nil, 0x0) 2018/05/30 01:18:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000003}, 0x10) 2018/05/30 01:18:48 executing program 7: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x1ff, &(0x7f0000007000/0x1000)=nil, 0x0) 2018/05/30 01:18:48 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) ioctl$sock_bt(r1, 0x8906, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000004900)=[{{&(0x7f0000000600)=@rc, 0x80, &(0x7f0000004840), 0x0, &(0x7f00000048c0)=""/30, 0x1e}}], 0x1, 0x0, &(0x7f0000004980)) 2018/05/30 01:18:48 executing program 2: mlock(&(0x7f0000002000/0xe000)=nil, 0xe000) mbind(&(0x7f000000f000/0xb000)=nil, 0xb000, 0x1, &(0x7f0000000000)=0xff, 0x8, 0x0) mlock(&(0x7f0000011000/0x1000)=nil, 0x1000) 2018/05/30 01:18:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0xfe8c) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x218, &(0x7f0000004bc0)}}], 0x400000000000284, 0x0) 2018/05/30 01:18:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @empty, 0x0, 0x1}, 0xe) 2018/05/30 01:18:48 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x106}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x2e4}) 2018/05/30 01:18:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000003}, 0x10) 2018/05/30 01:18:48 executing program 3: unshare(0x24020400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000000c0)) 2018/05/30 01:18:48 executing program 7: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x1ff, &(0x7f0000007000/0x1000)=nil, 0x0) 2018/05/30 01:18:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0xfe8c) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x218, &(0x7f0000004bc0)}}], 0x400000000000284, 0x0) 2018/05/30 01:18:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000003}, 0x10) 2018/05/30 01:18:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @empty, 0x0, 0x1}, 0xe) 2018/05/30 01:18:48 executing program 2: mlock(&(0x7f0000002000/0xe000)=nil, 0xe000) mbind(&(0x7f000000f000/0xb000)=nil, 0xb000, 0x1, &(0x7f0000000000)=0xff, 0x8, 0x0) mlock(&(0x7f0000011000/0x1000)=nil, 0x1000) 2018/05/30 01:18:48 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000001ffc), &(0x7f0000012000)=0x100000301) dup3(r1, r0, 0x0) 2018/05/30 01:18:48 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x106}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x2e4}) 2018/05/30 01:18:48 executing program 3: unshare(0x24020400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000000c0)) 2018/05/30 01:18:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000003}, 0x10) 2018/05/30 01:18:48 executing program 2: mlock(&(0x7f0000002000/0xe000)=nil, 0xe000) mbind(&(0x7f000000f000/0xb000)=nil, 0xb000, 0x1, &(0x7f0000000000)=0xff, 0x8, 0x0) mlock(&(0x7f0000011000/0x1000)=nil, 0x1000) 2018/05/30 01:18:48 executing program 7: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x1ff, &(0x7f0000007000/0x1000)=nil, 0x0) 2018/05/30 01:18:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @empty, 0x0, 0x1}, 0xe) 2018/05/30 01:18:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0xfe8c) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x218, &(0x7f0000004bc0)}}], 0x400000000000284, 0x0) 2018/05/30 01:18:49 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x106}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x2e4}) 2018/05/30 01:18:49 executing program 3: unshare(0x24020400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000000c0)) 2018/05/30 01:18:49 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000003c0)=':', 0x1}], 0x1, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x407, 0x0) r3 = socket(0xa, 0x2, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") clone(0x0, &(0x7f0000000280), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000001c0)) dup2(r0, r2) 2018/05/30 01:18:49 executing program 5: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) r1 = socket(0x11, 0x100000803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={"69666230000000ff8800", {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'ifb0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/05/30 01:18:49 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x6}, 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x100000001}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) 2018/05/30 01:18:49 executing program 2: mlock(&(0x7f0000002000/0xe000)=nil, 0xe000) mbind(&(0x7f000000f000/0xb000)=nil, 0xb000, 0x1, &(0x7f0000000000)=0xff, 0x8, 0x0) mlock(&(0x7f0000011000/0x1000)=nil, 0x1000) 2018/05/30 01:18:49 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000001ffc), &(0x7f0000012000)=0x100000301) dup3(r1, r0, 0x0) 2018/05/30 01:18:49 executing program 1: unshare(0x24020400) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt(r0, 0x6, 0x0, &(0x7f0000000180), 0x0) 2018/05/30 01:18:49 executing program 2: mmap(&(0x7f0000000000/0xaab000)=nil, 0xaab000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f0000000ffc), 0x4) 2018/05/30 01:18:49 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, r2, 0x1, 0x0, 0x6}, 0x14) 2018/05/30 01:18:49 executing program 1: unshare(0x24020400) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt(r0, 0x6, 0x0, &(0x7f0000000180), 0x0) 2018/05/30 01:18:49 executing program 3: unshare(0x24020400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000000c0)) 2018/05/30 01:18:49 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000fb8ff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x1) 2018/05/30 01:18:49 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x6}, 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x100000001}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) 2018/05/30 01:18:49 executing program 2: mmap(&(0x7f0000000000/0xaab000)=nil, 0xaab000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f0000000ffc), 0x4) 2018/05/30 01:18:50 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000001ffc), &(0x7f0000012000)=0x100000301) dup3(r1, r0, 0x0) 2018/05/30 01:18:50 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000003c0)=':', 0x1}], 0x1, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x407, 0x0) r3 = socket(0xa, 0x2, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") clone(0x0, &(0x7f0000000280), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000001c0)) dup2(r0, r2) 2018/05/30 01:18:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x6}, 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x100000001}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) 2018/05/30 01:18:50 executing program 1: unshare(0x24020400) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt(r0, 0x6, 0x0, &(0x7f0000000180), 0x0) 2018/05/30 01:18:50 executing program 2: mmap(&(0x7f0000000000/0xaab000)=nil, 0xaab000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f0000000ffc), 0x4) 2018/05/30 01:18:50 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000fb8ff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x1) 2018/05/30 01:18:50 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x6}, 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x100000001}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) 2018/05/30 01:18:50 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, r2, 0x1, 0x0, 0x6}, 0x14) 2018/05/30 01:18:50 executing program 2: mmap(&(0x7f0000000000/0xaab000)=nil, 0xaab000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f0000000ffc), 0x4) 2018/05/30 01:18:50 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000fb8ff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x1) 2018/05/30 01:18:50 executing program 1: unshare(0x24020400) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt(r0, 0x6, 0x0, &(0x7f0000000180), 0x0) 2018/05/30 01:18:50 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, r2, 0x1, 0x0, 0x6}, 0x14) 2018/05/30 01:18:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x6}, 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x100000001}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) 2018/05/30 01:18:50 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x6}, 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x100000001}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) 2018/05/30 01:18:50 executing program 2: socketpair$inet(0x1e, 0x801, 0x0, &(0x7f0000000300)={0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYRES32], 0x1) recvfrom$inet(r1, &(0x7f0000000000)=""/153, 0x30c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x477918) 2018/05/30 01:18:50 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, r2, 0x1, 0x0, 0x6}, 0x14) 2018/05/30 01:18:51 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000fb8ff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x1) 2018/05/30 01:18:51 executing program 2: socketpair$inet(0x1e, 0x801, 0x0, &(0x7f0000000300)={0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYRES32], 0x1) recvfrom$inet(r1, &(0x7f0000000000)=""/153, 0x30c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x477918) 2018/05/30 01:18:51 executing program 7: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 2018/05/30 01:18:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x6}, 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x100000001}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) 2018/05/30 01:18:51 executing program 1: unshare(0x8000000) semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x7f, 0x1800}], 0x1, &(0x7f0000000080)) unshare(0x28020400) 2018/05/30 01:18:51 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000003c0)=':', 0x1}], 0x1, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x407, 0x0) r3 = socket(0xa, 0x2, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") clone(0x0, &(0x7f0000000280), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000001c0)) dup2(r0, r2) 2018/05/30 01:18:51 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x1, 0x0) writev(r0, &(0x7f000042a000)=[{&(0x7f0000000100)='-', 0x1}], 0x1) 2018/05/30 01:18:51 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000001ffc), &(0x7f0000012000)=0x100000301) dup3(r1, r0, 0x0) [ 215.232912] netlink: 188 bytes leftover after parsing attributes in process `syz-executor7'. 2018/05/30 01:18:51 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x1, 0x0) writev(r0, &(0x7f000042a000)=[{&(0x7f0000000100)='-', 0x1}], 0x1) 2018/05/30 01:18:51 executing program 2: socketpair$inet(0x1e, 0x801, 0x0, &(0x7f0000000300)={0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYRES32], 0x1) recvfrom$inet(r1, &(0x7f0000000000)=""/153, 0x30c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x477918) 2018/05/30 01:18:51 executing program 1: unshare(0x8000000) semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x7f, 0x1800}], 0x1, &(0x7f0000000080)) unshare(0x28020400) 2018/05/30 01:18:51 executing program 7: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 2018/05/30 01:18:51 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x1, 0x0) writev(r0, &(0x7f000042a000)=[{&(0x7f0000000100)='-', 0x1}], 0x1) 2018/05/30 01:18:51 executing program 2: socketpair$inet(0x1e, 0x801, 0x0, &(0x7f0000000300)={0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYRES32], 0x1) recvfrom$inet(r1, &(0x7f0000000000)=""/153, 0x30c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x477918) [ 215.476675] netlink: 188 bytes leftover after parsing attributes in process `syz-executor7'. 2018/05/30 01:18:52 executing program 1: unshare(0x8000000) semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x7f, 0x1800}], 0x1, &(0x7f0000000080)) unshare(0x28020400) 2018/05/30 01:18:52 executing program 7: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 2018/05/30 01:18:52 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000003c0)=':', 0x1}], 0x1, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x407, 0x0) r3 = socket(0xa, 0x2, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") clone(0x0, &(0x7f0000000280), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000001c0)) dup2(r0, r2) 2018/05/30 01:18:52 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x1, 0x0) writev(r0, &(0x7f000042a000)=[{&(0x7f0000000100)='-', 0x1}], 0x1) 2018/05/30 01:18:52 executing program 7: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 216.149245] netlink: 188 bytes leftover after parsing attributes in process `syz-executor7'. 2018/05/30 01:18:52 executing program 1: unshare(0x8000000) semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x7f, 0x1800}], 0x1, &(0x7f0000000080)) unshare(0x28020400) [ 216.228359] netlink: 188 bytes leftover after parsing attributes in process `syz-executor7'. 2018/05/30 01:18:52 executing program 5: unshare(0x8000000) semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x7f, 0x1800}], 0x1, &(0x7f0000000080)) unshare(0x28020400) 2018/05/30 01:18:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:18:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x1d, 0x28, 0x1, 0x0, 0x0, {0x1}, [@typed={0x0, 0x0, @ipv4=@multicast2=0xe0000002}]}, 0xfdf9}, 0x1}, 0x0) 2018/05/30 01:18:52 executing program 7: openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2001, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 2018/05/30 01:18:52 executing program 0: mkdir(&(0x7f0000040000)='./bus\x00', 0xf5290ba158b14380) r0 = open$dir(&(0x7f0000045ffc)='./bus\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) unlinkat(r0, &(0x7f00000003c0)='./bus\x00', 0x0) 2018/05/30 01:18:52 executing program 1: r0 = memfd_create(&(0x7f0000000000)="72616d667314", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f00000000c0)) 2018/05/30 01:18:52 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000f48)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}, &(0x7f0000b0a000)=0xb8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000000f68)={0x0, @in6={{0xa}}}, 0x98) 2018/05/30 01:18:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x1d, 0x28, 0x1, 0x0, 0x0, {0x1}, [@typed={0x0, 0x0, @ipv4=@multicast2=0xe0000002}]}, 0xfdf9}, 0x1}, 0x0) 2018/05/30 01:18:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:18:52 executing program 0: mkdir(&(0x7f0000040000)='./bus\x00', 0xf5290ba158b14380) r0 = open$dir(&(0x7f0000045ffc)='./bus\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) unlinkat(r0, &(0x7f00000003c0)='./bus\x00', 0x0) 2018/05/30 01:18:52 executing program 5: unshare(0x8000000) semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x7f, 0x1800}], 0x1, &(0x7f0000000080)) unshare(0x28020400) 2018/05/30 01:18:52 executing program 1: r0 = memfd_create(&(0x7f0000000000)="72616d667314", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f00000000c0)) 2018/05/30 01:18:53 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000f48)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}, &(0x7f0000b0a000)=0xb8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000000f68)={0x0, @in6={{0xa}}}, 0x98) 2018/05/30 01:18:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x1d, 0x28, 0x1, 0x0, 0x0, {0x1}, [@typed={0x0, 0x0, @ipv4=@multicast2=0xe0000002}]}, 0xfdf9}, 0x1}, 0x0) 2018/05/30 01:18:53 executing program 0: mkdir(&(0x7f0000040000)='./bus\x00', 0xf5290ba158b14380) r0 = open$dir(&(0x7f0000045ffc)='./bus\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) unlinkat(r0, &(0x7f00000003c0)='./bus\x00', 0x0) 2018/05/30 01:18:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:18:53 executing program 5: unshare(0x8000000) semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x7f, 0x1800}], 0x1, &(0x7f0000000080)) unshare(0x28020400) 2018/05/30 01:18:53 executing program 1: r0 = memfd_create(&(0x7f0000000000)="72616d667314", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f00000000c0)) 2018/05/30 01:18:53 executing program 7: openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2001, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 2018/05/30 01:18:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000180)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@generic="7b6c6e6601"]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:18:53 executing program 1: r0 = memfd_create(&(0x7f0000000000)="72616d667314", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f00000000c0)) 2018/05/30 01:18:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000180)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@generic="7b6c6e6601"]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:18:53 executing program 0: mkdir(&(0x7f0000040000)='./bus\x00', 0xf5290ba158b14380) r0 = open$dir(&(0x7f0000045ffc)='./bus\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) unlinkat(r0, &(0x7f00000003c0)='./bus\x00', 0x0) 2018/05/30 01:18:53 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000f48)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}, &(0x7f0000b0a000)=0xb8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000000f68)={0x0, @in6={{0xa}}}, 0x98) 2018/05/30 01:18:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/30 01:18:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x1d, 0x28, 0x1, 0x0, 0x0, {0x1}, [@typed={0x0, 0x0, @ipv4=@multicast2=0xe0000002}]}, 0xfdf9}, 0x1}, 0x0) 2018/05/30 01:18:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:18:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000180)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@generic="7b6c6e6601"]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:18:54 executing program 7: openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2001, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 2018/05/30 01:18:54 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000f48)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}, &(0x7f0000b0a000)=0xb8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000000f68)={0x0, @in6={{0xa}}}, 0x98) 2018/05/30 01:18:54 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100), 0x4) 2018/05/30 01:18:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/30 01:18:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00\v\x00'}) 2018/05/30 01:18:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000180)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@generic="7b6c6e6601"]}, 0x1c}, 0x1}, 0x0) 2018/05/30 01:18:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:18:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/30 01:18:54 executing program 6: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0xef0) 2018/05/30 01:18:54 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) listen(r0, 0x0) 2018/05/30 01:18:54 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100), 0x4) 2018/05/30 01:18:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) [ 218.243655] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.250658] bridge0: port 1(bridge_slave_0) entered disabled state 2018/05/30 01:18:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/30 01:18:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) [ 218.353098] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.359630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.366562] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.373111] bridge0: port 1(bridge_slave_0) entered forwarding state 2018/05/30 01:18:54 executing program 6: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0xef0) [ 218.472118] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 2018/05/30 01:18:55 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100), 0x4) 2018/05/30 01:18:55 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) listen(r0, 0x0) 2018/05/30 01:18:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:18:55 executing program 6: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001100000000000000000076657468305f746f5f7465616d000000697064647030000000000000000000006272696467655f736c6176655f3000007465616d5f73ff5e76655f3000400000aaaaaaaaaaaa0000000000000180c2000000000000000000000038090000b00a0000e00a0000616d6f6e6700000000000000000000000000000000000000000000000000000050080001000000000e78000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000ac1414000000000000000000ac1414aa0000000000000000ffffffff0000000068656c7065720000000000000000000000000000000000000000000000000000280000000000000000000000482e323435000000000000000000000000000000000000000000000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a30000000000000000000000000000000000000000000000000000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000000000000000000073797374656d5f753a6f626a6563745f723a7573625f6465766963655f743a7330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e465155455545000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000626f6e645f736c6176655f300000000076657468315f746f5f6272696467650073797a5f74756e00000000000000000065716c00000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000a8000000d8010000080300006d616300000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000000000000000000073797374656d5f753a6f626a6563745f723a7661725f73706f6f6c5f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000000000000000000073797374656d5f753a6f626a6563745f723a6273647074795f6465766963655f743a73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000fcffffff00000000"]}, 0xef0) 2018/05/30 01:18:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00\v\x00'}) 2018/05/30 01:18:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/30 01:18:55 executing program 7: openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2001, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 2018/05/30 01:18:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) [ 219.090576] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.097290] bridge0: port 1(bridge_slave_0) entered disabled state 2018/05/30 01:18:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 2018/05/30 01:18:55 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) listen(r0, 0x0) 2018/05/30 01:18:55 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100), 0x4) 2018/05/30 01:18:55 executing program 6: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0xef0) 2018/05/30 01:18:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) 2018/05/30 01:18:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d5affc), 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = dup(r0) write$eventfd(r1, &(0x7f00000002c0), 0xfd08) recvfrom(r0, &(0x7f0000000180)=""/226, 0xef9be9a72681594d, 0x0, 0x0, 0xffffffffffffff86) write$eventfd(r1, &(0x7f0000000bc0), 0xff78) 2018/05/30 01:18:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00\v\x00'}) 2018/05/30 01:18:55 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f00007e7000/0x1000)=nil, 0x1000, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 2018/05/30 01:18:55 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) listen(r0, 0x0) 2018/05/30 01:18:55 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000010001f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 219.460861] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.467475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.474336] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.480805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.517750] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 219.525394] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 219.589952] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.614340] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.621083] bridge0: port 1(bridge_slave_0) entered disabled state 2018/05/30 01:18:55 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f00007e7000/0x1000)=nil, 0x1000, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 2018/05/30 01:18:55 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d5affc), 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = dup(r0) write$eventfd(r1, &(0x7f00000002c0), 0xfd08) recvfrom(r0, &(0x7f0000000180)=""/226, 0xef9be9a72681594d, 0x0, 0x0, 0xffffffffffffff86) write$eventfd(r1, &(0x7f0000000bc0), 0xff78) 2018/05/30 01:18:55 executing program 7: unshare(0x24020400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5382, 0x7fffffffefff) 2018/05/30 01:18:55 executing program 3: timer_create(0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={&(0x7f00000000c0), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300), 0x0) 2018/05/30 01:18:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) 2018/05/30 01:18:55 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x80001, 0x0) write$evdev(r0, &(0x7f0000000200)=[{}], 0x18) fallocate(r0, 0x3, 0x0, 0x140000) 2018/05/30 01:18:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d5affc), 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = dup(r0) write$eventfd(r1, &(0x7f00000002c0), 0xfd08) recvfrom(r0, &(0x7f0000000180)=""/226, 0xef9be9a72681594d, 0x0, 0x0, 0xffffffffffffff86) write$eventfd(r1, &(0x7f0000000bc0), 0xff78) 2018/05/30 01:18:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00\v\x00'}) [ 219.976665] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.983212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.990269] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.996731] bridge0: port 1(bridge_slave_0) entered forwarding state 2018/05/30 01:18:56 executing program 3: timer_create(0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={&(0x7f00000000c0), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300), 0x0) 2018/05/30 01:18:56 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 2018/05/30 01:18:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) 2018/05/30 01:18:56 executing program 7: unshare(0x24020400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5382, 0x7fffffffefff) [ 220.096489] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 2018/05/30 01:18:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d5affc), 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = dup(r0) write$eventfd(r1, &(0x7f00000002c0), 0xfd08) recvfrom(r0, &(0x7f0000000180)=""/226, 0xef9be9a72681594d, 0x0, 0x0, 0xffffffffffffff86) write$eventfd(r1, &(0x7f0000000bc0), 0xff78) [ 220.189239] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.195875] bridge0: port 1(bridge_slave_0) entered disabled state 2018/05/30 01:18:56 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d5affc), 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = dup(r0) write$eventfd(r1, &(0x7f00000002c0), 0xfd08) recvfrom(r0, &(0x7f0000000180)=""/226, 0xef9be9a72681594d, 0x0, 0x0, 0xffffffffffffff86) write$eventfd(r1, &(0x7f0000000bc0), 0xff78) 2018/05/30 01:18:56 executing program 3: timer_create(0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={&(0x7f00000000c0), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300), 0x0) 2018/05/30 01:18:56 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f00007e7000/0x1000)=nil, 0x1000, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 2018/05/30 01:18:56 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f00007e7000/0x1000)=nil, 0x1000, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 2018/05/30 01:18:56 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 2018/05/30 01:18:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x20, 0x1, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:18:56 executing program 7: unshare(0x24020400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5382, 0x7fffffffefff) 2018/05/30 01:18:56 executing program 3: timer_create(0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={&(0x7f00000000c0), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300), 0x0) 2018/05/30 01:18:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) 2018/05/30 01:18:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d5affc), 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = dup(r0) write$eventfd(r1, &(0x7f00000002c0), 0xfd08) recvfrom(r0, &(0x7f0000000180)=""/226, 0xef9be9a72681594d, 0x0, 0x0, 0xffffffffffffff86) write$eventfd(r1, &(0x7f0000000bc0), 0xff78) 2018/05/30 01:18:56 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d5affc), 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = dup(r0) write$eventfd(r1, &(0x7f00000002c0), 0xfd08) recvfrom(r0, &(0x7f0000000180)=""/226, 0xef9be9a72681594d, 0x0, 0x0, 0xffffffffffffff86) write$eventfd(r1, &(0x7f0000000bc0), 0xff78) [ 220.598069] netlink: 'syz-executor1': attribute type 18 has an invalid length. 2018/05/30 01:18:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_setup(0xd1d1, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="d8", 0x1}]) 2018/05/30 01:18:56 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 2018/05/30 01:18:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000706ffc)=0x3c05) 2018/05/30 01:18:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x20, 0x1, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:18:56 executing program 7: unshare(0x24020400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5382, 0x7fffffffefff) 2018/05/30 01:18:56 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x8, 0x4, 0x80000000004, 0x8000000007}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) [ 220.858266] netlink: 'syz-executor1': attribute type 18 has an invalid length. 2018/05/30 01:18:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000d80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000d40)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f00000003c0)=@reject={0x9, 0x108, 0xfa00, {r2, 0x0, "acaad2", "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"}}, 0x110) 2018/05/30 01:18:57 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 2018/05/30 01:18:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000d80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000d40)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f00000003c0)=@reject={0x9, 0x108, 0xfa00, {r2, 0x0, "acaad2", "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"}}, 0x110) 2018/05/30 01:18:57 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000840)=@ethernet, 0x80, &(0x7f00000000c0), 0x17a, &(0x7f0000000a00)}}], 0x1, 0x0) 2018/05/30 01:18:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x20, 0x1, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:18:57 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0xffffffffffffffff}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0xffffffffffffffc8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/05/30 01:18:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_setup(0xd1d1, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="d8", 0x1}]) 2018/05/30 01:18:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000706ffc)=0x3c05) 2018/05/30 01:18:57 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x8, 0x4, 0x80000000004, 0x8000000007}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) [ 221.173129] netlink: 'syz-executor1': attribute type 18 has an invalid length. 2018/05/30 01:18:57 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x8, 0x4, 0x80000000004, 0x8000000007}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 2018/05/30 01:18:57 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000840)=@ethernet, 0x80, &(0x7f00000000c0), 0x17a, &(0x7f0000000a00)}}], 0x1, 0x0) 2018/05/30 01:18:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000d80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000d40)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f00000003c0)=@reject={0x9, 0x108, 0xfa00, {r2, 0x0, "acaad2", "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"}}, 0x110) 2018/05/30 01:18:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x20, 0x1, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 2018/05/30 01:18:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000706ffc)=0x3c05) 2018/05/30 01:18:57 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0xffffffffffffffff}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0xffffffffffffffc8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/05/30 01:18:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000d80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000d40)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f00000003c0)=@reject={0x9, 0x108, 0xfa00, {r2, 0x0, "acaad2", "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"}}, 0x110) [ 221.448592] netlink: 'syz-executor1': attribute type 18 has an invalid length. 2018/05/30 01:18:57 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000840)=@ethernet, 0x80, &(0x7f00000000c0), 0x17a, &(0x7f0000000a00)}}], 0x1, 0x0) 2018/05/30 01:18:57 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0xffffffffffffffff}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0xffffffffffffffc8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/05/30 01:18:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_setup(0xd1d1, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="d8", 0x1}]) 2018/05/30 01:18:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000d80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000d40)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f00000003c0)=@reject={0x9, 0x108, 0xfa00, {r2, 0x0, "acaad2", "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"}}, 0x110) 2018/05/30 01:18:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000706ffc)=0x3c05) 2018/05/30 01:18:57 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x8, 0x4, 0x80000000004, 0x8000000007}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 2018/05/30 01:18:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000d80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000d40)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f00000003c0)=@reject={0x9, 0x108, 0xfa00, {r2, 0x0, "acaad2", "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"}}, 0x110) 2018/05/30 01:18:57 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) poll(&(0x7f0000000140)=[{r0}, {r0}], 0x2, 0x0) 2018/05/30 01:18:57 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0xffffffffffffffff}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0xffffffffffffffc8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/05/30 01:18:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_setup(0xd1d1, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="d8", 0x1}]) 2018/05/30 01:18:57 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000840)=@ethernet, 0x80, &(0x7f00000000c0), 0x17a, &(0x7f0000000a00)}}], 0x1, 0x0) 2018/05/30 01:18:57 executing program 2: r0 = socket(0x15, 0x40000000080005, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1f, 0x4) 2018/05/30 01:18:57 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1}, 0x8) 2018/05/30 01:18:57 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) poll(&(0x7f0000000140)=[{r0}, {r0}], 0x2, 0x0) 2018/05/30 01:18:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000d80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000d40)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f00000003c0)=@reject={0x9, 0x108, 0xfa00, {r2, 0x0, "acaad2", "db88f3107bb90a0658afb02827446df9e6102280774e6fa1d188487b0f64d0a681ed6e41b8b9e73d0db2759cf74a6440757cefb41ea60ac4bf89cbb2e85a5bd977069f7747b3a832f536feb5789066c8319680aedcc01ac1d498a49fcf3fe9e0c796b499812b392b3862703e13ee799738522a857598f382e387935c9b4ff104ad41bd758cb28df66ff3688977fbd3109248e5a3dd1a834e97c0c17ee2d0aad81f57c6138bfbdb59121a5b2c52fff0db3cacc44ba5123a74204ca0a1d0851ee2724a04b93823bfc1751eef4340b42b1c207879ff97ae9a0c2ae760943c99c514f035a9fcb735fefa67f77bbcfff9877ad1068b2da0009f9996c4194d116bf2f7"}}, 0x110) 2018/05/30 01:18:57 executing program 6: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed00002e", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000300)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000001600)=[{&(0x7f0000002100)="13bee905174d177348090000006c80c3d63b5b417f4e99c127d4afd398031999a51072d753c21bb642b15746d9", 0x2d}], 0x1}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/05/30 01:18:57 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9e}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) writev(r1, &(0x7f0000000540)=[{&(0x7f00000000c0)}, {&(0x7f00000004c0)="796de8ec", 0x4}], 0x2) 2018/05/30 01:18:58 executing program 0: symlink(&(0x7f000000bffa)='./control\x00', &(0x7f000000affa)='./bus\x00') mknod(&(0x7f000000cff6)='./control\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000af8000)='./bus\x00', 0x10) inotify_add_watch(r0, &(0x7f000082a000)='./control\x00', 0x800) 2018/05/30 01:18:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000489ff8)={0x9, 0x7fff}, 0x31a) close(r0) 2018/05/30 01:18:59 executing program 2: r0 = socket(0x15, 0x40000000080005, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1f, 0x4) 2018/05/30 01:18:59 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) poll(&(0x7f0000000140)=[{r0}, {r0}], 0x2, 0x0) 2018/05/30 01:18:59 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x1e) 2018/05/30 01:18:59 executing program 6: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed00002e", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000300)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000001600)=[{&(0x7f0000002100)="13bee905174d177348090000006c80c3d63b5b417f4e99c127d4afd398031999a51072d753c21bb642b15746d9", 0x2d}], 0x1}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/05/30 01:18:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000489ff8)={0x9, 0x7fff}, 0x31a) close(r0) 2018/05/30 01:18:59 executing program 0: symlink(&(0x7f000000bffa)='./control\x00', &(0x7f000000affa)='./bus\x00') mknod(&(0x7f000000cff6)='./control\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000af8000)='./bus\x00', 0x10) inotify_add_watch(r0, &(0x7f000082a000)='./control\x00', 0x800) 2018/05/30 01:18:59 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1}, 0x8) 2018/05/30 01:18:59 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9e}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) writev(r1, &(0x7f0000000540)=[{&(0x7f00000000c0)}, {&(0x7f00000004c0)="796de8ec", 0x4}], 0x2) 2018/05/30 01:18:59 executing program 6: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed00002e", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000300)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000001600)=[{&(0x7f0000002100)="13bee905174d177348090000006c80c3d63b5b417f4e99c127d4afd398031999a51072d753c21bb642b15746d9", 0x2d}], 0x1}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/05/30 01:18:59 executing program 2: r0 = socket(0x15, 0x40000000080005, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1f, 0x4) 2018/05/30 01:18:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000489ff8)={0x9, 0x7fff}, 0x31a) close(r0) 2018/05/30 01:18:59 executing program 0: symlink(&(0x7f000000bffa)='./control\x00', &(0x7f000000affa)='./bus\x00') mknod(&(0x7f000000cff6)='./control\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000af8000)='./bus\x00', 0x10) inotify_add_watch(r0, &(0x7f000082a000)='./control\x00', 0x800) 2018/05/30 01:18:59 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) poll(&(0x7f0000000140)=[{r0}, {r0}], 0x2, 0x0) 2018/05/30 01:18:59 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9e}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) writev(r1, &(0x7f0000000540)=[{&(0x7f00000000c0)}, {&(0x7f00000004c0)="796de8ec", 0x4}], 0x2) 2018/05/30 01:18:59 executing program 4: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, &(0x7f00000000c0)) 2018/05/30 01:18:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000489ff8)={0x9, 0x7fff}, 0x31a) close(r0) 2018/05/30 01:18:59 executing program 2: r0 = socket(0x15, 0x40000000080005, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1f, 0x4) 2018/05/30 01:19:00 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1}, 0x8) 2018/05/30 01:19:00 executing program 4: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, &(0x7f00000000c0)) 2018/05/30 01:19:00 executing program 0: symlink(&(0x7f000000bffa)='./control\x00', &(0x7f000000affa)='./bus\x00') mknod(&(0x7f000000cff6)='./control\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000af8000)='./bus\x00', 0x10) inotify_add_watch(r0, &(0x7f000082a000)='./control\x00', 0x800) 2018/05/30 01:19:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000200)="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", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) 2018/05/30 01:19:00 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9e}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) writev(r1, &(0x7f0000000540)=[{&(0x7f00000000c0)}, {&(0x7f00000004c0)="796de8ec", 0x4}], 0x2) 2018/05/30 01:19:00 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = memfd_create(&(0x7f00000000c0)=',cpuset\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x4) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000480)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000002c0)}]) 2018/05/30 01:19:00 executing program 6: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed00002e", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000300)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000001600)=[{&(0x7f0000002100)="13bee905174d177348090000006c80c3d63b5b417f4e99c127d4afd398031999a51072d753c21bb642b15746d9", 0x2d}], 0x1}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/05/30 01:19:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[]]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)={0x1f, 0x5, 0x5}) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd", 0x30, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x80000000) write$eventfd(r1, &(0x7f0000000180), 0xfffffc5d) 2018/05/30 01:19:00 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = memfd_create(&(0x7f00000000c0)=',cpuset\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x4) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000480)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000002c0)}]) 2018/05/30 01:19:00 executing program 4: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, &(0x7f00000000c0)) 2018/05/30 01:19:00 executing program 6: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) 2018/05/30 01:19:00 executing program 0: mkdir(&(0x7f0000b29ff8)='./file0\x00', 0x160) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 2018/05/30 01:19:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x40000000000001, 0x5, 0x48, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000280), &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000280)="a9", &(0x7f0000000040)=""/43}, 0x18) 2018/05/30 01:19:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x2) 2018/05/30 01:19:00 executing program 4: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, &(0x7f00000000c0)) 2018/05/30 01:19:00 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = memfd_create(&(0x7f00000000c0)=',cpuset\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x4) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000480)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000002c0)}]) 2018/05/30 01:19:01 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[]]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)={0x1f, 0x5, 0x5}) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd", 0x30, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x80000000) write$eventfd(r1, &(0x7f0000000180), 0xfffffc5d) 2018/05/30 01:19:01 executing program 6: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) 2018/05/30 01:19:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x2) 2018/05/30 01:19:01 executing program 0: mkdir(&(0x7f0000b29ff8)='./file0\x00', 0x160) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 2018/05/30 01:19:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x40000000000001, 0x5, 0x48, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000280), &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000280)="a9", &(0x7f0000000040)=""/43}, 0x18) 2018/05/30 01:19:01 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = memfd_create(&(0x7f00000000c0)=',cpuset\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x4) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000480)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000002c0)}]) 2018/05/30 01:19:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x8}, &(0x7f0000000180), &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) 2018/05/30 01:19:01 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1}, 0x8) 2018/05/30 01:19:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x40000000000001, 0x5, 0x48, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000280), &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000280)="a9", &(0x7f0000000040)=""/43}, 0x18) 2018/05/30 01:19:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x8}, &(0x7f0000000180), &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) 2018/05/30 01:19:01 executing program 6: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) 2018/05/30 01:19:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x2) 2018/05/30 01:19:01 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[]]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)={0x1f, 0x5, 0x5}) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd", 0x30, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x80000000) write$eventfd(r1, &(0x7f0000000180), 0xfffffc5d) 2018/05/30 01:19:01 executing program 0: mkdir(&(0x7f0000b29ff8)='./file0\x00', 0x160) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 2018/05/30 01:19:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x2) 2018/05/30 01:19:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x40000000000001, 0x5, 0x48, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000280), &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000280)="a9", &(0x7f0000000040)=""/43}, 0x18) 2018/05/30 01:19:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x8}, &(0x7f0000000180), &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) 2018/05/30 01:19:01 executing program 6: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) 2018/05/30 01:19:01 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[]]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)={0x1f, 0x5, 0x5}) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd", 0x30, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x80000000) write$eventfd(r1, &(0x7f0000000180), 0xfffffc5d) 2018/05/30 01:19:01 executing program 0: mkdir(&(0x7f0000b29ff8)='./file0\x00', 0x160) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 2018/05/30 01:19:01 executing program 5: unshare(0x400) r0 = socket$unix(0x1, 0x1000000002, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) 2018/05/30 01:19:01 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x200, 0x0, 0x0, 0x0, "b7525087f9a53796badda81200952ba79457fc9700dbe1b548f8284d49c9eb2363600821e06a894abf3c1727"}) 2018/05/30 01:19:01 executing program 5: unshare(0x400) r0 = socket$unix(0x1, 0x1000000002, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) 2018/05/30 01:19:02 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[]]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)={0x1f, 0x5, 0x5}) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd", 0x30, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x80000000) write$eventfd(r1, &(0x7f0000000180), 0xfffffc5d) 2018/05/30 01:19:02 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[]]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)={0x1f, 0x5, 0x5}) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd", 0x30, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x80000000) write$eventfd(r1, &(0x7f0000000180), 0xfffffc5d) 2018/05/30 01:19:02 executing program 5: unshare(0x400) r0 = socket$unix(0x1, 0x1000000002, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) 2018/05/30 01:19:02 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x200, 0x0, 0x0, 0x0, "b7525087f9a53796badda81200952ba79457fc9700dbe1b548f8284d49c9eb2363600821e06a894abf3c1727"}) 2018/05/30 01:19:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x8}, &(0x7f0000000180), &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) 2018/05/30 01:19:02 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x7, 0x8400000000003, 0xffffffff00000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/05/30 01:19:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c55872a7c7f7799b69f70500000000000000c825bcaf1b878c36184c8f147be96ea31efb5400a9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb4a63c1490131c30289ae50c6a17f4cbe46f9a27f671d171c4a2c50f288493929c1e0fe9468a5eb556554a2803b25542ef5bc450d5ff1018b16e1198d", &(0x7f0000000000)="446465762f736e642f636f6e74726f6c4323009cb55a60fb8d54423e20546bd33125000000000000fd03e22965bb699aabcb8311b779fbf5497252581e19688501001a7898bd7751951d53b93ab1", 0x4e, [], [0x1, 0x10001, 0x1, 0x577b5199]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/05/30 01:19:02 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, &(0x7f0000000140), &(0x7f0000000100)=0x10) 2018/05/30 01:19:02 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x7, 0x8400000000003, 0xffffffff00000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/05/30 01:19:02 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x200, 0x0, 0x0, 0x0, "b7525087f9a53796badda81200952ba79457fc9700dbe1b548f8284d49c9eb2363600821e06a894abf3c1727"}) 2018/05/30 01:19:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)}}, {{&(0x7f0000001140)=@ethernet={0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000004600)}}], 0x2, 0x0) 2018/05/30 01:19:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c55872a7c7f7799b69f70500000000000000c825bcaf1b878c36184c8f147be96ea31efb5400a9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb4a63c1490131c30289ae50c6a17f4cbe46f9a27f671d171c4a2c50f288493929c1e0fe9468a5eb556554a2803b25542ef5bc450d5ff1018b16e1198d", &(0x7f0000000000)="446465762f736e642f636f6e74726f6c4323009cb55a60fb8d54423e20546bd33125000000000000fd03e22965bb699aabcb8311b779fbf5497252581e19688501001a7898bd7751951d53b93ab1", 0x4e, [], [0x1, 0x10001, 0x1, 0x577b5199]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/05/30 01:19:02 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, &(0x7f0000000140), &(0x7f0000000100)=0x10) 2018/05/30 01:19:02 executing program 5: unshare(0x400) r0 = socket$unix(0x1, 0x1000000002, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) 2018/05/30 01:19:02 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x7, 0x8400000000003, 0xffffffff00000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/05/30 01:19:02 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x200, 0x0, 0x0, 0x0, "b7525087f9a53796badda81200952ba79457fc9700dbe1b548f8284d49c9eb2363600821e06a894abf3c1727"}) 2018/05/30 01:19:02 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[]]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)={0x1f, 0x5, 0x5}) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd", 0x30, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x80000000) write$eventfd(r1, &(0x7f0000000180), 0xfffffc5d) 2018/05/30 01:19:02 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, &(0x7f0000000140), &(0x7f0000000100)=0x10) 2018/05/30 01:19:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c55872a7c7f7799b69f70500000000000000c825bcaf1b878c36184c8f147be96ea31efb5400a9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb4a63c1490131c30289ae50c6a17f4cbe46f9a27f671d171c4a2c50f288493929c1e0fe9468a5eb556554a2803b25542ef5bc450d5ff1018b16e1198d", &(0x7f0000000000)="446465762f736e642f636f6e74726f6c4323009cb55a60fb8d54423e20546bd33125000000000000fd03e22965bb699aabcb8311b779fbf5497252581e19688501001a7898bd7751951d53b93ab1", 0x4e, [], [0x1, 0x10001, 0x1, 0x577b5199]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/05/30 01:19:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)}}, {{&(0x7f0000001140)=@ethernet={0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000004600)}}], 0x2, 0x0) 2018/05/30 01:19:02 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/100, 0x64}, {&(0x7f0000000280)=""/227, 0xe3}, {&(0x7f0000000480)=""/122, 0x7a}, {&(0x7f0000001580)=""/4096, 0x1000}], 0x4, &(0x7f0000000080)=""/49, 0x31}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x4, 0x0, &(0x7f0000007800)={0x77359400}) 2018/05/30 01:19:02 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x7, 0x8400000000003, 0xffffffff00000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/05/30 01:19:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80000004}) 2018/05/30 01:19:02 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fallocate(r0, 0x0, 0x6, 0x7) 2018/05/30 01:19:03 executing program 6: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xfffffffffffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000080)=0xffffffffffffffff, 0x1000001a3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) 2018/05/30 01:19:03 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, &(0x7f0000000140), &(0x7f0000000100)=0x10) 2018/05/30 01:19:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c55872a7c7f7799b69f70500000000000000c825bcaf1b878c36184c8f147be96ea31efb5400a9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb4a63c1490131c30289ae50c6a17f4cbe46f9a27f671d171c4a2c50f288493929c1e0fe9468a5eb556554a2803b25542ef5bc450d5ff1018b16e1198d", &(0x7f0000000000)="446465762f736e642f636f6e74726f6c4323009cb55a60fb8d54423e20546bd33125000000000000fd03e22965bb699aabcb8311b779fbf5497252581e19688501001a7898bd7751951d53b93ab1", 0x4e, [], [0x1, 0x10001, 0x1, 0x577b5199]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/05/30 01:19:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)}}, {{&(0x7f0000001140)=@ethernet={0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000004600)}}], 0x2, 0x0) 2018/05/30 01:19:03 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/100, 0x64}, {&(0x7f0000000280)=""/227, 0xe3}, {&(0x7f0000000480)=""/122, 0x7a}, {&(0x7f0000001580)=""/4096, 0x1000}], 0x4, &(0x7f0000000080)=""/49, 0x31}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x4, 0x0, &(0x7f0000007800)={0x77359400}) 2018/05/30 01:19:03 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fallocate(r0, 0x0, 0x6, 0x7) 2018/05/30 01:19:03 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00006b5f98)={0x18, 0x0, 0x2, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:19:03 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 2018/05/30 01:19:03 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00006b5f98)={0x18, 0x0, 0x2, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:19:03 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000140)={0xbde}) 2018/05/30 01:19:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80000004}) 2018/05/30 01:19:03 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fallocate(r0, 0x0, 0x6, 0x7) 2018/05/30 01:19:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)}}, {{&(0x7f0000001140)=@ethernet={0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000004600)}}], 0x2, 0x0) 2018/05/30 01:19:03 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/100, 0x64}, {&(0x7f0000000280)=""/227, 0xe3}, {&(0x7f0000000480)=""/122, 0x7a}, {&(0x7f0000001580)=""/4096, 0x1000}], 0x4, &(0x7f0000000080)=""/49, 0x31}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x4, 0x0, &(0x7f0000007800)={0x77359400}) 2018/05/30 01:19:03 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 2018/05/30 01:19:03 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000000140)) 2018/05/30 01:19:04 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000000140)) 2018/05/30 01:19:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 2018/05/30 01:19:04 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fallocate(r0, 0x0, 0x6, 0x7) 2018/05/30 01:19:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0xfff, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/05/30 01:19:04 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/100, 0x64}, {&(0x7f0000000280)=""/227, 0xe3}, {&(0x7f0000000480)=""/122, 0x7a}, {&(0x7f0000001580)=""/4096, 0x1000}], 0x4, &(0x7f0000000080)=""/49, 0x31}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x4, 0x0, &(0x7f0000007800)={0x77359400}) 2018/05/30 01:19:04 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000140)={0xbde}) 2018/05/30 01:19:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80000004}) 2018/05/30 01:19:04 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00006b5f98)={0x18, 0x0, 0x2, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:19:04 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000140)={0xbde}) 2018/05/30 01:19:04 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000000140)) 2018/05/30 01:19:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x800) 2018/05/30 01:19:04 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) sendto$inet(r0, &(0x7f0000000140), 0x2b5, 0xfffffffffffffffc, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/05/30 01:19:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 2018/05/30 01:19:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0xfff, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/05/30 01:19:05 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200001, 0x0) fremovexattr(r0, &(0x7f00000010c0)=@known='user.syz\x00') 2018/05/30 01:19:05 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000140)={0xbde}) 2018/05/30 01:19:05 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) sendto$inet(r0, &(0x7f0000000140), 0x2b5, 0xfffffffffffffffc, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/05/30 01:19:05 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00006b5f98)={0x18, 0x0, 0x2, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:19:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x800) 2018/05/30 01:19:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000000140)) 2018/05/30 01:19:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0xfff, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/05/30 01:19:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80000004}) 2018/05/30 01:19:05 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200001, 0x0) fremovexattr(r0, &(0x7f00000010c0)=@known='user.syz\x00') 2018/05/30 01:19:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x800) 2018/05/30 01:19:06 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffa}) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) write(r0, &(0x7f0000c34fff), 0xffffff0b) 2018/05/30 01:19:06 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) sendto$inet(r0, &(0x7f0000000140), 0x2b5, 0xfffffffffffffffc, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/05/30 01:19:06 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200001, 0x0) fremovexattr(r0, &(0x7f00000010c0)=@known='user.syz\x00') 2018/05/30 01:19:06 executing program 2: futex(&(0x7f0000000200), 0x5, 0x0, &(0x7f000000cff0)={0x0, 0x989680}, &(0x7f0000000040)=0x4, 0x1f5b22421492a5c8) 2018/05/30 01:19:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0xfff, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/05/30 01:19:06 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x106d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/30 01:19:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x800) 2018/05/30 01:19:06 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) sendto$inet(r0, &(0x7f0000000140), 0x2b5, 0xfffffffffffffffc, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/05/30 01:19:06 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200001, 0x0) fremovexattr(r0, &(0x7f00000010c0)=@known='user.syz\x00') 2018/05/30 01:19:06 executing program 2: futex(&(0x7f0000000200), 0x5, 0x0, &(0x7f000000cff0)={0x0, 0x989680}, &(0x7f0000000040)=0x4, 0x1f5b22421492a5c8) 2018/05/30 01:19:06 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cda000)) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1704, 0x0) 2018/05/30 01:19:06 executing program 4: r0 = socket(0xa, 0x2, 0x0) bind(r0, &(0x7f00000001c0)=@generic={0xa, "ee185c1dbfe3c3c26f906cd3dfacd5d95c31e744c0ebe9c5059fda0f6ebbe77f94e9a24625f365c3891bf5e224366f8b10a51cd860de95f347b08e7d63b1aa3db5f7be140aff031e9ae81fab4b4ed98f05fdfaf43f6d57263fe4cb99ab0cc328e1584b49cdeb747e0ee8e6b8f3047eafc1fbeaf7265d2c1ed81e0fde4d9d"}, 0x80) 2018/05/30 01:19:06 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x106d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/30 01:19:06 executing program 2: futex(&(0x7f0000000200), 0x5, 0x0, &(0x7f000000cff0)={0x0, 0x989680}, &(0x7f0000000040)=0x4, 0x1f5b22421492a5c8) 2018/05/30 01:19:06 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000003, 0x4000008012, r1, 0x0) 2018/05/30 01:19:06 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f00008a8000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/30 01:19:07 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffa}) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) write(r0, &(0x7f0000c34fff), 0xffffff0b) 2018/05/30 01:19:07 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x106d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/30 01:19:07 executing program 4: r0 = socket(0xa, 0x2, 0x0) bind(r0, &(0x7f00000001c0)=@generic={0xa, "ee185c1dbfe3c3c26f906cd3dfacd5d95c31e744c0ebe9c5059fda0f6ebbe77f94e9a24625f365c3891bf5e224366f8b10a51cd860de95f347b08e7d63b1aa3db5f7be140aff031e9ae81fab4b4ed98f05fdfaf43f6d57263fe4cb99ab0cc328e1584b49cdeb747e0ee8e6b8f3047eafc1fbeaf7265d2c1ed81e0fde4d9d"}, 0x80) 2018/05/30 01:19:07 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cda000)) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1704, 0x0) 2018/05/30 01:19:07 executing program 1: clock_gettime(0x0, &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000000280)=""/244, &(0x7f0000000140)=0xf4) 2018/05/30 01:19:07 executing program 2: futex(&(0x7f0000000200), 0x5, 0x0, &(0x7f000000cff0)={0x0, 0x989680}, &(0x7f0000000040)=0x4, 0x1f5b22421492a5c8) 2018/05/30 01:19:07 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000003, 0x4000008012, r1, 0x0) 2018/05/30 01:19:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000000380)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1000000000000205, 0x0) 2018/05/30 01:19:07 executing program 4: r0 = socket(0xa, 0x2, 0x0) bind(r0, &(0x7f00000001c0)=@generic={0xa, "ee185c1dbfe3c3c26f906cd3dfacd5d95c31e744c0ebe9c5059fda0f6ebbe77f94e9a24625f365c3891bf5e224366f8b10a51cd860de95f347b08e7d63b1aa3db5f7be140aff031e9ae81fab4b4ed98f05fdfaf43f6d57263fe4cb99ab0cc328e1584b49cdeb747e0ee8e6b8f3047eafc1fbeaf7265d2c1ed81e0fde4d9d"}, 0x80) 2018/05/30 01:19:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffa}) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) write(r0, &(0x7f0000c34fff), 0xffffff0b) 2018/05/30 01:19:07 executing program 1: clock_gettime(0x0, &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000000280)=""/244, &(0x7f0000000140)=0xf4) 2018/05/30 01:19:07 executing program 5: r0 = socket$inet(0x15, 0x400000080005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff28, &(0x7f0000002500), 0x0, &(0x7f0000024fb8)=[{0x10, 0x114, 0xc}], 0x10}, 0x0) 2018/05/30 01:19:07 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x106d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/30 01:19:07 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000003, 0x4000008012, r1, 0x0) 2018/05/30 01:19:07 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cda000)) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1704, 0x0) 2018/05/30 01:19:07 executing program 4: r0 = socket(0xa, 0x2, 0x0) bind(r0, &(0x7f00000001c0)=@generic={0xa, "ee185c1dbfe3c3c26f906cd3dfacd5d95c31e744c0ebe9c5059fda0f6ebbe77f94e9a24625f365c3891bf5e224366f8b10a51cd860de95f347b08e7d63b1aa3db5f7be140aff031e9ae81fab4b4ed98f05fdfaf43f6d57263fe4cb99ab0cc328e1584b49cdeb747e0ee8e6b8f3047eafc1fbeaf7265d2c1ed81e0fde4d9d"}, 0x80) 2018/05/30 01:19:08 executing program 1: clock_gettime(0x0, &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000000280)=""/244, &(0x7f0000000140)=0xf4) 2018/05/30 01:19:08 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r1, r0) 2018/05/30 01:19:08 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000003, 0x4000008012, r1, 0x0) 2018/05/30 01:19:08 executing program 5: r0 = socket$inet(0x15, 0x400000080005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff28, &(0x7f0000002500), 0x0, &(0x7f0000024fb8)=[{0x10, 0x114, 0xc}], 0x10}, 0x0) 2018/05/30 01:19:08 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cda000)) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1704, 0x0) 2018/05/30 01:19:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') pread64(r0, &(0x7f00009f3000), 0x0, 0x0) 2018/05/30 01:19:08 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffa}) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) write(r0, &(0x7f0000c34fff), 0xffffff0b) 2018/05/30 01:19:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffa}) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) write(r0, &(0x7f0000c34fff), 0xffffff0b) 2018/05/30 01:19:08 executing program 5: r0 = socket$inet(0x15, 0x400000080005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff28, &(0x7f0000002500), 0x0, &(0x7f0000024fb8)=[{0x10, 0x114, 0xc}], 0x10}, 0x0) 2018/05/30 01:19:08 executing program 0: futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x20004022000000) 2018/05/30 01:19:08 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r1, r0) 2018/05/30 01:19:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') pread64(r0, &(0x7f00009f3000), 0x0, 0x0) 2018/05/30 01:19:09 executing program 1: clock_gettime(0x0, &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000000280)=""/244, &(0x7f0000000140)=0xf4) 2018/05/30 01:19:09 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "fe80000000000000000000000000000000"}], 0x28}, 0x0) 2018/05/30 01:19:09 executing program 5: r0 = socket$inet(0x15, 0x400000080005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff28, &(0x7f0000002500), 0x0, &(0x7f0000024fb8)=[{0x10, 0x114, 0xc}], 0x10}, 0x0) 2018/05/30 01:19:09 executing program 0: futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x20004022000000) 2018/05/30 01:19:09 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r1, r0) 2018/05/30 01:19:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') pread64(r0, &(0x7f00009f3000), 0x0, 0x0) 2018/05/30 01:19:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffa}) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) write(r0, &(0x7f0000c34fff), 0xffffff0b) 2018/05/30 01:19:09 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffa}) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) write(r0, &(0x7f0000c34fff), 0xffffff0b) 2018/05/30 01:19:09 executing program 0: futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x20004022000000) 2018/05/30 01:19:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001480)="f5e02f290c864b033af56ac3b6f403c1fc52809823318c606bf8f3e32a20f7e288f6c1b31500ef9d6655af9aa839ab10db80f6a0b3bc6a92b5d16e74dbf40d70c5600b97aab026db32094c30d33ba2cb2d8e19ddb41286e21d981a613dee702064390d00e922c8346c170ddb3d2471ff7e0b8561405cdc1f30fbe35cf2e691c8a0", 0x81}], 0x1, &(0x7f00000000c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/30 01:19:09 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "fe80000000000000000000000000000000"}], 0x28}, 0x0) 2018/05/30 01:19:09 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x9}}) [ 233.682748] alg: No test for xts(anubis) (xts(ecb(anubis-generic))) 2018/05/30 01:19:10 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r1, r0) 2018/05/30 01:19:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') pread64(r0, &(0x7f00009f3000), 0x0, 0x0) 2018/05/30 01:19:10 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "fe80000000000000000000000000000000"}], 0x28}, 0x0) 2018/05/30 01:19:10 executing program 0: futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x20004022000000) 2018/05/30 01:19:10 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001780)=[{&(0x7f0000000300)="f22a92bd", 0x4}], 0x1, 0x0) 2018/05/30 01:19:10 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x9}}) 2018/05/30 01:19:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001480)="f5e02f290c864b033af56ac3b6f403c1fc52809823318c606bf8f3e32a20f7e288f6c1b31500ef9d6655af9aa839ab10db80f6a0b3bc6a92b5d16e74dbf40d70c5600b97aab026db32094c30d33ba2cb2d8e19ddb41286e21d981a613dee702064390d00e922c8346c170ddb3d2471ff7e0b8561405cdc1f30fbe35cf2e691c8a0", 0x81}], 0x1, &(0x7f00000000c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/30 01:19:10 executing program 6: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x12, r0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x8) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xe) 2018/05/30 01:19:10 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x9}}) 2018/05/30 01:19:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x60020d) pread64(r0, &(0x7f0000000000)=""/103, 0x67, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}}, 0x40) 2018/05/30 01:19:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x400000000000001, 0xa5) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/30 01:19:10 executing program 7: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x1, 0x8, &(0x7f0000000000)=""/52, &(0x7f0000000040)=0x34) 2018/05/30 01:19:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001480)="f5e02f290c864b033af56ac3b6f403c1fc52809823318c606bf8f3e32a20f7e288f6c1b31500ef9d6655af9aa839ab10db80f6a0b3bc6a92b5d16e74dbf40d70c5600b97aab026db32094c30d33ba2cb2d8e19ddb41286e21d981a613dee702064390d00e922c8346c170ddb3d2471ff7e0b8561405cdc1f30fbe35cf2e691c8a0", 0x81}], 0x1, &(0x7f00000000c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/30 01:19:10 executing program 6: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x12, r0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x8) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xe) 2018/05/30 01:19:10 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "fe80000000000000000000000000000000"}], 0x28}, 0x0) 2018/05/30 01:19:10 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001780)=[{&(0x7f0000000300)="f22a92bd", 0x4}], 0x1, 0x0) 2018/05/30 01:19:11 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x9}}) 2018/05/30 01:19:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001480)="f5e02f290c864b033af56ac3b6f403c1fc52809823318c606bf8f3e32a20f7e288f6c1b31500ef9d6655af9aa839ab10db80f6a0b3bc6a92b5d16e74dbf40d70c5600b97aab026db32094c30d33ba2cb2d8e19ddb41286e21d981a613dee702064390d00e922c8346c170ddb3d2471ff7e0b8561405cdc1f30fbe35cf2e691c8a0", 0x81}], 0x1, &(0x7f00000000c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/30 01:19:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x400000000000001, 0xa5) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/30 01:19:11 executing program 6: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x12, r0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x8) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xe) 2018/05/30 01:19:11 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001780)=[{&(0x7f0000000300)="f22a92bd", 0x4}], 0x1, 0x0) 2018/05/30 01:19:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x60020d) pread64(r0, &(0x7f0000000000)=""/103, 0x67, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}}, 0x40) 2018/05/30 01:19:11 executing program 7: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x1, 0x8, &(0x7f0000000000)=""/52, &(0x7f0000000040)=0x34) 2018/05/30 01:19:11 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001780)=[{&(0x7f0000000300)="f22a92bd", 0x4}], 0x1, 0x0) 2018/05/30 01:19:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x400000000000001, 0xa5) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/30 01:19:11 executing program 7: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x1, 0x8, &(0x7f0000000000)=""/52, &(0x7f0000000040)=0x34) 2018/05/30 01:19:11 executing program 6: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x12, r0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x8) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xe) 2018/05/30 01:19:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r1 = socket(0xa, 0x1, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/30 01:19:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x56bf19bc, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/30 01:19:11 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x7e, 0x0) sendfile(r0, r0, 0x0, 0xd5) 2018/05/30 01:19:11 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xa80c30ad9b8b9d3d) 2018/05/30 01:19:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x400000000000001, 0xa5) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/30 01:19:15 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x7e, 0x0) sendfile(r0, r0, 0x0, 0xd5) 2018/05/30 01:19:15 executing program 7: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x1, 0x8, &(0x7f0000000000)=""/52, &(0x7f0000000040)=0x34) 2018/05/30 01:19:15 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da32}, [@nested={0x4, 0x27}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:19:15 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xa80c30ad9b8b9d3d) 2018/05/30 01:19:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x56bf19bc, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/30 01:19:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r1 = socket(0xa, 0x1, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/30 01:19:15 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x60020d) pread64(r0, &(0x7f0000000000)=""/103, 0x67, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}}, 0x40) 2018/05/30 01:19:15 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x7e, 0x0) sendfile(r0, r0, 0x0, 0xd5) 2018/05/30 01:19:15 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x7e, 0x0) sendfile(r0, r0, 0x0, 0xd5) 2018/05/30 01:19:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r1 = socket(0xa, 0x1, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) [ 239.664116] netlink: 'syz-executor6': attribute type 39 has an invalid length. 2018/05/30 01:19:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r1 = socket(0xa, 0x1, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/30 01:19:16 executing program 7: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x4, 0x16031, 0xffffffffffffffff, 0x0) 2018/05/30 01:19:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x56bf19bc, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/30 01:19:16 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da32}, [@nested={0x4, 0x27}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:19:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x32, &(0x7f0000000000)={@remote, @broadcast, @broadcast}, &(0x7f0000000040)=0x26b) 2018/05/30 01:19:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r1 = socket(0xa, 0x1, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/30 01:19:16 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xa80c30ad9b8b9d3d) 2018/05/30 01:19:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x60020d) pread64(r0, &(0x7f0000000000)=""/103, 0x67, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}}, 0x40) [ 240.091194] netlink: 'syz-executor6': attribute type 39 has an invalid length. 2018/05/30 01:19:16 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da32}, [@nested={0x4, 0x27}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:19:16 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xa80c30ad9b8b9d3d) 2018/05/30 01:19:16 executing program 7: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x4, 0x16031, 0xffffffffffffffff, 0x0) 2018/05/30 01:19:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x32, &(0x7f0000000000)={@remote, @broadcast, @broadcast}, &(0x7f0000000040)=0x26b) 2018/05/30 01:19:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x56bf19bc, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) [ 240.319455] netlink: 'syz-executor6': attribute type 39 has an invalid length. 2018/05/30 01:19:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r1 = socket(0xa, 0x1, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/30 01:19:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x32, &(0x7f0000000000)={@remote, @broadcast, @broadcast}, &(0x7f0000000040)=0x26b) 2018/05/30 01:19:16 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x4, 0x16031, 0xffffffffffffffff, 0x0) 2018/05/30 01:19:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r1 = socket(0xa, 0x1, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/30 01:19:16 executing program 7: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x4, 0x16031, 0xffffffffffffffff, 0x0) 2018/05/30 01:19:16 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da32}, [@nested={0x4, 0x27}]}, 0x18}, 0x1}, 0x0) 2018/05/30 01:19:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="02120000020000001c00000000000000"], 0x10}, 0x1}, 0x0) [ 240.581758] netlink: 'syz-executor6': attribute type 39 has an invalid length. 2018/05/30 01:19:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x32, &(0x7f0000000000)={@remote, @broadcast, @broadcast}, &(0x7f0000000040)=0x26b) 2018/05/30 01:19:16 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x4, 0x16031, 0xffffffffffffffff, 0x0) 2018/05/30 01:19:16 executing program 7: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x4, 0x16031, 0xffffffffffffffff, 0x0) 2018/05/30 01:19:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}]}, &(0x7f0000000100)=0xc) 2018/05/30 01:19:16 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$evdev(r1, &(0x7f00000000c0), 0xffffffffffffff04) 2018/05/30 01:19:16 executing program 5: mkdir(&(0x7f00001af000)='./file0\x00', 0x0) chmod(&(0x7f000006eff8)='./file0\x00', 0xbfb9ad36a582246a) creat(&(0x7f0000d11000)='./file0/file0\x00', 0x0) 2018/05/30 01:19:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) sendto$packet(r1, &(0x7f0000000000)="0e", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/107, 0x6b}, 0x2) 2018/05/30 01:19:16 executing program 0: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00') 2018/05/30 01:19:17 executing program 5: mkdir(&(0x7f00001af000)='./file0\x00', 0x0) chmod(&(0x7f000006eff8)='./file0\x00', 0xbfb9ad36a582246a) creat(&(0x7f0000d11000)='./file0/file0\x00', 0x0) 2018/05/30 01:19:17 executing program 7: mkdir(&(0x7f00001af000)='./file0\x00', 0x0) chmod(&(0x7f000006eff8)='./file0\x00', 0xbfb9ad36a582246a) creat(&(0x7f0000d11000)='./file0/file0\x00', 0x0) 2018/05/30 01:19:17 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ptrace(0x4207, r1) waitid(0x1, r1, &(0x7f0000000000), 0x1000008, &(0x7f0000000180)) 2018/05/30 01:19:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}]}, &(0x7f0000000100)=0xc) 2018/05/30 01:19:17 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x4, 0x16031, 0xffffffffffffffff, 0x0) 2018/05/30 01:19:17 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$evdev(r1, &(0x7f00000000c0), 0xffffffffffffff04) 2018/05/30 01:19:17 executing program 0: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00') 2018/05/30 01:19:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) sendto$packet(r1, &(0x7f0000000000)="0e", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/107, 0x6b}, 0x2) 2018/05/30 01:19:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}]}, &(0x7f0000000100)=0xc) 2018/05/30 01:19:17 executing program 5: mkdir(&(0x7f00001af000)='./file0\x00', 0x0) chmod(&(0x7f000006eff8)='./file0\x00', 0xbfb9ad36a582246a) creat(&(0x7f0000d11000)='./file0/file0\x00', 0x0) 2018/05/30 01:19:17 executing program 7: mkdir(&(0x7f00001af000)='./file0\x00', 0x0) chmod(&(0x7f000006eff8)='./file0\x00', 0xbfb9ad36a582246a) creat(&(0x7f0000d11000)='./file0/file0\x00', 0x0) 2018/05/30 01:19:17 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$evdev(r1, &(0x7f00000000c0), 0xffffffffffffff04) 2018/05/30 01:19:17 executing program 1: memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioperm(0x0, 0x800, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3ff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/30 01:19:17 executing program 0: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00') 2018/05/30 01:19:17 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x7b}], 0x44) semctl$GETZCNT(0x0, 0x1, 0xf, &(0x7f0000000080)=""/35) 2018/05/30 01:19:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) sendto$packet(r1, &(0x7f0000000000)="0e", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/107, 0x6b}, 0x2) 2018/05/30 01:19:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}]}, &(0x7f0000000100)=0xc) 2018/05/30 01:19:17 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$evdev(r1, &(0x7f00000000c0), 0xffffffffffffff04) 2018/05/30 01:19:17 executing program 7: mkdir(&(0x7f00001af000)='./file0\x00', 0x0) chmod(&(0x7f000006eff8)='./file0\x00', 0xbfb9ad36a582246a) creat(&(0x7f0000d11000)='./file0/file0\x00', 0x0) 2018/05/30 01:19:17 executing program 5: mkdir(&(0x7f00001af000)='./file0\x00', 0x0) chmod(&(0x7f000006eff8)='./file0\x00', 0xbfb9ad36a582246a) creat(&(0x7f0000d11000)='./file0/file0\x00', 0x0) 2018/05/30 01:19:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x1, '$'}, &(0x7f0000000200)=0x9) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000540)="3da12b31f8771aa22603beea952d17b4cb", 0x11, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 2018/05/30 01:19:17 executing program 0: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00') 2018/05/30 01:19:17 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="7fca49ea2cf64f") connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) getsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffff9c, 0x28, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r3, 0x9, 0x8}, 0xc) r4 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x3, 0x34102) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000340)=""/80) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000004c0)={0x0, 0x1}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000540)={r5, 0x4, 0x7}, &(0x7f0000000580)=0x8) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1f) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) setsockopt$inet6_udp_int(r7, 0x11, 0x65, &(0x7f0000000080)=0x922, 0x4) sendmsg$nl_crypto(r8, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x4008800}, 0x7d) 2018/05/30 01:19:17 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) socket$packet(0x11, 0x2, 0x300) write$tun(r1, &(0x7f00000004c0)={@void, @val={0xfffffff5, 0x0, 0x0, 0x0, 0x104}, @ipv6={0x0, 0x6, "af04ca", 0x108, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfdef) 2018/05/30 01:19:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) sendto$packet(r1, &(0x7f0000000000)="0e", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/107, 0x6b}, 0x2) 2018/05/30 01:19:18 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="7fca49ea2cf64f") connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) getsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffff9c, 0x28, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r3, 0x9, 0x8}, 0xc) r4 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x3, 0x34102) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000340)=""/80) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000004c0)={0x0, 0x1}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000540)={r5, 0x4, 0x7}, &(0x7f0000000580)=0x8) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1f) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) setsockopt$inet6_udp_int(r7, 0x11, 0x65, &(0x7f0000000080)=0x922, 0x4) sendmsg$nl_crypto(r8, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x4008800}, 0x7d) 2018/05/30 01:19:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/05/30 01:19:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x10000000000005, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x1, 0x178, [0x0, 0x20000100, 0x20000218, 0x20000248], 0x0, &(0x7f00000004c0), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1f0) 2018/05/30 01:19:18 executing program 7: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) socket$packet(0x11, 0x2, 0x300) write$tun(r1, &(0x7f00000004c0)={@void, @val={0xfffffff5, 0x0, 0x0, 0x0, 0x104}, @ipv6={0x0, 0x6, "af04ca", 0x108, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfdef) 2018/05/30 01:19:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x7fffffff, 0x11, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) 2018/05/30 01:19:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1205531, &(0x7f00000000c0)) 2018/05/30 01:19:18 executing program 2: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x1, '$'}, &(0x7f0000000200)=0x9) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000540)="3da12b31f8771aa22603beea952d17b4cb", 0x11, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 2018/05/30 01:19:18 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) socket$packet(0x11, 0x2, 0x300) write$tun(r1, &(0x7f00000004c0)={@void, @val={0xfffffff5, 0x0, 0x0, 0x0, 0x104}, @ipv6={0x0, 0x6, "af04ca", 0x108, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfdef) [ 242.192230] ================================================================== [ 242.199670] BUG: KMSAN: uninit-value in __kmalloc_track_caller+0x53a/0xcd0 [ 242.206699] CPU: 0 PID: 15107 Comm: syz-executor4 Not tainted 4.17.0-rc5+ #102 [ 242.214063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.223421] Call Trace: [ 242.226024] dump_stack+0x185/0x1d0 [ 242.229659] ? __kmalloc_track_caller+0x53a/0xcd0 [ 242.234522] kmsan_report+0x149/0x260 [ 242.238336] __msan_warning_32+0x6e/0xc0 [ 242.242401] __kmalloc_track_caller+0x53a/0xcd0 [ 242.247075] ? __kmalloc_track_caller+0x8b3/0xcd0 [ 242.251932] ? neigh_sysctl_register+0xbe/0xd60 [ 242.256613] kmemdup+0x95/0x140 [ 242.259907] neigh_sysctl_register+0xbe/0xd60 [ 242.264411] ? __local_bh_enable_ip+0x3b/0x140 [ 242.269004] ? __local_bh_enable_ip+0x3b/0x140 [ 242.273599] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 242.278973] ? strcmp+0x83/0x160 [ 242.282350] devinet_sysctl_register+0x154/0x3a0 [ 242.287128] inetdev_init+0x546/0xa60 [ 242.290951] ? raw_notifier_call_chain+0x13b/0x250 [ 242.295901] inetdev_event+0xe8b/0x1d10 [ 242.299891] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 242.305268] ? arp_netdev_event+0xe0/0x1b0 [ 242.309513] ? ipv4_doint_and_flush+0x280/0x280 [ 242.314189] ? ipv4_doint_and_flush+0x280/0x280 [ 242.318879] raw_notifier_call_chain+0x13b/0x250 [ 242.323670] register_netdevice+0x211c/0x26c0 [ 242.328194] __tun_chr_ioctl+0x545d/0x6870 [ 242.332457] ? kmem_cache_free+0xec/0x2bc0 [ 242.336722] ? putname+0x1d8/0x210 [ 242.340281] tun_chr_ioctl+0x9c/0xb0 [ 242.344007] ? tun_chr_poll+0x8e0/0x8e0 [ 242.347989] do_vfs_ioctl+0xaf8/0x2410 [ 242.351887] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 242.357257] ? __fget_light+0x6a3/0x700 [ 242.361243] ? security_file_ioctl+0x5e/0x1f0 [ 242.365751] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 242.371137] __x64_sys_ioctl+0x280/0x320 [ 242.375217] do_syscall_64+0x152/0x230 [ 242.379119] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 242.384320] RIP: 0033:0x455a09 [ 242.387520] RSP: 002b:00007f005f60dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 242.395248] RAX: ffffffffffffffda RBX: 00007f005f60e6d4 RCX: 0000000000455a09 [ 242.402545] RDX: 0000000020000040 RSI: 00000000400454ca RDI: 0000000000000014 [ 242.409830] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 242.417134] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 242.424416] R13: 000000000000039b R14: 00000000006fa728 R15: 0000000000000000 [ 242.431696] [ 242.433330] Uninit was created at: [ 242.436887] kmsan_internal_poison_shadow+0xb8/0x1b0 2018/05/30 01:19:18 executing program 2: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x1, '$'}, &(0x7f0000000200)=0x9) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000540)="3da12b31f8771aa22603beea952d17b4cb", 0x11, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 2018/05/30 01:19:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x10000000000005, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x1, 0x178, [0x0, 0x20000100, 0x20000218, 0x20000248], 0x0, &(0x7f00000004c0), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1f0) 2018/05/30 01:19:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x7fffffff, 0x11, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) 2018/05/30 01:19:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1205531, &(0x7f00000000c0)) [ 242.442008] kmsan_kmalloc+0x94/0x100 [ 242.445818] kmsan_slab_alloc+0x10/0x20 [ 242.449797] __kmalloc_node_track_caller+0xb32/0x11b0 [ 242.454995] __alloc_skb+0x2cb/0x9e0 [ 242.458711] alloc_skb_with_frags+0x1e6/0xb80 [ 242.463211] sock_alloc_send_pskb+0xb56/0x1190 [ 242.467791] sock_alloc_send_skb+0xca/0xe0 [ 242.472028] mld_newpack+0x2b6/0xd20 [ 242.475743] add_grec+0x1dd4/0x2280 [ 242.479370] mld_ifc_timer_expire+0x10af/0x15a0 [ 242.484044] call_timer_fn+0x26a/0x5a0 [ 242.487948] __run_timers+0xda7/0x11c0 2018/05/30 01:19:18 executing program 2: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x1, '$'}, &(0x7f0000000200)=0x9) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000540)="3da12b31f8771aa22603beea952d17b4cb", 0x11, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) [ 242.491841] run_timer_softirq+0x43/0x70 [ 242.495917] __do_softirq+0x56d/0x93d [ 242.501003] ================================================================== [ 242.508364] Disabling lock debugging due to kernel taint [ 242.515353] Kernel panic - not syncing: panic_on_warn set ... [ 242.515353] [ 242.524398] CPU: 0 PID: 15107 Comm: syz-executor4 Tainted: G B 4.17.0-rc5+ #102 [ 242.533189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 2018/05/30 01:19:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1205531, &(0x7f00000000c0)) [ 242.542557] Call Trace: [ 242.545163] dump_stack+0x185/0x1d0 [ 242.548806] panic+0x39d/0x940 [ 242.552026] ? __kmalloc_track_caller+0x53a/0xcd0 [ 242.556888] kmsan_report+0x260/0x260 [ 242.560706] __msan_warning_32+0x6e/0xc0 [ 242.564778] __kmalloc_track_caller+0x53a/0xcd0 [ 242.569455] ? __kmalloc_track_caller+0x8b3/0xcd0 [ 242.574313] ? neigh_sysctl_register+0xbe/0xd60 [ 242.579003] kmemdup+0x95/0x140 [ 242.582303] neigh_sysctl_register+0xbe/0xd60 [ 242.586809] ? __local_bh_enable_ip+0x3b/0x140 [ 242.591401] ? __local_bh_enable_ip+0x3b/0x140 [ 242.595998] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 242.601369] ? strcmp+0x83/0x160 [ 242.604747] devinet_sysctl_register+0x154/0x3a0 [ 242.609819] inetdev_init+0x546/0xa60 [ 242.613813] ? raw_notifier_call_chain+0x13b/0x250 [ 242.618767] inetdev_event+0xe8b/0x1d10 [ 242.622754] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 242.628157] ? arp_netdev_event+0xe0/0x1b0 [ 242.632409] ? ipv4_doint_and_flush+0x280/0x280 [ 242.637091] ? ipv4_doint_and_flush+0x280/0x280 [ 242.641785] raw_notifier_call_chain+0x13b/0x250 [ 242.646557] register_netdevice+0x211c/0x26c0 [ 242.651069] __tun_chr_ioctl+0x545d/0x6870 [ 242.655316] ? kmem_cache_free+0xec/0x2bc0 [ 242.659568] ? putname+0x1d8/0x210 [ 242.663217] tun_chr_ioctl+0x9c/0xb0 [ 242.666938] ? tun_chr_poll+0x8e0/0x8e0 [ 242.670920] do_vfs_ioctl+0xaf8/0x2410 [ 242.674816] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 242.680187] ? __fget_light+0x6a3/0x700 [ 242.684172] ? security_file_ioctl+0x5e/0x1f0 [ 242.688671] ? __msan_metadata_ptr_for_load_8+0x10/0x20 2018/05/30 01:19:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1205531, &(0x7f00000000c0)) [ 242.694042] __x64_sys_ioctl+0x280/0x320 [ 242.698117] do_syscall_64+0x152/0x230 [ 242.702015] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 242.707204] RIP: 0033:0x455a09 [ 242.710391] RSP: 002b:00007f005f60dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 242.718102] RAX: ffffffffffffffda RBX: 00007f005f60e6d4 RCX: 0000000000455a09 [ 242.725378] RDX: 0000000020000040 RSI: 00000000400454ca RDI: 0000000000000014 [ 242.732649] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 242.739923] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 242.747204] R13: 000000000000039b R14: 00000000006fa728 R15: 0000000000000000 [ 242.754922] Dumping ftrace buffer: [ 242.758450] (ftrace buffer empty) [ 242.762139] Kernel Offset: disabled [ 242.765761] Rebooting in 86400 seconds..