INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.55' (ECDSA) to the list of known hosts. 2018/04/16 10:47:55 fuzzer started 2018/04/16 10:47:55 dialing manager at 10.128.0.26:41213 2018/04/16 10:48:01 kcov=true, comps=false 2018/04/16 10:48:04 executing program 0: r0 = inotify_init1(0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) 2018/04/16 10:48:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00006b5f98)={0x18, 0x0, 0x2, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/04/16 10:48:04 executing program 7: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) syz_open_dev$usbmon(&(0x7f0000000f00)='/dev/usbmon#\x00', 0x1f, 0x10000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x404000000}, 0xff16) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="b2ed52eeb8deaea72505324229084ee67f70656ebc5efb2ff24adfd891e1655951544be3f0019e3fa4f153bbe826567719066aaa90497735007a15a3e0e03694d259ed3f6aa20b29e8e41f89b0c7a3c6a40c6cf428fbd6e05b00e75505f1266f52d3704d19e1c325f3fbc2b2ca1f7d7be9d4c757fa9067df38304ee98d14cb04a1cb3af48b4ff89202838a5dca1aab3ff48d9a6235cf0aee3d2a9f8ddfe691d3cf88639cf9435f08a46fe852e707a37157c80f76b9b831dabc8013542d25d0d85e2d9dc9000000e9ff00000000000000ad4860764a39350ca9a288aa7094948640be344379009c8abde93cabe0c6e7f4acca672bf5ae612ed04bac725e6dfd7e741fc0903d89b91c076e7826c0b2e55e286937489a941a3df48aa52da17618c089a4677c8d7f6212cc56c100d45ac70e31be17a8cdef97e78138275321474d40ab4879a5dba3d567a14f7f3901187a5f2cbee4804e518df59f00327c30af86f4ee05"], 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r2 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r3 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r2, &(0x7f00000005c0), 0x0, r3) modify_ldt$read(0x0, &(0x7f0000000080)=""/8, 0x8) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ec0)=0x0) r5 = getpgrp(r4) preadv(0xffffffffffffffff, &(0x7f0000000e40)=[{&(0x7f0000000180)=""/40, 0x28}, {&(0x7f0000000900)=""/119, 0x77}, {&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/205, 0xcd}, {&(0x7f0000000c40)=""/86, 0x56}, {&(0x7f0000000cc0)=""/252, 0xfc}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000dc0)=""/75, 0x4b}], 0x9, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000880)={0x1, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2}, 0xb0, 0x3, 0x5, 0x78, 0x5, &(0x7f00000000c0)='irlan0\x00', 0x4, 0x7fff, 0x8}) ioprio_set$pid(0x2, r5, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/16 10:48:04 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000400)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000440)=0x4b8, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) r4 = socket$inet(0x2, 0x0, 0x3) getsockopt$inet_dccp_int(r4, 0x21, 0x6, &(0x7f0000000300), &(0x7f0000000340)=0x4) fcntl$setownex(r1, 0xf, &(0x7f0000e24000)={0x0, r0}) recvmmsg(r2, &(0x7f0000f40000)=[{{&(0x7f0000ee4000)=ANY=[], 0x0, &(0x7f0000f40fd0), 0x0, &(0x7f0000c04000)=""/184, 0xb8}}], 0x1, 0x0, &(0x7f0000f40ff0)={0x77359400}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r5, r6) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r7, 0xc0106403, &(0x7f00000003c0)={0x9, 0x3d1, 0xfffffffffffffffc, 0x4}) r8 = dup2(r1, r2) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_FLUSH(r8, 0x0, 0x485, 0x0, 0x0) tkill(r0, 0x15) accept$inet(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 2018/04/16 10:48:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') write$eventfd(r0, &(0x7f00000005c0), 0x8) 2018/04/16 10:48:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000219ff8)=0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000db4ffc)=0x214, 0x0) shutdown(r0, 0x2) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0xe0}, 0x1}, 0x0) 2018/04/16 10:48:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000500)="15f0d9ab8bbd26d1f092dc5c1f67c28b", 0x10}], 0x1, &(0x7f0000000780)}, 0x0) 2018/04/16 10:48:04 executing program 6: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000024007fff00001000010001000047f6ff01000000008218bdffffffff0100ff10", 0x24) syzkaller login: [ 43.130226] ip (3876) used greatest stack depth: 54200 bytes left [ 43.579226] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.585725] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.614902] device bridge_slave_0 entered promiscuous mode [ 43.654477] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.660995] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.684916] device bridge_slave_0 entered promiscuous mode [ 43.723365] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.729873] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.771161] device bridge_slave_0 entered promiscuous mode [ 43.805699] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.812201] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.834870] device bridge_slave_0 entered promiscuous mode [ 43.851586] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.858117] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.885290] device bridge_slave_0 entered promiscuous mode [ 43.897967] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.904426] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.918946] device bridge_slave_0 entered promiscuous mode [ 43.934158] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.940613] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.948501] device bridge_slave_1 entered promiscuous mode [ 43.957732] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.964234] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.985453] device bridge_slave_1 entered promiscuous mode [ 44.003267] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.009724] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.019958] device bridge_slave_0 entered promiscuous mode [ 44.030618] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.037086] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.054350] device bridge_slave_1 entered promiscuous mode [ 44.063372] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.069791] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.092453] device bridge_slave_0 entered promiscuous mode [ 44.110635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.118013] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.124569] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.154377] device bridge_slave_1 entered promiscuous mode [ 44.163789] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.170246] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.186626] device bridge_slave_1 entered promiscuous mode [ 44.194901] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.201361] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.223987] device bridge_slave_1 entered promiscuous mode [ 44.232824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.242824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.250261] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.256688] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.303708] device bridge_slave_1 entered promiscuous mode [ 44.321887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.331968] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.338451] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.367217] device bridge_slave_1 entered promiscuous mode [ 44.374203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.382775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.395319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.404726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.416931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.526342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.592289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.601761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.609224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.633943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.725882] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.823565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.317084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.363090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.432392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.523194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.582124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.592817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.610385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.622980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.646263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.703393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.785975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.818923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.838624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.853794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.917187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.027661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.530418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.557069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.652391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.765403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.774708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.782549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.845849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.854306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.884250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.919756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.953755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.961466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.977660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.009269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.016699] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.024407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.046878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.080884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.093016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.100921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.124993] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.135668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.151330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.198983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.207888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.215011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.245743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.266899] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.277933] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.291800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.298762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.323780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.357569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.381196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.398533] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.405740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.416910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.448336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.458879] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.466887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.474438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.487671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.532771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.561863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.577540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.591396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.600323] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.611744] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.625583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.644288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.658167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.674382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.694683] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.705085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.716238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.743122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.765720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.801135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.839972] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.847457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.858699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.880266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.900701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.925002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.637290] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.643803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.650687] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.657143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.694440] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.701100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.719520] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.725988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.732853] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.739301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.754684] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.779082] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.785543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.792365] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.798839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.864594] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.951583] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.958121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.964992] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.971439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.014563] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.027087] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.033516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.040321] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.046765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.078490] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.099242] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.105703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.112529] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.118974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.168877] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.176598] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.183093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.189882] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.196407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.236123] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.343404] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.349898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.356754] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.363221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.420698] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.720795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.741681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.778229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.808663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.818912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.827570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.835170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.041433] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.172098] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.260106] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.301703] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.331918] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.439561] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.615916] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.623262] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.804630] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 59.810942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.825617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.960669] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 59.966944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.977634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.072124] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.078412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.086492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.108585] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.120479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.127971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.170472] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.184438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.218768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.251923] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.258184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.272633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.452185] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.458457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.469151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.517346] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.523616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.549659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.160753] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/16 10:48:31 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) syz_open_dev$usbmon(&(0x7f0000000f00)='/dev/usbmon#\x00', 0x1f, 0x10000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x404000000}, 0xff16) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r2 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r3 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r2, &(0x7f00000005c0), 0x0, r3) modify_ldt$read(0x0, &(0x7f0000000080)=""/8, 0x8) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ec0)=0x0) r5 = getpgrp(r4) preadv(0xffffffffffffffff, &(0x7f0000000e40)=[{&(0x7f0000000180)=""/40, 0x28}, {&(0x7f0000000900)=""/119, 0x77}, {&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/205, 0xcd}, {&(0x7f0000000c40)=""/86, 0x56}, {&(0x7f0000000cc0)=""/252, 0xfc}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000dc0)=""/75, 0x4b}], 0x9, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000880)={0x1, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2}, 0xb0, 0x3, 0x5, 0x78, 0x5, &(0x7f00000000c0)='irlan0\x00', 0x4, 0x7fff, 0x8}) ioprio_set$pid(0x2, r5, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/16 10:48:31 executing program 3: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) syz_open_dev$usbmon(&(0x7f0000000f00)='/dev/usbmon#\x00', 0x1f, 0x10000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x404000000}, 0xff16) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r2 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r3 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r2, &(0x7f00000005c0), 0x0, r3) modify_ldt$read(0x0, &(0x7f0000000080)=""/8, 0x8) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ec0)=0x0) r5 = getpgrp(r4) preadv(0xffffffffffffffff, &(0x7f0000000e40)=[{&(0x7f0000000180)=""/40, 0x28}, {&(0x7f0000000900)=""/119, 0x77}, {&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/205, 0xcd}, {&(0x7f0000000c40)=""/86, 0x56}, {&(0x7f0000000cc0)=""/252, 0xfc}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000dc0)=""/75, 0x4b}], 0x9, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000880)={0x1, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2}, 0xb0, 0x3, 0x5, 0x78, 0x5, &(0x7f00000000c0)='irlan0\x00', 0x4, 0x7fff, 0x8}) ioprio_set$pid(0x2, r5, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/16 10:48:31 executing program 6: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000024007fff00001000010001000047f6ff01000000008218bdffffffff0100ff10", 0x24) 2018/04/16 10:48:31 executing program 1: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) clone(0x8000, &(0x7f0000000680)="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", &(0x7f0000000080), &(0x7f00000001c0), &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x0, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e22, 0x1, 'none\x00', 0x0, 0xfffffffffffffe01, 0x55}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x44) write$selinux_create(r2, &(0x7f00000000c0)=@access={'system_u:object_r:tpm_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x0, 0x30}, 0x34) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 2018/04/16 10:48:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) r1 = eventfd2(0x0, 0x0) r2 = socket$inet(0x2, 0x803, 0x8) io_setup(0x20, &(0x7f0000c6b000)=0x0) io_submit(r3, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00001b0000)='l', 0x1, 0x0, 0x0, 0x1, r1}]) dup2(r2, r1) shutdown(r0, 0x0) 2018/04/16 10:48:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x1100000000000000, 0x50, &(0x7f00000000c0), &(0x7f0000000100)=0x30) 2018/04/16 10:48:31 executing program 7: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) syz_open_dev$usbmon(&(0x7f0000000f00)='/dev/usbmon#\x00', 0x1f, 0x10000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x404000000}, 0xff16) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r2 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r3 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r2, &(0x7f00000005c0), 0x0, r3) modify_ldt$read(0x0, &(0x7f0000000080)=""/8, 0x8) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ec0)=0x0) r5 = getpgrp(r4) preadv(0xffffffffffffffff, &(0x7f0000000e40)=[{&(0x7f0000000180)=""/40, 0x28}, {&(0x7f0000000900)=""/119, 0x77}, {&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/205, 0xcd}, {&(0x7f0000000c40)=""/86, 0x56}, {&(0x7f0000000cc0)=""/252, 0xfc}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000dc0)=""/75, 0x4b}], 0x9, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000880)={0x1, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2}, 0xb0, 0x3, 0x5, 0x78, 0x5, &(0x7f00000000c0)='irlan0\x00', 0x4, 0x7fff, 0x8}) ioprio_set$pid(0x2, r5, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/16 10:48:31 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000400)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000440)=0x4b8, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) r4 = socket$inet(0x2, 0x0, 0x3) getsockopt$inet_dccp_int(r4, 0x21, 0x6, &(0x7f0000000300), &(0x7f0000000340)=0x4) fcntl$setownex(r1, 0xf, &(0x7f0000e24000)={0x0, r0}) recvmmsg(r2, &(0x7f0000f40000)=[{{&(0x7f0000ee4000)=ANY=[], 0x0, &(0x7f0000f40fd0), 0x0, &(0x7f0000c04000)=""/184, 0xb8}}], 0x1, 0x0, &(0x7f0000f40ff0)={0x77359400}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r5, r6) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r7, 0xc0106403, &(0x7f00000003c0)={0x9, 0x3d1, 0xfffffffffffffffc, 0x4}) r8 = dup2(r1, r2) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_FLUSH(r8, 0x0, 0x485, 0x0, 0x0) tkill(r0, 0x15) accept$inet(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 2018/04/16 10:48:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) [ 66.942983] device syz_tun entered promiscuous mode 2018/04/16 10:48:31 executing program 6: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000024007fff00001000010001000047f6ff01000000008218bdffffffff0100ff10", 0x24) 2018/04/16 10:48:32 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) syz_open_dev$usbmon(&(0x7f0000000f00)='/dev/usbmon#\x00', 0x1f, 0x10000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x404000000}, 0xff16) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r2 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r3 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r2, &(0x7f00000005c0), 0x0, r3) modify_ldt$read(0x0, &(0x7f0000000080)=""/8, 0x8) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ec0)=0x0) r5 = getpgrp(r4) preadv(0xffffffffffffffff, &(0x7f0000000e40)=[{&(0x7f0000000180)=""/40, 0x28}, {&(0x7f0000000900)=""/119, 0x77}, {&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/205, 0xcd}, {&(0x7f0000000c40)=""/86, 0x56}, {&(0x7f0000000cc0)=""/252, 0xfc}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000dc0)=""/75, 0x4b}], 0x9, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000880)={0x1, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2}, 0xb0, 0x3, 0x5, 0x78, 0x5, &(0x7f00000000c0)='irlan0\x00', 0x4, 0x7fff, 0x8}) ioprio_set$pid(0x2, r5, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/16 10:48:32 executing program 7: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) syz_open_dev$usbmon(&(0x7f0000000f00)='/dev/usbmon#\x00', 0x1f, 0x10000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x404000000}, 0xff16) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r2 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r3 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r2, &(0x7f00000005c0), 0x0, r3) modify_ldt$read(0x0, &(0x7f0000000080)=""/8, 0x8) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ec0)=0x0) r5 = getpgrp(r4) preadv(0xffffffffffffffff, &(0x7f0000000e40)=[{&(0x7f0000000180)=""/40, 0x28}, {&(0x7f0000000900)=""/119, 0x77}, {&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/205, 0xcd}, {&(0x7f0000000c40)=""/86, 0x56}, {&(0x7f0000000cc0)=""/252, 0xfc}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000dc0)=""/75, 0x4b}], 0x9, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000880)={0x1, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2}, 0xb0, 0x3, 0x5, 0x78, 0x5, &(0x7f00000000c0)='irlan0\x00', 0x4, 0x7fff, 0x8}) ioprio_set$pid(0x2, r5, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/16 10:48:32 executing program 3: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) syz_open_dev$usbmon(&(0x7f0000000f00)='/dev/usbmon#\x00', 0x1f, 0x10000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x404000000}, 0xff16) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r2 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r3 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r2, &(0x7f00000005c0), 0x0, r3) modify_ldt$read(0x0, &(0x7f0000000080)=""/8, 0x8) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ec0)=0x0) r5 = getpgrp(r4) preadv(0xffffffffffffffff, &(0x7f0000000e40)=[{&(0x7f0000000180)=""/40, 0x28}, {&(0x7f0000000900)=""/119, 0x77}, {&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/205, 0xcd}, {&(0x7f0000000c40)=""/86, 0x56}, {&(0x7f0000000cc0)=""/252, 0xfc}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000dc0)=""/75, 0x4b}], 0x9, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000880)={0x1, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2}, 0xb0, 0x3, 0x5, 0x78, 0x5, &(0x7f00000000c0)='irlan0\x00', 0x4, 0x7fff, 0x8}) ioprio_set$pid(0x2, r5, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) [ 67.073632] device syz_tun left promiscuous mode 2018/04/16 10:48:32 executing program 5: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) clone(0x8000, &(0x7f0000000680)="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", &(0x7f0000000080), &(0x7f00000001c0), &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x0, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e22, 0x1, 'none\x00', 0x0, 0xfffffffffffffe01, 0x55}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x44) write$selinux_create(r2, &(0x7f00000000c0)=@access={'system_u:object_r:tpm_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x0, 0x30}, 0x34) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 2018/04/16 10:48:32 executing program 6: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000024007fff00001000010001000047f6ff01000000008218bdffffffff0100ff10", 0x24) 2018/04/16 10:48:32 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) syz_open_dev$usbmon(&(0x7f0000000f00)='/dev/usbmon#\x00', 0x1f, 0x10000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x404000000}, 0xff16) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r2 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r3 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r2, &(0x7f00000005c0), 0x0, r3) modify_ldt$read(0x0, &(0x7f0000000080)=""/8, 0x8) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ec0)=0x0) r5 = getpgrp(r4) preadv(0xffffffffffffffff, &(0x7f0000000e40)=[{&(0x7f0000000180)=""/40, 0x28}, {&(0x7f0000000900)=""/119, 0x77}, {&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/205, 0xcd}, {&(0x7f0000000c40)=""/86, 0x56}, {&(0x7f0000000cc0)=""/252, 0xfc}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000dc0)=""/75, 0x4b}], 0x9, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000880)={0x1, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2}, 0xb0, 0x3, 0x5, 0x78, 0x5, &(0x7f00000000c0)='irlan0\x00', 0x4, 0x7fff, 0x8}) ioprio_set$pid(0x2, r5, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/16 10:48:32 executing program 7: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) syz_open_dev$usbmon(&(0x7f0000000f00)='/dev/usbmon#\x00', 0x1f, 0x10000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x404000000}, 0xff16) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r2 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r3 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r2, &(0x7f00000005c0), 0x0, r3) modify_ldt$read(0x0, &(0x7f0000000080)=""/8, 0x8) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ec0)=0x0) r5 = getpgrp(r4) preadv(0xffffffffffffffff, &(0x7f0000000e40)=[{&(0x7f0000000180)=""/40, 0x28}, {&(0x7f0000000900)=""/119, 0x77}, {&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/205, 0xcd}, {&(0x7f0000000c40)=""/86, 0x56}, {&(0x7f0000000cc0)=""/252, 0xfc}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000dc0)=""/75, 0x4b}], 0x9, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000880)={0x1, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2}, 0xb0, 0x3, 0x5, 0x78, 0x5, &(0x7f00000000c0)='irlan0\x00', 0x4, 0x7fff, 0x8}) ioprio_set$pid(0x2, r5, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/16 10:48:32 executing program 3: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) syz_open_dev$usbmon(&(0x7f0000000f00)='/dev/usbmon#\x00', 0x1f, 0x10000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x404000000}, 0xff16) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r2 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r3 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r2, &(0x7f00000005c0), 0x0, r3) modify_ldt$read(0x0, &(0x7f0000000080)=""/8, 0x8) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ec0)=0x0) r5 = getpgrp(r4) preadv(0xffffffffffffffff, &(0x7f0000000e40)=[{&(0x7f0000000180)=""/40, 0x28}, {&(0x7f0000000900)=""/119, 0x77}, {&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/205, 0xcd}, {&(0x7f0000000c40)=""/86, 0x56}, {&(0x7f0000000cc0)=""/252, 0xfc}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000dc0)=""/75, 0x4b}], 0x9, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000880)={0x1, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2}, 0xb0, 0x3, 0x5, 0x78, 0x5, &(0x7f00000000c0)='irlan0\x00', 0x4, 0x7fff, 0x8}) ioprio_set$pid(0x2, r5, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/16 10:48:32 executing program 1: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) clone(0x8000, &(0x7f0000000680)="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", &(0x7f0000000080), &(0x7f00000001c0), &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x0, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e22, 0x1, 'none\x00', 0x0, 0xfffffffffffffe01, 0x55}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x44) write$selinux_create(r2, &(0x7f00000000c0)=@access={'system_u:object_r:tpm_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x0, 0x30}, 0x34) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 2018/04/16 10:48:32 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000400)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000440)=0x4b8, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) r4 = socket$inet(0x2, 0x0, 0x3) getsockopt$inet_dccp_int(r4, 0x21, 0x6, &(0x7f0000000300), &(0x7f0000000340)=0x4) fcntl$setownex(r1, 0xf, &(0x7f0000e24000)={0x0, r0}) recvmmsg(r2, &(0x7f0000f40000)=[{{&(0x7f0000ee4000)=ANY=[], 0x0, &(0x7f0000f40fd0), 0x0, &(0x7f0000c04000)=""/184, 0xb8}}], 0x1, 0x0, &(0x7f0000f40ff0)={0x77359400}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r5, r6) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r7, 0xc0106403, &(0x7f00000003c0)={0x9, 0x3d1, 0xfffffffffffffffc, 0x4}) r8 = dup2(r1, r2) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_FLUSH(r8, 0x0, 0x485, 0x0, 0x0) tkill(r0, 0x15) accept$inet(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 2018/04/16 10:48:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) r1 = eventfd2(0x0, 0x0) r2 = socket$inet(0x2, 0x803, 0x8) io_setup(0x20, &(0x7f0000c6b000)=0x0) io_submit(r3, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00001b0000)='l', 0x1, 0x0, 0x0, 0x1, r1}]) dup2(r2, r1) shutdown(r0, 0x0) 2018/04/16 10:48:32 executing program 6: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 2018/04/16 10:48:32 executing program 3: r0 = socket(0x2, 0x3, 0x40000000000000ff) sendto$inet(r0, &(0x7f0000000100)="36000000000006e719010015010c000009001e88", 0x14, 0x10, &(0x7f00006be000)={0x2}, 0x10) 2018/04/16 10:48:32 executing program 7: ioperm(0x0, 0x1000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) clone(0x20000, &(0x7f0000000640), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000400)) 2018/04/16 10:48:33 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8955, &(0x7f000062ffe0)) 2018/04/16 10:48:33 executing program 1: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) clone(0x8000, &(0x7f0000000680)="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", &(0x7f0000000080), &(0x7f00000001c0), &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x0, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e22, 0x1, 'none\x00', 0x0, 0xfffffffffffffe01, 0x55}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x44) write$selinux_create(r2, &(0x7f00000000c0)=@access={'system_u:object_r:tpm_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x0, 0x30}, 0x34) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 2018/04/16 10:48:33 executing program 3: sync() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) r2 = inotify_init1(0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 2018/04/16 10:48:33 executing program 5: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) clone(0x8000, &(0x7f0000000680)="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", &(0x7f0000000080), &(0x7f00000001c0), &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x0, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e22, 0x1, 'none\x00', 0x0, 0xfffffffffffffe01, 0x55}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x44) write$selinux_create(r2, &(0x7f00000000c0)=@access={'system_u:object_r:tpm_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x0, 0x30}, 0x34) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 2018/04/16 10:48:33 executing program 6: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 2018/04/16 10:48:33 executing program 0: sync() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) r2 = inotify_init1(0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 2018/04/16 10:48:33 executing program 6: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 2018/04/16 10:48:33 executing program 5: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) clone(0x8000, &(0x7f0000000680)="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", &(0x7f0000000080), &(0x7f00000001c0), &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x0, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e22, 0x1, 'none\x00', 0x0, 0xfffffffffffffe01, 0x55}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x44) write$selinux_create(r2, &(0x7f00000000c0)=@access={'system_u:object_r:tpm_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x0, 0x30}, 0x34) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 2018/04/16 10:48:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) r1 = eventfd2(0x0, 0x0) r2 = socket$inet(0x2, 0x803, 0x8) io_setup(0x20, &(0x7f0000c6b000)=0x0) io_submit(r3, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00001b0000)='l', 0x1, 0x0, 0x0, 0x1, r1}]) dup2(r2, r1) shutdown(r0, 0x0) 2018/04/16 10:48:33 executing program 7: ioperm(0x0, 0x1000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) clone(0x20000, &(0x7f0000000640), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000400)) 2018/04/16 10:48:33 executing program 1: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) clone(0x8000, &(0x7f0000000680)="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", &(0x7f0000000080), &(0x7f00000001c0), &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x0, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e22, 0x1, 'none\x00', 0x0, 0xfffffffffffffe01, 0x55}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x44) write$selinux_create(r2, &(0x7f00000000c0)=@access={'system_u:object_r:tpm_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x0, 0x30}, 0x34) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 2018/04/16 10:48:33 executing program 3: sync() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) r2 = inotify_init1(0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 2018/04/16 10:48:33 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000400)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000440)=0x4b8, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) r4 = socket$inet(0x2, 0x0, 0x3) getsockopt$inet_dccp_int(r4, 0x21, 0x6, &(0x7f0000000300), &(0x7f0000000340)=0x4) fcntl$setownex(r1, 0xf, &(0x7f0000e24000)={0x0, r0}) recvmmsg(r2, &(0x7f0000f40000)=[{{&(0x7f0000ee4000)=ANY=[], 0x0, &(0x7f0000f40fd0), 0x0, &(0x7f0000c04000)=""/184, 0xb8}}], 0x1, 0x0, &(0x7f0000f40ff0)={0x77359400}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r5, r6) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r7, 0xc0106403, &(0x7f00000003c0)={0x9, 0x3d1, 0xfffffffffffffffc, 0x4}) r8 = dup2(r1, r2) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_FLUSH(r8, 0x0, 0x485, 0x0, 0x0) tkill(r0, 0x15) accept$inet(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 2018/04/16 10:48:34 executing program 6: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 2018/04/16 10:48:34 executing program 7: ioperm(0x0, 0x1000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) clone(0x20000, &(0x7f0000000640), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000400)) 2018/04/16 10:48:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ecd0", 0x2) 2018/04/16 10:48:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000), &(0x7f0000003ffc)) 2018/04/16 10:48:34 executing program 6: prctl$seccomp(0x29, 0x0, &(0x7f0000e38ff0)={0x0, &(0x7f000050a000)}) 2018/04/16 10:48:35 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 2018/04/16 10:48:35 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8000000008, 0x3, &(0x7f0000dbc000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0xffffffb5}, [], {0x95}}, &(0x7f0000000040)="47504cfa", 0xfffffffffffffff9, 0x99, &(0x7f0000000240)=""/153}, 0x48) 2018/04/16 10:48:35 executing program 1: futex(&(0x7f0000000200), 0x0, 0x0, &(0x7f0000000000), &(0x7f00000002c0), 0x0) mlock2(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 2018/04/16 10:48:35 executing program 7: ioperm(0x0, 0x1000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) clone(0x20000, &(0x7f0000000640), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000400)) 2018/04/16 10:48:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) r1 = eventfd2(0x0, 0x0) r2 = socket$inet(0x2, 0x803, 0x8) io_setup(0x20, &(0x7f0000c6b000)=0x0) io_submit(r3, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00001b0000)='l', 0x1, 0x0, 0x0, 0x1, r1}]) dup2(r2, r1) shutdown(r0, 0x0) 2018/04/16 10:48:35 executing program 4: unshare(0x40600) r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0xfb8000)=nil, 0xfb8000, 0x0, 0x12, r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000000)={{&(0x7f0000000080)=""/133, 0x85}, &(0x7f0000000140)}, 0x20) 2018/04/16 10:48:35 executing program 3: sync() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) r2 = inotify_init1(0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 2018/04/16 10:48:35 executing program 0: sync() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) r2 = inotify_init1(0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) [ 70.077784] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/16 10:48:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x5}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/16 10:48:35 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000753000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) [ 70.147173] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/16 10:48:35 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x1c) close(r0) 2018/04/16 10:48:35 executing program 7: getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x8}, &(0x7f0000000180), &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) 2018/04/16 10:48:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x84, 0x40008000000007d, &(0x7f0000fc9ff8)=""/8, &(0x7f0000000000)=0x7) 2018/04/16 10:48:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/69, 0x45) 2018/04/16 10:48:35 executing program 5: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000427fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 2018/04/16 10:48:35 executing program 1: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fchmod(r0, 0x0) fallocate(r0, 0x0, 0x0, 0x2) 2018/04/16 10:48:35 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) 2018/04/16 10:48:35 executing program 7: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) set_mempolicy(0x0, &(0x7f0000000000), 0x8001) 2018/04/16 10:48:35 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}}, @icmp=@address_reply={0x12}}}}}, &(0x7f0000000080)) 2018/04/16 10:48:36 executing program 3: sync() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) r2 = inotify_init1(0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 2018/04/16 10:48:36 executing program 1: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fchmod(r0, 0x0) fallocate(r0, 0x0, 0x0, 0x2) 2018/04/16 10:48:36 executing program 7: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) set_mempolicy(0x0, &(0x7f0000000000), 0x8001) 2018/04/16 10:48:36 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}}, @icmp=@address_reply={0x12}}}}}, &(0x7f0000000080)) 2018/04/16 10:48:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/16 10:48:36 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) 2018/04/16 10:48:36 executing program 5: r0 = socket$inet6(0xa, 0x3100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000cc0)={{{@in=@rand_addr, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0xff}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}, 0xe8) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000023c0)}, 0x0) 2018/04/16 10:48:36 executing program 0: sync() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) r2 = inotify_init1(0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 2018/04/16 10:48:36 executing program 7: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) set_mempolicy(0x0, &(0x7f0000000000), 0x8001) 2018/04/16 10:48:36 executing program 2: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fchmod(r0, 0x0) fallocate(r0, 0x0, 0x0, 0x2) 2018/04/16 10:48:36 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}}, @icmp=@address_reply={0x12}}}}}, &(0x7f0000000080)) 2018/04/16 10:48:36 executing program 5: r0 = eventfd2(0x800000000000007, 0x80800) write$eventfd(r0, &(0x7f000000aff8)=0xfffffffffffffffa, 0x8) 2018/04/16 10:48:36 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) 2018/04/16 10:48:36 executing program 7: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) set_mempolicy(0x0, &(0x7f0000000000), 0x8001) 2018/04/16 10:48:37 executing program 2: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fchmod(r0, 0x0) fallocate(r0, 0x0, 0x0, 0x2) 2018/04/16 10:48:37 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) 2018/04/16 10:48:37 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f66000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/04/16 10:48:37 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}}, @icmp=@address_reply={0x12}}}}}, &(0x7f0000000080)) 2018/04/16 10:48:37 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @empty=0x2000000, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @dev={0xac, 0x14, 0x14}}}}}, &(0x7f00000001c0)) 2018/04/16 10:48:37 executing program 1: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fchmod(r0, 0x0) fallocate(r0, 0x0, 0x0, 0x2) 2018/04/16 10:48:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) write$evdev(r1, &(0x7f00001d1000)=[{{0x0, 0x2710}}, {{0x0, 0x7530}}, {{0x0, 0x2710}}], 0x34000) 2018/04/16 10:48:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/16 10:48:37 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"6966623000faffffffffffffff000020", 0xd203}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$VT_WAITACTIVE(r2, 0x5607) 2018/04/16 10:48:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000847000)={&(0x7f0000000080)=@getsa={0x3c, 0x12, 0x21, 0x0, 0x0, {@in6=@dev={0xfe, 0x80}, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@loopback={0x0, 0x1}}]}, 0x3c}, 0x1}, 0x0) 2018/04/16 10:48:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00002ecf7e)="d33e3ac1792b000000", 0x9) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f0000000180)=""/79, 0x4f}, 0x0) 2018/04/16 10:48:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/16 10:48:38 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) pipe(&(0x7f00000000c0)) unshare(0x40600) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)='i', 0x1}], 0x1) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/16 10:48:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) write$evdev(r1, &(0x7f00001d1000)=[{{0x0, 0x2710}}, {{0x0, 0x7530}}, {{0x0, 0x2710}}], 0x34000) 2018/04/16 10:48:38 executing program 3: syz_emit_ethernet(0x3dc, &(0x7f0000000000)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [{[], {0x8100}}], {@generic={0x8906}}}, &(0x7f0000faaff0)) 2018/04/16 10:48:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001780)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 2018/04/16 10:48:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) write$evdev(r1, &(0x7f00001d1000)=[{{0x0, 0x2710}}, {{0x0, 0x7530}}, {{0x0, 0x2710}}], 0x34000) 2018/04/16 10:48:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/16 10:48:38 executing program 2: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fchmod(r0, 0x0) fallocate(r0, 0x0, 0x0, 0x2) 2018/04/16 10:48:38 executing program 1: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fchmod(r0, 0x0) fallocate(r0, 0x0, 0x0, 0x2) 2018/04/16 10:48:38 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) pipe(&(0x7f00000000c0)) unshare(0x40600) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)='i', 0x1}], 0x1) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/16 10:48:38 executing program 6: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4005}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000100)=@filter={"66696c74657200000000000000000000054000", 0xe, 0x4, 0x348, 0xffffffff, 0x208, 0x208, 0x130, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @ipv4={[], [0xff, 0xff], @rand_addr}, [], [], 'irlan0\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a8) 2018/04/16 10:48:38 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\t\x00', &(0x7f00000000c0)=@ethtool_rxnfc={0x2b, 0x0, 0x0, {0x0, @hdata="f4d61a36402d2e4538e15058f6d24b8351c70d80f1d20a8f4a2b72c8f501e1cc2e8e7a36a9d0d840b69745fb28e6632500cc8b6f", {"8961", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, @tcp_ip6_spec={@local={0xfe, 0x80, [], 0xaa}, @dev={0xfe, 0x80}}, {"4ce8", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}) 2018/04/16 10:48:38 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) sendfile(r0, r0, 0x0, 0x0) 2018/04/16 10:48:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/16 10:48:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f00000002c0)=""/197, 0xfffffffffffffd57, &(0x7f0000000100)=""/131, 0x0, 0x2}}, 0x68) 2018/04/16 10:48:39 executing program 4: unshare(0x400) pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) tee(r3, r0, 0xe4, 0x0) 2018/04/16 10:48:39 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x84, 0xff, 0x1}, 0x14) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f000000cff9)={r0, 0x18, &(0x7f000000c000)}, 0x10) 2018/04/16 10:48:39 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) pipe(&(0x7f00000000c0)) unshare(0x40600) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)='i', 0x1}], 0x1) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/16 10:48:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) write$evdev(r1, &(0x7f00001d1000)=[{{0x0, 0x2710}}, {{0x0, 0x7530}}, {{0x0, 0x2710}}], 0x34000) 2018/04/16 10:48:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/16 10:48:39 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@loopback={0x0, 0x1}, 0x4e22, 0x2, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/16 10:48:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000371000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000029f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/136, 0x88) 2018/04/16 10:48:39 executing program 6: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) recvmsg(r0, &(0x7f0000001540)={&(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/126, 0x7e}, {&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/123, 0x7b}, {&(0x7f00000012c0)=""/9, 0x9}, {&(0x7f0000001300)=""/110, 0x6e}, {&(0x7f0000001380)=""/101, 0x65}], 0x7, &(0x7f0000001480)=""/132, 0x84}, 0x2) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvmsg(r0, &(0x7f0000355000)={&(0x7f0000d49ff4)=@nl=@proc, 0xc, &(0x7f0000619000), 0x0, &(0x7f000064ff09)=""/247, 0xf7}, 0x0) 2018/04/16 10:48:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{}, {0xe, 0xfffffffffffffffc}}) 2018/04/16 10:48:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x411) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/16 10:48:39 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) pipe(&(0x7f00000000c0)) unshare(0x40600) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)='i', 0x1}], 0x1) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/16 10:48:39 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}], 0x10) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000000380), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x30}, {&(0x7f0000957ff0)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f000093e000), 0x0, &(0x7f000093ef10)=[@sndinfo={0x20, 0x84, 0x2}], 0x30}], 0x2, 0x0) 2018/04/16 10:48:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000b92000)=@sack_info={0x0, 0x1, 0x1}, 0xc) 2018/04/16 10:48:39 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000094, &(0x7f0000000000), &(0x7f0000000040)=0x3ce) 2018/04/16 10:48:39 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 2018/04/16 10:48:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0x2]}}, 0x1c) 2018/04/16 10:48:40 executing program 5: unshare(0x40600) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000080)=""/133, 0x85}, &(0x7f0000000140)}, 0x1) 2018/04/16 10:48:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f00000000c0)=0x1, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/16 10:48:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000bed000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x7, 0x4) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8) 2018/04/16 10:48:40 executing program 0: unshare(0x400) r0 = socket$inet6(0xa, 0x3, 0xe2) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040), 0x4) 2018/04/16 10:48:40 executing program 2: r0 = eventfd2(0x0, 0x80800) read$eventfd(r0, &(0x7f0000354000), 0x389) 2018/04/16 10:48:40 executing program 7: io_setup(0x9, &(0x7f0000000100)) 2018/04/16 10:48:40 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) close(r0) 2018/04/16 10:48:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa}}, 0x0, 0x0, 0xe830, 0x0, 0x10}, 0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) 2018/04/16 10:48:41 executing program 0: sysfs$2(0x4, 0x0, &(0x7f000002d000)=""/105) 2018/04/16 10:48:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f00000000c0)=0x1, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/16 10:48:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000bed000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x7, 0x4) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8) 2018/04/16 10:48:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3f, 0x7f, 0xc}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000394000)={r0, &(0x7f00002d0000), &(0x7f00000a8fe5)=""/27}, 0x18) 2018/04/16 10:48:41 executing program 2: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000140)="9ee7bafc7a14a8667a1d6e79", 0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000080)) 2018/04/16 10:48:41 executing program 5: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000200)=""/240) 2018/04/16 10:48:41 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1ab802, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x0, 0x8}], 0x30) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x4}, {&(0x7f00000001c0)=""/120, 0x78}], 0x2) 2018/04/16 10:48:41 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000280)="5500000018007fafb72d1cb2a4a28093020600fc19a8430502262369250004ffffe90149bd50ca8a0348a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ac6220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/04/16 10:48:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd4ffc)=0xddd, 0x4) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000026c0)) 2018/04/16 10:48:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="8ca33f03b354d331b73bf356ce20cc1d9b31eb751049699a578f18b3a1cf2f5c777484fab9c3fdb3f2c0b7439f9b575d0235cd1eed99f9d01c3ab99297791f74575a4aafd11789b5d09c5426ca50e223cdbf42e1ab557990d1b1fe3aa995880930af161757b40bfd917708d530b9816df8be007c87a4814fcf7b1be94ea6ce5705c4c9b12b9c4cedb61738a05884f5852cd11ea90b3570734f06e40c2e8f55f8dc6223fe23a8f055", 0xa8) 2018/04/16 10:48:41 executing program 1: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) write(r0, &(0x7f0000d86000)="232109a7", 0x4) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000e56000), &(0x7f0000d4dff8)=[&(0x7f0000ff7000)="00000000000000060804000000ff1b0c6565643b799365005ffc76"], 0x1000) 2018/04/16 10:48:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000bed000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x7, 0x4) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8) 2018/04/16 10:48:41 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x9, 0x4) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000ffc)=0x4) 2018/04/16 10:48:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents64(r0, &(0x7f0000000180)=""/74, 0xffffffffffffff5f) 2018/04/16 10:48:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f00000000c0)=0x1, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/16 10:48:41 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1ab802, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x0, 0x8}], 0x30) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x4}, {&(0x7f00000001c0)=""/120, 0x78}], 0x2) 2018/04/16 10:48:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="8ca33f03b354d331b73bf356ce20cc1d9b31eb751049699a578f18b3a1cf2f5c777484fab9c3fdb3f2c0b7439f9b575d0235cd1eed99f9d01c3ab99297791f74575a4aafd11789b5d09c5426ca50e223cdbf42e1ab557990d1b1fe3aa995880930af161757b40bfd917708d530b9816df8be007c87a4814fcf7b1be94ea6ce5705c4c9b12b9c4cedb61738a05884f5852cd11ea90b3570734f06e40c2e8f55f8dc6223fe23a8f055", 0xa8) 2018/04/16 10:48:41 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc6, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 2018/04/16 10:48:41 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0xc) 2018/04/16 10:48:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000005000)='projid_map\x00') lseek(r0, 0x2, 0x0) write$tun(r0, &(0x7f0000009000), 0x20) 2018/04/16 10:48:41 executing program 1: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) write(r0, &(0x7f0000d86000)="232109a7", 0x4) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000e56000), &(0x7f0000d4dff8)=[&(0x7f0000ff7000)="00000000000000060804000000ff1b0c6565643b799365005ffc76"], 0x1000) 2018/04/16 10:48:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000bed000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x7, 0x4) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8) 2018/04/16 10:48:41 executing program 7: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x7, &(0x7f0000000000)=@framed={{0x18}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0xd, 0x1, 0x0, r0}], {0x95}}, &(0x7f0000000040)='GPL\x00', 0xbfb, 0xeb, &(0x7f0000000080)=""/235}, 0x48) 2018/04/16 10:48:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="8ca33f03b354d331b73bf356ce20cc1d9b31eb751049699a578f18b3a1cf2f5c777484fab9c3fdb3f2c0b7439f9b575d0235cd1eed99f9d01c3ab99297791f74575a4aafd11789b5d09c5426ca50e223cdbf42e1ab557990d1b1fe3aa995880930af161757b40bfd917708d530b9816df8be007c87a4814fcf7b1be94ea6ce5705c4c9b12b9c4cedb61738a05884f5852cd11ea90b3570734f06e40c2e8f55f8dc6223fe23a8f055", 0xa8) 2018/04/16 10:48:41 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1ab802, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x0, 0x8}], 0x30) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x4}, {&(0x7f00000001c0)=""/120, 0x78}], 0x2) 2018/04/16 10:48:41 executing program 0: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0xa00000400, 0xfffffffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:48:41 executing program 1: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) write(r0, &(0x7f0000d86000)="232109a7", 0x4) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000e56000), &(0x7f0000d4dff8)=[&(0x7f0000ff7000)="00000000000000060804000000ff1b0c6565643b799365005ffc76"], 0x1000) 2018/04/16 10:48:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f00000000c0)=0x1, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/16 10:48:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) [ 76.841190] rpcbind: RPC call returned error 22 [ 76.858376] rpcbind: RPC call returned error 22 2018/04/16 10:48:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="8ca33f03b354d331b73bf356ce20cc1d9b31eb751049699a578f18b3a1cf2f5c777484fab9c3fdb3f2c0b7439f9b575d0235cd1eed99f9d01c3ab99297791f74575a4aafd11789b5d09c5426ca50e223cdbf42e1ab557990d1b1fe3aa995880930af161757b40bfd917708d530b9816df8be007c87a4814fcf7b1be94ea6ce5705c4c9b12b9c4cedb61738a05884f5852cd11ea90b3570734f06e40c2e8f55f8dc6223fe23a8f055", 0xa8) 2018/04/16 10:48:41 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1ab802, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x0, 0x8}], 0x30) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x4}, {&(0x7f00000001c0)=""/120, 0x78}], 0x2) 2018/04/16 10:48:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x9c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251, 0x0, 0x1}, 0x48) 2018/04/16 10:48:41 executing program 1: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) write(r0, &(0x7f0000d86000)="232109a7", 0x4) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000e56000), &(0x7f0000d4dff8)=[&(0x7f0000ff7000)="00000000000000060804000000ff1b0c6565643b799365005ffc76"], 0x1000) 2018/04/16 10:48:41 executing program 4: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2714, &(0x7f0000a44000)=""/1, &(0x7f0000940000)=0x1) 2018/04/16 10:48:42 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000), &(0x7f0000000000)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x10001, 0x2, [0xfffffffffffeffff, 0x80]}, &(0x7f0000000280)=0xc) mlockall(0x3) dup2(r2, 0xffffffffffffffff) fcntl$getown(r0, 0x9) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000100)={'dummy0\x00', {0x4, 0x0, 0x80000000, "0be47daea147", 0x40}}) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x2a, 0x364f, 0x0, 0xffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000140)) r3 = socket$inet6(0xa, 0x0, 0x200000) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000d74000)={@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x9}, 0x20) dup3(r4, r3, 0x0) 2018/04/16 10:48:42 executing program 3: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0xfffffffffffffffe) 2018/04/16 10:48:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140), &(0x7f0000000180)=0x8) 2018/04/16 10:48:42 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 2018/04/16 10:48:42 executing program 0: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0xa00000400, 0xfffffffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:48:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="6e829354f1d75b3e73816e135e8d0dde", 0x10}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/16 10:48:42 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}], "", [[], [], [], [], []]}, 0x558) close(r0) 2018/04/16 10:48:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000340)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x1) 2018/04/16 10:48:42 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000), &(0x7f0000000000)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x10001, 0x2, [0xfffffffffffeffff, 0x80]}, &(0x7f0000000280)=0xc) mlockall(0x3) dup2(r2, 0xffffffffffffffff) fcntl$getown(r0, 0x9) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000100)={'dummy0\x00', {0x4, 0x0, 0x80000000, "0be47daea147", 0x40}}) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x2a, 0x364f, 0x0, 0xffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000140)) r3 = socket$inet6(0xa, 0x0, 0x200000) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000d74000)={@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x9}, 0x20) dup3(r4, r3, 0x0) [ 78.039174] rpcbind: RPC call returned error 22 2018/04/16 10:48:43 executing program 0: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0xa00000400, 0xfffffffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:48:43 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x8000000000403ff, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r0) fallocate(r0, 0x0, 0x0, 0x0) 2018/04/16 10:48:43 executing program 5: syz_emit_ethernet(0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000080)=@nfc={0x27}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x18, 0x1, 0x1, "03"}], 0x18}}], 0x2, 0x0) 2018/04/16 10:48:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/04/16 10:48:43 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) [ 78.346589] rpcbind: RPC call returned error 22 2018/04/16 10:48:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c000000000015000000000000009500000000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/16 10:48:43 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x64, 0x0, 0x0, 0xffffffffffffffff}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/04/16 10:48:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/04/16 10:48:44 executing program 0: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0xa00000400, 0xfffffffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:48:44 executing program 5: r0 = inotify_init() r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffd) flock(r0, 0x2) r2 = epoll_create(0x102050204) flock(r2, 0x5) 2018/04/16 10:48:44 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="f2ec0638d7899e89", 0x8}], 0x1, &(0x7f0000000340)}, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)=""/220, 0xdc}], 0x1, &(0x7f0000000280)=""/91, 0x5b}, 0x0) 2018/04/16 10:48:44 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/16 10:48:44 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe) 2018/04/16 10:48:44 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/16 10:48:44 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000), &(0x7f0000000000)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x10001, 0x2, [0xfffffffffffeffff, 0x80]}, &(0x7f0000000280)=0xc) mlockall(0x3) dup2(r2, 0xffffffffffffffff) fcntl$getown(r0, 0x9) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000100)={'dummy0\x00', {0x4, 0x0, 0x80000000, "0be47daea147", 0x40}}) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x2a, 0x364f, 0x0, 0xffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000140)) r3 = socket$inet6(0xa, 0x0, 0x200000) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000d74000)={@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x9}, 0x20) dup3(r4, r3, 0x0) 2018/04/16 10:48:44 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'bridge_slave_0\x00', &(0x7f0000000240)=@ethtool_flash={0x19, 0x0, "656cf8fcf0c6453d92063ea7a79c283ecddb5672219e6392927e6ababba1479b73e4cebf1d7ebf325bceebc13fd4be4b9d5c5c0bda890ddcb0b8eafd5c54619e3cd886a5a2b4709fdb1dcfb767eab9eeaf88c4a2ef8ec7f7e5cd101c0548ae747651445b269dc1737e217cfbb96a3a8c91d87c6325784dd442224e1ef89dbff4"}}) 2018/04/16 10:48:44 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/16 10:48:44 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) [ 79.623725] rpcbind: RPC call returned error 22 2018/04/16 10:48:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r1 = syz_open_pts(r0, 0x101000) write(r0, &(0x7f0000000180)="a2f5d6578b0600003e020000", 0xc) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 2018/04/16 10:48:44 executing program 5: r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f0000000000)="24000000100005084d07e30800f20103030501001000010014200000f70000f1de5609ce", 0x24) 2018/04/16 10:48:44 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="f2ec0638d7899e89", 0x8}], 0x1, &(0x7f0000000340)}, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)=""/220, 0xdc}], 0x1, &(0x7f0000000280)=""/91, 0x5b}, 0x0) 2018/04/16 10:48:44 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/16 10:48:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000acd000)='/dev/loop#\x00', 0x0, 0x0) unshare(0x28060400) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 80.072505] netlink: 'syz-executor5': attribute type 1 has an invalid length. 2018/04/16 10:48:45 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/16 10:48:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r1 = syz_open_pts(r0, 0x101000) write(r0, &(0x7f0000000180)="a2f5d6578b0600003e020000", 0xc) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 2018/04/16 10:48:45 executing program 2: mmap(&(0x7f0000000000/0x4cc000)=nil, 0x4cc000, 0x0, 0x65031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000001, @rand_addr}, 0x8) 2018/04/16 10:48:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000094cffc)=0x10000080000180, 0x5d2f0bfb) 2018/04/16 10:48:45 executing program 0: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ecfad)=""/83, 0x53) getdents(r1, &(0x7f0000000000)=""/69, 0x45) 2018/04/16 10:48:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/04/16 10:48:45 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000), &(0x7f0000000000)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x10001, 0x2, [0xfffffffffffeffff, 0x80]}, &(0x7f0000000280)=0xc) mlockall(0x3) dup2(r2, 0xffffffffffffffff) fcntl$getown(r0, 0x9) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000100)={'dummy0\x00', {0x4, 0x0, 0x80000000, "0be47daea147", 0x40}}) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x2a, 0x364f, 0x0, 0xffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000140)) r3 = socket$inet6(0xa, 0x0, 0x200000) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000d74000)={@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x9}, 0x20) dup3(r4, r3, 0x0) 2018/04/16 10:48:45 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="f2ec0638d7899e89", 0x8}], 0x1, &(0x7f0000000340)}, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)=""/220, 0xdc}], 0x1, &(0x7f0000000280)=""/91, 0x5b}, 0x0) 2018/04/16 10:48:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80}}]}, 0x2c}, 0x1}, 0x0) 2018/04/16 10:48:45 executing program 0: request_key(&(0x7f0000022ff5)='asymmetric\x00', &(0x7f000030fffb)={0x73, 0x79, 0x7a}, &(0x7f000030fff3)='asymmetric\x00', 0x0) 2018/04/16 10:48:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r1 = syz_open_pts(r0, 0x101000) write(r0, &(0x7f0000000180)="a2f5d6578b0600003e020000", 0xc) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 2018/04/16 10:48:45 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="f2ec0638d7899e89", 0x8}], 0x1, &(0x7f0000000340)}, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)=""/220, 0xdc}], 0x1, &(0x7f0000000280)=""/91, 0x5b}, 0x0) 2018/04/16 10:48:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 2018/04/16 10:48:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) 2018/04/16 10:48:46 executing program 0: request_key(&(0x7f0000022ff5)='asymmetric\x00', &(0x7f000030fffb)={0x73, 0x79, 0x7a}, &(0x7f000030fff3)='asymmetric\x00', 0x0) 2018/04/16 10:48:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x3e}], 0x10}}], 0x2, 0x0) 2018/04/16 10:48:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r1 = syz_open_pts(r0, 0x101000) write(r0, &(0x7f0000000180)="a2f5d6578b0600003e020000", 0xc) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 2018/04/16 10:48:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:48:46 executing program 6: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x0, 0xa, &(0x7f00009ed000)=""/4, &(0x7f0000000000)=0x3) 2018/04/16 10:48:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 2018/04/16 10:48:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/04/16 10:48:46 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 2018/04/16 10:48:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="e1", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000bd6ff4)={0x0, 0x0, 0x4000020030}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x1}, 0x8) write(r0, &(0x7f0000cbdfb8)='v', 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0cffc), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="e5", 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000340)="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", 0x601) 2018/04/16 10:48:46 executing program 0: request_key(&(0x7f0000022ff5)='asymmetric\x00', &(0x7f000030fffb)={0x73, 0x79, 0x7a}, &(0x7f000030fff3)='asymmetric\x00', 0x0) 2018/04/16 10:48:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r0, &(0x7f0000cdb000)=""/36, 0x24) 2018/04/16 10:48:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x3e}], 0x10}}], 0x2, 0x0) 2018/04/16 10:48:46 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r0) 2018/04/16 10:48:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x3e}], 0x10}}], 0x2, 0x0) 2018/04/16 10:48:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="e1", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000bd6ff4)={0x0, 0x0, 0x4000020030}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x1}, 0x8) write(r0, &(0x7f0000cbdfb8)='v', 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0cffc), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="e5", 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000340)="867f60b6123f3dbc76c824d83435f62772edc51899d03489c56279d859638a8ee3eeb7ad38980ed7a79f25852fad3d46b096739cf22e557f9749a0090cae4d39a1fbe518c9536a4ceed0152fc76239e2b9586132a713d13f54a4de3d6231201a26b847a5c4ad682cbc246ac559bcf49053c3fbb445f91c1f3e2d5ff979fe92d6eb4107d65fe9356d81db1aaf772345552779f679a12a0322411d2fd32efa85927529d0fffecaf0c5bf00a96c7ae3b1c80b022941d597f82d8ab9bcc20158311d8d66ce86fb2f2cf80064b3f84cb62601f59999c466fc2341d3cd1410e0d79972caff1cc3e45a8896a5338d835182abb16f1e33e7150d9c7f2668193443dc90ab18c5e9d89b9902ebcde81ddf7432756044ccdb6182c205913dcdd3a608ac5094c71b8baaacd4fe1f173bde0c21f99aa1cb514820cbde7689dce0ebfe543930b98cebc03a258011319858ffeb1f95ab68b9b31334e0eec1c2633a56fc67a8b0fdcce1e6161e51a104d750616bcac1fad829b1cfc7e95fee43464b00501e0a042edc5be4fd85b72cc5a866f46c0975566b394a036097acd1621194e1ce84c9c44b3e0c51ab8f83c2178940490983a932a94911756da4384ecf9218682b9b6f3ddc933131b44925ba6b91280a1ca2f507cc4b0e02c388ab702b3a3eff97a6b197526ef11e19c555486f8edc9685536870b9821883a2dec1ffe96e822ff5857fc32a47e882c5d09aee4fc4976b114de052eeae1bad9a327e02de3afc20226e8b035f5503e6fd4b643e8204ba1dee3e2c6999d0a4a29529d4f4b3fee8d5febc3e131affa25e5310126e604293178b164c6c9c00f76d9ad867d9efa523fda42fc2d831e7196a26741dab388a87138b315ecf22ea91fa80e752db67665128bbcf5550dec6e15f085ff73695e26bd130fd5c51b4c450f7d62cda36c30e486f001a57aef8661e63ccb402f9bf3227c4a830beab7da39f3ef8bf61c216bb677eac3ba4c3586290b63a1b0d640af3fcddc1e790ff90a08fe576ae6644f898f121831a34ccf30e52e462acbe19f10755ee76baec07becb656bc044c877898dbdb0c480d8fbe6e25218816cce86bee917efaad83747cf2c7129585dc8c77808805a6c697efde0547ca2a8ca5f770242edf46dd9958df9f9efc84cf96fa6114f18cbfdc6d89e3498ec6787f0b16a99e68c6c278067f08339338a7460ad9194c95bc75a67a6f78462e9cf0933db52a7d8c30271d6a4231cfec27bece87aafe8065e2e1b3781f3973e763ca755e672f2a3455d4ab46af61c2f0f012be6d5811375cd6a25692e16dd9f848a1c573d0ccf1b0e338f96c6bf67ab795343bb75c45dfa89242b51e1bb785f8ab65d4a61659a671cd3486d357ced093158a0990950ab55f44dfcccebbedcec848c6b2eda2bec5e8c5d2af971a0063e11b27c0e7e202b85e823723f7f3745ca1d11fb4306df01c9d6c7346eb28244f758c0bdbabb9d18d751438a191614db005d25737d183459a1139cfc62714b49ee573f2a543a8ab14141849b1e70e7fbea17098da241de34eee59e1e663791204c1c8e4648ef9ad81c1582f1a64491376cbbf95b0e4efc552c346d143bb994a69f0f84028836b98ca3f8e670fdda047920e4bfc65126fcb3a3234d6c47a11bc33be10b657b499970db79431988c885f6be8d62123d5436c4a68d598071d5cb17d50d1e6383312cb1f219b362516ef8a681159fc86166ae4fe40d14558a2004a5095a0a9daf25c9cceb8fd7a29ebe1343ce6839b798cf9f331726244b591da0822ce35bb845659e3a34ce8c7881a7690625a1de677e083e535349915431ebfddbe50916d15c061d9b68488302d8320be4d5ae92dcca1fc59115b4132a1a18a7b46ae6d4d4d9c110cc4bc296b7312f64599bd2b9ece96e2b91072fb83f87252eb36156d84d5519ca6cf19eaa1ef6611d7373659efb14cead84f00bbf5a29ee13bea895145623d6c704d686a1d793399ae92341b84e61ff39fc799866bf068ad3fd68e831b835f8374ccc6e211344e5d5b4b0a368fb16e6e37ffd47a0c381784cbe294901c3bfcfe9ff1f6de7c02769592d01a516523ed6d90475f48b8a07748bf669fc018843114fb4ad12284cd77db7431b4601608421186c1148da8c0d95da4352d093208d19e31501814c8e7970fb3f07", 0x601) 2018/04/16 10:48:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0xf301) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00001b3000)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)) 2018/04/16 10:48:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 2018/04/16 10:48:47 executing program 0: request_key(&(0x7f0000022ff5)='asymmetric\x00', &(0x7f000030fffb)={0x73, 0x79, 0x7a}, &(0x7f000030fff3)='asymmetric\x00', 0x0) 2018/04/16 10:48:47 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000ba8000)=0x7c, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x28ae}, 0x1c) 2018/04/16 10:48:47 executing program 1: mmap(&(0x7f0000000000/0x4cc000)=nil, 0x4cc000, 0x0, 0x65031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00001b6000/0x3000)=nil, 0x3000) 2018/04/16 10:48:47 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 2018/04/16 10:48:47 executing program 1: clone(0x0, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f00000003c0)) wait4(0x0, &(0x7f0000000180), 0x40000000, &(0x7f0000000200)) 2018/04/16 10:48:47 executing program 6: r0 = socket(0x15, 0x80005, 0x0) getsockname$inet(r0, &(0x7f00000001c0)={0x0, 0x0, @loopback}, &(0x7f0000000300)=0x10) 2018/04/16 10:48:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x3e}], 0x10}}], 0x2, 0x0) 2018/04/16 10:48:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000016c0)={&(0x7f0000001440)=@abs, 0x8, &(0x7f0000001640), 0x0, &(0x7f0000001680)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x24000005) 2018/04/16 10:48:47 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x1e, &(0x7f0000000000), 0x356) 2018/04/16 10:48:47 executing program 5: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 2018/04/16 10:48:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="e1", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000bd6ff4)={0x0, 0x0, 0x4000020030}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x1}, 0x8) write(r0, &(0x7f0000cbdfb8)='v', 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0cffc), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="e5", 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000340)="867f60b6123f3dbc76c824d83435f62772edc51899d03489c56279d859638a8ee3eeb7ad38980ed7a79f25852fad3d46b096739cf22e557f9749a0090cae4d39a1fbe518c9536a4ceed0152fc76239e2b9586132a713d13f54a4de3d6231201a26b847a5c4ad682cbc246ac559bcf49053c3fbb445f91c1f3e2d5ff979fe92d6eb4107d65fe9356d81db1aaf772345552779f679a12a0322411d2fd32efa85927529d0fffecaf0c5bf00a96c7ae3b1c80b022941d597f82d8ab9bcc20158311d8d66ce86fb2f2cf80064b3f84cb62601f59999c466fc2341d3cd1410e0d79972caff1cc3e45a8896a5338d835182abb16f1e33e7150d9c7f2668193443dc90ab18c5e9d89b9902ebcde81ddf7432756044ccdb6182c205913dcdd3a608ac5094c71b8baaacd4fe1f173bde0c21f99aa1cb514820cbde7689dce0ebfe543930b98cebc03a258011319858ffeb1f95ab68b9b31334e0eec1c2633a56fc67a8b0fdcce1e6161e51a104d750616bcac1fad829b1cfc7e95fee43464b00501e0a042edc5be4fd85b72cc5a866f46c0975566b394a036097acd1621194e1ce84c9c44b3e0c51ab8f83c2178940490983a932a94911756da4384ecf9218682b9b6f3ddc933131b44925ba6b91280a1ca2f507cc4b0e02c388ab702b3a3eff97a6b197526ef11e19c555486f8edc9685536870b9821883a2dec1ffe96e822ff5857fc32a47e882c5d09aee4fc4976b114de052eeae1bad9a327e02de3afc20226e8b035f5503e6fd4b643e8204ba1dee3e2c6999d0a4a29529d4f4b3fee8d5febc3e131affa25e5310126e604293178b164c6c9c00f76d9ad867d9efa523fda42fc2d831e7196a26741dab388a87138b315ecf22ea91fa80e752db67665128bbcf5550dec6e15f085ff73695e26bd130fd5c51b4c450f7d62cda36c30e486f001a57aef8661e63ccb402f9bf3227c4a830beab7da39f3ef8bf61c216bb677eac3ba4c3586290b63a1b0d640af3fcddc1e790ff90a08fe576ae6644f898f121831a34ccf30e52e462acbe19f10755ee76baec07becb656bc044c877898dbdb0c480d8fbe6e25218816cce86bee917efaad83747cf2c7129585dc8c77808805a6c697efde0547ca2a8ca5f770242edf46dd9958df9f9efc84cf96fa6114f18cbfdc6d89e3498ec6787f0b16a99e68c6c278067f08339338a7460ad9194c95bc75a67a6f78462e9cf0933db52a7d8c30271d6a4231cfec27bece87aafe8065e2e1b3781f3973e763ca755e672f2a3455d4ab46af61c2f0f012be6d5811375cd6a25692e16dd9f848a1c573d0ccf1b0e338f96c6bf67ab795343bb75c45dfa89242b51e1bb785f8ab65d4a61659a671cd3486d357ced093158a0990950ab55f44dfcccebbedcec848c6b2eda2bec5e8c5d2af971a0063e11b27c0e7e202b85e823723f7f3745ca1d11fb4306df01c9d6c7346eb28244f758c0bdbabb9d18d751438a191614db005d25737d183459a1139cfc62714b49ee573f2a543a8ab14141849b1e70e7fbea17098da241de34eee59e1e663791204c1c8e4648ef9ad81c1582f1a64491376cbbf95b0e4efc552c346d143bb994a69f0f84028836b98ca3f8e670fdda047920e4bfc65126fcb3a3234d6c47a11bc33be10b657b499970db79431988c885f6be8d62123d5436c4a68d598071d5cb17d50d1e6383312cb1f219b362516ef8a681159fc86166ae4fe40d14558a2004a5095a0a9daf25c9cceb8fd7a29ebe1343ce6839b798cf9f331726244b591da0822ce35bb845659e3a34ce8c7881a7690625a1de677e083e535349915431ebfddbe50916d15c061d9b68488302d8320be4d5ae92dcca1fc59115b4132a1a18a7b46ae6d4d4d9c110cc4bc296b7312f64599bd2b9ece96e2b91072fb83f87252eb36156d84d5519ca6cf19eaa1ef6611d7373659efb14cead84f00bbf5a29ee13bea895145623d6c704d686a1d793399ae92341b84e61ff39fc799866bf068ad3fd68e831b835f8374ccc6e211344e5d5b4b0a368fb16e6e37ffd47a0c381784cbe294901c3bfcfe9ff1f6de7c02769592d01a516523ed6d90475f48b8a07748bf669fc018843114fb4ad12284cd77db7431b4601608421186c1148da8c0d95da4352d093208d19e31501814c8e7970fb3f07", 0x601) 2018/04/16 10:48:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 2018/04/16 10:48:47 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x800, &(0x7f00002eeff8)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00002e9ff7)="b2", 0x1}]) 2018/04/16 10:48:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f39ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000300)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000002c0), 0x10000000000000c9) 2018/04/16 10:48:47 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x1e, &(0x7f0000000000), 0x356) 2018/04/16 10:48:48 executing program 5: unshare(0x40600) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}}) 2018/04/16 10:48:48 executing program 1: capset(&(0x7f0000fc1ff8)={0x4000019980330}, &(0x7f0000001fe8)) mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='../file0\x00') [ 83.153003] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 2018/04/16 10:48:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="e1", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000bd6ff4)={0x0, 0x0, 0x4000020030}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x1}, 0x8) write(r0, &(0x7f0000cbdfb8)='v', 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0cffc), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="e5", 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000340)="867f60b6123f3dbc76c824d83435f62772edc51899d03489c56279d859638a8ee3eeb7ad38980ed7a79f25852fad3d46b096739cf22e557f9749a0090cae4d39a1fbe518c9536a4ceed0152fc76239e2b9586132a713d13f54a4de3d6231201a26b847a5c4ad682cbc246ac559bcf49053c3fbb445f91c1f3e2d5ff979fe92d6eb4107d65fe9356d81db1aaf772345552779f679a12a0322411d2fd32efa85927529d0fffecaf0c5bf00a96c7ae3b1c80b022941d597f82d8ab9bcc20158311d8d66ce86fb2f2cf80064b3f84cb62601f59999c466fc2341d3cd1410e0d79972caff1cc3e45a8896a5338d835182abb16f1e33e7150d9c7f2668193443dc90ab18c5e9d89b9902ebcde81ddf7432756044ccdb6182c205913dcdd3a608ac5094c71b8baaacd4fe1f173bde0c21f99aa1cb514820cbde7689dce0ebfe543930b98cebc03a258011319858ffeb1f95ab68b9b31334e0eec1c2633a56fc67a8b0fdcce1e6161e51a104d750616bcac1fad829b1cfc7e95fee43464b00501e0a042edc5be4fd85b72cc5a866f46c0975566b394a036097acd1621194e1ce84c9c44b3e0c51ab8f83c2178940490983a932a94911756da4384ecf9218682b9b6f3ddc933131b44925ba6b91280a1ca2f507cc4b0e02c388ab702b3a3eff97a6b197526ef11e19c555486f8edc9685536870b9821883a2dec1ffe96e822ff5857fc32a47e882c5d09aee4fc4976b114de052eeae1bad9a327e02de3afc20226e8b035f5503e6fd4b643e8204ba1dee3e2c6999d0a4a29529d4f4b3fee8d5febc3e131affa25e5310126e604293178b164c6c9c00f76d9ad867d9efa523fda42fc2d831e7196a26741dab388a87138b315ecf22ea91fa80e752db67665128bbcf5550dec6e15f085ff73695e26bd130fd5c51b4c450f7d62cda36c30e486f001a57aef8661e63ccb402f9bf3227c4a830beab7da39f3ef8bf61c216bb677eac3ba4c3586290b63a1b0d640af3fcddc1e790ff90a08fe576ae6644f898f121831a34ccf30e52e462acbe19f10755ee76baec07becb656bc044c877898dbdb0c480d8fbe6e25218816cce86bee917efaad83747cf2c7129585dc8c77808805a6c697efde0547ca2a8ca5f770242edf46dd9958df9f9efc84cf96fa6114f18cbfdc6d89e3498ec6787f0b16a99e68c6c278067f08339338a7460ad9194c95bc75a67a6f78462e9cf0933db52a7d8c30271d6a4231cfec27bece87aafe8065e2e1b3781f3973e763ca755e672f2a3455d4ab46af61c2f0f012be6d5811375cd6a25692e16dd9f848a1c573d0ccf1b0e338f96c6bf67ab795343bb75c45dfa89242b51e1bb785f8ab65d4a61659a671cd3486d357ced093158a0990950ab55f44dfcccebbedcec848c6b2eda2bec5e8c5d2af971a0063e11b27c0e7e202b85e823723f7f3745ca1d11fb4306df01c9d6c7346eb28244f758c0bdbabb9d18d751438a191614db005d25737d183459a1139cfc62714b49ee573f2a543a8ab14141849b1e70e7fbea17098da241de34eee59e1e663791204c1c8e4648ef9ad81c1582f1a64491376cbbf95b0e4efc552c346d143bb994a69f0f84028836b98ca3f8e670fdda047920e4bfc65126fcb3a3234d6c47a11bc33be10b657b499970db79431988c885f6be8d62123d5436c4a68d598071d5cb17d50d1e6383312cb1f219b362516ef8a681159fc86166ae4fe40d14558a2004a5095a0a9daf25c9cceb8fd7a29ebe1343ce6839b798cf9f331726244b591da0822ce35bb845659e3a34ce8c7881a7690625a1de677e083e535349915431ebfddbe50916d15c061d9b68488302d8320be4d5ae92dcca1fc59115b4132a1a18a7b46ae6d4d4d9c110cc4bc296b7312f64599bd2b9ece96e2b91072fb83f87252eb36156d84d5519ca6cf19eaa1ef6611d7373659efb14cead84f00bbf5a29ee13bea895145623d6c704d686a1d793399ae92341b84e61ff39fc799866bf068ad3fd68e831b835f8374ccc6e211344e5d5b4b0a368fb16e6e37ffd47a0c381784cbe294901c3bfcfe9ff1f6de7c02769592d01a516523ed6d90475f48b8a07748bf669fc018843114fb4ad12284cd77db7431b4601608421186c1148da8c0d95da4352d093208d19e31501814c8e7970fb3f07", 0x601) 2018/04/16 10:48:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x1e, &(0x7f0000000000), 0x356) 2018/04/16 10:48:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f39ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000300)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000002c0), 0x10000000000000c9) 2018/04/16 10:48:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000087d000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)}}, {{&(0x7f0000002600)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000002780), 0x0, &(0x7f00000027c0)}}], 0x2, 0x0) 2018/04/16 10:48:48 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = socket$inet(0x2, 0x3, 0x2) dup3(r1, r0, 0x0) 2018/04/16 10:48:48 executing program 5: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) move_pages(r1, 0x112, &(0x7f0000000080), 0x0, &(0x7f00000000c0), 0x0) 2018/04/16 10:48:48 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 2018/04/16 10:48:48 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000001c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) 2018/04/16 10:48:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x1e, &(0x7f0000000000), 0x356) 2018/04/16 10:48:48 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 2018/04/16 10:48:48 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x8000400) sync_file_range(r0, 0x0, 0x0, 0x7) 2018/04/16 10:48:48 executing program 4: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0xfe2f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010880a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x0, 0x0, 'client1\x00', 0x0, "cc36c5dfea70d3d1", "1595862a6e0e4bf25f261005db592b6a10d8d88ce1b407c85cc4b745b574bc89"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/16 10:48:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f39ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000300)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000002c0), 0x10000000000000c9) 2018/04/16 10:48:48 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) unshare(0x28060400) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:48:48 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000601000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0x9, 0x0) 2018/04/16 10:48:48 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000ec0000)=0x10) 2018/04/16 10:48:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f39ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000300)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000002c0), 0x10000000000000c9) 2018/04/16 10:48:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00008a1000)={0x0, @in={{0x2}}}, &(0x7f00008a1000)=0xa0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, 0x14) [ 83.767580] random: crng init done 2018/04/16 10:48:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x8}}) 2018/04/16 10:48:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x6, 0x9, &(0x7f0000000000)={{{@in, @in6=@local={0xfe, 0x80, [], 0xaa}}}, {{@in=@dev={0xac, 0x14, 0x14}}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) 2018/04/16 10:48:48 executing program 0: r0 = socket(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) getsockopt(r0, 0xff, 0x1, &(0x7f0000000040), &(0x7f0000000000)=0xffffffffffffff5b) 2018/04/16 10:48:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="60000000000000002900000003000000e10984fa3279d7a9e03a22b169d736c06ab11a96f7d25adf9166e34ba01ef80187324065bcda06ab9013268169230973698dc95dde627650790df783841dcbb38ed04b54d5375b9d6a00000000000000"], 0x60}}], 0x1, 0x0) 2018/04/16 10:48:49 executing program 7: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='\x00', 0xfffffffffffffffb) 2018/04/16 10:48:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000051c0)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000800)="1a", 0x1}], 0x1, &(0x7f0000000900)}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b40)='y', 0x1}], 0x1, &(0x7f0000001c80)}}], 0x2, 0x0) 2018/04/16 10:48:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00008a1000)={0x0, @in={{0x2}}}, &(0x7f00008a1000)=0xa0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, 0x14) 2018/04/16 10:48:49 executing program 5: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0xfe2f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010880a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x0, 0x0, 'client1\x00', 0x0, "cc36c5dfea70d3d1", "1595862a6e0e4bf25f261005db592b6a10d8d88ce1b407c85cc4b745b574bc89"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/16 10:48:49 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 2018/04/16 10:48:49 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) sendto$inet(r0, &(0x7f000061af66), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000002400)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000036c0), 0x31f, &(0x7f0000000040), 0x30}}], 0x2, 0x0) 2018/04/16 10:48:49 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000412000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00004b7000)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r1, r0) 2018/04/16 10:48:49 executing program 7: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='\x00', 0xfffffffffffffffb) 2018/04/16 10:48:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00008a1000)={0x0, @in={{0x2}}}, &(0x7f00008a1000)=0xa0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, 0x14) 2018/04/16 10:48:49 executing program 4: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0xfe2f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010880a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x0, 0x0, 'client1\x00', 0x0, "cc36c5dfea70d3d1", "1595862a6e0e4bf25f261005db592b6a10d8d88ce1b407c85cc4b745b574bc89"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/16 10:48:49 executing program 1: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) pwritev(r0, &(0x7f0000002680)=[{&(0x7f00000004c0)}, {&(0x7f0000000680)="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", 0x1000}], 0x2, 0x0) 2018/04/16 10:48:49 executing program 7: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='\x00', 0xfffffffffffffffb) 2018/04/16 10:48:49 executing program 1: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0xfe2f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010880a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x0, 0x0, 'client1\x00', 0x0, "cc36c5dfea70d3d1", "1595862a6e0e4bf25f261005db592b6a10d8d88ce1b407c85cc4b745b574bc89"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/16 10:48:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080), 0x6) 2018/04/16 10:48:49 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000412000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00004b7000)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r1, r0) 2018/04/16 10:48:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00008a1000)={0x0, @in={{0x2}}}, &(0x7f00008a1000)=0xa0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, 0x14) 2018/04/16 10:48:49 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) sendto$inet(r0, &(0x7f000061af66), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000002400)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000036c0), 0x31f, &(0x7f0000000040), 0x30}}], 0x2, 0x0) 2018/04/16 10:48:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f00000016c0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00002bef28)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) 2018/04/16 10:48:49 executing program 7: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='\x00', 0xfffffffffffffffb) 2018/04/16 10:48:50 executing program 5: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0xfe2f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010880a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x0, 0x0, 'client1\x00', 0x0, "cc36c5dfea70d3d1", "1595862a6e0e4bf25f261005db592b6a10d8d88ce1b407c85cc4b745b574bc89"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/16 10:48:50 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000412000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00004b7000)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r1, r0) 2018/04/16 10:48:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) accept4$alg(r0, 0x0, 0x0, 0x0) 2018/04/16 10:48:50 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) sendto$inet(r0, &(0x7f000061af66), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000002400)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000036c0), 0x31f, &(0x7f0000000040), 0x30}}], 0x2, 0x0) 2018/04/16 10:48:50 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x105c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/16 10:48:50 executing program 0: r0 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x80, &(0x7f0000000000)="00210300", 0x4) 2018/04/16 10:48:50 executing program 4: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0xfe2f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010880a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x0, 0x0, 'client1\x00', 0x0, "cc36c5dfea70d3d1", "1595862a6e0e4bf25f261005db592b6a10d8d88ce1b407c85cc4b745b574bc89"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/16 10:48:50 executing program 1: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0xfe2f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010880a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x0, 0x0, 'client1\x00', 0x0, "cc36c5dfea70d3d1", "1595862a6e0e4bf25f261005db592b6a10d8d88ce1b407c85cc4b745b574bc89"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/16 10:48:50 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x105c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/16 10:48:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb729", 0x11) 2018/04/16 10:48:50 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) sendto$inet(r0, &(0x7f000061af66), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000002400)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000036c0), 0x31f, &(0x7f0000000040), 0x30}}], 0x2, 0x0) 2018/04/16 10:48:50 executing program 3: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f0000b0cff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40000000401070cd, &(0x7f0000000000)) 2018/04/16 10:48:50 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000412000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00004b7000)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r1, r0) 2018/04/16 10:48:51 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x105c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/16 10:48:51 executing program 6: r0 = socket(0x2, 0x3, 0x40000000000000ff) sendto$inet(r0, &(0x7f0000000100)="000180000006e719010015010c000009001e8800", 0x14, 0x800, &(0x7f00006be000)={0x2}, 0x10) 2018/04/16 10:48:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x40600) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000080)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$TIOCSBRK(r0, 0x40044590) 2018/04/16 10:48:51 executing program 5: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0xfe2f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010880a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x0, 0x0, 'client1\x00', 0x0, "cc36c5dfea70d3d1", "1595862a6e0e4bf25f261005db592b6a10d8d88ce1b407c85cc4b745b574bc89"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/16 10:48:51 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x4) 2018/04/16 10:48:51 executing program 6: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f00008e8000), 0x3) 2018/04/16 10:48:51 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x105c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/16 10:48:51 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00007de000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x3bb) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/04/16 10:48:51 executing program 0: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725669643a4465", 0x0) 2018/04/16 10:48:51 executing program 4: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0xfe2f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010880a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x0, 0x0, 'client1\x00', 0x0, "cc36c5dfea70d3d1", "1595862a6e0e4bf25f261005db592b6a10d8d88ce1b407c85cc4b745b574bc89"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/16 10:48:51 executing program 1: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0xfe2f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010880a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x0, 0x0, 'client1\x00', 0x0, "cc36c5dfea70d3d1", "1595862a6e0e4bf25f261005db592b6a10d8d88ce1b407c85cc4b745b574bc89"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/16 10:48:52 executing program 0: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725669643a4465", 0x0) 2018/04/16 10:48:52 executing program 3: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="05bf5f87c8f561a3fcfc6678bdbee2f71cd1f9b83644db00940acf765a28007fc6cf8dd71a06f0", 0x27}], 0x1, &(0x7f0000000240)}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806494ee0e961cd5bd077bd7756f9e39dd3abdbe5c598cc5cbd44c5c319af923fbc4731545ff134749c2f42ee8454bf33ef309a6323dc847676d5be2fcb9abc717fc1e29396943ec0e264a80d64ca66ef2c42a57112a8a146097d9f4256ef6e6fd73be26e9a5f79b21dae42066d9cf4441021d64a2d6fd61c7ea709948d4be380e0fa4b76dff6aeef45", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/04/16 10:48:52 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000074b000)={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x800, 0x2, 0x0, 0x0, 0x1f, 0x1f}, 0x20) 2018/04/16 10:48:52 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semop(r0, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/16 10:48:52 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x1) 2018/04/16 10:48:52 executing program 0: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725669643a4465", 0x0) 2018/04/16 10:48:52 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 2018/04/16 10:48:52 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x40000004) write(r1, &(0x7f0000000000)='^', 0x1) 2018/04/16 10:48:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_targets\x00') readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/32, 0x20}], 0x1) 2018/04/16 10:48:53 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/04/16 10:48:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xff73}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x4b4, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/16 10:48:53 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='loginuid\x00') writev(r1, &(0x7f0000b97000)=[{&(0x7f0000000040)="98", 0x1}], 0x1) 2018/04/16 10:48:53 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xc, 0x20, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000fccff0)={r0, &(0x7f0000fce000)}, 0x10) 2018/04/16 10:48:53 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 2018/04/16 10:48:53 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x40000004) write(r1, &(0x7f0000000000)='^', 0x1) 2018/04/16 10:48:53 executing program 0: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725669643a4465", 0x0) 2018/04/16 10:48:53 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000010d, 0x800000000d, &(0x7f0000000000)='\b', 0x1) 2018/04/16 10:48:53 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) 2018/04/16 10:48:53 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000673000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}, 0x1c) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/04/16 10:48:53 executing program 1: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00007fcffa)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f00009a2ff8)='./file0\x00', &(0x7f0000ab4000)='qnx6\x00', 0x2003002, 0x0) unshare(0x200) chdir(&(0x7f0000bddc23)='./file0\x00') poll(&(0x7f00006cd000), 0x0, 0xfffffffffffffffa) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') pivot_root(&(0x7f00000e6ff8)='./file0\x00', &(0x7f0000451000)='./file0\x00') 2018/04/16 10:48:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000548000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 2018/04/16 10:48:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xff, 0x1800, 0x2}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0xc) 2018/04/16 10:48:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000ac3000)=@raw, &(0x7f0000000080)="47505d04", 0x4, 0x67, &(0x7f00000000c0)=""/103}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@call={0x85, 0x0, 0x0, 0x7}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000011f3d)=""/195}, 0x48) 2018/04/16 10:48:54 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000673000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}, 0x1c) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/04/16 10:48:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000548000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 2018/04/16 10:48:54 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x40000004) write(r1, &(0x7f0000000000)='^', 0x1) 2018/04/16 10:48:54 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e9709668c5b3747c47"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/16 10:48:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) pipe(&(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000652ff8)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r3, 0x8, 0x0) r4 = dup2(r2, r3) ioctl$int_in(r4, 0x5452, &(0x7f0000e35ff8)=0x45) r5 = getpgrp(0x0) fcntl$setown(r2, 0x8, r5) fcntl$setsig(r3, 0xa, 0x12) tkill(r5, 0x100000000000016) close(r0) creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x2794) r6 = open$dir(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x1, 0x100000000a012, r6, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/04/16 10:48:54 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 2018/04/16 10:48:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xff, 0x1800, 0x2}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0xc) 2018/04/16 10:48:54 executing program 0: r0 = epoll_create(0x36) epoll_pwait(r0, &(0x7f0000b2afdc)=[{}], 0x1, 0xffffffffffffff6c, &(0x7f00001ebffd), 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000f40fe0)) tkill(r1, 0x1000000000016) 2018/04/16 10:48:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000548000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 2018/04/16 10:48:55 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000673000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}, 0x1c) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/04/16 10:48:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) pipe(&(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000652ff8)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r3, 0x8, 0x0) r4 = dup2(r2, r3) ioctl$int_in(r4, 0x5452, &(0x7f0000e35ff8)=0x45) r5 = getpgrp(0x0) fcntl$setown(r2, 0x8, r5) fcntl$setsig(r3, 0xa, 0x12) tkill(r5, 0x100000000000016) close(r0) creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x2794) r6 = open$dir(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x1, 0x100000000a012, r6, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/04/16 10:48:55 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e9709668c5b3747c47"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/16 10:48:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xff, 0x1800, 0x2}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0xc) 2018/04/16 10:48:55 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 2018/04/16 10:48:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/16 10:48:55 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x40000004) write(r1, &(0x7f0000000000)='^', 0x1) 2018/04/16 10:48:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xff, 0x1800, 0x2}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0xc) 2018/04/16 10:48:55 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000673000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}, 0x1c) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/04/16 10:48:55 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e9709668c5b3747c47"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/16 10:48:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000548000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 2018/04/16 10:48:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/16 10:48:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) pipe(&(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000652ff8)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r3, 0x8, 0x0) r4 = dup2(r2, r3) ioctl$int_in(r4, 0x5452, &(0x7f0000e35ff8)=0x45) r5 = getpgrp(0x0) fcntl$setown(r2, 0x8, r5) fcntl$setsig(r3, 0xa, 0x12) tkill(r5, 0x100000000000016) close(r0) creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x2794) r6 = open$dir(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x1, 0x100000000a012, r6, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/04/16 10:48:56 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e9709668c5b3747c47"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/16 10:48:56 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x9) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[0xfc], [0xff, 0xff]}}, 0x1c) 2018/04/16 10:48:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) pipe(&(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000652ff8)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r3, 0x8, 0x0) r4 = dup2(r2, r3) ioctl$int_in(r4, 0x5452, &(0x7f0000e35ff8)=0x45) r5 = getpgrp(0x0) fcntl$setown(r2, 0x8, r5) fcntl$setsig(r3, 0xa, 0x12) tkill(r5, 0x100000000000016) close(r0) creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x2794) r6 = open$dir(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x1, 0x100000000a012, r6, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/04/16 10:48:57 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00005cdfb8)=[@in={0x2, 0x4e20}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00005b4000)=[@in={0x2, 0x4e20, @multicast2=0xe0000002}], 0x10) 2018/04/16 10:48:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/16 10:48:57 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x37) 2018/04/16 10:48:57 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x0, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 2018/04/16 10:48:57 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 2018/04/16 10:48:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) pipe(&(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000652ff8)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r3, 0x8, 0x0) r4 = dup2(r2, r3) ioctl$int_in(r4, 0x5452, &(0x7f0000e35ff8)=0x45) r5 = getpgrp(0x0) fcntl$setown(r2, 0x8, r5) fcntl$setsig(r3, 0xa, 0x12) tkill(r5, 0x100000000000016) close(r0) creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x2794) r6 = open$dir(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x1, 0x100000000a012, r6, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/04/16 10:48:57 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='anon_inodefs\x00', 0x2000, &(0x7f0000000240)) mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f0000e08fff)='.', &(0x7f00005e9000)='cifs\x00', 0x2000, &(0x7f0000ad5000)) umount2(&(0x7f0000000300)='.', 0x2) 2018/04/16 10:48:57 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000d7, &(0x7f0000000200), &(0x7f0000000040)=0x4) 2018/04/16 10:48:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup(r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r1}, 0x8) 2018/04/16 10:48:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/16 10:48:57 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x37) 2018/04/16 10:48:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000080)=[{0x10, 0x29, 0x4}], 0x10}}], 0x2, 0x0) 2018/04/16 10:48:57 executing program 7: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socketpair(0x1f, 0x8080f, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) getsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept4$inet6(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000002c00)=0x1c, 0x80000) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}, 0xfffffffffffffffb}, 0x1c) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)="256370757365746574683014656d30262d405b657468312700") r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl(r3, 0x2285, &(0x7f0000007000)='S') accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) socket(0x10, 0x802, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x6, 0x0, 0x8002, 0x8000, 0x0, 0x9, 0x8, 0xbb2d}, 0x20) 2018/04/16 10:48:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="a7118230eef5e420406dc6a099da077d", 0x10}], 0x1, &(0x7f0000000300)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/16 10:48:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0xff9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000080)}, 0x10) 2018/04/16 10:48:58 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x37) 2018/04/16 10:48:58 executing program 3: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000dcfffe), 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x100000000017, &(0x7f0000000000)=0x1000000, 0x4) setsockopt$inet_opts(r0, 0x0, 0x7, &(0x7f0000000380)='-', 0x1) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eec000), 0x0, &(0x7f0000000faf)=""/81, 0x51}, 0x41002106) 2018/04/16 10:48:58 executing program 7: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socketpair(0x1f, 0x8080f, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) getsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept4$inet6(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000002c00)=0x1c, 0x80000) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}, 0xfffffffffffffffb}, 0x1c) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)="256370757365746574683014656d30262d405b657468312700") r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl(r3, 0x2285, &(0x7f0000007000)='S') accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) socket(0x10, 0x802, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x6, 0x0, 0x8002, 0x8000, 0x0, 0x9, 0x8, 0xbb2d}, 0x20) 2018/04/16 10:48:58 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000040)=0x3, 0x2, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) close(r0) 2018/04/16 10:48:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) pipe(&(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000652ff8)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r3, 0x8, 0x0) r4 = dup2(r2, r3) ioctl$int_in(r4, 0x5452, &(0x7f0000e35ff8)=0x45) r5 = getpgrp(0x0) fcntl$setown(r2, 0x8, r5) fcntl$setsig(r3, 0xa, 0x12) tkill(r5, 0x100000000000016) close(r0) creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x2794) r6 = open$dir(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x1, 0x100000000a012, r6, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/04/16 10:48:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) pipe(&(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000652ff8)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r3, 0x8, 0x0) r4 = dup2(r2, r3) ioctl$int_in(r4, 0x5452, &(0x7f0000e35ff8)=0x45) r5 = getpgrp(0x0) fcntl$setown(r2, 0x8, r5) fcntl$setsig(r3, 0xa, 0x12) tkill(r5, 0x100000000000016) close(r0) creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x2794) r6 = open$dir(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x1, 0x100000000a012, r6, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/04/16 10:48:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000c2bff4)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000ce9000)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@remote={0xfe, 0x80, [], 0xbb}}, 0x6e6bb3}}, 0x50}, 0x1}, 0x0) 2018/04/16 10:48:58 executing program 0: mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0xffffffffffffffff, 0x4d072, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000f8b000), &(0x7f0000804000)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000380)=""/247, 0xf7, 0x2, &(0x7f0000000480)={0x0, 0x1c9c380}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xfd3, 0x10402) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000200)={0x10}) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000240)="f378287ccf128d32fc4d8cffc4b475ca2f65ad1eaecc6569cd2499857eac66225f4b84e08959a01bfda0946f7209f10e41933c5678bec92ccd88b178f158977760780070285fe80557a8eafccefb64f1e7a211e745c86c7eeab9") getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)=""/120, &(0x7f0000000140)=0x78) 2018/04/16 10:48:58 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x37) 2018/04/16 10:48:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x3fffffffffffff}, 0x10) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000480)='b', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000180)=0x289, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 2018/04/16 10:48:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001aff4)={0x4}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 2018/04/16 10:48:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0x10000, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) write$eventfd(r1, &(0x7f0000000000), 0xff45) 2018/04/16 10:48:58 executing program 6: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) getdents64(r1, &(0x7f00000000c0)=""/81, 0x51) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="a2", 0x1}], 0x1, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/230, 0xe6}, {&(0x7f0000000200)=""/143, 0xfffffffffffffced}], 0x2, 0x0) close(r1) syz_mount_image$vfat(&(0x7f0000001800)='vfat\x00', &(0x7f0000001840)='./file0\x00', 0x0, 0xaaaaaaaaaaaab46, &(0x7f0000000440)=[{&(0x7f0000000380), 0xffffffffffffff5b}], 0x0, &(0x7f00000000c0)=ANY=[]) fallocate(r1, 0x1, 0x0, 0x9) sendfile(r1, r1, 0x0, 0x2) fsync(r1) 2018/04/16 10:48:58 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000ea5000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x11}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f000001cfb0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ppoll(&(0x7f0000000000)=[{r1}], 0x3cd, &(0x7f000018cff8), &(0x7f00007e7000), 0x8) 2018/04/16 10:48:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00002ecf7e)="d33e3ac1792b00000001000000002bc83d59408649b981c2d0e252ec7a311c2c5558503f65000012000000d44709370caa853da5b8102d39", 0x38) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f0000000180)=""/79, 0x4f}, 0x0) 2018/04/16 10:48:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0x10000, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) write$eventfd(r1, &(0x7f0000000000), 0xff45) 2018/04/16 10:48:58 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000ea5000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x11}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f000001cfb0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ppoll(&(0x7f0000000000)=[{r1}], 0x3cd, &(0x7f000018cff8), &(0x7f00007e7000), 0x8) 2018/04/16 10:48:58 executing program 7: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socketpair(0x1f, 0x8080f, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) getsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept4$inet6(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000002c00)=0x1c, 0x80000) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}, 0xfffffffffffffffb}, 0x1c) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)="256370757365746574683014656d30262d405b657468312700") r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl(r3, 0x2285, &(0x7f0000007000)='S') accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) socket(0x10, 0x802, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x6, 0x0, 0x8002, 0x8000, 0x0, 0x9, 0x8, 0xbb2d}, 0x20) 2018/04/16 10:48:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r0, 0x8000000000001265, &(0x7f0000000000)) 2018/04/16 10:48:58 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000ea5000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x11}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f000001cfb0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ppoll(&(0x7f0000000000)=[{r1}], 0x3cd, &(0x7f000018cff8), &(0x7f00007e7000), 0x8) 2018/04/16 10:48:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0x10000, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) write$eventfd(r1, &(0x7f0000000000), 0xff45) 2018/04/16 10:48:59 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000ea5000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x11}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f000001cfb0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ppoll(&(0x7f0000000000)=[{r1}], 0x3cd, &(0x7f000018cff8), &(0x7f00007e7000), 0x8) 2018/04/16 10:48:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r0, 0x8000000000001265, &(0x7f0000000000)) 2018/04/16 10:48:59 executing program 1: r0 = add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000)={0x73, 0x79, 0x7a}, &(0x7f0000014000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r0) 2018/04/16 10:48:59 executing program 5: set_mempolicy(0x4001, &(0x7f0000e39000)=0xfffffffffffffffe, 0xc) set_mempolicy(0x0, &(0x7f0000001ff8), 0x6) 2018/04/16 10:48:59 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000047c0)) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 2018/04/16 10:48:59 executing program 7: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socketpair(0x1f, 0x8080f, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) getsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept4$inet6(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000002c00)=0x1c, 0x80000) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}, 0xfffffffffffffffb}, 0x1c) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)="256370757365746574683014656d30262d405b657468312700") r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl(r3, 0x2285, &(0x7f0000007000)='S') accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) socket(0x10, 0x802, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x6, 0x0, 0x8002, 0x8000, 0x0, 0x9, 0x8, 0xbb2d}, 0x20) 2018/04/16 10:48:59 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000240)={{0x80}, 'port0\x00'}) 2018/04/16 10:48:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r0, 0x8000000000001265, &(0x7f0000000000)) 2018/04/16 10:48:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r1, &(0x7f00000012c0)=[{&(0x7f0000000200)="a7eede2be9e62e", 0x7}], 0x1, 0x1ffffa) 2018/04/16 10:48:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) clock_gettime(0x0, &(0x7f00003d6000)={0x0}) ppoll(&(0x7f0000fe6fd0)=[{r1}], 0x1, &(0x7f0000035ff0)={r2}, &(0x7f000078cff8), 0x8) ioctl$TCSETA(r0, 0x5402, &(0x7f0000fd8000)) 2018/04/16 10:48:59 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c}}) 2018/04/16 10:48:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0x10000, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) write$eventfd(r1, &(0x7f0000000000), 0xff45) [ 94.856196] mmap: syz-executor3 (7301) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/04/16 10:48:59 executing program 6: r0 = socket$inet(0x11, 0x80a, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x17a}, 0x0) 2018/04/16 10:48:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c8afd0)="d3ab2719", 0x4) sendmsg(r1, &(0x7f0000457000)={&(0x7f0000bb5000)=@pppoe={0x18, 0x0, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}}, 0x80, &(0x7f0000892fe0)=[{&(0x7f00000dcf25)="89", 0x1}], 0x1, &(0x7f000009de38)}, 0xc000) sendmsg$alg(r1, &(0x7f0000cadfc8)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000300)}, {&(0x7f0000001400)="46b096559670e23e", 0x8}], 0x2, &(0x7f000013b000)}, 0x0) 2018/04/16 10:48:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r0, 0x8000000000001265, &(0x7f0000000000)) 2018/04/16 10:49:00 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c}}) 2018/04/16 10:49:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x40000000000a35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/04/16 10:49:00 executing program 6: r0 = socket$inet(0x11, 0x80a, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x17a}, 0x0) 2018/04/16 10:49:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') pread64(r0, &(0x7f0000000040)=""/198, 0xc6, 0x0) 2018/04/16 10:49:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x11, 0x4) 2018/04/16 10:49:00 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c}}) 2018/04/16 10:49:00 executing program 1: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2825, 0x0) 2018/04/16 10:49:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000121fec)="ff01000040000000000000000000000101000000", 0x14) close(r0) 2018/04/16 10:49:00 executing program 7: unshare(0x400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) 2018/04/16 10:49:01 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c}}) 2018/04/16 10:49:01 executing program 0: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) socket(0x1a, 0x0, 0x0) 2018/04/16 10:49:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x2, 0xff, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x1}, 0x20) 2018/04/16 10:49:01 executing program 6: r0 = socket$inet(0x11, 0x80a, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x17a}, 0x0) 2018/04/16 10:49:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0xba8) shutdown(r0, 0x0) 2018/04/16 10:49:01 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/16 10:49:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/16 10:49:01 executing program 7: rt_sigprocmask(0x3, &(0x7f00000002c0), &(0x7f0000000340), 0x8) 2018/04/16 10:49:02 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f000068b000)='io\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000024affc), 0x101) sendfile(r2, r1, &(0x7f0000000000), 0x7) 2018/04/16 10:49:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000011c0)={0x0, 0x0, 0x9}, 0x10) 2018/04/16 10:49:02 executing program 5: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f00003e3000)="240000002a007f000000000000800000000200010100000000400000080000000000ff10", 0x24) 2018/04/16 10:49:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) recvfrom$inet6(r0, &(0x7f0000000080)=""/19, 0x13, 0x60, 0x0, 0x0) 2018/04/16 10:49:02 executing program 6: r0 = socket$inet(0x11, 0x80a, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x17a}, 0x0) 2018/04/16 10:49:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) readv(r0, &(0x7f0000001980)=[{&(0x7f00000018c0)=""/182, 0xb6}], 0x1) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 2018/04/16 10:49:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@ipmr_newroute={0x1c, 0x18, 0x405, 0x0, 0x0, {0x80, 0x20}}, 0x1c}, 0x1}, 0x0) 2018/04/16 10:49:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/16 10:49:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/16 10:49:03 executing program 5: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f00003e3000)="240000002a007f000000000000800000000200010100000000400000080000000000ff10", 0x24) 2018/04/16 10:49:03 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f000068b000)='io\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000024affc), 0x101) sendfile(r2, r1, &(0x7f0000000000), 0x7) 2018/04/16 10:49:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000f5eff5)='lp\x00', 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = socket(0x13, 0x0, 0x48) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000300)={0x0, 0x2710}, 0x5c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340), 0x3b8) sendmsg(r0, &(0x7f0000001100)={&(0x7f0000000000)=@sco={0x1f}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="9e", 0x1}], 0x1, &(0x7f00000000c0)}, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) shutdown(r0, 0x1) socketpair$inet6(0xa, 0x1, 0x0, &(0x7f0000000180)) 2018/04/16 10:49:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4018641b, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil}) r1 = syz_open_pts(r0, 0x10000000002) writev(r1, &(0x7f0000000040), 0x2000000000000092) 2018/04/16 10:49:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) write(r1, &(0x7f0000000300)='5', 0x1) 2018/04/16 10:49:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) 2018/04/16 10:49:03 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000281ff0)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96", 0x1, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000000180)) 2018/04/16 10:49:03 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)='z', 0x1}]) 2018/04/16 10:49:03 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f000068b000)='io\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000024affc), 0x101) sendfile(r2, r1, &(0x7f0000000000), 0x7) 2018/04/16 10:49:03 executing program 5: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f00003e3000)="240000002a007f000000000000800000000200010100000000400000080000000000ff10", 0x24) 2018/04/16 10:49:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/16 10:49:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000ef6ff8)='smaps\x00') bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f00008ef000), 0xc3) 2018/04/16 10:49:03 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000281ff0)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96", 0x1, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000000180)) 2018/04/16 10:49:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000f5eff5)='lp\x00', 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = socket(0x13, 0x0, 0x48) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000300)={0x0, 0x2710}, 0x5c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340), 0x3b8) sendmsg(r0, &(0x7f0000001100)={&(0x7f0000000000)=@sco={0x1f}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="9e", 0x1}], 0x1, &(0x7f00000000c0)}, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) shutdown(r0, 0x1) socketpair$inet6(0xa, 0x1, 0x0, &(0x7f0000000180)) 2018/04/16 10:49:03 executing program 4: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfc94) close(r1) close(r0) 2018/04/16 10:49:03 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f000068b000)='io\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000024affc), 0x101) sendfile(r2, r1, &(0x7f0000000000), 0x7) 2018/04/16 10:49:03 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000079fff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f0000000fff)) 2018/04/16 10:49:03 executing program 5: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f00003e3000)="240000002a007f000000000000800000000200010100000000400000080000000000ff10", 0x24) 2018/04/16 10:49:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000e33ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000b91ffc)=0x7, 0x4) write(r0, &(0x7f00006a5000), 0x0) 2018/04/16 10:49:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020d000010000000160000000000000003000600000000000200000031ebf8c7000000000000000003000500000000000200000000000000000000000000000008001200020001030000000000000000100000000303000000000000000000001d00d500010100c58a47566f8d45157c97ec3a00000000000000000000000000"], 0x80}, 0x1}, 0x0) 2018/04/16 10:49:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, &(0x7f0000317000)=ANY=[], &(0x7f0000123000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000a68000)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}, &(0x7f000044fffc)=0xa0) 2018/04/16 10:49:04 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000281ff0)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96", 0x1, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000000180)) 2018/04/16 10:49:04 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xfffffffffffff000}, 0xc) 2018/04/16 10:49:04 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x3, 0x2b, 0x0, @local={0xfe, 0x7e, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/16 10:49:04 executing program 4: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfc94) close(r1) close(r0) 2018/04/16 10:49:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000f5eff5)='lp\x00', 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = socket(0x13, 0x0, 0x48) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000300)={0x0, 0x2710}, 0x5c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340), 0x3b8) sendmsg(r0, &(0x7f0000001100)={&(0x7f0000000000)=@sco={0x1f}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="9e", 0x1}], 0x1, &(0x7f00000000c0)}, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) shutdown(r0, 0x1) socketpair$inet6(0xa, 0x1, 0x0, &(0x7f0000000180)) 2018/04/16 10:49:04 executing program 4: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfc94) close(r1) close(r0) 2018/04/16 10:49:04 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001580), &(0x7f0000001540), &(0x7f0000006140)) 2018/04/16 10:49:04 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000281ff0)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96", 0x1, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000000180)) 2018/04/16 10:49:04 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000001380), 0x0, &(0x7f0000000040)}}, {{&(0x7f0000000a80)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}}], 0x2, 0x0) 2018/04/16 10:49:04 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f000034c000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000000180), 0x4) 2018/04/16 10:49:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020d000010000000160000000000000003000600000000000200000031ebf8c7000000000000000003000500000000000200000000000000000000000000000008001200020001030000000000000000100000000303000000000000000000001d00d500010100c58a47566f8d45157c97ec3a00000000000000000000000000"], 0x80}, 0x1}, 0x0) 2018/04/16 10:49:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000f5eff5)='lp\x00', 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = socket(0x13, 0x0, 0x48) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000300)={0x0, 0x2710}, 0x5c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340), 0x3b8) sendmsg(r0, &(0x7f0000001100)={&(0x7f0000000000)=@sco={0x1f}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="9e", 0x1}], 0x1, &(0x7f00000000c0)}, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) shutdown(r0, 0x1) socketpair$inet6(0xa, 0x1, 0x0, &(0x7f0000000180)) 2018/04/16 10:49:04 executing program 4: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfc94) close(r1) close(r0) 2018/04/16 10:49:05 executing program 5: r0 = socket(0x1e, 0x2000000000000005, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000840)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="11"]}) 2018/04/16 10:49:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@loopback=0x7f000001, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/16 10:49:05 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c05ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, r1}) 2018/04/16 10:49:05 executing program 7: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) migrate_pages(r1, 0x2, &(0x7f0000000200), &(0x7f0000000240)) 2018/04/16 10:49:05 executing program 2: getrusage(0x0, &(0x7f0000007000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000334f28)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/16 10:49:05 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00004f6000)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x2040600) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)) 2018/04/16 10:49:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020d000010000000160000000000000003000600000000000200000031ebf8c7000000000000000003000500000000000200000000000000000000000000000008001200020001030000000000000000100000000303000000000000000000001d00d500010100c58a47566f8d45157c97ec3a00000000000000000000000000"], 0x80}, 0x1}, 0x0) 2018/04/16 10:49:05 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000b88ff3)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000459000)=[{&(0x7f0000fd5fc3)=""/61, 0x3d}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000c00000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 2018/04/16 10:49:05 executing program 2: getrusage(0x0, &(0x7f0000007000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000334f28)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/16 10:49:05 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) read(r0, &(0x7f00000000c0)=""/102, 0x66) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/04/16 10:49:05 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000edc000)=0x3, 0x4) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg$netlink(r1, &(0x7f00009f3fc8)={0x0, 0x0, &(0x7f000070f000)=[{&(0x7f0000a77000)={0x2300}, 0x2300}], 0x1, &(0x7f0000414000)}, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) 2018/04/16 10:49:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) 2018/04/16 10:49:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020d000010000000160000000000000003000600000000000200000031ebf8c7000000000000000003000500000000000200000000000000000000000000000008001200020001030000000000000000100000000303000000000000000000001d00d500010100c58a47566f8d45157c97ec3a00000000000000000000000000"], 0x80}, 0x1}, 0x0) 2018/04/16 10:49:05 executing program 5: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x95}) bpf$PROG_LOAD(0x5, &(0x7f000095c000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x1, 0x0, 0x0, 0x1}], {0x95}}, &(0x7f000040dff6)='syzkaller\x00', 0x1, 0x29e, &(0x7f000000a000)=""/195}, 0x48) 2018/04/16 10:49:05 executing program 6: unshare(0x28060400) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ecaffc)) 2018/04/16 10:49:05 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) vmsplice(r0, &(0x7f00000014c0)=[{&(0x7f0000001400)}], 0x1, 0x0) 2018/04/16 10:49:05 executing program 2: getrusage(0x0, &(0x7f0000007000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000334f28)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/16 10:49:05 executing program 6: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) write(r1, &(0x7f0000fe5000)="1d", 0x1) vmsplice(r1, &(0x7f0000002480)=[{&(0x7f00000013c0)}], 0x1, 0x0) dup2(r1, r0) 2018/04/16 10:49:05 executing program 0: r0 = socket(0x1e, 0x4, 0x0) close(r0) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) 2018/04/16 10:49:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x24, 0x15, 0x301, 0x0, 0x0, {0x2}, [@nested={0x4}, @typed={0xc, 0x6, @uid}]}, 0x24}, 0x1}, 0x0) 2018/04/16 10:49:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x1a}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f00000001c0)='syzkaller\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/16 10:49:05 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) close(r0) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 2018/04/16 10:49:05 executing program 0: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000000a80)='./file0\x00', &(0x7f00000008c0)='./file0\x00', &(0x7f0000000a40)='sysfs\x00', 0x0, &(0x7f0000cde000)) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='security.capability\x00', &(0x7f0000000100)=""/190, 0xbe) 2018/04/16 10:49:06 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0xc4, &(0x7f0000000040)}}, {{&(0x7f0000000180)=@sco={0x1f}, 0x379, &(0x7f0000007380), 0x0, &(0x7f0000000140)=[{0x18, 0x1, 0x2}], 0x18}}], 0x2, 0x0) 2018/04/16 10:49:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000), 0x4) r2 = dup2(r1, r1) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) close(r0) 2018/04/16 10:49:06 executing program 6: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) write(r1, &(0x7f0000fe5000)="1d", 0x1) vmsplice(r1, &(0x7f0000002480)=[{&(0x7f00000013c0)}], 0x1, 0x0) dup2(r1, r0) 2018/04/16 10:49:06 executing program 2: getrusage(0x0, &(0x7f0000007000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000334f28)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/16 10:49:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) 2018/04/16 10:49:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3479389f8ec7abe08a38776073709fb20b39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e121d3c67c593ee9f0787a405a1d3ec1935bee8a24cb2123e4a0b98b88796b1311ea4c0dc94e61fcf4a1090f4c360818abd0dd134ae391fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a63513") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/16 10:49:06 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000578fe8)) prctl$intptr(0x1c, 0x0) 2018/04/16 10:49:06 executing program 7: unshare(0x4000400) r0 = socket$key(0xf, 0x3, 0x2) getsockname(r0, &(0x7f00000000c0)=@sco, &(0x7f0000000100)=0x8) 2018/04/16 10:49:06 executing program 4: unshare(0x40600) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000001000/0x3000)=nil, 0x3000}) 2018/04/16 10:49:06 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendmsg(r0, &(0x7f00000d1000)={&(0x7f00009ff000)=@generic={0x10000001001e, "02010000000020df0000000000800000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f00001fd000), 0x0, &(0x7f0000b46000)}, 0x0) 2018/04/16 10:49:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3479389f8ec7abe08a38776073709fb20b39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e121d3c67c593ee9f0787a405a1d3ec1935bee8a24cb2123e4a0b98b88796b1311ea4c0dc94e61fcf4a1090f4c360818abd0dd134ae391fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a63513") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/16 10:49:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents64(r0, &(0x7f0000de0fe8)=""/24, 0x18) getdents64(r0, &(0x7f0000000000)=""/25, 0x19) 2018/04/16 10:49:06 executing program 7: capset(&(0x7f000032dff8)={0x20080522}, &(0x7f00001de000)) unshare(0x28060400) 2018/04/16 10:49:06 executing program 2: unshare(0x40600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000180)=[{r0}, {r1, 0x4}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) 2018/04/16 10:49:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents64(r0, &(0x7f0000de0fe8)=""/24, 0x18) getdents64(r0, &(0x7f0000000000)=""/25, 0x19) 2018/04/16 10:49:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="05d3c31b2dbc1d6a30fd41a3a6cbd897f2", 0x11}], 0x1, &(0x7f00000002c0)}, 0x0) 2018/04/16 10:49:06 executing program 7: syz_emit_ethernet(0x1e, &(0x7f0000000100)={@empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@generic={0x88ca, "6e8a2682bb025242ea711fd069e70ca6"}}}, &(0x7f0000000000)) 2018/04/16 10:49:07 executing program 6: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) write(r1, &(0x7f0000fe5000)="1d", 0x1) vmsplice(r1, &(0x7f0000002480)=[{&(0x7f00000013c0)}], 0x1, 0x0) dup2(r1, r0) 2018/04/16 10:49:07 executing program 4: r0 = syz_open_dev$urandom(&(0x7f0000000ff3)='/dev/urandom\x00', 0x0, 0x1) pwrite64(r0, &(0x7f00000000c0), 0x0, 0x0) 2018/04/16 10:49:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3479389f8ec7abe08a38776073709fb20b39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e121d3c67c593ee9f0787a405a1d3ec1935bee8a24cb2123e4a0b98b88796b1311ea4c0dc94e61fcf4a1090f4c360818abd0dd134ae391fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a63513") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/16 10:49:07 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000002100)=""/163, 0xa3}, {&(0x7f00000022c0)=""/165, 0xa5}, {&(0x7f0000002400)=""/37, 0x25}, {&(0x7f0000002440)=""/98, 0x62}], 0x5, &(0x7f0000002580)=""/75, 0x4b}}], 0x1, 0x0, &(0x7f00000029c0)) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000006000)="1b0000001a0003070000010000001c1f00000000000010271d8500", 0x1b}], 0x1}, 0x0) 2018/04/16 10:49:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents64(r0, &(0x7f0000de0fe8)=""/24, 0x18) getdents64(r0, &(0x7f0000000000)=""/25, 0x19) 2018/04/16 10:49:07 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000640)='/\x00', &(0x7f0000000680)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000006c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/16 10:49:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000035efc8)={&(0x7f0000748000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000b67fd0)=@ipv4_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0x14, 0x9, [{0x8}, {0x8, 0x9f}]}]}, 0x30}, 0x1}, 0x0) 2018/04/16 10:49:07 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000), 0x4) r2 = dup2(r1, r1) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) close(r0) 2018/04/16 10:49:08 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/115, 0x28) getdents64(r0, &(0x7f0000001040)=""/4096, 0x1000) 2018/04/16 10:49:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3479389f8ec7abe08a38776073709fb20b39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e121d3c67c593ee9f0787a405a1d3ec1935bee8a24cb2123e4a0b98b88796b1311ea4c0dc94e61fcf4a1090f4c360818abd0dd134ae391fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a63513") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/16 10:49:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents64(r0, &(0x7f0000de0fe8)=""/24, 0x18) getdents64(r0, &(0x7f0000000000)=""/25, 0x19) 2018/04/16 10:49:08 executing program 5: unshare(0x40600) r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) r1 = syz_open_dev$tun(&(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) 2018/04/16 10:49:08 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000640)='/\x00', &(0x7f0000000680)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000006c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/16 10:49:08 executing program 6: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) write(r1, &(0x7f0000fe5000)="1d", 0x1) vmsplice(r1, &(0x7f0000002480)=[{&(0x7f00000013c0)}], 0x1, 0x0) dup2(r1, r0) 2018/04/16 10:49:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000), 0x4) r2 = dup2(r1, r1) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) close(r0) 2018/04/16 10:49:08 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80000004}) epoll_wait(r1, &(0x7f0000000280)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/04/16 10:49:08 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) flistxattr(r0, &(0x7f0000000140)=""/224, 0x16) 2018/04/16 10:49:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) sendmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}, {{&(0x7f00000003c0)=@un=@abs, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000a80)=[{0x10}], 0x10}}], 0x2, 0x0) 2018/04/16 10:49:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f0000000380)) 2018/04/16 10:49:08 executing program 0: mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) mount(&(0x7f0000700ff8)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000f19000)='mqueue\x00', 0x0, &(0x7f0000999000)) mknod(&(0x7f000006e000)='./file0/file0\x00', 0xfff, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 2018/04/16 10:49:08 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/115, 0x28) getdents64(r0, &(0x7f0000001040)=""/4096, 0x1000) 2018/04/16 10:49:08 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000640)='/\x00', &(0x7f0000000680)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000006c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/16 10:49:08 executing program 3: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000105ffc)=0x10000, 0x4) recvmsg(r0, &(0x7f0000001340)={&(0x7f0000000000), 0x80, &(0x7f0000001300)}, 0x1) 2018/04/16 10:49:08 executing program 2: unshare(0x40600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000006ffc), 0x4) 2018/04/16 10:49:08 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/115, 0x28) getdents64(r0, &(0x7f0000001040)=""/4096, 0x1000) 2018/04/16 10:49:09 executing program 5: unshare(0x20000400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) flock(r0, 0x8) 2018/04/16 10:49:09 executing program 0: mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) mount(&(0x7f0000700ff8)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000f19000)='mqueue\x00', 0x0, &(0x7f0000999000)) mknod(&(0x7f000006e000)='./file0/file0\x00', 0xfff, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 2018/04/16 10:49:09 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000640)='/\x00', &(0x7f0000000680)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000006c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/16 10:49:09 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f00000006c0)) 2018/04/16 10:49:09 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/115, 0x28) getdents64(r0, &(0x7f0000001040)=""/4096, 0x1000) 2018/04/16 10:49:09 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)) exit(0x0) fstat(r1, &(0x7f0000000080)) 2018/04/16 10:49:09 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000), 0x4) r2 = dup2(r1, r1) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) close(r0) 2018/04/16 10:49:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x23, &(0x7f00000000c0)=""/149, &(0x7f0000e2affc)=0x95) 2018/04/16 10:49:09 executing program 6: unshare(0xa000400) r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="afcac670b33dc84b84e117ce96eac7cbb70c1545d3df33c7b66ad812fa895d57299e860f50595dd0cf06d261a3e92efea3ca4aa8b080fec15f0621647e2a293952782cd56355681baf4ac1b7fee8cc4206e2c17bc66c981215b200d85536d284df6847cacd8e1b9bc42a0ff88dad0dd271206814ca90b7ad8e5c1e9f09bd96eed90898b6", 0x84}, &(0x7f00000001c0)) ioctl(r0, 0x40000000002275, &(0x7f0000000140)) 2018/04/16 10:49:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') fstat(r0, &(0x7f0000000200)) 2018/04/16 10:49:09 executing program 0: mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) mount(&(0x7f0000700ff8)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000f19000)='mqueue\x00', 0x0, &(0x7f0000999000)) mknod(&(0x7f000006e000)='./file0/file0\x00', 0xfff, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 2018/04/16 10:49:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@setlink={0x2c, 0x13, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1}]}, 0x2c}, 0x1}, 0x0) 2018/04/16 10:49:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, &(0x7f0000000000)="9d", &(0x7f0000000140)=""/210}, 0x18) 2018/04/16 10:49:09 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/16 10:49:10 executing program 6: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40046103, 0x0) 2018/04/16 10:49:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4d) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x9f}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) 2018/04/16 10:49:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000087000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3ce, 0x0, 0x0, 0x0, 0x0, @in6={0xa}}]}, 0x38}, 0x1}, 0x0) 2018/04/16 10:49:10 executing program 5: unshare(0x40600) r0 = socket$inet(0x2, 0x3, 0x9) bind$inet(r0, &(0x7f0000103ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/04/16 10:49:10 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) close(r0) 2018/04/16 10:49:10 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/16 10:49:10 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@routing, 0x8) 2018/04/16 10:49:10 executing program 0: mkdir(&(0x7f0000b28000)='./file0\x00', 0x0) mount(&(0x7f0000700ff8)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000f19000)='mqueue\x00', 0x0, &(0x7f0000999000)) mknod(&(0x7f000006e000)='./file0/file0\x00', 0xfff, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) [ 105.387141] QAT: failed to copy from user. 2018/04/16 10:49:10 executing program 6: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40046103, 0x0) 2018/04/16 10:49:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x8008000000003, &(0x7f0000871ff8)=0x0) io_submit(r1, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000), 0x2db}]) 2018/04/16 10:49:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='pids.max\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x1) 2018/04/16 10:49:10 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/16 10:49:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}], 0x2c) 2018/04/16 10:49:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000608000), &(0x7f0000ebf000)=0x5b51) 2018/04/16 10:49:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0xa11, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x1, [], 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/04/16 10:49:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4d) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x9f}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) [ 105.547346] QAT: failed to copy from user. 2018/04/16 10:49:10 executing program 6: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40046103, 0x0) 2018/04/16 10:49:10 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) 2018/04/16 10:49:10 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/16 10:49:10 executing program 5: unshare(0x28060400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7001, &(0x7f0000000040)) 2018/04/16 10:49:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 105.837948] QAT: failed to copy from user. 2018/04/16 10:49:11 executing program 0: unshare(0x20400) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x14}, 0x2c) 2018/04/16 10:49:11 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x4000400) ioctl$sock_netrom_SIOCADDRT(r0, 0x80089203, &(0x7f0000e46ffc)) 2018/04/16 10:49:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4d) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x9f}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) 2018/04/16 10:49:11 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x440000000014, &(0x7f0000000080), 0x4) 2018/04/16 10:49:11 executing program 4: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000002000)) capset(&(0x7f00000000c0)={0x4000019980330}, &(0x7f0000000080)={0x0, 0xfffffffffffffffe}) 2018/04/16 10:49:11 executing program 6: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40046103, 0x0) 2018/04/16 10:49:11 executing program 5: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00007ea000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 2018/04/16 10:49:11 executing program 1: r0 = socket$inet(0x2, 0x804000000000003, 0xff) sendmmsg(r0, &(0x7f0000006780)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @rand_addr}, 0x80}}], 0x1, 0x400c800) [ 106.055499] QAT: failed to copy from user. 2018/04/16 10:49:11 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0x10) 2018/04/16 10:49:11 executing program 1: r0 = socket$inet(0x2, 0x804000000000003, 0xff) sendmmsg(r0, &(0x7f0000006780)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @rand_addr}, 0x80}}], 0x1, 0x400c800) 2018/04/16 10:49:11 executing program 0: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000fcb000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000001000)=""/4, &(0x7f0000fcb000)=0x4) 2018/04/16 10:49:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, 0x98) 2018/04/16 10:49:12 executing program 5: pipe2(&(0x7f0000f61000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x8000000010001) 2018/04/16 10:49:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4d) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x9f}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) 2018/04/16 10:49:12 executing program 1: r0 = socket$inet(0x2, 0x804000000000003, 0xff) sendmmsg(r0, &(0x7f0000006780)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @rand_addr}, 0x80}}], 0x1, 0x400c800) 2018/04/16 10:49:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000004"], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}}}, &(0x7f00000000c0)=0xb0) 2018/04/16 10:49:12 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x4000400) ioctl$sock_netrom_SIOCADDRT(r0, 0x80089203, &(0x7f0000e46ffc)) 2018/04/16 10:49:12 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7f, 0x40000) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="8f8b319172a550701dc74125aefdd1dcf0b3e2fa3fdec8eec0e3a247d06aa5f627f64b68a2b3672222c67a2998541983fd0d4495b9fc29aa983fa69a21a54421a03dfc210e536775e4268b66f9580b22d4b0d0782bb602c9dd0f473b8bb423829bfc530dc631405154c95d707ca568632e18a434c1482075d17d174cac3cf081d7c75ba789eedd866781747f5a614113ddc7071780d6a5786c32277325c12e4be5130d6ca0aa23bacf0d81734d049631b79ce426e7fc97788d0c36147dd3ab155460d14f5f350a65c04669", 0xcb}], 0x1, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xcc, &(0x7f0000000140)="ef2289f929a44c135cd6789bd943c5f3cf1f79708a9c26c9ef822cf8053f0eb5968fdd84d0dbee9fc4a34ab87ffe5f28b239f36fa3c3f80aad48460c47d6813fa46677a0d69c49e3e3f44f1f95223b", 0x4f) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00007ddff8)='./file0\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc0189436, &(0x7f0000000fff)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x1, 0x0, 0x40000004) 2018/04/16 10:49:12 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0x10) 2018/04/16 10:49:12 executing program 6: unshare(0x400) r0 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000040)) 2018/04/16 10:49:12 executing program 2: r0 = socket$inet(0x2, 0x803, 0x81) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000001180)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000001240), 0x0, &(0x7f0000001600)}, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x3, 0x4) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/89, 0x59}, 0x10022) 2018/04/16 10:49:12 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) sendmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000003680)=@in={0x2, 0x0, @dev={0xac, 0x14}}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000000c0)=ANY=[]}}], 0x1, 0x0) 2018/04/16 10:49:12 executing program 1: r0 = socket$inet(0x2, 0x804000000000003, 0xff) sendmmsg(r0, &(0x7f0000006780)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @rand_addr}, 0x80}}], 0x1, 0x400c800) 2018/04/16 10:49:12 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/210}, 0xda, 0xba1adcecceffb6c6, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 2018/04/16 10:49:12 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x4000400) ioctl$sock_netrom_SIOCADDRT(r0, 0x80089203, &(0x7f0000e46ffc)) 2018/04/16 10:49:12 executing program 6: unshare(0x400) r0 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000040)) 2018/04/16 10:49:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x8000000000000005, 0x8, 0x1000000000000008}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000), &(0x7f0000012000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f000000cff6)}, 0x20) 2018/04/16 10:49:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) unshare(0x8000400) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x0) 2018/04/16 10:49:13 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) sendmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000003680)=@in={0x2, 0x0, @dev={0xac, 0x14}}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000000c0)=ANY=[]}}], 0x1, 0x0) 2018/04/16 10:49:13 executing program 6: unshare(0x400) r0 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000040)) 2018/04/16 10:49:13 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x4000400) ioctl$sock_netrom_SIOCADDRT(r0, 0x80089203, &(0x7f0000e46ffc)) 2018/04/16 10:49:13 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7f, 0x40000) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="8f8b319172a550701dc74125aefdd1dcf0b3e2fa3fdec8eec0e3a247d06aa5f627f64b68a2b3672222c67a2998541983fd0d4495b9fc29aa983fa69a21a54421a03dfc210e536775e4268b66f9580b22d4b0d0782bb602c9dd0f473b8bb423829bfc530dc631405154c95d707ca568632e18a434c1482075d17d174cac3cf081d7c75ba789eedd866781747f5a614113ddc7071780d6a5786c32277325c12e4be5130d6ca0aa23bacf0d81734d049631b79ce426e7fc97788d0c36147dd3ab155460d14f5f350a65c04669", 0xcb}], 0x1, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xcc, &(0x7f0000000140)="ef2289f929a44c135cd6789bd943c5f3cf1f79708a9c26c9ef822cf8053f0eb5968fdd84d0dbee9fc4a34ab87ffe5f28b239f36fa3c3f80aad48460c47d6813fa46677a0d69c49e3e3f44f1f95223b", 0x4f) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00007ddff8)='./file0\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc0189436, &(0x7f0000000fff)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x1, 0x0, 0x40000004) 2018/04/16 10:49:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000008, &(0x7f0000000100)=0x77, 0x4) 2018/04/16 10:49:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="00ff0000000000000000030000420bfaf9784578eb7df7f300010033c23cfefff2000000000925070097c11fd4e4c4dc", 0x30) 2018/04/16 10:49:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x7fffffff}, 0x8) 2018/04/16 10:49:13 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0x10) 2018/04/16 10:49:13 executing program 1: mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000003000/0x2000)=nil) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/04/16 10:49:13 executing program 6: unshare(0x400) r0 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000040)) 2018/04/16 10:49:13 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) sendmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000003680)=@in={0x2, 0x0, @dev={0xac, 0x14}}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000000c0)=ANY=[]}}], 0x1, 0x0) 2018/04/16 10:49:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1ff}) 2018/04/16 10:49:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c87ff6)='numa_maps\x00') bind$alg(r0, &(0x7f000077ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x8) 2018/04/16 10:49:13 executing program 1: clock_adjtime(0x0, &(0x7f0000000f30)={0xfffffffffffffe03, 0x0, 0x1000000000001}) 2018/04/16 10:49:13 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0x10) 2018/04/16 10:49:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00006f0fc8)={&(0x7f0000c16ff4)={0x10}, 0xc, &(0x7f0000e83ff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x27, 0x0, 0x0, {{@in6, @in=@local={0xac, 0x14, 0x14, 0xaa}}}}, 0xb8}, 0x1}, 0x0) 2018/04/16 10:49:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c87ff6)='numa_maps\x00') bind$alg(r0, &(0x7f000077ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x8) 2018/04/16 10:49:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00006f0fc8)={&(0x7f0000c16ff4)={0x10}, 0xc, &(0x7f0000e83ff0)={&(0x7f0000bcd000)=@newpolicy={0xb8, 0x13, 0x221, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}, 0x1}, 0x0) 2018/04/16 10:49:13 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7f, 0x40000) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="8f8b319172a550701dc74125aefdd1dcf0b3e2fa3fdec8eec0e3a247d06aa5f627f64b68a2b3672222c67a2998541983fd0d4495b9fc29aa983fa69a21a54421a03dfc210e536775e4268b66f9580b22d4b0d0782bb602c9dd0f473b8bb423829bfc530dc631405154c95d707ca568632e18a434c1482075d17d174cac3cf081d7c75ba789eedd866781747f5a614113ddc7071780d6a5786c32277325c12e4be5130d6ca0aa23bacf0d81734d049631b79ce426e7fc97788d0c36147dd3ab155460d14f5f350a65c04669", 0xcb}], 0x1, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xcc, &(0x7f0000000140)="ef2289f929a44c135cd6789bd943c5f3cf1f79708a9c26c9ef822cf8053f0eb5968fdd84d0dbee9fc4a34ab87ffe5f28b239f36fa3c3f80aad48460c47d6813fa46677a0d69c49e3e3f44f1f95223b", 0x4f) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00007ddff8)='./file0\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc0189436, &(0x7f0000000fff)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x1, 0x0, 0x40000004) 2018/04/16 10:49:13 executing program 1: munmap(&(0x7f00002a2000/0x4000)=nil, 0x4000) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) set_thread_area(&(0x7f0000000000)={0x81, 0x100000, 0x0, 0x40, 0x8001, 0x1f, 0x7fffffff, 0x8001, 0x54e7, 0x4}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000012f18)={{{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in=@loopback=0x7f000001}}, {{@in=@multicast1=0xe0000001}, 0x0, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0xe8) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/16 10:49:13 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) sendmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000003680)=@in={0x2, 0x0, @dev={0xac, 0x14}}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000000c0)=ANY=[]}}], 0x1, 0x0) 2018/04/16 10:49:14 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 2018/04/16 10:49:14 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2000000a01, 0x0) write$sndseq(r0, &(0x7f0000f07000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0x5, 0x5f0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x5, {}, {}, @result}], 0x60) 2018/04/16 10:49:14 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 2018/04/16 10:49:14 executing program 4: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x158, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x290, 0xffffffff, 0xffffffff, 0x290, 0xffffffff, 0x3, &(0x7f0000000200), {[{{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0xc8, 0x130}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc8, 0xe8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x348) 2018/04/16 10:49:14 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x110) readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1e5b7b1d30859a82aa0b7eb4ad6ebf0634b21e3b0fbbf9b86bbbf64f4ca8d1e3f171e7ec690d3080", 0x28}], 0x1) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r4 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r5 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r4, &(0x7f00000005c0)="72a2ac839828e8a55745245d7c6fc8875594a2957de1bbeefab99652f51bde831db85203c112", 0x26, r5) modify_ldt$read(0x0, &(0x7f00000006c0)=""/8, 0x8) r6 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r6, 0x8) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/16 10:49:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c87ff6)='numa_maps\x00') bind$alg(r0, &(0x7f000077ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x8) 2018/04/16 10:49:14 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2000000a01, 0x0) write$sndseq(r0, &(0x7f0000f07000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0x5, 0x5f0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x5, {}, {}, @result}], 0x60) 2018/04/16 10:49:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000a40)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/16 10:49:14 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 2018/04/16 10:49:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1}, {0x6}]}) 2018/04/16 10:49:15 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7f, 0x40000) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="8f8b319172a550701dc74125aefdd1dcf0b3e2fa3fdec8eec0e3a247d06aa5f627f64b68a2b3672222c67a2998541983fd0d4495b9fc29aa983fa69a21a54421a03dfc210e536775e4268b66f9580b22d4b0d0782bb602c9dd0f473b8bb423829bfc530dc631405154c95d707ca568632e18a434c1482075d17d174cac3cf081d7c75ba789eedd866781747f5a614113ddc7071780d6a5786c32277325c12e4be5130d6ca0aa23bacf0d81734d049631b79ce426e7fc97788d0c36147dd3ab155460d14f5f350a65c04669", 0xcb}], 0x1, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xcc, &(0x7f0000000140)="ef2289f929a44c135cd6789bd943c5f3cf1f79708a9c26c9ef822cf8053f0eb5968fdd84d0dbee9fc4a34ab87ffe5f28b239f36fa3c3f80aad48460c47d6813fa46677a0d69c49e3e3f44f1f95223b", 0x4f) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00007ddff8)='./file0\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc0189436, &(0x7f0000000fff)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x1, 0x0, 0x40000004) 2018/04/16 10:49:15 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a6ff0)={0x0, 0x2710}, 0x10) recvmsg(r0, &(0x7f0000fdefc8)={&(0x7f000058e000)=@ll, 0x14, &(0x7f0000f42000), 0x0, &(0x7f0000fde000)=""/30, 0x1e}, 0x0) 2018/04/16 10:49:15 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 2018/04/16 10:49:15 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x110) readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1e5b7b1d30859a82aa0b7eb4ad6ebf0634b21e3b0fbbf9b86bbbf64f4ca8d1e3f171e7ec690d3080", 0x28}], 0x1) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r4 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r5 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r4, &(0x7f00000005c0)="72a2ac839828e8a55745245d7c6fc8875594a2957de1bbeefab99652f51bde831db85203c112", 0x26, r5) modify_ldt$read(0x0, &(0x7f00000006c0)=""/8, 0x8) r6 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r6, 0x8) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/16 10:49:15 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x80, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) mremap(&(0x7f0000002000/0x4000)=nil, 0xff9000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 2018/04/16 10:49:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c87ff6)='numa_maps\x00') bind$alg(r0, &(0x7f000077ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x8) 2018/04/16 10:49:15 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2000000a01, 0x0) write$sndseq(r0, &(0x7f0000f07000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0x5, 0x5f0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x5, {}, {}, @result}], 0x60) [ 110.123181] audit: type=1326 audit(1523875755.120:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8139 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455319 code=0x0 2018/04/16 10:49:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0xd8a}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/16 10:49:15 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2000000a01, 0x0) write$sndseq(r0, &(0x7f0000f07000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0x5, 0x5f0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x5, {}, {}, @result}], 0x60) 2018/04/16 10:49:15 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x80, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) mremap(&(0x7f0000002000/0x4000)=nil, 0xff9000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 2018/04/16 10:49:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xffff, 0x3) fallocate(r1, 0x3, 0x0, 0xffff) lseek(r1, 0x0, 0x3) 2018/04/16 10:49:15 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x110) readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1e5b7b1d30859a82aa0b7eb4ad6ebf0634b21e3b0fbbf9b86bbbf64f4ca8d1e3f171e7ec690d3080", 0x28}], 0x1) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r4 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r5 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r4, &(0x7f00000005c0)="72a2ac839828e8a55745245d7c6fc8875594a2957de1bbeefab99652f51bde831db85203c112", 0x26, r5) modify_ldt$read(0x0, &(0x7f00000006c0)=""/8, 0x8) r6 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r6, 0x8) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/16 10:49:15 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x4ab, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) close(r0) 2018/04/16 10:49:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x20, 0x17, {0x42, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0]}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x158}, 0x1}, 0x0) 2018/04/16 10:49:15 executing program 3: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x1, 0x2000000000002, 0xfffffffffffffffe, 0x3, 0x7}}) 2018/04/16 10:49:15 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x80, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) mremap(&(0x7f0000002000/0x4000)=nil, 0xff9000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 2018/04/16 10:49:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xffff, 0x3) fallocate(r1, 0x3, 0x0, 0xffff) lseek(r1, 0x0, 0x3) 2018/04/16 10:49:15 executing program 6: r0 = socket$inet(0xa, 0x6, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/04/16 10:49:15 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f1c01fe01b2a4a280930a60480000a8430891000000390002000a000c00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 2018/04/16 10:49:15 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x80, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) mremap(&(0x7f0000002000/0x4000)=nil, 0xff9000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 2018/04/16 10:49:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000368fc8)={&(0x7f000034dff4)={0x10}, 0xc, &(0x7f00004f3ff0)={&(0x7f000034dcb0)={0x14, 0x2e, 0x1000000000901}, 0x14}, 0x1}, 0x0) 2018/04/16 10:49:15 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x110) readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1e5b7b1d30859a82aa0b7eb4ad6ebf0634b21e3b0fbbf9b86bbbf64f4ca8d1e3f171e7ec690d3080", 0x28}], 0x1) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r4 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r5 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r4, &(0x7f00000005c0)="72a2ac839828e8a55745245d7c6fc8875594a2957de1bbeefab99652f51bde831db85203c112", 0x26, r5) modify_ldt$read(0x0, &(0x7f00000006c0)=""/8, 0x8) r6 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r6, 0x8) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/16 10:49:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0xd8a}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/16 10:49:15 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b1, &(0x7f0000000200)='%-\':ppp1\x00') 2018/04/16 10:49:15 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0xd8a}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/16 10:49:15 executing program 7: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="24000000210025f006f90165fffffc0e0204000000fff20182a9000c0800010000000000", 0x24) 2018/04/16 10:49:15 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000080)="f0", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000a06000)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/16 10:49:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000000)={0x3}) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 2018/04/16 10:49:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xffff, 0x3) fallocate(r1, 0x3, 0x0, 0xffff) lseek(r1, 0x0, 0x3) 2018/04/16 10:49:15 executing program 1: r0 = socket(0x400000000000010, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000000ba0080080001007f196be0", 0x24) 2018/04/16 10:49:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 2018/04/16 10:49:16 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8091}], 0x2, &(0x7f0000000040)={0x0, 0x1c9c380}) 2018/04/16 10:49:16 executing program 7: creat(&(0x7f0000000040)='./file0\x00', 0x0) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') 2018/04/16 10:49:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xffff, 0x3) fallocate(r1, 0x3, 0x0, 0xffff) lseek(r1, 0x0, 0x3) 2018/04/16 10:49:16 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x0, &(0x7f00000001c0), 0x15c) 2018/04/16 10:49:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) dup3(r0, r1, 0x0) 2018/04/16 10:49:16 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0xd8a}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/16 10:49:16 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0xd8a}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/16 10:49:16 executing program 0: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000280)='../file0\x00', 0x2) truncate(&(0x7f0000000000)='../file0/file0\x00', 0x0) 2018/04/16 10:49:16 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) unshare(0x400) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000200)={0x3e0, &(0x7f00000001c0)}, 0x10) 2018/04/16 10:49:16 executing program 7: openat$rtc(0xffffffffffffff9c, &(0x7f0000b2bff7)='/dev/rtc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000be0fe9)='net/ip6_tables_targets\x00') syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/04/16 10:49:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d18000/0x3000)=nil, 0x3000, 0x0, 0x80031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) 2018/04/16 10:49:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x14, 0x19, 0xaff, 0x0, 0x0, {0x1000a}}, 0x14}, 0x1}, 0x0) 2018/04/16 10:49:16 executing program 1: prctl$intptr(0x800000004, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents64(r0, &(0x7f0000000200)=""/74, 0x4a) 2018/04/16 10:49:16 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0xd8a}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/16 10:49:16 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000001340), 0x0, &(0x7f00000000c0)=""/4096, 0x1000}, 0x8001}], 0x1, 0x0, 0x0) pwritev(r0, &(0x7f0000001540), 0x1a2, 0x0) 2018/04/16 10:49:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d18000/0x3000)=nil, 0x3000, 0x0, 0x80031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) 2018/04/16 10:49:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x2275, 0xffffffffffffffff) 2018/04/16 10:49:16 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0xd8a}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/16 10:49:16 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x42002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000000000)="9c", 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) 2018/04/16 10:49:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d18000/0x3000)=nil, 0x3000, 0x0, 0x80031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) 2018/04/16 10:49:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000008000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000008000)='syzkaller\x00', 0x7, 0x7f, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x7e0, 0xe7, &(0x7f0000002f19)=""/231}, 0x48) 2018/04/16 10:49:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 2018/04/16 10:49:17 executing program 1: unshare(0x400) pipe(&(0x7f0000f59ff8)={0x0, 0x0}) splice(r0, &(0x7f00000e2000), r1, &(0x7f00000d1000), 0x2, 0x0) 2018/04/16 10:49:17 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/229) 2018/04/16 10:49:17 executing program 4: unshare(0x8000400) mq_open(&(0x7f0000000000)='^procwlan1\x00', 0x0, 0x0, &(0x7f0000664fc0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000079fff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f0000000fff)) 2018/04/16 10:49:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000143000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) write$selinux_create(r2, &(0x7f0000000040)=@access={'system_u:object_r:dmesg_exec_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20}, 0x3c) 2018/04/16 10:49:17 executing program 0: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffffff", 0x5) 2018/04/16 10:49:17 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x0, 0x1ff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/16 10:49:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006cdfa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000), 0x0) 2018/04/16 10:49:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000040000)={0x0, 0x100000001}, 0x1e2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080), &(0x7f0000000d00)=0x8) 2018/04/16 10:49:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d18000/0x3000)=nil, 0x3000, 0x0, 0x80031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) 2018/04/16 10:49:17 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xf463c874302e7dbf, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000140)=""/91}, 0x18) 2018/04/16 10:49:18 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f0000000000)={0x14, 0x18, 0x2ff, 0x0, 0x0, {0xa, 0x0, 0x4b9}}, 0x14}, 0x1}, 0x0) 2018/04/16 10:49:18 executing program 2: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000835000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/04/16 10:49:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000074b000)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x80}, 0x20) 2018/04/16 10:49:18 executing program 5: unshare(0x8000000) semget(0xffffffffffffffff, 0xa, 0x0) semop(0x0, &(0x7f00001b0ffc)=[{0x0, 0x0, 0x1000}], 0x1) 2018/04/16 10:49:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 2018/04/16 10:49:18 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$KDSKBLED(r0, 0x4b65, 0xffffffffffffff80) 2018/04/16 10:49:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x40002000000000f) io_setup(0x1, &(0x7f0000409000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfd28}]) 2018/04/16 10:49:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000040000)={0x0, 0x100000001}, 0x1e2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080), &(0x7f0000000d00)=0x8) 2018/04/16 10:49:18 executing program 7: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20000000}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080)=@req={0x0, 0x0, 0x0, 0x6}, 0xfffffffffffffe0c) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/16 10:49:19 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x1) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 2018/04/16 10:49:19 executing program 1: unshare(0x400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 2018/04/16 10:49:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000074b000)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x80}, 0x20) 2018/04/16 10:49:19 executing program 7: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20000000}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080)=@req={0x0, 0x0, 0x0, 0x6}, 0xfffffffffffffe0c) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/16 10:49:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) poll(&(0x7f0000f59fc8)=[{r1}], 0x1, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)={0x4000000000000003}) 2018/04/16 10:49:19 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x801) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1000000000004002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"69666230000091785a1e7a275fa500", 0x1301}) write$tun(r1, &(0x7f0000000240)={@pi, @hdr={0x0, 0x84, 0x0, 0xffff}, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @loopback=0x7f000001}}, 0x2a) 2018/04/16 10:49:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0xff) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/16 10:49:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') getdents64(r0, &(0x7f00000015c0)=""/72, 0x48) exit(0x0) getdents64(r0, &(0x7f0000000180)=""/169, 0xa9) [ 114.253793] device ifb0 entered promiscuous mode 2018/04/16 10:49:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000074b000)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x80}, 0x20) 2018/04/16 10:49:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 2018/04/16 10:49:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0xff) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/16 10:49:20 executing program 7: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20000000}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080)=@req={0x0, 0x0, 0x0, 0x6}, 0xfffffffffffffe0c) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/16 10:49:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000d10ff0)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00007d2e25)=0x2, 0x4) connect$inet(r1, &(0x7f0000ba6000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/04/16 10:49:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000040000)={0x0, 0x100000001}, 0x1e2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080), &(0x7f0000000d00)=0x8) 2018/04/16 10:49:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4cc1, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f0000000180), 0xfffffffffffffffd}, 0x20) 2018/04/16 10:49:20 executing program 2: clone(0x0, &(0x7f0000000080), &(0x7f0000a25ffc), &(0x7f000039f000), &(0x7f0000000040)) mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000900)=""/250, 0x1ec) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xa0000004, 0x0) [ 115.317430] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 2018/04/16 10:49:20 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mq_notify(0xffffffffffffffff, &(0x7f00005d2000)={0x20000000, 0x14, 0x2}) 2018/04/16 10:49:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0xff) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/16 10:49:20 executing program 7: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20000000}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080)=@req={0x0, 0x0, 0x0, 0x6}, 0xfffffffffffffe0c) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/16 10:49:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000074b000)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x80}, 0x20) 2018/04/16 10:49:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x66, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x7) 2018/04/16 10:49:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000d10ff0)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00007d2e25)=0x2, 0x4) connect$inet(r1, &(0x7f0000ba6000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/04/16 10:49:20 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000004000)=0x2) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(r0) 2018/04/16 10:49:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0xff) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/16 10:49:20 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000000dff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7001, &(0x7f0000000040)) [ 115.636329] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 2018/04/16 10:49:21 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/16 10:49:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 2018/04/16 10:49:21 executing program 2: clone(0x0, &(0x7f0000000080), &(0x7f0000a25ffc), &(0x7f000039f000), &(0x7f0000000040)) mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000900)=""/250, 0x1ec) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xa0000004, 0x0) 2018/04/16 10:49:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000d10ff0)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00007d2e25)=0x2, 0x4) connect$inet(r1, &(0x7f0000ba6000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/04/16 10:49:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmmsg(r0, &(0x7f0000003180)=[{{&(0x7f0000002bc0)=@rc, 0xa, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/129, 0x81}], 0x1, &(0x7f00000030c0)=""/165, 0xa5}}], 0x1, 0x40000122, &(0x7f0000003280)) 2018/04/16 10:49:21 executing program 0: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) 2018/04/16 10:49:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000040000)={0x0, 0x100000001}, 0x1e2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080), &(0x7f0000000d00)=0x8) 2018/04/16 10:49:21 executing program 7: mknod(&(0x7f0000001f80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 116.569219] rpcbind: RPC call returned error 22 [ 116.580187] rpcbind: RPC call returned error 22 [ 116.591269] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 2018/04/16 10:49:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f000006c000)={0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0xc) bind$netlink(r0, &(0x7f0000d86000)={0x10, 0x0, 0xffffffffffffffff}, 0xc) 2018/04/16 10:49:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a2c000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCXONC(r0, 0x540a, 0x2) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/04/16 10:49:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0xb, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) pread64(r0, &(0x7f0000000040)=""/8, 0x8, 0x1ffff) 2018/04/16 10:49:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f00000005c0)={0x14, 0x1d, 0x301, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) 2018/04/16 10:49:21 executing program 7: mknod(&(0x7f0000001f80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:49:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000d10ff0)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00007d2e25)=0x2, 0x4) connect$inet(r1, &(0x7f0000ba6000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) [ 116.797150] rpcbind: RPC call returned error 22 2018/04/16 10:49:21 executing program 2: clone(0x0, &(0x7f0000000080), &(0x7f0000a25ffc), &(0x7f000039f000), &(0x7f0000000040)) mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000900)=""/250, 0x1ec) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xa0000004, 0x0) 2018/04/16 10:49:21 executing program 5: mknod(&(0x7f0000001f80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:49:21 executing program 7: mknod(&(0x7f0000001f80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:49:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f00000005c0)={0x14, 0x1d, 0x301, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) [ 116.949314] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 117.005772] rpcbind: RPC call returned error 22 [ 117.067488] rpcbind: RPC call returned error 22 2018/04/16 10:49:22 executing program 1: mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x10, &(0x7f000032a000)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) io_setup(0x3f7, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000080)}]) 2018/04/16 10:49:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2=0xe0000002, @multicast1=0xe0000001, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000001ff4)={@multicast2=0xe0000002, @multicast1=0xe0000001, @loopback=0x7f000001}, 0xb) 2018/04/16 10:49:22 executing program 6: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000ffc000)=0x3, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x22b, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/16 10:49:22 executing program 5: mknod(&(0x7f0000001f80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:49:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f00000005c0)={0x14, 0x1d, 0x301, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) 2018/04/16 10:49:22 executing program 2: clone(0x0, &(0x7f0000000080), &(0x7f0000a25ffc), &(0x7f000039f000), &(0x7f0000000040)) mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000900)=""/250, 0x1ec) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xa0000004, 0x0) 2018/04/16 10:49:22 executing program 7: mknod(&(0x7f0000001f80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:49:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0x10235) write$eventfd(r1, &(0x7f0000000040), 0xfdc8) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) [ 117.545829] rpcbind: RPC call returned error 22 [ 117.558213] rpcbind: RPC call returned error 22 2018/04/16 10:49:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f00000005c0)={0x14, 0x1d, 0x301, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) 2018/04/16 10:49:22 executing program 0: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, &(0x7f0000000180)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r0, &(0x7f0000001600)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000001540), 0x0, &(0x7f0000001640)}, 0x0) 2018/04/16 10:49:22 executing program 5: mknod(&(0x7f0000001f80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:49:22 executing program 6: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000ffc000)=0x3, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x22b, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/16 10:49:22 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write(r0, &(0x7f0000001680)="9b", 0x1) r1 = syz_open_pts(r0, 0x80a80) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x20000, 0x2000, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0xffffffffffffffff}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/104, 0x68}], 0x1) 2018/04/16 10:49:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) keyctl$link(0x8, r1, r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r2, 0x9}, 0xc) [ 117.750324] rpcbind: RPC call returned error 22 2018/04/16 10:49:22 executing program 4: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 2018/04/16 10:49:22 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 2018/04/16 10:49:22 executing program 6: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000ffc000)=0x3, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x22b, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/16 10:49:22 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x2f, &(0x7f0000000200), 0x171, &(0x7f0000000300)=ANY=[], 0x376}, 0x0) 2018/04/16 10:49:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2, &(0x7f0000000240)=@raw=[@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f0000000140)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 2018/04/16 10:49:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) keyctl$link(0x8, r1, r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r2, 0x9}, 0xc) 2018/04/16 10:49:23 executing program 7: add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a}, &(0x7f0000000500), 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 2018/04/16 10:49:23 executing program 4: keyctl$read(0x10, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) 2018/04/16 10:49:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0xfffffffffffffffc}, 0x20) 2018/04/16 10:49:23 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@rr={0x7, 0x3, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/04/16 10:49:23 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb855) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000000080)=@can, &(0x7f0000752ffc)=0x80, 0x0) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000700)=""/216, 0xd8}], 0x1) sendto$inet(r1, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) 2018/04/16 10:49:23 executing program 6: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000ffc000)=0x3, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x22b, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/16 10:49:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) keyctl$link(0x8, r1, r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r2, 0x9}, 0xc) 2018/04/16 10:49:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="06e9f6bf0913ca244ae84b0b28793fd1d48481e232469ca3c734a1336fe8570c303207a641d69932ad579317d8c34e4f5d1ccc598d0022654dd25dbbd0ed7ff96937d5ad5d3143a3217ca5f335a5342d303267817cba752586ff2736963f25daccd1f9b181b77760f1751ed13d588eb811918659a3ae636709701e07f93183255e70177d8cb0c681085b01", 0x8b}, {&(0x7f0000000180)="182da6037259834919db6f", 0xb}, {&(0x7f0000000240)}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x90}, 0x20000050) 2018/04/16 10:49:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0775b0d5e383e5b3b60ced5c540000008000000000ad4000000000000000e6e04270876f873de2", 0x28) sched_rr_get_interval(0x0, &(0x7f0000000040)) 2018/04/16 10:49:23 executing program 7: r0 = perf_event_open(&(0x7f0000032000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000123000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000445000)) 2018/04/16 10:49:23 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8044000000201, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)='\v', 0x1}], 0x1) 2018/04/16 10:49:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={"6c6f000600", &(0x7f0000000140)=@ethtool_sfeatures={0x3b, 0x2, [{0xffffffffffff716b}, {}]}}) 2018/04/16 10:49:23 executing program 7: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={0xffffffff}, 0x8) dup3(0xffffffffffffffff, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) fchdir(r1) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xc, 0x41030, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000540)='./file2\x00', 0xc1) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x2) inotify_init() r3 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x81000000) inotify_add_watch(r3, &(0x7f0000c31000)='./control\x00', 0x86000006) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control/file1\x00', 0x40, 0x48) mount(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='bfs\x00', 0x0, &(0x7f0000000580)="64637eaaad49a420d204b36334cf8d990001795c995aeeaa42ab229ab701dd73ff35c0df7e1ee4fdf77653637e2a943a38cdb962bb39b4fb3851b3c821ef22d528f32e379f2d3cbd1cde8979bd697efe8d2144c3d6fd6441daf77db3406ce138fd2814356035d395e645e5e08c7f8d3484213e26e5a17fd999f35c63d15c89d503a54e9171e4d1fbd747785d1cc5d5971b83031eaddbcfad6ae66ceaed427ee6f266ceb4df145fc0baa055f8b037ed60f7f801be7ba2d35551a55e97a70bea55aa8497af12286c4f617628c0eef980b311ac49f1a719946aee18b176c644956f2dd3ab3eeb3fb8ede03af0") execveat(r4, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0), &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000140)={0x8, 0x52d, 0x1, 0x0, 0xacc, 0x80000000}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30, 0x4, 0x200}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000380), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffa}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2) fchdir(r7) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2, 0x0) fstatfs(r5, &(0x7f0000000180)=""/144) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/04/16 10:49:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) keyctl$link(0x8, r1, r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r2, 0x9}, 0xc) 2018/04/16 10:49:23 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000001ff8), 0x1, 0x2) 2018/04/16 10:49:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@bridge_getneigh={0x28, 0x1e, 0x203, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa, 0x3}]}, 0x28}, 0x1}, 0x0) 2018/04/16 10:49:23 executing program 6: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0xa, 0x300) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@generic={0x600}}}, &(0x7f0000000000)) 2018/04/16 10:49:24 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb855) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000000080)=@can, &(0x7f0000752ffc)=0x80, 0x0) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000700)=""/216, 0xd8}], 0x1) sendto$inet(r1, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) 2018/04/16 10:49:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/16 10:49:24 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x0, 0x0, 0xffff) r3 = inotify_init1(0x0) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r3, r4) clone(0x0, &(0x7f0000000200)="17dd6280de3693223b6fdbc70650db5722605e7d4cfec7dee9e7ca3a83bd750a10fca3bdd2c2fde305012a95b619af30af684bba6e9e2031b1eec7e667e9c22c674d6eb942b782583699", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000300)="f74dda86") ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="9c00"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000580), &(0x7f00000005c0)=0x4) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/16 10:49:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={"6c6f000600", &(0x7f0000000140)=@ethtool_sfeatures={0x3b, 0x2, [{0xffffffffffff716b}, {}]}}) 2018/04/16 10:49:24 executing program 6: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0xfffffffffffffdb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0xfffffffdffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:49:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x1100000023, 0x8400000000003, 0x5}, 0x35e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/04/16 10:49:24 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={0xffffffff}, 0x8) dup3(0xffffffffffffffff, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) fchdir(r1) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xc, 0x41030, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000540)='./file2\x00', 0xc1) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x2) inotify_init() r3 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x81000000) inotify_add_watch(r3, &(0x7f0000c31000)='./control\x00', 0x86000006) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control/file1\x00', 0x40, 0x48) mount(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='bfs\x00', 0x0, &(0x7f0000000580)="64637eaaad49a420d204b36334cf8d990001795c995aeeaa42ab229ab701dd73ff35c0df7e1ee4fdf77653637e2a943a38cdb962bb39b4fb3851b3c821ef22d528f32e379f2d3cbd1cde8979bd697efe8d2144c3d6fd6441daf77db3406ce138fd2814356035d395e645e5e08c7f8d3484213e26e5a17fd999f35c63d15c89d503a54e9171e4d1fbd747785d1cc5d5971b83031eaddbcfad6ae66ceaed427ee6f266ceb4df145fc0baa055f8b037ed60f7f801be7ba2d35551a55e97a70bea55aa8497af12286c4f617628c0eef980b311ac49f1a719946aee18b176c644956f2dd3ab3eeb3fb8ede03af0") execveat(r4, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0), &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000140)={0x8, 0x52d, 0x1, 0x0, 0xacc, 0x80000000}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30, 0x4, 0x200}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000380), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffa}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="070700000000000000000000ffff82e71238148ec1cb8adcf7d277c6f29e8fac3a9c61e58287120773e282284af1c80e20586e2eae36740565f8b19eedc2f210500c8f8fbfd699e03f7e9aacc633568e8d1fd2d8503d94d7d5c0ea6bcae51826f9a7a86530a06ff521138355e91eb112095ae5702966638f8cd8cae68f636fc4740ce56e64e87450163e9393fe1b7b5dc7368993ec0400787e3f148984aa7f50d3ab82b3711824a33512722c2e2220fccac27be98b44cad0000000000000000000000000000000a0cda000000000000000000000000007cd3e55970d844c5f58fc253f60ae1c2728ab432d9aa0fcd227a2adf8fef984808a01dad08fe71dea5d8e0a9bb3a9211bf683"], 0x2) fchdir(r7) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2, 0x0) fstatfs(r5, &(0x7f0000000180)=""/144) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/04/16 10:49:24 executing program 7: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={0xffffffff}, 0x8) dup3(0xffffffffffffffff, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) fchdir(r1) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xc, 0x41030, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000540)='./file2\x00', 0xc1) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x2) inotify_init() r3 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x81000000) inotify_add_watch(r3, &(0x7f0000c31000)='./control\x00', 0x86000006) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control/file1\x00', 0x40, 0x48) mount(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='bfs\x00', 0x0, &(0x7f0000000580)="64637eaaad49a420d204b36334cf8d990001795c995aeeaa42ab229ab701dd73ff35c0df7e1ee4fdf77653637e2a943a38cdb962bb39b4fb3851b3c821ef22d528f32e379f2d3cbd1cde8979bd697efe8d2144c3d6fd6441daf77db3406ce138fd2814356035d395e645e5e08c7f8d3484213e26e5a17fd999f35c63d15c89d503a54e9171e4d1fbd747785d1cc5d5971b83031eaddbcfad6ae66ceaed427ee6f266ceb4df145fc0baa055f8b037ed60f7f801be7ba2d35551a55e97a70bea55aa8497af12286c4f617628c0eef980b311ac49f1a719946aee18b176c644956f2dd3ab3eeb3fb8ede03af0") execveat(r4, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0), &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000140)={0x8, 0x52d, 0x1, 0x0, 0xacc, 0x80000000}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30, 0x4, 0x200}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000380), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffa}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2) fchdir(r7) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2, 0x0) fstatfs(r5, &(0x7f0000000180)=""/144) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 119.296310] rpcbind: RPC call returned error 22 [ 119.314879] rpcbind: RPC call returned error 22 2018/04/16 10:49:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={"6c6f000600", &(0x7f0000000140)=@ethtool_sfeatures={0x3b, 0x2, [{0xffffffffffff716b}, {}]}}) 2018/04/16 10:49:24 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={0xffffffff}, 0x8) dup3(0xffffffffffffffff, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) fchdir(r1) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xc, 0x41030, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000540)='./file2\x00', 0xc1) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x2) inotify_init() r3 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x81000000) inotify_add_watch(r3, &(0x7f0000c31000)='./control\x00', 0x86000006) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control/file1\x00', 0x40, 0x48) mount(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='bfs\x00', 0x0, &(0x7f0000000580)="64637eaaad49a420d204b36334cf8d990001795c995aeeaa42ab229ab701dd73ff35c0df7e1ee4fdf77653637e2a943a38cdb962bb39b4fb3851b3c821ef22d528f32e379f2d3cbd1cde8979bd697efe8d2144c3d6fd6441daf77db3406ce138fd2814356035d395e645e5e08c7f8d3484213e26e5a17fd999f35c63d15c89d503a54e9171e4d1fbd747785d1cc5d5971b83031eaddbcfad6ae66ceaed427ee6f266ceb4df145fc0baa055f8b037ed60f7f801be7ba2d35551a55e97a70bea55aa8497af12286c4f617628c0eef980b311ac49f1a719946aee18b176c644956f2dd3ab3eeb3fb8ede03af0") execveat(r4, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0), &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000140)={0x8, 0x52d, 0x1, 0x0, 0xacc, 0x80000000}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30, 0x4, 0x200}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000380), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffa}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2) fchdir(r7) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2, 0x0) fstatfs(r5, &(0x7f0000000180)=""/144) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/04/16 10:49:24 executing program 6: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={0xffffffff}, 0x8) dup3(0xffffffffffffffff, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) fchdir(r1) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xc, 0x41030, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000540)='./file2\x00', 0xc1) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x2) inotify_init() r3 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x81000000) inotify_add_watch(r3, &(0x7f0000c31000)='./control\x00', 0x86000006) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control/file1\x00', 0x40, 0x48) mount(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='bfs\x00', 0x0, &(0x7f0000000580)="64637eaaad49a420d204b36334cf8d990001795c995aeeaa42ab229ab701dd73ff35c0df7e1ee4fdf77653637e2a943a38cdb962bb39b4fb3851b3c821ef22d528f32e379f2d3cbd1cde8979bd697efe8d2144c3d6fd6441daf77db3406ce138fd2814356035d395e645e5e08c7f8d3484213e26e5a17fd999f35c63d15c89d503a54e9171e4d1fbd747785d1cc5d5971b83031eaddbcfad6ae66ceaed427ee6f266ceb4df145fc0baa055f8b037ed60f7f801be7ba2d35551a55e97a70bea55aa8497af12286c4f617628c0eef980b311ac49f1a719946aee18b176c644956f2dd3ab3eeb3fb8ede03af0") execveat(r4, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0), &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000140)={0x8, 0x52d, 0x1, 0x0, 0xacc, 0x80000000}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30, 0x4, 0x200}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000380), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffa}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2) fchdir(r7) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2, 0x0) fstatfs(r5, &(0x7f0000000180)=""/144) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/04/16 10:49:25 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb855) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000000080)=@can, &(0x7f0000752ffc)=0x80, 0x0) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000700)=""/216, 0xd8}], 0x1) sendto$inet(r1, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) 2018/04/16 10:49:25 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x0, 0x0, 0xffff) r3 = inotify_init1(0x0) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r3, r4) clone(0x0, &(0x7f0000000200)="17dd6280de3693223b6fdbc70650db5722605e7d4cfec7dee9e7ca3a83bd750a10fca3bdd2c2fde305012a95b619af30af684bba6e9e2031b1eec7e667e9c22c674d6eb942b782583699", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000300)="f74dda86") ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="9c00"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000580), &(0x7f00000005c0)=0x4) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/16 10:49:25 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x0, 0x0, 0xffff) r3 = inotify_init1(0x0) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r3, r4) clone(0x0, &(0x7f0000000200)="17dd6280de3693223b6fdbc70650db5722605e7d4cfec7dee9e7ca3a83bd750a10fca3bdd2c2fde305012a95b619af30af684bba6e9e2031b1eec7e667e9c22c674d6eb942b782583699", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000300)="f74dda86") ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="9c00"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000580), &(0x7f00000005c0)=0x4) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/16 10:49:25 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={0xffffffff}, 0x8) dup3(0xffffffffffffffff, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) fchdir(r1) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xc, 0x41030, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000540)='./file2\x00', 0xc1) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x2) inotify_init() r3 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x81000000) inotify_add_watch(r3, &(0x7f0000c31000)='./control\x00', 0x86000006) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control/file1\x00', 0x40, 0x48) mount(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='bfs\x00', 0x0, &(0x7f0000000580)="64637eaaad49a420d204b36334cf8d990001795c995aeeaa42ab229ab701dd73ff35c0df7e1ee4fdf77653637e2a943a38cdb962bb39b4fb3851b3c821ef22d528f32e379f2d3cbd1cde8979bd697efe8d2144c3d6fd6441daf77db3406ce138fd2814356035d395e645e5e08c7f8d3484213e26e5a17fd999f35c63d15c89d503a54e9171e4d1fbd747785d1cc5d5971b83031eaddbcfad6ae66ceaed427ee6f266ceb4df145fc0baa055f8b037ed60f7f801be7ba2d35551a55e97a70bea55aa8497af12286c4f617628c0eef980b311ac49f1a719946aee18b176c644956f2dd3ab3eeb3fb8ede03af0") execveat(r4, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0), &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000140)={0x8, 0x52d, 0x1, 0x0, 0xacc, 0x80000000}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30, 0x4, 0x200}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000380), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffa}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2) fchdir(r7) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2, 0x0) fstatfs(r5, &(0x7f0000000180)=""/144) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/04/16 10:49:25 executing program 7: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={0xffffffff}, 0x8) dup3(0xffffffffffffffff, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) fchdir(r1) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xc, 0x41030, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000540)='./file2\x00', 0xc1) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x2) inotify_init() r3 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x81000000) inotify_add_watch(r3, &(0x7f0000c31000)='./control\x00', 0x86000006) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control/file1\x00', 0x40, 0x48) mount(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='bfs\x00', 0x0, &(0x7f0000000580)="64637eaaad49a420d204b36334cf8d990001795c995aeeaa42ab229ab701dd73ff35c0df7e1ee4fdf77653637e2a943a38cdb962bb39b4fb3851b3c821ef22d528f32e379f2d3cbd1cde8979bd697efe8d2144c3d6fd6441daf77db3406ce138fd2814356035d395e645e5e08c7f8d3484213e26e5a17fd999f35c63d15c89d503a54e9171e4d1fbd747785d1cc5d5971b83031eaddbcfad6ae66ceaed427ee6f266ceb4df145fc0baa055f8b037ed60f7f801be7ba2d35551a55e97a70bea55aa8497af12286c4f617628c0eef980b311ac49f1a719946aee18b176c644956f2dd3ab3eeb3fb8ede03af0") execveat(r4, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0), &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000140)={0x8, 0x52d, 0x1, 0x0, 0xacc, 0x80000000}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30, 0x4, 0x200}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000380), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffa}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2) fchdir(r7) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2, 0x0) fstatfs(r5, &(0x7f0000000180)=""/144) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/04/16 10:49:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={"6c6f000600", &(0x7f0000000140)=@ethtool_sfeatures={0x3b, 0x2, [{0xffffffffffff716b}, {}]}}) 2018/04/16 10:49:25 executing program 6: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={0xffffffff}, 0x8) dup3(0xffffffffffffffff, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) fchdir(r1) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xc, 0x41030, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000540)='./file2\x00', 0xc1) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x2) inotify_init() r3 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x81000000) inotify_add_watch(r3, &(0x7f0000c31000)='./control\x00', 0x86000006) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control/file1\x00', 0x40, 0x48) mount(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='bfs\x00', 0x0, &(0x7f0000000580)="64637eaaad49a420d204b36334cf8d990001795c995aeeaa42ab229ab701dd73ff35c0df7e1ee4fdf77653637e2a943a38cdb962bb39b4fb3851b3c821ef22d528f32e379f2d3cbd1cde8979bd697efe8d2144c3d6fd6441daf77db3406ce138fd2814356035d395e645e5e08c7f8d3484213e26e5a17fd999f35c63d15c89d503a54e9171e4d1fbd747785d1cc5d5971b83031eaddbcfad6ae66ceaed427ee6f266ceb4df145fc0baa055f8b037ed60f7f801be7ba2d35551a55e97a70bea55aa8497af12286c4f617628c0eef980b311ac49f1a719946aee18b176c644956f2dd3ab3eeb3fb8ede03af0") execveat(r4, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0), &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000140)={0x8, 0x52d, 0x1, 0x0, 0xacc, 0x80000000}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30, 0x4, 0x200}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000380), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffa}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2) fchdir(r7) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2, 0x0) fstatfs(r5, &(0x7f0000000180)=""/144) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/04/16 10:49:25 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={0xffffffff}, 0x8) dup3(0xffffffffffffffff, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) fchdir(r1) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xc, 0x41030, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000540)='./file2\x00', 0xc1) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x2) inotify_init() r3 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x81000000) inotify_add_watch(r3, &(0x7f0000c31000)='./control\x00', 0x86000006) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control/file1\x00', 0x40, 0x48) mount(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='bfs\x00', 0x0, &(0x7f0000000580)="64637eaaad49a420d204b36334cf8d990001795c995aeeaa42ab229ab701dd73ff35c0df7e1ee4fdf77653637e2a943a38cdb962bb39b4fb3851b3c821ef22d528f32e379f2d3cbd1cde8979bd697efe8d2144c3d6fd6441daf77db3406ce138fd2814356035d395e645e5e08c7f8d3484213e26e5a17fd999f35c63d15c89d503a54e9171e4d1fbd747785d1cc5d5971b83031eaddbcfad6ae66ceaed427ee6f266ceb4df145fc0baa055f8b037ed60f7f801be7ba2d35551a55e97a70bea55aa8497af12286c4f617628c0eef980b311ac49f1a719946aee18b176c644956f2dd3ab3eeb3fb8ede03af0") execveat(r4, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0), &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000140)={0x8, 0x52d, 0x1, 0x0, 0xacc, 0x80000000}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30, 0x4, 0x200}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000380), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffa}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="070700000000000000000000ffff82e71238148ec1cb8adcf7d277c6f29e8fac3a9c61e58287120773e282284af1c80e20586e2eae36740565f8b19eedc2f210500c8f8fbfd699e03f7e9aacc633568e8d1fd2d8503d94d7d5c0ea6bcae51826f9a7a86530a06ff521138355e91eb112095ae5702966638f8cd8cae68f636fc4740ce56e64e87450163e9393fe1b7b5dc7368993ec0400787e3f148984aa7f50d3ab82b3711824a33512722c2e2220fccac27be98b44cad0000000000000000000000000000000a0cda000000000000000000000000007cd3e55970d844c5f58fc253f60ae1c2728ab432d9aa0fcd227a2adf8fef984808a01dad08fe71dea5d8e0a9bb3a9211bf683"], 0x2) fchdir(r7) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2, 0x0) fstatfs(r5, &(0x7f0000000180)=""/144) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/04/16 10:49:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000100)=0x54) 2018/04/16 10:49:25 executing program 7: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={0xffffffff}, 0x8) dup3(0xffffffffffffffff, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) fchdir(r1) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xc, 0x41030, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000540)='./file2\x00', 0xc1) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x2) inotify_init() r3 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x81000000) inotify_add_watch(r3, &(0x7f0000c31000)='./control\x00', 0x86000006) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control/file1\x00', 0x40, 0x48) mount(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='bfs\x00', 0x0, &(0x7f0000000580)="64637eaaad49a420d204b36334cf8d990001795c995aeeaa42ab229ab701dd73ff35c0df7e1ee4fdf77653637e2a943a38cdb962bb39b4fb3851b3c821ef22d528f32e379f2d3cbd1cde8979bd697efe8d2144c3d6fd6441daf77db3406ce138fd2814356035d395e645e5e08c7f8d3484213e26e5a17fd999f35c63d15c89d503a54e9171e4d1fbd747785d1cc5d5971b83031eaddbcfad6ae66ceaed427ee6f266ceb4df145fc0baa055f8b037ed60f7f801be7ba2d35551a55e97a70bea55aa8497af12286c4f617628c0eef980b311ac49f1a719946aee18b176c644956f2dd3ab3eeb3fb8ede03af0") execveat(r4, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0), &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000140)={0x8, 0x52d, 0x1, 0x0, 0xacc, 0x80000000}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30, 0x4, 0x200}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000380), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffa}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="070700000000000000000000ffff82e71238148ec1cb8adcf7d277c6f29e8fac3a9c61e58287120773e282284af1c80e20586e2eae36740565f8b19eedc2f210500c8f8fbfd699e03f7e9aacc633568e8d1fd2d8503d94d7d5c0ea6bcae51826f9a7a86530a06ff521138355e91eb112095ae5702966638f8cd8cae68f636fc4740ce56e64e87450163e9393fe1b7b5dc7368993ec0400787e3f148984aa7f50d3ab82b3711824a33512722c2e2220fccac27be98b44cad0000000000000000000000000000000a0cda000000000000000000000000007cd3e55970d844c5f58fc253f60ae1c2728ab432d9aa0fcd227a2adf8fef984808a01dad08fe71dea5d8e0a9bb3a9211bf683"], 0x2) fchdir(r7) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2, 0x0) fstatfs(r5, &(0x7f0000000180)=""/144) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/04/16 10:49:25 executing program 6: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={0xffffffff}, 0x8) dup3(0xffffffffffffffff, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) fchdir(r1) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xc, 0x41030, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000540)='./file2\x00', 0xc1) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x2) inotify_init() r3 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x81000000) inotify_add_watch(r3, &(0x7f0000c31000)='./control\x00', 0x86000006) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control/file1\x00', 0x40, 0x48) mount(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='bfs\x00', 0x0, &(0x7f0000000580)="64637eaaad49a420d204b36334cf8d990001795c995aeeaa42ab229ab701dd73ff35c0df7e1ee4fdf77653637e2a943a38cdb962bb39b4fb3851b3c821ef22d528f32e379f2d3cbd1cde8979bd697efe8d2144c3d6fd6441daf77db3406ce138fd2814356035d395e645e5e08c7f8d3484213e26e5a17fd999f35c63d15c89d503a54e9171e4d1fbd747785d1cc5d5971b83031eaddbcfad6ae66ceaed427ee6f266ceb4df145fc0baa055f8b037ed60f7f801be7ba2d35551a55e97a70bea55aa8497af12286c4f617628c0eef980b311ac49f1a719946aee18b176c644956f2dd3ab3eeb3fb8ede03af0") execveat(r4, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0), &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000140)={0x8, 0x52d, 0x1, 0x0, 0xacc, 0x80000000}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30, 0x4, 0x200}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000380), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffa}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="070700000000000000000000ffff82e71238148ec1cb8adcf7d277c6f29e8fac3a9c61e58287120773e282284af1c80e20586e2eae36740565f8b19eedc2f210500c8f8fbfd699e03f7e9aacc633568e8d1fd2d8503d94d7d5c0ea6bcae51826f9a7a86530a06ff521138355e91eb112095ae5702966638f8cd8cae68f636fc4740ce56e64e87450163e9393fe1b7b5dc7368993ec0400787e3f148984aa7f50d3ab82b3711824a33512722c2e2220fccac27be98b44cad0000000000000000000000000000000a0cda000000000000000000000000007cd3e55970d844c5f58fc253f60ae1c2728ab432d9aa0fcd227a2adf8fef984808a01dad08fe71dea5d8e0a9bb3a9211bf683"], 0x2) fchdir(r7) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2, 0x0) fstatfs(r5, &(0x7f0000000180)=""/144) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/04/16 10:49:25 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={0xffffffff}, 0x8) dup3(0xffffffffffffffff, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) fchdir(r1) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xc, 0x41030, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000540)='./file2\x00', 0xc1) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x2) inotify_init() r3 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x81000000) inotify_add_watch(r3, &(0x7f0000c31000)='./control\x00', 0x86000006) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control/file1\x00', 0x40, 0x48) mount(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='bfs\x00', 0x0, &(0x7f0000000580)="64637eaaad49a420d204b36334cf8d990001795c995aeeaa42ab229ab701dd73ff35c0df7e1ee4fdf77653637e2a943a38cdb962bb39b4fb3851b3c821ef22d528f32e379f2d3cbd1cde8979bd697efe8d2144c3d6fd6441daf77db3406ce138fd2814356035d395e645e5e08c7f8d3484213e26e5a17fd999f35c63d15c89d503a54e9171e4d1fbd747785d1cc5d5971b83031eaddbcfad6ae66ceaed427ee6f266ceb4df145fc0baa055f8b037ed60f7f801be7ba2d35551a55e97a70bea55aa8497af12286c4f617628c0eef980b311ac49f1a719946aee18b176c644956f2dd3ab3eeb3fb8ede03af0") execveat(r4, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0), &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000140)={0x8, 0x52d, 0x1, 0x0, 0xacc, 0x80000000}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30, 0x4, 0x200}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000380), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffa}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2) fchdir(r7) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2, 0x0) fstatfs(r5, &(0x7f0000000180)=""/144) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/04/16 10:49:25 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb855) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000000080)=@can, &(0x7f0000752ffc)=0x80, 0x0) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000700)=""/216, 0xd8}], 0x1) sendto$inet(r1, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) 2018/04/16 10:49:25 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={0xffffffff}, 0x8) dup3(0xffffffffffffffff, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) fchdir(r1) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xc, 0x41030, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000540)='./file2\x00', 0xc1) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x2) inotify_init() r3 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x81000000) inotify_add_watch(r3, &(0x7f0000c31000)='./control\x00', 0x86000006) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control/file1\x00', 0x40, 0x48) mount(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='bfs\x00', 0x0, &(0x7f0000000580)="64637eaaad49a420d204b36334cf8d990001795c995aeeaa42ab229ab701dd73ff35c0df7e1ee4fdf77653637e2a943a38cdb962bb39b4fb3851b3c821ef22d528f32e379f2d3cbd1cde8979bd697efe8d2144c3d6fd6441daf77db3406ce138fd2814356035d395e645e5e08c7f8d3484213e26e5a17fd999f35c63d15c89d503a54e9171e4d1fbd747785d1cc5d5971b83031eaddbcfad6ae66ceaed427ee6f266ceb4df145fc0baa055f8b037ed60f7f801be7ba2d35551a55e97a70bea55aa8497af12286c4f617628c0eef980b311ac49f1a719946aee18b176c644956f2dd3ab3eeb3fb8ede03af0") execveat(r4, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0), &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000140)={0x8, 0x52d, 0x1, 0x0, 0xacc, 0x80000000}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30, 0x4, 0x200}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000380), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffa}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2) fchdir(r7) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2, 0x0) fstatfs(r5, &(0x7f0000000180)=""/144) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/04/16 10:49:25 executing program 0: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000000a00)={&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000900)}, 0x0) 2018/04/16 10:49:25 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1, 0x1df9}, 0x1c) sendmsg(r1, &(0x7f0000030000)={&(0x7f0000000000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000002400), 0x0, &(0x7f00006e9c68)}, 0x0) 2018/04/16 10:49:25 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x0, 0x0, 0xffff) r3 = inotify_init1(0x0) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r3, r4) clone(0x0, &(0x7f0000000200)="17dd6280de3693223b6fdbc70650db5722605e7d4cfec7dee9e7ca3a83bd750a10fca3bdd2c2fde305012a95b619af30af684bba6e9e2031b1eec7e667e9c22c674d6eb942b782583699", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000300)="f74dda86") ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="9c00"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000580), &(0x7f00000005c0)=0x4) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/16 10:49:25 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x808, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000380)=0x6, 0x4) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="b8", 0x1}], 0x1) 2018/04/16 10:49:25 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000727000)="6664000000e90000") fchownat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 2018/04/16 10:49:25 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x0, 0x0, 0xffff) r3 = inotify_init1(0x0) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r3, r4) clone(0x0, &(0x7f0000000200)="17dd6280de3693223b6fdbc70650db5722605e7d4cfec7dee9e7ca3a83bd750a10fca3bdd2c2fde305012a95b619af30af684bba6e9e2031b1eec7e667e9c22c674d6eb942b782583699", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000300)="f74dda86") ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="9c00"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000580), &(0x7f00000005c0)=0x4) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/16 10:49:26 executing program 0: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000000a00)={&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000900)}, 0x0) 2018/04/16 10:49:26 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000011ff4)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000013000)={0x14, 0x52, 0x401, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) 2018/04/16 10:49:26 executing program 6: readahead(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000031cff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x8008700b, &(0x7f000098dffa)) 2018/04/16 10:49:26 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1, 0x1df9}, 0x1c) sendmsg(r1, &(0x7f0000030000)={&(0x7f0000000000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000002400), 0x0, &(0x7f00006e9c68)}, 0x0) 2018/04/16 10:49:26 executing program 7: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0x9, &(0x7f0000000f88)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20011000], 0x0, &(0x7f0000000000), &(0x7f00006af000)=[{}, {}, {}]}, 0x108) 2018/04/16 10:49:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001680), 0xfd3d) 2018/04/16 10:49:26 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x0, 0x0, 0xffff) r3 = inotify_init1(0x0) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r3, r4) clone(0x0, &(0x7f0000000200)="17dd6280de3693223b6fdbc70650db5722605e7d4cfec7dee9e7ca3a83bd750a10fca3bdd2c2fde305012a95b619af30af684bba6e9e2031b1eec7e667e9c22c674d6eb942b782583699", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000300)="f74dda86") ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="9c00"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000580), &(0x7f00000005c0)=0x4) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/16 10:49:26 executing program 0: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000000a00)={&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000900)}, 0x0) 2018/04/16 10:49:26 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1, 0x1df9}, 0x1c) sendmsg(r1, &(0x7f0000030000)={&(0x7f0000000000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000002400), 0x0, &(0x7f00006e9c68)}, 0x0) 2018/04/16 10:49:26 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x0, 0x0, 0xffff) r3 = inotify_init1(0x0) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r3, r4) clone(0x0, &(0x7f0000000200)="17dd6280de3693223b6fdbc70650db5722605e7d4cfec7dee9e7ca3a83bd750a10fca3bdd2c2fde305012a95b619af30af684bba6e9e2031b1eec7e667e9c22c674d6eb942b782583699", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000300)="f74dda86") ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="9c00"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000580), &(0x7f00000005c0)=0x4) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/16 10:49:26 executing program 3: symlink(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) mkdir(&(0x7f0000000080)='./file0/control\x00', 0x0) 2018/04/16 10:49:26 executing program 7: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, &(0x7f0000cc3ff0), &(0x7f000044b000), 0x0) 2018/04/16 10:49:26 executing program 0: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000000a00)={&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000900)}, 0x0) 2018/04/16 10:49:26 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0xfffffffffffffffd, 0x1}) 2018/04/16 10:49:26 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40008000000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000380)=[{0x10}], 0x10, 0x20000800}}], 0x1, 0x0) 2018/04/16 10:49:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)=""/43, &(0x7f0000000180)=0x2b) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x802, 0x4) lookup_dcookie(0x5, &(0x7f0000000080)=""/26, 0x1a) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8040, 0x0) accept$nfc_llcp(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x60) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="b8", 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000280)="ff06cd47b7", 0x5, 0x1, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) shutdown(r0, 0x1) 2018/04/16 10:49:26 executing program 6: syz_emit_ethernet(0x7a, &(0x7f0000127eb9)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}}, &(0x7f0000005000)) 2018/04/16 10:49:26 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/16 10:49:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x14, 0x73bf785dca2aee0d, 0x0, 0x0, {0x2}, [@nested={0x8, 0x0, [@generic="b9"]}]}, 0x1c}, 0x1}, 0x0) 2018/04/16 10:49:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 2018/04/16 10:49:27 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1, 0x1df9}, 0x1c) sendmsg(r1, &(0x7f0000030000)={&(0x7f0000000000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000002400), 0x0, &(0x7f00006e9c68)}, 0x0) 2018/04/16 10:49:27 executing program 5: r0 = semget$private(0x0, 0xa, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0x0, 0x1800}, {0x0, 0x7fffffff, 0x1800}, {}], 0x3) [ 122.079128] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/16 10:49:27 executing program 6: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e1, &(0x7f00007bdffc)) 2018/04/16 10:49:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x1b, 0x0, 0x0) 2018/04/16 10:49:27 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000fcdfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000063a000/0x1000)=nil, 0x1000}) 2018/04/16 10:49:27 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000006000)={0xaa}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/04/16 10:49:27 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xc8d) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1ff) 2018/04/16 10:49:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000018a000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b78ff0)="a23364fd5e580ef24d71a19dd93fc727", 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}, 0x8}, 0x0) 2018/04/16 10:49:27 executing program 6: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e1, &(0x7f00007bdffc)) 2018/04/16 10:49:27 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) close(r1) 2018/04/16 10:49:27 executing program 2: set_mempolicy(0x3, &(0x7f00000014c0)=0x9, 0xcb1) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001680)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000017c0), 0x0, 0x0) 2018/04/16 10:49:27 executing program 5: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 2018/04/16 10:49:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x10) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040), 0x0) 2018/04/16 10:49:27 executing program 6: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e1, &(0x7f00007bdffc)) 2018/04/16 10:49:27 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x7, &(0x7f0000451000), &(0x7f0000024ffc), 0x0) 2018/04/16 10:49:27 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001300)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0xff}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x1}}, 0xe8) sendmsg$key(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001700)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/16 10:49:27 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, "c621bd"}, &(0x7f00000005c0)=0x27) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0xfffffe4b}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x35c, &(0x7f0000004300)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 2018/04/16 10:49:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x100000080, 0xa, 0x1000000000000008}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000)='A\b', &(0x7f0000012000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f000000cff6)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000000a000)={r0, &(0x7f0000008000), &(0x7f0000016f02)=""/254}, 0x18) 2018/04/16 10:49:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18}]}, 0x18}, 0x1}, 0x0) 2018/04/16 10:49:28 executing program 5: clock_nanosleep(0xb, 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)) 2018/04/16 10:49:28 executing program 6: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e1, &(0x7f00007bdffc)) 2018/04/16 10:49:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000018a000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b78ff0)="a23364fd5e580ef24d71a19dd93fc727", 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}, 0x8}, 0x0) 2018/04/16 10:49:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000010000)) 2018/04/16 10:49:28 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000200f0ff00009848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/04/16 10:49:28 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001300)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0xff}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x1}}, 0xe8) sendmsg$key(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001700)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/16 10:49:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') lseek(r0, 0x0, 0x1) 2018/04/16 10:49:28 executing program 6: setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000740)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000680), &(0x7f00000006c0)=0x8) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/16 10:49:28 executing program 5: unshare(0x40600) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x0, 0x831, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) 2018/04/16 10:49:28 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000200f0ff00009848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/04/16 10:49:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000018a000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b78ff0)="a23364fd5e580ef24d71a19dd93fc727", 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}, 0x8}, 0x0) 2018/04/16 10:49:28 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x7, &(0x7f0000451000), &(0x7f0000024ffc), 0x0) 2018/04/16 10:49:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f0000002840)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002700)=""/37, 0x25}, 0x0) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/251, 0xfb}}, {{&(0x7f0000000380)=@in={0x0, 0x0, @multicast1}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/77, 0x4d}}, {{&(0x7f00000004c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/75, 0x4b}, {&(0x7f00000005c0)=""/252, 0xfc}, {&(0x7f0000002880)=""/4096, 0x1000}], 0x3, &(0x7f0000000700)=""/95, 0x5f}}, {{&(0x7f0000000780)=@ax25, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/44, 0x2c}}], 0x4, 0x0, &(0x7f0000000d00)={0x77359400}) 2018/04/16 10:49:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x72) 2018/04/16 10:49:28 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001300)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0xff}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x1}}, 0xe8) sendmsg$key(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001700)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/16 10:49:28 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000200f0ff00009848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/04/16 10:49:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000018a000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b78ff0)="a23364fd5e580ef24d71a19dd93fc727", 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}, 0x8}, 0x0) 2018/04/16 10:49:29 executing program 5: unshare(0x28060400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000ec5000)={0x0, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ecaffc)) 2018/04/16 10:49:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f0000002840)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002700)=""/37, 0x25}, 0x0) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/251, 0xfb}}, {{&(0x7f0000000380)=@in={0x0, 0x0, @multicast1}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/77, 0x4d}}, {{&(0x7f00000004c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/75, 0x4b}, {&(0x7f00000005c0)=""/252, 0xfc}, {&(0x7f0000002880)=""/4096, 0x1000}], 0x3, &(0x7f0000000700)=""/95, 0x5f}}, {{&(0x7f0000000780)=@ax25, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/44, 0x2c}}], 0x4, 0x0, &(0x7f0000000d00)={0x77359400}) 2018/04/16 10:49:29 executing program 1: unshare(0x40600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4008700c, &(0x7f0000002498)) 2018/04/16 10:49:29 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001300)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0xff}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x1}}, 0xe8) sendmsg$key(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001700)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/16 10:49:29 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000200f0ff00009848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/04/16 10:49:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 2018/04/16 10:49:29 executing program 6: setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000740)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000680), &(0x7f00000006c0)=0x8) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/16 10:49:29 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x7, &(0x7f0000451000), &(0x7f0000024ffc), 0x0) 2018/04/16 10:49:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x1) shutdown(r1, 0x2) 2018/04/16 10:49:29 executing program 0: syz_emit_ethernet(0x19b, &(0x7f0000000540)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv6={0x86dd, {0x0, 0x6, "20a17e", 0x10, 0x2b, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}}, 0x0) 2018/04/16 10:49:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000ef5000)=0x80000001, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ef0ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000ef3000)=0x7ffffffffffffdfd, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eee000), 0x0, &(0x7f0000b18faf)=""/81, 0x51}, 0x40002106) 2018/04/16 10:49:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f0000002840)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002700)=""/37, 0x25}, 0x0) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/251, 0xfb}}, {{&(0x7f0000000380)=@in={0x0, 0x0, @multicast1}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/77, 0x4d}}, {{&(0x7f00000004c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/75, 0x4b}, {&(0x7f00000005c0)=""/252, 0xfc}, {&(0x7f0000002880)=""/4096, 0x1000}], 0x3, &(0x7f0000000700)=""/95, 0x5f}}, {{&(0x7f0000000780)=@ax25, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/44, 0x2c}}], 0x4, 0x0, &(0x7f0000000d00)={0x77359400}) 2018/04/16 10:49:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_dellink={0x28, 0x11, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}, 0x1}, 0x0) 2018/04/16 10:49:29 executing program 1: unshare(0x40600) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)) 2018/04/16 10:49:29 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1008005) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) ppoll(&(0x7f0000000040)=[{r1}, {r0}], 0x2, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 2018/04/16 10:49:30 executing program 6: setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000740)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000680), &(0x7f00000006c0)=0x8) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/16 10:49:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) listen(r0, 0x0) 2018/04/16 10:49:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000571ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2283, 0xffffffffeffffffc) 2018/04/16 10:49:30 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x7, &(0x7f0000451000), &(0x7f0000024ffc), 0x0) 2018/04/16 10:49:30 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f0000002840)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002700)=""/37, 0x25}, 0x0) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/251, 0xfb}}, {{&(0x7f0000000380)=@in={0x0, 0x0, @multicast1}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/77, 0x4d}}, {{&(0x7f00000004c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/75, 0x4b}, {&(0x7f00000005c0)=""/252, 0xfc}, {&(0x7f0000002880)=""/4096, 0x1000}], 0x3, &(0x7f0000000700)=""/95, 0x5f}}, {{&(0x7f0000000780)=@ax25, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/44, 0x2c}}], 0x4, 0x0, &(0x7f0000000d00)={0x77359400}) 2018/04/16 10:49:30 executing program 1: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') r1 = gettid() fcntl$setown(r0, 0x8, r1) 2018/04/16 10:49:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280), 0x6) unlink(&(0x7f0000000140)='./file0\x00') 2018/04/16 10:49:30 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, &(0x7f0000506ff8)}, 0x10) 2018/04/16 10:49:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000000)=""/40, &(0x7f0000000040)=0x28) 2018/04/16 10:49:30 executing program 6: setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000740)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000680), &(0x7f00000006c0)=0x8) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/16 10:49:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {0xa}, [@IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x1, [], 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/04/16 10:49:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x1008000000000003, 0x4) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) 2018/04/16 10:49:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000000)) 2018/04/16 10:49:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x5, 0x8, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 2018/04/16 10:49:30 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="f0f720985fe1c0ed2b3e8441b322e7bcc8de86bf46f2f2ae965e6e71081f08611f464478", 0x24}], 0x1) 2018/04/16 10:49:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280), 0x6) unlink(&(0x7f0000000140)='./file0\x00') 2018/04/16 10:49:30 executing program 1: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') r1 = gettid() fcntl$setown(r0, 0x8, r1) 2018/04/16 10:49:30 executing program 7: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x0, 0x0, &(0x7f0000001000)=@raw, &(0x7f0000001ff6)='syzkaller\x00', 0x0, 0xdb, &(0x7f0000004ffd)=""/219}, 0x48) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/16 10:49:31 executing program 0: unshare(0x40600) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = dup(r0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000011000/0x3000)=nil, 0x400000}) 2018/04/16 10:49:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) listen(r0, 0x9) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, "e91f7189591e9233614b00"}, 0xc) getpid() sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x227) rt_sigtimedwait(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), 0x8) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000000c0)) tkill(r2, 0x1000000000016) socketpair(0x0, 0x0, 0x8001, &(0x7f0000000440)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) socket$inet(0x2, 0x3, 0x8) creat(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc) 2018/04/16 10:49:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280), 0x6) unlink(&(0x7f0000000140)='./file0\x00') 2018/04/16 10:49:31 executing program 2: r0 = socket$inet6(0xa, 0x80801, 0x8010000000000084) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) close(r0) 2018/04/16 10:49:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f000067fff8)='syscall\x00') sendfile(r0, r1, &(0x7f0000000000)=0x14, 0x4) 2018/04/16 10:49:31 executing program 6: ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x20000000002285, &(0x7f0000000000)="53000000012e2a6824") 2018/04/16 10:49:31 executing program 1: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') r1 = gettid() fcntl$setown(r0, 0x8, r1) 2018/04/16 10:49:31 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_regs={0x4d}}) 2018/04/16 10:49:31 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfffffffffffffd90, 0x20020003, &(0x7f0000385ff0)={0x2, 0x20000000004e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000000040)=""/149, 0xfffffffffffffef3, 0x100, 0x0, 0xfd69) [ 126.590779] sd 0:0:1:0: [sg0] tag#2722 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 126.599684] sd 0:0:1:0: [sg0] tag#2722 CDB: Test Unit Ready [ 126.605545] sd 0:0:1:0: [sg0] tag#2722 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 126.614495] sd 0:0:1:0: [sg0] tag#2722 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 126.623484] sd 0:0:1:0: [sg0] tag#2722 CDB[20]: 00 00 00 00 2018/04/16 10:49:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280), 0x6) unlink(&(0x7f0000000140)='./file0\x00') 2018/04/16 10:49:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x19, &(0x7f0000000200)=""/213, &(0x7f00005db000)=0xd5) 2018/04/16 10:49:31 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000080), 0x0) 2018/04/16 10:49:31 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x400000000005, 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, &(0x7f0000000040)="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", 0x241, 0x13, 0x0, 0x0) 2018/04/16 10:49:31 executing program 1: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') r1 = gettid() fcntl$setown(r0, 0x8, r1) 2018/04/16 10:49:31 executing program 2: r0 = socket$inet6(0xa, 0x80801, 0x8010000000000084) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) close(r0) [ 126.842298] sd 0:0:1:0: [sg0] tag#2731 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 126.851175] sd 0:0:1:0: [sg0] tag#2731 CDB: Test Unit Ready [ 126.857067] sd 0:0:1:0: [sg0] tag#2731 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 126.866001] sd 0:0:1:0: [sg0] tag#2731 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 126.874928] sd 0:0:1:0: [sg0] tag#2731 CDB[20]: 00 00 00 00 2018/04/16 10:49:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x80104592, &(0x7f0000000040)=0xffff) 2018/04/16 10:49:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe), 0x0, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) epoll_wait(r1, &(0x7f0000000200)=[{}], 0x1, 0xffffffff) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x1}) 2018/04/16 10:49:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000d85ff8)='./file0\x00', 0x0) 2018/04/16 10:49:32 executing program 7: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) lseek(r0, 0x0, 0x4) bind(r0, &(0x7f0000000080)=@sco={0x1f, {0x8000, 0x5, 0x0, 0x2, 0x81}}, 0x80) r1 = socket(0x40000000015, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)) 2018/04/16 10:49:32 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000fd0ff3)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000ddd000)) 2018/04/16 10:49:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000280), 0x4000529, 0x10000, 0x0) 2018/04/16 10:49:32 executing program 2: r0 = socket$inet6(0xa, 0x80801, 0x8010000000000084) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) close(r0) 2018/04/16 10:49:32 executing program 6: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000002ff4)={@local}, &(0x7f0000000040)=0xc) 2018/04/16 10:49:32 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x1, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semtimedop(r0, &(0x7f0000033816)=[{0x0, 0x0, 0x800}, {0x0, 0x8091}], 0x2, &(0x7f0000034000)={0x77359400}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000fbd000)=[0x2]) 2018/04/16 10:49:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x104d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/16 10:49:32 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0xaa2a) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3, 0x1c) 2018/04/16 10:49:32 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab2719", 0x4) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x5c, &(0x7f0000000000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/16 10:49:32 executing program 3: request_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='big_key\x00', 0xfffffffffffffffe) 2018/04/16 10:49:32 executing program 1: fcntl$getown(0xffffffffffffff9c, 0x9) r0 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r1) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x3}}) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) 2018/04/16 10:49:32 executing program 2: r0 = socket$inet6(0xa, 0x80801, 0x8010000000000084) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) close(r0) 2018/04/16 10:49:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f00001caff7)='/dev/sg#\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xfffffffffffffe00}) 2018/04/16 10:49:32 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_default\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r0, r1) 2018/04/16 10:49:33 executing program 6: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_default\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r0, r1) 2018/04/16 10:49:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f00001caff7)='/dev/sg#\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xfffffffffffffe00}) 2018/04/16 10:49:33 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a6621f51a480e2f3aac78a8db2c0be10f25d1fea68bbb27cf59ce6768143c7da0a5277c17be7e03ff2cd97a72d0351a82cb32b931716cad42bf9e3ec64b5fb82d5ab6bbd2d014549e66a84f9c795681f0a1df8b9edf3ce14950237ec78ece828761d8bc9245639704915d7d5d5625e9cd9707fd187d962a37d82094a688f609709697282397e835b7b1e416f488d1e93e9dd87c96a1fdfc37bdb13612dd5aa126c16417a8f366042350e9485d00b192449c56657ad3ea028ff1eb384742822414bbe5218eb51fe1b23ce8ff59358aec9153efa611c57ea26daf7533d6c3a4") sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) 2018/04/16 10:49:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="6e2d43c3cfc5", 0x6) writev(r0, &(0x7f0000000040), 0x8) 2018/04/16 10:49:33 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_default\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r0, r1) 2018/04/16 10:49:33 executing program 1: fcntl$getown(0xffffffffffffff9c, 0x9) r0 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r1) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x3}}) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) 2018/04/16 10:49:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x104d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/16 10:49:33 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@setlink={0x3c, 0x13, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond0\x00'}, @IFLA_PROTO_DOWN={0x8, 0x27}]}, 0x3c}, 0x1}, 0x0) [ 128.491546] netlink: 'syz-executor7': attribute type 39 has an invalid length. 2018/04/16 10:49:33 executing program 4: fcntl$getown(0xffffffffffffff9c, 0x9) r0 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r1) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x3}}) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) 2018/04/16 10:49:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200000200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) [ 128.543182] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 128.559369] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2018/04/16 10:49:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x104d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/16 10:49:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f00001caff7)='/dev/sg#\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xfffffffffffffe00}) [ 128.598870] netlink: 'syz-executor7': attribute type 39 has an invalid length. [ 128.609316] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 128.650365] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2018/04/16 10:49:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)}], 0x1, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/16 10:49:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f00001caff7)='/dev/sg#\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xfffffffffffffe00}) 2018/04/16 10:49:33 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c00)=@acquire={0x134, 0x17, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6, @in6}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x4e20, 0x0, 0xa}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 2018/04/16 10:49:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x104d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/16 10:49:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) fcntl$lock(r0, 0x7, &(0x7f0000010000)={0x1, 0x0, 0x0, 0x40}) fcntl$lock(r0, 0x6, &(0x7f0000603000)={0x0, 0x0, 0xac}) 2018/04/16 10:49:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8, 0x1c}]}, 0x28}, 0x1}, 0x0) 2018/04/16 10:49:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c00)=@acquire={0x134, 0x17, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6, @in6}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x4e20, 0x0, 0xa}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 2018/04/16 10:49:34 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_default\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r0, r1) 2018/04/16 10:49:34 executing program 6: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_default\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r0, r1) 2018/04/16 10:49:34 executing program 4: fcntl$getown(0xffffffffffffff9c, 0x9) r0 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r1) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x3}}) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) 2018/04/16 10:49:34 executing program 1: fcntl$getown(0xffffffffffffff9c, 0x9) r0 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r1) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x3}}) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) 2018/04/16 10:49:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c00)=@acquire={0x134, 0x17, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6, @in6}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x4e20, 0x0, 0xa}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 2018/04/16 10:49:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000211000000000000000000000005000600000000000a00000000000000000000000000000000000000000000000000000000000000030008000200000002000000e000000200000000000000000200010000000000000007000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0x88}, 0x1}, 0x0) 2018/04/16 10:49:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c00)=@acquire={0x134, 0x17, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6, @in6}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x4e20, 0x0, 0xa}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 2018/04/16 10:49:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000008, &(0x7f000066e000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000383000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000482000), 0xffffffffffffff56, 0x800000120000401, &(0x7f0000e45ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="8c", 0x1}], 0x1) 2018/04/16 10:49:34 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0x4) 2018/04/16 10:49:34 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001c000317070000000000010001eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/04/16 10:49:34 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/16 10:49:34 executing program 0: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000ddd000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 2018/04/16 10:49:35 executing program 3: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x3, &(0x7f0000000000)=[{}, {}, {0x6}]}) 2018/04/16 10:49:35 executing program 7: futex(&(0x7f000000cffc), 0xf, 0x0, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/04/16 10:49:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x20000000000003, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/16 10:49:35 executing program 0: mlockall(0x2) mkdir(&(0x7f000001c000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f00007d0ffa)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) clock_getres(0x0, &(0x7f0000003ff0)) 2018/04/16 10:49:35 executing program 6: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_default\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r0, r1) 2018/04/16 10:49:35 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_default\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r0, r1) 2018/04/16 10:49:35 executing program 4: fcntl$getown(0xffffffffffffff9c, 0x9) r0 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r1) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x3}}) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) 2018/04/16 10:49:35 executing program 1: fcntl$getown(0xffffffffffffff9c, 0x9) r0 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r1) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x3}}) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) 2018/04/16 10:49:35 executing program 7: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="c40000002a3e8997989d9e4eca4e68fdc58966992a13"], 0x1}, 0x1, 0x0, 0x0, 0x4010}, 0x4000010) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20a2) r2 = memfd_create(&(0x7f0000000680)='-system#\x00', 0x5) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000080)=0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x5e, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'ovf\x00', 0x0, 0x7f}, {@empty, 0x4e23, 0x0, 0x0, 0x80, 0x4}}, 0x44) ioctl$LOOP_CLR_FD(r1, 0x4c01) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x90, r0, 0x61a, 0x70bd29, 0x25dfdbfd, {0x11}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x7d9a}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xb}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3e}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}]}, 0x90}, 0x1}, 0x800) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) sync() [ 130.680306] sctp: [Deprecated]: syz-executor5 (pid 9372) Use of struct sctp_assoc_value in delayed_ack socket option. [ 130.680306] Use struct sctp_sack_info instead [ 130.695644] audit: type=1326 audit(1523875775.678:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9376 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455319 code=0x0 2018/04/16 10:49:35 executing program 0: bind$netlink(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xa) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x77ac933048edb7c7) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4008700c, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)='\x00', 0xfffffffffffffffe) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000300)=""/4096, &(0x7f0000000280)=0x1000) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='wlan0\'nodev,\x00', r1) 2018/04/16 10:49:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000da5000)='pagemap\x00') lseek(r0, 0xfffffffffffffffe, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) 2018/04/16 10:49:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x9, &(0x7f000035ff6a)=""/150, &(0x7f0000823ffc)=0x96) 2018/04/16 10:49:36 executing program 0: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00006ec000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227e, &(0x7f0000de6000)) 2018/04/16 10:49:36 executing program 7: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="c40000002a3e8997989d9e4eca4e68fdc58966992a13"], 0x1}, 0x1, 0x0, 0x0, 0x4010}, 0x4000010) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20a2) r2 = memfd_create(&(0x7f0000000680)='-system#\x00', 0x5) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000080)=0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x5e, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'ovf\x00', 0x0, 0x7f}, {@empty, 0x4e23, 0x0, 0x0, 0x80, 0x4}}, 0x44) ioctl$LOOP_CLR_FD(r1, 0x4c01) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x90, r0, 0x61a, 0x70bd29, 0x25dfdbfd, {0x11}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x7d9a}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xb}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3e}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}]}, 0x90}, 0x1}, 0x800) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) sync() [ 131.499787] sctp: [Deprecated]: syz-executor5 (pid 9372) Use of struct sctp_assoc_value in delayed_ack socket option. [ 131.499787] Use struct sctp_sack_info instead 2018/04/16 10:49:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x9, &(0x7f000035ff6a)=""/150, &(0x7f0000823ffc)=0x96) 2018/04/16 10:49:36 executing program 0: r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={&(0x7f0000c1d000)=@ax25, 0x10, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1, &(0x7f0000c21000)}, 0x0) clock_gettime(0x0, &(0x7f0000003980)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000035c0)=[{{&(0x7f0000002880)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002bc0)=""/60, 0x3c}], 0x1, &(0x7f0000002c80)=""/123, 0x7b}}, {{&(0x7f0000002d00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002d80)=""/58, 0x3a}], 0x1}}], 0x2, 0x3, &(0x7f0000001340)={0x0, r1+30000000}) 2018/04/16 10:49:36 executing program 7: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="c40000002a3e8997989d9e4eca4e68fdc58966992a13"], 0x1}, 0x1, 0x0, 0x0, 0x4010}, 0x4000010) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20a2) r2 = memfd_create(&(0x7f0000000680)='-system#\x00', 0x5) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000080)=0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x5e, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'ovf\x00', 0x0, 0x7f}, {@empty, 0x4e23, 0x0, 0x0, 0x80, 0x4}}, 0x44) ioctl$LOOP_CLR_FD(r1, 0x4c01) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x90, r0, 0x61a, 0x70bd29, 0x25dfdbfd, {0x11}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x7d9a}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xb}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3e}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}]}, 0x90}, 0x1}, 0x800) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) sync() 2018/04/16 10:49:36 executing program 2: mkdir(&(0x7f0000ca4ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) chmod(&(0x7f0000dd3000)='./file0\x00', 0x0) 2018/04/16 10:49:36 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000c50000)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, &(0x7f0000000080)={0x0, &(0x7f00000000c0)}) 2018/04/16 10:49:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 2018/04/16 10:49:36 executing program 5: socket(0x1e, 0x2, 0x0) socket(0x1e, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2018/04/16 10:49:36 executing program 0: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x1000802) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000103000)='./control\x00', 0x40) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x20) 2018/04/16 10:49:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 2018/04/16 10:49:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x9, &(0x7f000035ff6a)=""/150, &(0x7f0000823ffc)=0x96) 2018/04/16 10:49:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000000c0)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port1\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r1) 2018/04/16 10:49:36 executing program 5: r0 = memfd_create(&(0x7f0000000000)="17", 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [{0x3}]}, 0x4fc) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/04/16 10:49:36 executing program 7: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="c40000002a3e8997989d9e4eca4e68fdc58966992a13"], 0x1}, 0x1, 0x0, 0x0, 0x4010}, 0x4000010) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20a2) r2 = memfd_create(&(0x7f0000000680)='-system#\x00', 0x5) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000080)=0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x5e, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'ovf\x00', 0x0, 0x7f}, {@empty, 0x4e23, 0x0, 0x0, 0x80, 0x4}}, 0x44) ioctl$LOOP_CLR_FD(r1, 0x4c01) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x90, r0, 0x61a, 0x70bd29, 0x25dfdbfd, {0x11}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x7d9a}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xb}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3e}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}]}, 0x90}, 0x1}, 0x800) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) sync() 2018/04/16 10:49:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x9, &(0x7f000035ff6a)=""/150, &(0x7f0000823ffc)=0x96) 2018/04/16 10:49:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 2018/04/16 10:49:37 executing program 0: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x20000, 0x51) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x200) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) io_setup(0x9, &(0x7f00000001c0)=0x0) io_destroy(r2) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x800000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="00080000ec0500001302000012000000e2090000000200000001000084811f4ce10000001e000000000000000010ec0302000100526549734572334673000000030000000200010000000102010000000d000000000000000000000000000000000000000000000000000000000000000000000001001e007b78be5a00", 0x7d, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) io_setup(0x1, &(0x7f00000003c0)=0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000380)) splice(r0, &(0x7f0000000300), r1, &(0x7f0000000340), 0x0, 0x0) io_destroy(r3) io_destroy(0x0) syncfs(r1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)="7e93c1ce14028ca86887e21befb2d3ae64f0da1ea4c1e502daddb04c8d23a4c0714416d306ce558e2baa4fd82c17bb1443fc94e6e788e832cebe07d105cbc283b29e9238bd257f4b7d57a379dc3f357bb8c0f6199b59b69592b6148074b335c3b137e68fd3540201b8601360ff30fb3d0039c7a4003817760b6ea665e8978a65916d7a70", 0x84}], 0x1, 0x0) ftruncate(r1, 0xfffffffffffffffc) 2018/04/16 10:49:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x2761, 0x0) write(r1, &(0x7f0000000080), 0x0) 2018/04/16 10:49:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@newneigh={0x30, 0x1c, 0x901, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @remote={0xfe, 0x80, [], 0xbb}}]}, 0x30}, 0x1}, 0x0) 2018/04/16 10:49:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}}) 2018/04/16 10:49:37 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001274, &(0x7f00000001c0)) 2018/04/16 10:49:37 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x1000004e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 2018/04/16 10:49:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 2018/04/16 10:49:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x2761, 0x0) write(r1, &(0x7f0000000080), 0x0) 2018/04/16 10:49:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000d1d000)=""/203, 0xcb}], 0x37) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0) readv(r0, &(0x7f0000000240), 0x10000000000001de) 2018/04/16 10:49:37 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) lchown(&(0x7f0000000040)='./file0\x00', r1, 0x0) 2018/04/16 10:49:37 executing program 3: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f000001b000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x3b, &(0x7f0000000000), &(0x7f0000000080)) 2018/04/16 10:49:37 executing program 1: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fcntl$setpipe(r0, 0x407, 0x0) fcntl$setpipe(r1, 0x407, 0x0) dup2(r0, r2) 2018/04/16 10:49:37 executing program 3: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000ff1000)='./file0\x00', &(0x7f000067bff0)={0x8000000000000000, 0xffff}) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) sigaltstack(&(0x7f0000000000/0x1000)=nil, &(0x7f00005d6000)) 2018/04/16 10:49:37 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='memory.high\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000080), 0x0, 0x0) 2018/04/16 10:49:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x2761, 0x0) write(r1, &(0x7f0000000080), 0x0) 2018/04/16 10:49:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@report={0x4c, 0x20, 0x601, 0x0, 0x0, {0x0, {@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@remote={0xfe, 0x80, [], 0xbb}}}}, 0x4c}, 0x1}, 0x0) 2018/04/16 10:49:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}}) 2018/04/16 10:49:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000d1d000)=""/203, 0xcb}], 0x37) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0) readv(r0, &(0x7f0000000240), 0x10000000000001de) 2018/04/16 10:49:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f000020a000)=@generic={0x3, 0x800006}) 2018/04/16 10:49:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x2761, 0x0) write(r1, &(0x7f0000000080), 0x0) 2018/04/16 10:49:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}}) 2018/04/16 10:49:38 executing program 3: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000ff1000)='./file0\x00', &(0x7f000067bff0)={0x8000000000000000, 0xffff}) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) sigaltstack(&(0x7f0000000000/0x1000)=nil, &(0x7f00005d6000)) 2018/04/16 10:49:38 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x1000004e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 2018/04/16 10:49:38 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='memory.high\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000080), 0x0, 0x0) 2018/04/16 10:49:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x1000004e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 2018/04/16 10:49:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f000020a000)=@generic={0x3, 0x800006}) 2018/04/16 10:49:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000d1d000)=""/203, 0xcb}], 0x37) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0) readv(r0, &(0x7f0000000240), 0x10000000000001de) 2018/04/16 10:49:38 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x3) 2018/04/16 10:49:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}}) 2018/04/16 10:49:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f000020a000)=@generic={0x3, 0x800006}) 2018/04/16 10:49:39 executing program 3: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000ff1000)='./file0\x00', &(0x7f000067bff0)={0x8000000000000000, 0xffff}) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) sigaltstack(&(0x7f0000000000/0x1000)=nil, &(0x7f00005d6000)) 2018/04/16 10:49:39 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='memory.high\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000080), 0x0, 0x0) 2018/04/16 10:49:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f000020a000)=@generic={0x3, 0x800006}) 2018/04/16 10:49:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000d1d000)=""/203, 0xcb}], 0x37) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0) readv(r0, &(0x7f0000000240), 0x10000000000001de) 2018/04/16 10:49:39 executing program 0: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) close(r0) 2018/04/16 10:49:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x1000004e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 2018/04/16 10:49:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000c3bff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0x4f42}, {0x80000006}]}, 0x10) sendto(r0, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) 2018/04/16 10:49:39 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x1000004e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 2018/04/16 10:49:39 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='memory.high\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000080), 0x0, 0x0) 2018/04/16 10:49:39 executing program 3: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000ff1000)='./file0\x00', &(0x7f000067bff0)={0x8000000000000000, 0xffff}) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) sigaltstack(&(0x7f0000000000/0x1000)=nil, &(0x7f00005d6000)) 2018/04/16 10:49:39 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x2, 0x0) readv(r0, &(0x7f0000002640)=[{&(0x7f0000001040)=""/200, 0xc8}], 0x1) 2018/04/16 10:49:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=[{0x10, 0x84, 0xfff}], 0x10}}], 0x1, 0x0) 2018/04/16 10:49:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f0000000040)=0xa0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000080)=0x10) 2018/04/16 10:49:39 executing program 4: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x2, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/16 10:49:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x1000004e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 2018/04/16 10:49:39 executing program 7: rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/04/16 10:49:39 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x1000004e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 2018/04/16 10:49:39 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000100), 0x8) 2018/04/16 10:49:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sctp\x00') mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000000c0)=""/60, 0x3c) 2018/04/16 10:49:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x2, &(0x7f0000000500)=0x0) ioperm(0x0, 0x200, 0x0) io_submit(r1, 0x1, &(0x7f0000000b80)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000640)}]) io_getevents(r1, 0x4, 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f0000000080)={0x0, 0x1c9c380}) 2018/04/16 10:49:39 executing program 4: unshare(0x40600) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000180)=0x4) poll(&(0x7f0000000140)=[{}], 0x2fb, 0x0) 2018/04/16 10:49:39 executing program 3: unshare(0x8000400) r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt(r0, 0xff, 0x0, &(0x7f0000000080), 0x0) 2018/04/16 10:49:40 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) accept4(r0, 0x0, &(0x7f00000000c0), 0x800) connect$inet(r0, &(0x7f0000955ff0)={0x2}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) poll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x21a6}, {}, {r0, 0x200}], 0x4, 0xff) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @dev}, &(0x7f0000000180)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) 2018/04/16 10:49:40 executing program 0: timerfd_settime(0xffffffffffffffff, 0xfffffffffffffffd, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) 2018/04/16 10:49:40 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000c30000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') sendfile(r0, r1, &(0x7f0000000000), 0xfa) 2018/04/16 10:49:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001180), 0x0) recvmsg(r1, &(0x7f00000006c0)={&(0x7f0000000380)=@can, 0x80, &(0x7f0000000940)=[{&(0x7f0000000640)=""/39, 0x27}], 0x1, &(0x7f0000000a80)=""/148, 0x94}, 0x0) 2018/04/16 10:49:40 executing program 1: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) 2018/04/16 10:49:40 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000200), &(0x7f0000000240)=0x4) 2018/04/16 10:49:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/16 10:49:40 executing program 7: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701250007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvfrom$inet(r0, &(0x7f0000000100)=""/103, 0x67, 0x0, 0x0, 0x0) 2018/04/16 10:49:40 executing program 0: unshare(0x40600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4024700a, &(0x7f0000002498)) 2018/04/16 10:49:40 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) unshare(0x40600) sendto$inet(r0, &(0x7f0000ef9000), 0x0, 0x0, &(0x7f000015a000)={0x2, 0x4e21}, 0x10) ppoll(&(0x7f000013efc8)=[{r0}], 0x1, &(0x7f0000870ff0)={0x0, 0x989680}, &(0x7f000044aff8), 0x8) 2018/04/16 10:49:40 executing program 1: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000080)=""/4096) 2018/04/16 10:49:40 executing program 4: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000d2bff3)='net/mcfilter\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x14}) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000000040), 0x8}) 2018/04/16 10:49:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}, 0x8001) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 2018/04/16 10:49:40 executing program 2: unshare(0x400) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x7) 2018/04/16 10:49:40 executing program 0: mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x10, &(0x7f000032a000)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) renameat(r0, &(0x7f0000000000)='./file0/bus\x00', r0, &(0x7f0000000040)='./file0\x00') r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) sendfile(r0, r1, &(0x7f0000aef000), 0xa8) 2018/04/16 10:49:40 executing program 7: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x0, 0x0) msgrcv(r0, &(0x7f0000cb8000), 0x8, 0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/80}, 0x58, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 2018/04/16 10:49:40 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) unshare(0x40600) sendto$inet(r0, &(0x7f0000ef9000), 0x0, 0x0, &(0x7f000015a000)={0x2, 0x4e21}, 0x10) ppoll(&(0x7f000013efc8)=[{r0}], 0x1, &(0x7f0000870ff0)={0x0, 0x989680}, &(0x7f000044aff8), 0x8) 2018/04/16 10:49:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xd, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000002ffc)=0xa0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/16 10:49:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@dev={0xfe, 0x80}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2=0xe0000002, 0x0, 0x33}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0x20a) 2018/04/16 10:49:41 executing program 2: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/10) 2018/04/16 10:49:41 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x2, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}]}, 0x190) 2018/04/16 10:49:41 executing program 0: mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x10, &(0x7f000032a000)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) renameat(r0, &(0x7f0000000000)='./file0/bus\x00', r0, &(0x7f0000000040)='./file0\x00') r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) sendfile(r0, r1, &(0x7f0000aef000), 0xa8) 2018/04/16 10:49:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000002f00)=[{{&(0x7f0000002980)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002dc0), 0x0, &(0x7f0000002e40)=""/190, 0xbe}}], 0x1, 0x0, &(0x7f0000003040)) 2018/04/16 10:49:41 executing program 7: timer_create(0x9, &(0x7f0000000080)={0x0, 0x9}, &(0x7f0000000100)) 2018/04/16 10:49:41 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) unshare(0x40600) sendto$inet(r0, &(0x7f0000ef9000), 0x0, 0x0, &(0x7f000015a000)={0x2, 0x4e21}, 0x10) ppoll(&(0x7f000013efc8)=[{r0}], 0x1, &(0x7f0000870ff0)={0x0, 0x989680}, &(0x7f000044aff8), 0x8) 2018/04/16 10:49:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x8000000006) ioctl$TCSETSW(r1, 0x5402, &(0x7f00000eb000)={0x0, 0xffff}) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000017c0)="88bc560c24ff7e7dfdd6503d1b24c764f6717eaa43dee862070d9d4208", 0x1d}], 0x1) 2018/04/16 10:49:41 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000602000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr}, 0x10) 2018/04/16 10:49:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000786000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000e46000)={&(0x7f00000000c0)={0x14, 0x1, 0x2, 0x7ffffffff}, 0x14}, 0x1}, 0x0) 2018/04/16 10:49:42 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) unshare(0x40600) sendto$inet(r0, &(0x7f0000ef9000), 0x0, 0x0, &(0x7f000015a000)={0x2, 0x4e21}, 0x10) ppoll(&(0x7f000013efc8)=[{r0}], 0x1, &(0x7f0000870ff0)={0x0, 0x989680}, &(0x7f000044aff8), 0x8) 2018/04/16 10:49:42 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000117000)='/dev/input/mice\x00', 0x0, 0x20000800000001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000693ff4)) write(r0, &(0x7f0000000000), 0x27) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 2018/04/16 10:49:42 executing program 0: mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x10, &(0x7f000032a000)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) renameat(r0, &(0x7f0000000000)='./file0/bus\x00', r0, &(0x7f0000000040)='./file0\x00') r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) sendfile(r0, r1, &(0x7f0000aef000), 0xa8) 2018/04/16 10:49:42 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0xa, 0xff, 0xffffffdf00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/231}, 0x18) 2018/04/16 10:49:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0xc800) 2018/04/16 10:49:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}, 0x1}, 0x0) read(r0, &(0x7f0000000100)=""/177, 0xb1) 2018/04/16 10:49:42 executing program 6: perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r1 = dup2(r0, r0) keyctl$instantiate(0xc, 0x0, &(0x7f00000000c0)="3712dad5048efa409c73d68349ddc2069a1565e708c051fe", 0x18, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) 2018/04/16 10:49:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20000400) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/2, 0xd233dc1cb9b89ab7) 2018/04/16 10:49:42 executing program 3: unshare(0x40600) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x0, &(0x7f00000000c0)}, 0x10) 2018/04/16 10:49:42 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc\x00', 0x2000, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 2018/04/16 10:49:42 executing program 5: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$sg(&(0x7f0000b65000)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/16 10:49:42 executing program 0: mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x10, &(0x7f000032a000)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) renameat(r0, &(0x7f0000000000)='./file0/bus\x00', r0, &(0x7f0000000040)='./file0\x00') r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) sendfile(r0, r1, &(0x7f0000aef000), 0xa8) 2018/04/16 10:49:42 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002c000)={0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000006ff4)={0x40000014}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000ff4)) ppoll(&(0x7f0000000100)=[{r3}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 2018/04/16 10:49:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(serpent)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0), 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000280)="8c5ea9e35520e910acb1d09433e0ffa5", 0x10}], 0x1, &(0x7f0000000180)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x60, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/16 10:49:42 executing program 6: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x10080000000000b, 0x4, &(0x7f0000000ff0)={0x0, 0x1c9c380}, &(0x7f0000048ffc), 0x0) 2018/04/16 10:49:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}, 0x1}, 0x0) read(r0, &(0x7f0000000100)=""/177, 0xb1) 2018/04/16 10:49:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}, 0x1}, 0x0) read(r0, &(0x7f0000000100)=""/177, 0xb1) 2018/04/16 10:49:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd2(0x0, 0x0) close(r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) 2018/04/16 10:49:42 executing program 5: unshare(0x8000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) dup(r0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/16 10:49:43 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) fcntl$dupfd(r0, 0x0, r1) 2018/04/16 10:49:43 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f000073cff4)=@file={0x100000004000001, "e91f7189591e9233614b00"}, 0xc) rename(&(0x7f0000000000)="e91f7189591e9233614b2f", &(0x7f0000000040)="e91f7189591e9233614b00") 2018/04/16 10:49:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}, 0x1}, 0x0) read(r0, &(0x7f0000000100)=""/177, 0xb1) 2018/04/16 10:49:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}, 0x1}, 0x0) read(r0, &(0x7f0000000100)=""/177, 0xb1) 2018/04/16 10:49:43 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'ccm_base(pcbc(aes-aesni),sm3-generic)\x00'}}}]}, 0xfd6a}, 0x1}, 0x0) 2018/04/16 10:49:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000140)=@can, 0x80, &(0x7f0000000380)}, 0x0) 2018/04/16 10:49:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000bf6000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)=@ethernet={0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80) 2018/04/16 10:49:43 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = getpid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x3}, 0xc) r3 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x8}}, r1, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000400)=@ax25, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000005c0)=""/170, 0x445}, 0x0) close(r3) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000380)='./file0\x00'}, 0xfffffffffffffe29) socketpair(0xaa5bd2ab3ec7de2, 0x0, 0x6, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@rc, 0x80, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x20}, 0x40000040) socketpair(0x1, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000002c0)={r0, r4}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r5}) 2018/04/16 10:49:43 executing program 7: unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f0000373ff5)="6d6f756e74696e666f00a4") sendfile(r0, r0, &(0x7f0000f48000)=0x4000000, 0x401) 2018/04/16 10:49:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}, 0x1}, 0x0) read(r0, &(0x7f0000000100)=""/177, 0xb1) 2018/04/16 10:49:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(serpent)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0), 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000280)="8c5ea9e35520e910acb1d09433e0ffa5", 0x10}], 0x1, &(0x7f0000000180)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x60, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/16 10:49:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}, 0x1}, 0x0) read(r0, &(0x7f0000000100)=""/177, 0xb1) 2018/04/16 10:49:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, "26f5730eff1157b9c0ccf1bf5eef2198f13fda42e85c1afd7ba46e182c31c1d671791b1d1d415be9fecb89801bfc59efb78526945eca0bd7dd4e7245a0f03c64", "7b5bc819a563a61fae923a6544e111af8a63a2be3a0d18e72dfe052ef6e4c66d121f7a3357737c7759ea505917adb8814ffa1b2bf8d526f96f0f5c846158e12f", "9b078101421d9a8153e851cb0e726e7beaea98723deadf79ba3220e4be0deef6"}) 2018/04/16 10:49:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(serpent)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0), 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000280)="8c5ea9e35520e910acb1d09433e0ffa5", 0x10}], 0x1, &(0x7f0000000180)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x60, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/16 10:49:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(serpent)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0), 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000280)="8c5ea9e35520e910acb1d09433e0ffa5", 0x10}], 0x1, &(0x7f0000000180)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x60, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/16 10:49:44 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000266000)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000ff4)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 2018/04/16 10:49:44 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/178, 0x29) 2018/04/16 10:49:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000880)='h', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) write(r0, &(0x7f00000000c0)="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", 0x599) 2018/04/16 10:49:44 executing program 7: unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f0000373ff5)="6d6f756e74696e666f00a4") sendfile(r0, r0, &(0x7f0000f48000)=0x4000000, 0x401) 2018/04/16 10:49:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x34, 0x3, 0x0, 0x3d, [{}]}) 2018/04/16 10:49:44 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000237ffb), 0x0) 2018/04/16 10:49:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001000)="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", 0x1000}], 0x1, 0x0) 2018/04/16 10:49:44 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000266000)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000ff4)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 2018/04/16 10:49:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000010bfc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000e16000)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/16 10:49:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000e76fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000e7a000)=""/21) 2018/04/16 10:49:44 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/16 10:49:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001000)="2f10c6d9a85d760cc5fd42192e992b33ac724cf631b9fe358798fd6dbb5333119e0b14cadbf890f185be41ea391aded1a734053e21c3f133d7c5574ad81960ac7addf353481774d6f018847078c35cda2eaf636a6ba54f9d891c1987ac29500f8d47470338ce9aabf306d045081c4b181aaa6765f5f709f44a82f07e389abdf56e2e3422fc9dc0b4afdc10484260929b368a0e367066fb8befab1a1f39ce6dcb51fd1499780ff269406bf006313d08ffc113e2cce46e32946622f8275ee92558e7b4b6cd8ec3ab4e191f1e89b29400cb8d0d9f67efb72c42e099f18b7ac85842c6367a13e0b7301bf226c0f1da23d643aaaca8e517004d2ec629aeb66e19446f8ecfb5e8f2e134aa4b4550a20896128918618d95b54aa9ab4ef3b6d5fe1137f92842f35da2db9f8533a27e8ee45681f66993feafd09206287cb74f8efddaff7ad80ce083d9a8d850db3bf00c09a5e388d955e62d047b43120957a7eca866b7e0af4e145804c5be6b9626d40144fb3a4b92c33240513c405127ee7a29734df8ba194263cd4d181dffe34651dbda67468c1c4c3ec8012d1e0783c4611515cf69343f117beb5469fde23b88ab55be6e0095db529f8f36783f7831282985fc67ec55b9aeb263b4f64d50146dbeb0a8b2b574aa8d65283543adf4c1e987b061c09762328589e965ed77f5db5d14e7b4826cf78d6f8d785ff8f9d0f4a6500c8f348e5eb5e0f3045b4e807d5bcbfaf9079e4a623384feadfc693fdcdc9c04eeb701cc6e7ea4d9e7e725646fd74ee996f24e9ffa8cb89de0c5a5c268415e7de272683874675e4d57d3cdfb46a5c8c26d9ec0825de460333f0f7b0cfca1b02c68fc10ab13999f2e8e8a7a8809104b71d586d3996452fb44451103fb460394938f55780dd957a78e0e38e22ec50f69d9b344511fa0ef1e8184913f4cf4c43b9029f53a14c0690f9f86e076040f1f0734dad971a998e3a27be691a30686fe540f587f0e7d8ddc2256d85ed023327f026d32a2488007002014a85bbeeb98d305ebf74a65a723a2deaf62c5f6f85cd1d131ca11f35cceec41bcf950617866a0f67d4eb5224dbdf4a108068852623a3ce5ac82499834507198acd8738de3e69f54f259e22df73217e9528c71a8b758fcfa25b682b7cd597b1e0bc99f13674408c8da645f4b91663007cb7d97f5c1b48e0150580648abe2211044645820fcc26f547e3186e330102d9a49252143265741f15334fe0e9ac3742635e4d93425d6fdc62170e6bdcdc1a64658e721b1892ee9812378e6d66f766c56565ea13e0bab7d5ef7d68e43ccf7acd0a25b2d698f2730b4479aced9c2ed164f3ca40124880d66c7f4dc41915258e6f8fb80ac500e9dacd2565454b95a10500f62a8159e224b21f92be1809b03994963ee62c178bdcede24e1c65e91f1c46fe0a7b18fe4fe7b2033e746997b289cdf682d10634d44b4ee4c4b3bbcb6b7291094313f7ec7cb9362656ba9e935eeedff24fc61cec1def7535e049a0b97a1a1bf7c1188d01e9d794183aa87771a19ffdf050871b6160943a21db08fe6cb431ed5be802b7591c6b65adf0ddf8d95a661c214159fb3d89e578d694d86d0d14663952b47468f601f02f445e00b35ca7c19674e0e1d093da3fc25e75d14be86b85a7a44261d8ce419ca8d676495e01e4bd7d5b9ad292c9c84b17340cc969710a0b157df0fb1d6396631d85d1c43aa79ec5c8d45dec71f8a2d9859d89d7bb0dbf5a4532b3d0c83a79611314062abcc6192b1b7de1e9b8a436431b4faad70339f3cf2b8cbe87fa10d6d81096f4ed60073525bd40f67882794f31e83550dc1b842130b3e5a4ebeb36ad44208fea5ca4a3a43934b666c8f10a2fa4a95cf980ef2693dee0e13cd571fba59b2fc3f554f00b3bb43806fdfd77ec87a6e4b734dbc7ad3e806419bff58d32f7caa391f6b66b1348937c0dec4087dd7cb029c07625778c1e518f96fec882d96be3eac7fc330b3c7035d4ce7b8b9ee46b91cfd19fb63c20224f8377317ad307182acc5ff4bbc5f4fece86146c1be134e99a8cbdebf6add8c016ce7191e054a285ef405f2715379c721ce4ba10530f4fd91a7222c911b52453d6082c22ab8fb45612a5f7b4883387e9d9ceaac125fbd0cd6809354b949813cd8ff080e3dbfda96eee28facd13cb30096e9c25a2615e931359d3651091dafc36069ab11b369acb0a25ae578324f530a9bfa043adafb0ec20781155e53f984a54b93a3ae0e812e32ed1c43c1b118aaf5038752fc758ed0dc8837d7dd05b4e0f1782b2427206ebb7c449ba232b9e637a26fc76e6eac62a617e36bf6855b281c685e99cbf11e43d0486b2d6807b14b8d66afe43df6d0bb490c8e129cb11acec85468c2da5e7088d78bc0fb9fa7a0727ddc0204fd40e5cdc33ab425c9768e3288a26ec2a7e171374fd904f488d9bd4cff84eec480fcb9d2dde980eb5e52794124bf2ab7f992e79491140085ec0337c7e6cf5ea5af91e033f59f418611bd8f070af0d817e011ca9f43d7d664e7f7ea9a67cd13aeb9b538695b5f4762225c42684c54b1eec8d20cfd4f4f620dfa5295b4979b1feeae89d8d2f3d949fb3282f3e32a49afef2541465ea3a5d439c1780a205b17560372c14999c59363a116f131e5b8e6e7bc523a7c179b3d5e92a726b30627334c4c3a8baf4803ae9bc7f1b0f471294aaeae22bd2c60cc7a5aeb699c50a6625ffca90038812ee6cb9201fd0015a3b5ca54bdf80a4df075a3be8a51f2001a828398e832b935ef5152fa0b6eed631b4666e3439ffc98b8fd40e4ed4535dc406712da2ea16beaef0f1adba0fbea30350ee59de8336c85e7689c272c6b21832c08281d779eb14cd5db4a30fd9fe866fac90ac89618c63e10a5784b07865d7aef56f7d93a5ea2cfddeddc80a243a662c7276939fac8d7bb8291ba534d5593afbb306e22fc90ce0200fae0f785398c6de7fad4fca2b1d842d4175404a9767b062b61c7e59a9c38a0046a7a25678e7bc18c5c34165e11af80232fb475f34de72de5e54fcfaa17784f6548d1db94e3b14363c9889cf85dedf45cf8a508803f24ff477cc545b2e9fdb93b22d3fc6f4abc95d44badf39f580ebab060d3e7d6c2af19c098b951a6ba6e991dccfedb966857a6e10cfaaebd105228f06b95ee9c3d27d49bbeb62e51b24b5f3fd0e0abdb72a15df8a8c5aca620bfafba387b4744a8ad36be9cbecadade0428cff4f6aec4dd86f04b8171ebf8d50f3a24619b45d0a43f5be4d6cc0ec5d6fe94024a599d157d14900392c5ba801bd0da1fb7f2d0097b00f3624c152db9f781a9996b11a5b2a0ced5d47b5b251b8f77639415fa66e388705353b7587aab33910c377359da16660682101c3adfc5ab66d7e4dc41df0c5f781529596fe2cf144918dc827716974f90507a39963e987c23769eb5aaded6e67966dbfee9764b8236c0e83542a03b0232072a902bb56bf42f5b5de1f60dbde855ddf1eba2b06660a2a88043c475fdc8f494d1a68076a3e13785345b2b9182bc1c5dcd145946e948c09a2b9f075ce04c3299fee66d65500fdfab2bba2acc1577c347c058a46facdfa2ee9586ca7c4544be50ec88f07bc3e42bf49d72b38100b6dea072ce1a5a1db10bfe8b765ba6b3bd085ba24aba10aec26fb691422f47e34a5a55f8156df45beb05c0e9399392ccf4ab360247e9fd61267d691235933e11d323fbdefc98d2c4cddb4d3fde45f805ccee6b1d5e7fee937271a2b1b0bf616074e0f5d908f5743e677b43c4c05ce322b3c1403c92926aaaa7d0ccaa96d6c56c2bff4c81e85b92ce677f24717fac2f1862546160b0fb8b2724c40ad83c39eb17b6095e69f176c551a39534c6d7075e9b39a9e139250201c216e1c5d834b9b7c3e5f6d97920762a8d1c309dcd0536bf7533007f2756b151a4d63d1c93d0a7879c044c7a15c32b204e4ec81aceffb69a17d20d97936e4c44c8bb99524e686da13ef45e7ee8a6da9736317e49c19c4e49ea585cbfad6d7dd76a6fdafb6a2065f8e4db91a31a58780bc2fa21ae8772ee0aba84a853fdbec113151b9ac0f86481d73a792a69d2c012c3db664e4d5d09e4571b97c46e7c50e791a8d307ffaeda23159d4528d241e96d45c5910774ec0b4ed5df7504e3889ec275900e419afbb691665e23a7238c52c04c622c506938bb3c88653a01d3c7dc0e772245ca13396ce590b789b5a818b82aa7beb830fc7e311650521e38197aa4d13b70b77a791007b714bd134fd23ba807d2160c2fbd48504b510753367013105e0ea7b093cf5277e40ca6ee99db7e10ccfcd3da972551d671e28ace0c760b407996157ea925fcc50c74826caffe83351fb2a46a641a9613de6b6933882f24691c7e786db6b2a5ed2dd00506b52ad406b366202a0a069a717d454417758f8987bec91ba1a64d69b23e04817dcc68aba22e6ef2b7093047c3e1c61cf8ca17f2c33cd5a8075becc0108ae50df938373d96aa0443b3d192760a81d7d3a5a0ca1dfbfa1c07344799b71c52311f39cafdf8f5921e6196ce2bd48e495d5a0a5aaa6b764f2273df95639fcbf94d5c8935e0cf60afd244fd9209f27e64ea5da6f4d30797a7bd19305ae2ac3e9377c43214112270180fa3ecfb3e3a6debdac77e538b65ce13b179e6d9d9531f15b77d069fb8596ea32c7627d5044effa7fd6ffb4ffa8b799cf42097e56f618bc28998932d75688106ca39aab26ffd0323a7ad2c4ee8238637e1c886303c4e4fcaa1515f0c02509b93a99ba90a83b8dbaca2040586dc808558583d5d469ed742f81a4991918b53b5a80c17e3bc744c1f4d55d78e145fd6f7e6f62a8c0a5898b4641fba7a76b3bdcc5b720626511d890e5a753d6ab9e5a4bb6e14741dae3bb3db0266b36449ba239507bc1629e3cf0ba5260cb6c78cc8bbba09a739fc57c790566584d785742d6a7d3a2a89c22cf36c842315e421f8b230b7f157a54bfd41e41694012f857936bc74dc6c4e21a447edfb1372edc9169cb0e4e6a81ee586f6f5cbd34afe6fa1e0de261a75ddca5011958fa77bf27ed9679467e5c572403b0e7034905f8624a368b3b5205aad519363a178db14a7d1ada71939bd7682b424c277b517e1bbfcfe89912b584deef743798c9aa0d2f588d01f12afaa3b5a2e785dfb9de853919ee104ed4c822b32d4839875492483e855079dcccc4bbd8bc109b8395994d0c2868d9895f5a98b618ea6a06b7720ce5243aa9b1cd94bd3e0bdd9f60ab6de607bf3948dec57228e3f7f2349ad3120477e28f4d342e15f225dbc774c814aaaa889822f386aea29fc5f432c9e8a711c817da19c66f0a753e332e4afec03f769300f1d583649dabc340a77de734b66ed67a7d04f9632b790e4a196ba5b643f2c32abb8c60e924202483fed115b843e292d5558190c562d488e55732defdd8fdd0405275fa9c743392ac2054a2d8dd41fed057bf7abff5a733a8b073340a234f0a046bbe2cf18324861627df35e30638fdf5f0f886457a4ddd233c7d19798a1511ed89540298eb5dc20622f32c75ca29a574ee1986c7e8941a2c31744e52437d2bd1615cb6f1fd29685683d3107bb5d0041fc116fb11eccd7721192caf5f03618712e5f45fa36b083e67deb4092d2b759e36501d0151244af5fec861efa8ba54b6ad810b34788eaee76061a30c46ccea081379ee2062f51e15388699bc552ef91d7fcf45459334b1a5a09830138fb5e6ca79bc802fcf1b7ee3052b8b3914e4dcda1ccf08b732c3973a70e8465c6018a4ce3fa388082c99bea3c4596b4a1b1eac200b2c985848a9158d151", 0x1000}], 0x1, 0x0) 2018/04/16 10:49:44 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000000000)={0x14, 0x25, 0xafb}, 0x14}, 0x1}, 0x0) 2018/04/16 10:49:44 executing program 7: unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f0000373ff5)="6d6f756e74696e666f00a4") sendfile(r0, r0, &(0x7f0000f48000)=0x4000000, 0x401) 2018/04/16 10:49:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000880)='h', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) write(r0, &(0x7f00000000c0)="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", 0x599) 2018/04/16 10:49:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000e76fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000e7a000)=""/21) 2018/04/16 10:49:45 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x100, 0x100, 0x2}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x3, &(0x7f00000affc8)=@framed={{0x18}, [], {0x95}}, &(0x7f000039cff6)='syzkaller\x00', 0x8, 0x1000, &(0x7f000039c000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000032a000)={r0, 0x184, &(0x7f000039efb0)}, 0x10) 2018/04/16 10:49:45 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000266000)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000ff4)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 2018/04/16 10:49:45 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) fgetxattr(r0, &(0x7f0000267fec)=@known='security.capability\x00', &(0x7f000005a000)=""/93, 0x5d) 2018/04/16 10:49:45 executing program 7: unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f0000373ff5)="6d6f756e74696e666f00a4") sendfile(r0, r0, &(0x7f0000f48000)=0x4000000, 0x401) 2018/04/16 10:49:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x15, 0x301, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/04/16 10:49:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001000)="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", 0x1000}], 0x1, 0x0) 2018/04/16 10:49:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000e76fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000e7a000)=""/21) 2018/04/16 10:49:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000880)='h', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) write(r0, &(0x7f00000000c0)="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", 0x599) 2018/04/16 10:49:45 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000266000)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000ff4)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 2018/04/16 10:49:45 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x2c) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:49:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001000)="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", 0x1000}], 0x1, 0x0) 2018/04/16 10:49:45 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') signalfd(0xffffffffffffffff, &(0x7f0000000ff8), 0x8) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") setns(r1, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), 0x4) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) clone(0x30000100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) fcntl$addseals(r0, 0x409, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)=""/128, &(0x7f0000000180)=0x80) getrusage(0x0, &(0x7f0000000440)) 2018/04/16 10:49:45 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00004f6000)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup3(r0, r1, 0x0) 2018/04/16 10:49:45 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x800000000009}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000000080), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000df5ff0)={r1, &(0x7f0000eef000)}, 0x10) 2018/04/16 10:49:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000e76fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000e7a000)=""/21) 2018/04/16 10:49:45 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_mtu(r0, 0x0, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/16 10:49:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000880)='h', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) write(r0, &(0x7f00000000c0)="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", 0x599) 2018/04/16 10:49:45 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000001640)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f0000000000)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0xfffffffffffffffe, 0x533, 0x3}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/16 10:49:45 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000340)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0xa, {0x2, 0x0, @multicast2=0xe0000002}, 'syz_tun\x00'}) 2018/04/16 10:49:45 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(r1, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/04/16 10:49:45 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/04/16 10:49:45 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="6954a2270ff0", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x7e, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/16 10:49:45 executing program 0: unshare(0x400) r0 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3, 0x3ffffc}, 0x4) 2018/04/16 10:49:45 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ef0ffc)=0x7fe, 0x220) sendto$inet(r0, &(0x7f0000edf000), 0x33, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eee000), 0x0, &(0x7f0000b18faf)=""/81, 0x3a}, 0x40002104) 2018/04/16 10:49:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e30fa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x28042, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000839000), 0x0) fallocate(r2, 0x0, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000e64ff8), 0x203) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 2018/04/16 10:49:45 executing program 6: clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/04/16 10:49:45 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000e2, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 2018/04/16 10:49:45 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(r1, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/04/16 10:49:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4cc1, 0x100000001}, 0x144) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/04/16 10:49:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) unshare(0x20000400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 2018/04/16 10:49:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x8000400) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/04/16 10:49:46 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000600)='./file2\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) dup3(r2, r1, 0x0) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/16 10:49:46 executing program 0: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000140)=[{0x3d}, {0x3}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f000000dff8)=@abs, 0x6e) 2018/04/16 10:49:46 executing program 2: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x5011, r0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@local, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) ftruncate(r0, 0x200000) 2018/04/16 10:49:46 executing program 6: ioprio_set$pid(0x2, 0x0, 0x0) clone(0x4000105, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000001540), &(0x7f0000000000)) 2018/04/16 10:49:46 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) recvfrom$unix(r0, &(0x7f0000408f9a), 0x0, 0x0, &(0x7f000040cffe)=@abs, 0x20000000) 2018/04/16 10:49:46 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(r1, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/04/16 10:49:46 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x800) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000000000), 0x1f4) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) msgget$private(0x0, 0x12) 2018/04/16 10:49:46 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_yield() 2018/04/16 10:49:46 executing program 2: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x5011, r0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@local, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) ftruncate(r0, 0x200000) 2018/04/16 10:49:46 executing program 0: r0 = socket$rds(0xa, 0x2, 0x11) sendmsg$rds(r0, &(0x7f000000afc8)={&(0x7f0000004ff0)={0xa, 0x1}, 0xe8, &(0x7f0000010000)=[{&(0x7f000000c000)=""/4096}, {&(0x7f000000e000)=""/79}, {&(0x7f000000f000)=""/255}], 0x0, &(0x7f0000002000)=[@rdma_dest={0x14, 0x29, 0x3e}, @mask_fadd={0x0, 0x114, 0x8, {{}, &(0x7f000000f000), &(0x7f000000eff8)}}], 0x1f}, 0x0) 2018/04/16 10:49:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180), 0x8) 2018/04/16 10:49:46 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(r1, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/04/16 10:49:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(seed)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000000)="8d85c86e46e8ef4fea219de5c76d9408bbfeca0d9741e1a0c43669d9bd527f6cd4cf5b0e1b1022a2a7e5610d52e46040dba8da2803e30c7a5f0a70cb64d287dc619a69913f3e0dde5329316e64c0fe0d", 0x50, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007200)=[{{&(0x7f0000000180)=@l2, 0xe, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000380)=""/135, 0x87}], 0x2, &(0x7f0000000480)=""/144, 0x90}}], 0x1, 0x0, 0x0) 2018/04/16 10:49:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x80, 0x401}, {0x6, 0x2}]}, 0x10) 2018/04/16 10:49:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f78000)=0x7) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x4e22}, 0x10) 2018/04/16 10:49:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f72fc8)={0x0, 0x0, &(0x7f00006c8000), 0x0, &(0x7f0000e4e000)}, 0x8000) accept$alg(r1, 0x0, 0x0) 2018/04/16 10:49:47 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000600)='./file2\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) dup3(r2, r1, 0x0) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/16 10:49:47 executing program 2: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x5011, r0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@local, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) ftruncate(r0, 0x200000) 2018/04/16 10:49:47 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x800) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000000000), 0x1f4) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) msgget$private(0x0, 0x12) 2018/04/16 10:49:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000600)='./file2\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) dup3(r2, r1, 0x0) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/16 10:49:47 executing program 3: r0 = socket(0x80000000002, 0x1000000000003, 0x1) getsockopt(r0, 0xff, 0x0, &(0x7f0000000080), &(0x7f0000000040)) 2018/04/16 10:49:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000)={0x10000}, 0x10) 2018/04/16 10:49:47 executing program 2: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x5011, r0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@local, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) ftruncate(r0, 0x200000) 2018/04/16 10:49:47 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000600)='./file2\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) dup3(r2, r1, 0x0) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/16 10:49:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f78000)=0x7) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x4e22}, 0x10) 2018/04/16 10:49:47 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000c0bfe0), &(0x7f0000037000)) timerfd_settime(r0, 0x3, &(0x7f00006b6fe0), &(0x7f00003c8fe0)) 2018/04/16 10:49:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000600)='./file2\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) dup3(r2, r1, 0x0) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/16 10:49:47 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x800) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000000000), 0x1f4) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) msgget$private(0x0, 0x12) 2018/04/16 10:49:47 executing program 3: clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a4a000), &(0x7f00007c4000)) clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000080)) wait4(0x0, 0x0, 0x80000000, &(0x7f0000a94f70)) wait4(0x0, &(0x7f00000003c0), 0x40000000, 0x0) 2018/04/16 10:49:47 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000004000000000000400000000000000000000000000000000000000000003800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000050000000000000000000000004000000000000000000000"], 0xb0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/04/16 10:49:47 executing program 2: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000d5ffc)=0x1c, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000dcfffe), 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f000024cf9f)='-', 0x1) recvmsg(r0, &(0x7f0000e92000)={0x0, 0x0, &(0x7f0000eec000), 0x0, &(0x7f0000fd5faf)=""/81, 0x51}, 0x41002106) 2018/04/16 10:49:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f78000)=0x7) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x4e22}, 0x10) 2018/04/16 10:49:47 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000c0bfe0), &(0x7f0000037000)) timerfd_settime(r0, 0x3, &(0x7f00006b6fe0), &(0x7f00003c8fe0)) 2018/04/16 10:49:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000600)='./file2\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) dup3(r2, r1, 0x0) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/16 10:49:47 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x800) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000000000), 0x1f4) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) msgget$private(0x0, 0x12) 2018/04/16 10:49:47 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000600)='./file2\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) dup3(r2, r1, 0x0) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/16 10:49:48 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) semop(r0, &(0x7f0000000040), 0x19a) 2018/04/16 10:49:48 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000c0bfe0), &(0x7f0000037000)) timerfd_settime(r0, 0x3, &(0x7f00006b6fe0), &(0x7f00003c8fe0)) 2018/04/16 10:49:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={r1, r0}) 2018/04/16 10:49:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f78000)=0x7) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x4e22}, 0x10) 2018/04/16 10:49:48 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}, {[@timestamp={0xffffff83, 0x4, 0xad}, @rr={0x44, 0x3}]}}, @icmp=@address_reply={0x12}}}}}, &(0x7f0000000080)) 2018/04/16 10:49:48 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) 2018/04/16 10:49:48 executing program 3: r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x5) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 2018/04/16 10:49:48 executing program 7: keyctl$update(0x2, 0x0, 0x0, 0x1b8) 2018/04/16 10:49:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f00000002c0)=0x98) 2018/04/16 10:49:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40600) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 2018/04/16 10:49:48 executing program 3: r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x5) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 2018/04/16 10:49:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/159, 0x9f}, {&(0x7f0000000340)=""/81, 0x51}], 0x2, 0x0) 2018/04/16 10:49:48 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000c0bfe0), &(0x7f0000037000)) timerfd_settime(r0, 0x3, &(0x7f00006b6fe0), &(0x7f00003c8fe0)) 2018/04/16 10:49:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000c21fdc)=[{}], 0x1, 0xcc, &(0x7f00007bbff8), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) 2018/04/16 10:49:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=@bridge_dellink={0x20, 0x11, 0x3, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) 2018/04/16 10:49:48 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) 2018/04/16 10:49:48 executing program 3: r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x5) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 2018/04/16 10:49:49 executing program 4: unshare(0x8000400) 2018/04/16 10:49:49 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x8000400) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)=0xc557) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00003bbfd8)={0x0, 0x0, &(0x7f000017bfe5)=""/27, &(0x7f000074f000)=""/243, &(0x7f00008c8f02)=""/254, 0x2}) 2018/04/16 10:49:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) unshare(0x8000400) ioctl(r0, 0x40000000401870cc, &(0x7f0000000100)) 2018/04/16 10:49:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f00000002c0)=0x98) 2018/04/16 10:49:49 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) 2018/04/16 10:49:49 executing program 7: perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) 2018/04/16 10:49:49 executing program 3: r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x5) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 2018/04/16 10:49:49 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000280)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x25c, &(0x7f0000000540)}], 0x492492492492510, 0x0) 2018/04/16 10:49:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000000)={0x9}) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 2018/04/16 10:49:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000485000)=""/131) getpeername$llc(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001040)=0x10) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000000000)=""/4096) 2018/04/16 10:49:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f00000002c0)=0x98) 2018/04/16 10:49:49 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) 2018/04/16 10:49:49 executing program 2: unshare(0x20020000) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='nfs4\x00', 0x8a1000, 0x0) rt_sigsuspend(&(0x7f0000000300), 0x8) rename(&(0x7f0000000240)='./file1\x00', &(0x7f0000000200)='./file2\x00') 2018/04/16 10:49:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c05ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) 2018/04/16 10:49:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) 2018/04/16 10:49:50 executing program 7: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x2e3117f1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="4c15cfa4f702000800", 0x9}], 0x1) 2018/04/16 10:49:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f00000002c0)=0x98) 2018/04/16 10:49:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x6}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x5fe5438a}, &(0x7f0000000300)=0x8) r4 = socket(0xa, 0x5, 0x0) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xfffffffffffffffe}, &(0x7f00000000c0)=0x8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000180)="67cf71d2177084459d5f59385268febc", 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000001c0)={0x6, 0xc, 0x5, 0x0, r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={@empty, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, 0x1000000000000001, 0x0, 0x0, 0x8000000000002, 0x0, 0x803ffdfd, r6}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000200)={0x4, 0x20}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) write(r0, &(0x7f00000000c0), 0x0) 2018/04/16 10:49:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000485000)=""/131) getpeername$llc(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001040)=0x10) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000000000)=""/4096) 2018/04/16 10:49:50 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/21, 0x15, 0x0, 0x0, 0x0) 2018/04/16 10:49:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60c", 0xb) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000defe0)={&(0x7f0000a1c000)={0x10}, 0xc, &(0x7f00005ec000)={&(0x7f0000b8ff38)=@getsadinfo={0x14, 0x23}, 0x14}, 0x1}, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000f7ffa8)=@alg, 0x58, &(0x7f0000ec4fd0)=[{&(0x7f0000f81000)=""/4096, 0x10}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/04/16 10:49:50 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000280)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x25c, &(0x7f0000000540)}], 0x492492492492510, 0x0) 2018/04/16 10:49:50 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0xffffffffb0c9423a, 0x0) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x9) 2018/04/16 10:49:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000485000)=""/131) getpeername$llc(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001040)=0x10) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000000000)=""/4096) 2018/04/16 10:49:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040), 0x2) 2018/04/16 10:49:50 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000140)=""/213) 2018/04/16 10:49:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) setsockopt$inet_int(r0, 0x0, 0xd2, &(0x7f0000000000), 0x3c) 2018/04/16 10:49:50 executing program 0: unshare(0x20000000) clone(0x28000000, &(0x7f00000000c0), &(0x7f00001a6000), &(0x7f0000000000), &(0x7f0000000180)) 2018/04/16 10:49:50 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x40600) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180), 0x8) 2018/04/16 10:49:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000485000)=""/131) getpeername$llc(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001040)=0x10) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000000000)=""/4096) 2018/04/16 10:49:51 executing program 1: mq_open(&(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f0000000040)) 2018/04/16 10:49:51 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000cf, &(0x7f0000000000), 0x1) 2018/04/16 10:49:51 executing program 7: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x1000020000, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001640)=""/152, 0x98) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x2ad, {0x0, 0x0, 0x8, 0x1, 0x8001, 0x8001}, 0x4, 0x1}, 0xe) r1 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x0) getpgrp(0x0) getsockopt(r1, 0x0, 0x0, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000340)={'nat\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000280)={0x1000, 0x7}, 0x2) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x200000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000240)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(r1) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r4, &(0x7f0000000100)=ANY=[], 0x1023c) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x2000, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0x300, 0x0, 0x25dfdbff, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x880) mq_timedsend(0xffffffffffffffff, &(0x7f0000000480)="1ab3ad79bb78c7b88fb4ca5f03d9d9d8e2a168f831a120f9fa12dea6c571ef34f7afd15a6d40471c99b5b88cba3fbeb2fe347dc49def3b1b35703abfac36fef1c0524b50f5d7e19e2f3925603155e70da23626e9adb7d88bb7142c88dd397599cc6d1a2b6dd053be4c473dae142215ffdd74e3a4e0568b92d5c49e9fc846ee09b360b3ffc78020b09727a186ac266da855e1c970934fbacc4b2ded5f78e894c4324c5d892c0167347db3d55a601ac191802125edc3926ca8d1ddae56a98d8baed95141d9cd8b110b65acd2e7a2df0f88a5f08babaa789d528c0dc13df174cc280df36925ec6d0db51af6f1280cecf1485f", 0xf1, 0xffff, &(0x7f00000000c0)={0x0, 0x989680}) fallocate(r4, 0x3, 0x81, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)="000000007e612751a3d200f4ce9fd6a97d297f0b", 0x124) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x9, 0x0, 0x7}, 0xc) r5 = getuid() setreuid(0x0, r5) fallocate(0xffffffffffffffff, 0x0, 0x172d, 0x8) close(r3) signalfd4(r2, &(0x7f0000000040)={0x5}, 0x8, 0x0) 2018/04/16 10:49:51 executing program 6: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04", 0x19}], 0x1, &(0x7f0000334f28)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x5}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/16 10:49:51 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3}) ftruncate(r0, 0x100000001) 2018/04/16 10:49:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f000000cffc)=0x6, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xb, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f000000a000)={&(0x7f0000008ff4)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000007000)=@newsa={0xf0, 0x10, 0x129, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in=@multicast2=0xe0000002}, @in=@rand_addr}}, 0xf0}, 0x1}, 0x0) 2018/04/16 10:49:51 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000280)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x25c, &(0x7f0000000540)}], 0x492492492492510, 0x0) 2018/04/16 10:49:51 executing program 0: r0 = syz_open_dev$mice(&(0x7f000046bff0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) read$eventfd(r0, &(0x7f0000000000), 0x8) write$evdev(r1, &(0x7f00008c1fd0)=[{{0x77359400}, 0x2, 0x0, 0x401}, {}], 0x19a) 2018/04/16 10:49:51 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r0, &(0x7f0000fe7fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 2018/04/16 10:49:51 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 2018/04/16 10:49:51 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000346fc8)={&(0x7f0000baefec)=@ll, 0x14, &(0x7f0000000000), 0x163, &(0x7f0000a01f13)=""/237, 0xffffffffffffff62}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)="34506e8b", 0xfffffffffffffffc, 0xfb, &(0x7f0000000280)=""/251, 0x0, 0x1}, 0x48) 2018/04/16 10:49:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000a3d000)={&(0x7f00000f3e08)=ANY=[@ANYBLOB="0215000007000000000000000000000005001700c30400c9e0dd1f4c00000000000000000000000000000000000000010000000000000000"], 0x38}, 0x1}, 0x0) 2018/04/16 10:49:51 executing program 6: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)) 2018/04/16 10:49:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0b0a3a04cdea6060fd876da980692d888e4abcdb040419fc274fcdf4909855483626d5", 0x23) 2018/04/16 10:49:52 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00'}) socket$unix(0x1, 0x2, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ip6gre0\x00', 0x200}) 2018/04/16 10:49:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/16 10:49:52 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) getegid() ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000240)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000100)) 2018/04/16 10:49:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_opts(r0, 0x0, 0x2000000019, &(0x7f0000000080), 0x0) 2018/04/16 10:49:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005f18)={{{@in6=@empty={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2]}, @in=@rand_addr}}, {{}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) 2018/04/16 10:49:52 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "706f727431000000000000000000000000000000000000000000eb000000b2a587e2000000000000000000000000000101008e15e7af00", 0x52, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/16 10:49:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/16 10:49:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xff7ffffffffff020}, {0x80000006}]}, 0x10) 2018/04/16 10:49:52 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000280)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x25c, &(0x7f0000000540)}], 0x492492492492510, 0x0) 2018/04/16 10:49:52 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8970, &(0x7f0000000000)="143af4") 2018/04/16 10:49:52 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00007ec000), 0xfffffed3, 0xfffffffffffffffd, &(0x7f00007cd000)={0xa, 0x1, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/04/16 10:49:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/16 10:49:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f000084c000), 0x101, 0x20000000, &(0x7f000006ffe4)={0xa, 0x8004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/16 10:49:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x8800000000000000, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) 2018/04/16 10:49:52 executing program 7: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00001ef000)) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b92000)='smaps\x00') readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001880)=""/4096, 0x1000}], 0x1) 2018/04/16 10:49:52 executing program 0: unshare(0x40600) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, &(0x7f0000000080), 0x0) 2018/04/16 10:49:52 executing program 1: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$evdev(r0, &(0x7f0000000dc0)=[{{0x0, 0x2710}}, {{0x77359400}, 0x0, 0x80}, {{0x77359400}}], 0x48) 2018/04/16 10:49:52 executing program 4: r0 = add_key(&(0x7f00004f5000)='keyring\x00', &(0x7f00008db000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000fd2000)='keyring\x00', &(0x7f00000f6ffb)={0x73, 0x79, 0x7a, 0x2}, r0) 2018/04/16 10:49:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/16 10:49:53 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) read(r0, &(0x7f0000000040), 0x0) 2018/04/16 10:49:53 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000d28000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) r3 = dup(r2) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000000)) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000040)) dup3(r1, r0, 0x0) 2018/04/16 10:49:53 executing program 4: r0 = add_key(&(0x7f00004f5000)='keyring\x00', &(0x7f00008db000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000fd2000)='keyring\x00', &(0x7f00000f6ffb)={0x73, 0x79, 0x7a, 0x2}, r0) 2018/04/16 10:49:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140), 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) lseek(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/121, 0x79}], 0x1) 2018/04/16 10:49:53 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x100000001, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "84eef8", 0x0, 0x3a, 0x0, @dev={0xfe, 0x80}, @loopback={0x0, 0x1}, [], "e5e95b2b740cdaa2"}}}}}}}, 0x0) 2018/04/16 10:49:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00001d3000)=0x1, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='net/rt_cache\x00') setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e23, @loopback=0x7f000001}}, 0x4, 0x3, 0x0, "a70b3af72d24db554661e50155eaaa17353de8239f59e4f11d2439b41441e2f4099f73ed600ab199b1140d82312eb019241e2cbebbe8279b75a0686c458f54fdaecb53d10a94ad7da8f81437cdd89f18"}, 0xd8) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendfile(r0, r1, &(0x7f0000000840), 0x45a) 2018/04/16 10:49:53 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) pwritev(r0, &(0x7f0000000300), 0x0, 0x0) 2018/04/16 10:49:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 2018/04/16 10:49:53 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001140)={@in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x20, 0x0, "755ccbd589963fc68b748315ddb526e75affef53a3f70188af1358d12e76c6b9b89cf84aa9364ed24706c85f515093c2ce55dde6d80a1e59c3c13a7c2d25cea6af78a35d715cd3f9cd358dade09b8351"}, 0xd8) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/16 10:49:53 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440), &(0x7f0000000400)) 2018/04/16 10:49:53 executing program 4: r0 = add_key(&(0x7f00004f5000)='keyring\x00', &(0x7f00008db000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000fd2000)='keyring\x00', &(0x7f00000f6ffb)={0x73, 0x79, 0x7a, 0x2}, r0) 2018/04/16 10:49:53 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_regs={0x50}}) 2018/04/16 10:49:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 2018/04/16 10:49:53 executing program 7: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x2000000008972, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000029f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) read(r0, &(0x7f0000c7c000)=""/136, 0x88) 2018/04/16 10:49:53 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x24040800) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0xfffffdef}, 0x1}, 0x0) 2018/04/16 10:49:53 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001140)={@in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x20, 0x0, "755ccbd589963fc68b748315ddb526e75affef53a3f70188af1358d12e76c6b9b89cf84aa9364ed24706c85f515093c2ce55dde6d80a1e59c3c13a7c2d25cea6af78a35d715cd3f9cd358dade09b8351"}, 0xd8) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/16 10:49:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000939f01)='net/anycast6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000019c0)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0), 0x14) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/202, 0xca}], 0x1, 0x0) 2018/04/16 10:49:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 2018/04/16 10:49:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80400, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000100)=""/138) write$cgroup_int(r1, &(0x7f00000001c0)={[0x30]}, 0x1) 2018/04/16 10:49:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f000000ae40)=[{{&(0x7f0000006d40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2}}}, 0x80, &(0x7f0000007f00), 0x0, &(0x7f0000000080)=[{0xc}], 0xc}}], 0x1, 0x0) 2018/04/16 10:49:54 executing program 4: r0 = add_key(&(0x7f00004f5000)='keyring\x00', &(0x7f00008db000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000fd2000)='keyring\x00', &(0x7f00000f6ffb)={0x73, 0x79, 0x7a, 0x2}, r0) 2018/04/16 10:49:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000040)={@multicast1=0xe0000001, @empty, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) 2018/04/16 10:49:54 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x24040800) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0xfffffdef}, 0x1}, 0x0) 2018/04/16 10:49:54 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)={0x18, 0x1, 0x2, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x177}, 0x1}, 0x0) 2018/04/16 10:49:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 2018/04/16 10:49:54 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000000140)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f0000e08fff)='.', &(0x7f00005e9000)='cifs\x00', 0x2000, &(0x7f0000ad5000)) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 2018/04/16 10:49:54 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001140)={@in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x20, 0x0, "755ccbd589963fc68b748315ddb526e75affef53a3f70188af1358d12e76c6b9b89cf84aa9364ed24706c85f515093c2ce55dde6d80a1e59c3c13a7c2d25cea6af78a35d715cd3f9cd358dade09b8351"}, 0xd8) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/16 10:49:54 executing program 2: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/04/16 10:49:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCXONC(r0, 0x540a, 0x2) [ 149.589778] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 2018/04/16 10:49:54 executing program 5: unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0xffffffffffffa527) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000200)=0x4) 2018/04/16 10:49:54 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/16 10:49:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f349572d226d7a075fb35331ce39c5a3568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd2c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") syncfs(r0) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000000000)) mount(&(0x7f0000000340)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='ramfs\x00', 0x0, &(0x7f000001f000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000bc0)="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", 0x463, 0x0, &(0x7f00000000c0)={0x2}, 0x10) shutdown(r1, 0x0) dup(r0) fgetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="6f737866731f51d0ba0af3538425cd436bd14b6ea9f1a6a473628951e267fca72a81d675109e1305"], &(0x7f0000000080)=""/200, 0xc8) 2018/04/16 10:49:54 executing program 2: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/04/16 10:49:54 executing program 7: futex(&(0x7f00000002c0), 0x200040000008a, 0x0, &(0x7f0000001ff0), &(0x7f0000000080), 0x1) 2018/04/16 10:49:54 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x24040800) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0xfffffdef}, 0x1}, 0x0) 2018/04/16 10:49:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2}}, 0x0, 0x9, 0x0, "fb0328d636e546e30c27d6fa0af2b7cb3cf554465f845777e1a94d7df3553899532ead5e519e8238af11d718e0dd2c2dddb2ac8cdbfeca647feb0ec53a4e96b3ca0d538774ba25ecdf03cf9379f4a9c0"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000005c0)={@in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x0, 0x0, 0x0, "60b975818d52c2ce73ff97c0fc23f45fe88b814a84fa151aa23fe16b3853a382fe953505c66ff5bca48f60c88a7eec68a2d3df65a7ef75360d60116a2a928476a8cf0e5f71c3290798f4121cf19cedb9"}, 0xd8) 2018/04/16 10:49:55 executing program 2: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/04/16 10:49:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001600)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xc}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/04/16 10:49:55 executing program 4: perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000580)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000540), 0x180, 0xfffffffffffffffd) 2018/04/16 10:49:55 executing program 5: unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0xffffffffffffa527) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000200)=0x4) 2018/04/16 10:49:55 executing program 7: unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0xffffffffffffa527) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000200)=0x4) 2018/04/16 10:49:55 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001140)={@in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x20, 0x0, "755ccbd589963fc68b748315ddb526e75affef53a3f70188af1358d12e76c6b9b89cf84aa9364ed24706c85f515093c2ce55dde6d80a1e59c3c13a7c2d25cea6af78a35d715cd3f9cd358dade09b8351"}, 0xd8) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/16 10:49:55 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x24040800) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0xfffffdef}, 0x1}, 0x0) 2018/04/16 10:49:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000931000)="440d05000000000302070200e9", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000065d000)=""/141, &(0x7f000015affc)=0x8d) 2018/04/16 10:49:55 executing program 4: perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000580)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000540), 0x180, 0xfffffffffffffffd) 2018/04/16 10:49:55 executing program 2: r0 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/13, 0xd}, 0x0) 2018/04/16 10:49:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001600)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xc}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/04/16 10:49:55 executing program 0: r0 = socket(0xa, 0x80005, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000000480), 0x16c, &(0x7f0000000540)=[@sndrcv={0x30, 0x84, 0x1}], 0x30}, 0x0) 2018/04/16 10:49:55 executing program 4: perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000580)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000540), 0x180, 0xfffffffffffffffd) 2018/04/16 10:49:55 executing program 2: r0 = socket$netlink(0x2, 0x5, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x84, 0x72, &(0x7f0000000000)=0xffffffffffff8001, 0xc) 2018/04/16 10:49:55 executing program 1: unshare(0x40600) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:49:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001600)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xc}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/04/16 10:49:55 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f000000eff0)={0x2}, 0x10) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000001000)=""/4, &(0x7f00005f8000)=0x4) 2018/04/16 10:49:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) move_pages(0x0, 0x2000000000000375, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000000c0), 0x0) 2018/04/16 10:49:55 executing program 1: unshare(0x40600) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:49:56 executing program 1: unshare(0x40600) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:49:56 executing program 5: unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0xffffffffffffa527) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000200)=0x4) 2018/04/16 10:49:56 executing program 7: unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0xffffffffffffa527) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000200)=0x4) 2018/04/16 10:49:56 executing program 4: perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000580)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000540), 0x180, 0xfffffffffffffffd) 2018/04/16 10:49:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001600)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xc}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/04/16 10:49:56 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 2018/04/16 10:49:56 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="1b49c3b5deb5", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 2018/04/16 10:49:56 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f0000000040)=""/188, 0xbc, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x705000) 2018/04/16 10:49:56 executing program 1: unshare(0x40600) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:49:56 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f00000032c0)='/proc/sys/nettunneled\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 2018/04/16 10:49:56 executing program 4: prctl$void(0x27) 2018/04/16 10:49:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000000740)=@ipv6_newaddr={0x34, 0x14, 0xf8fdc16c5d2b2509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x600}, @IFA_LOCAL={0x14, 0x2, @mcast2={0xff, 0x2, [], 0x1}}]}, 0x34}, 0x1}, 0x0) 2018/04/16 10:49:56 executing program 0: splice(0xffffffffffffffff, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x4698597abfa2a854) 2018/04/16 10:49:56 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f0000000040)=""/188, 0xbc, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x705000) 2018/04/16 10:49:56 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='\x00'}, 0x10) 2018/04/16 10:49:56 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000002a0025f00015e25400084fc38ecefce100000000000000f8ff00000000000000", 0x24) 2018/04/16 10:49:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x50, &(0x7f0000006ffc), &(0x7f0000000000)=0x4) 2018/04/16 10:49:57 executing program 5: unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0xffffffffffffa527) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000200)=0x4) 2018/04/16 10:49:57 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x39, &(0x7f0000000ffc), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/16 10:49:57 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x200003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180), 0x8) 2018/04/16 10:49:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x1267, 0x20000008) 2018/04/16 10:49:57 executing program 0: set_mempolicy(0xffffffffffffffff, &(0x7f0000000000), 0x0) 2018/04/16 10:49:57 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f0000000040)=""/188, 0xbc, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x705000) 2018/04/16 10:49:57 executing program 7: unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0xffffffffffffa527) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000200)=0x4) 2018/04/16 10:49:57 executing program 1: accept4$ax25(0xffffffffffffff9c, &(0x7f0000000280), &(0x7f00000002c0)=0x10, 0x800) pipe2(&(0x7f0000000200), 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) unshare(0x60000000) 2018/04/16 10:49:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000000000)=0x1, 0x5ab8) 2018/04/16 10:49:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha224-avx,xts-camellia-aesni-avx2)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/04/16 10:49:57 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$TUNSETPERSIST(r0, 0x400454dc, 0x0) 2018/04/16 10:49:57 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f0000000040)=""/188, 0xbc, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x705000) 2018/04/16 10:49:57 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000300)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), &(0x7f0000000240)}}, @mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000280), &(0x7f00000002c0)}}], 0xb0}, 0x0) 2018/04/16 10:49:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept(r0, 0x0, &(0x7f0000000200)) write$evdev(r1, &(0x7f0000000040)=[{{0x77359400}}, {{0x0, 0x2710}}], 0x30) 2018/04/16 10:49:58 executing program 0: msgget$private(0x0, 0x0) r0 = msgget$private(0x0, 0x0) unshare(0xc000000) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 2018/04/16 10:49:58 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/16, &(0x7f00000000c0)=0x10) 2018/04/16 10:49:58 executing program 6: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = socket$inet6(0xa, 0x3, 0xe2) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040), 0x4) 2018/04/16 10:49:58 executing program 3: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000021f000/0x1000)=nil, 0x1000, &(0x7f0000972fbf)=""/65) 2018/04/16 10:49:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003eb000/0xc00000)=nil, 0xc00000, 0xf) mlock2(&(0x7f0000742000/0x1000)=nil, 0x1000, 0x0) 2018/04/16 10:49:58 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000440000), 0xffe6, 0x0, &(0x7f00002ce000)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/04/16 10:49:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) syncfs(r0) fchdir(r0) open(&(0x7f0000000000)='./file1\x00', 0x0, 0x1c4) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0xe5b}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/16 10:49:58 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), &(0x7f0000000200)=0x1000001f6) 2018/04/16 10:49:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f0000000100)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @tcp_ip4_spec={@local={0xac, 0x14, 0x14, 0xaa}, @multicast2=0xe0000002}, {"b048"}, @tcp_ip6_spec={@dev={0xfe, 0x80}}, {"3c87", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}) 2018/04/16 10:49:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000027f000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00006d6000)="d3ab2719", 0x4) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004600)=[{{&(0x7f0000000240)=@un=@abs, 0x80, &(0x7f0000003540), 0x0, &(0x7f0000003600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000004680)={0x0, 0x1c9c380}) 2018/04/16 10:49:58 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f000061fff7)='net/snmp\x00') close(r0) 2018/04/16 10:49:58 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x802132, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f00000005c0)={0x10}, 0xc, &(0x7f0000001f00)={&(0x7f0000000740)={0x14}, 0x14}, 0x1}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/16 10:49:58 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0x2, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x4ab, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/16 10:49:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=""/105, &(0x7f0000000540)=0x69) 2018/04/16 10:49:59 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000002c0)='maps\x00') set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) readv(r1, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0xe6}], 0x222) 2018/04/16 10:49:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x6, 0x1}, 0x2c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x10001}, &(0x7f0000000080)=0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000000280)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 2018/04/16 10:49:59 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mprotect(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x400000000008) 2018/04/16 10:49:59 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5402, &(0x7f00009dc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffc}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00001aa000)=[{&(0x7f00006aaf01)=""/255, 0xff}], 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa}) close(r0) 2018/04/16 10:49:59 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4309(pcrypt(rfc4106(rfc4543(gcm_base(ctr(aes-aesni),gha'}, 0x58) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000140)=""/4096) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x2, 0x9, 0x5947}) 2018/04/16 10:49:59 executing program 0: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000000040)=',mime_typebdev(\x00', 0x0) write(r0, &(0x7f0000000080)='X', 0x1) ftruncate(r0, 0x4) 2018/04/16 10:49:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) syncfs(r0) fchdir(r0) open(&(0x7f0000000000)='./file1\x00', 0x0, 0x1c4) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0xe5b}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/16 10:49:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000ec5000)=0x100, 0x4) 2018/04/16 10:49:59 executing program 7: timer_create(0x400000000000003, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00009e4000)) timer_settime(0x0, 0x1, &(0x7f0000d89fe0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/04/16 10:49:59 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) 2018/04/16 10:49:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xc, 0x4, 0x4, 0x17fffffff, 0x0, r0}, 0x2c) 2018/04/16 10:49:59 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000c38000)={0x20000000, 0x0, 0x2}) 2018/04/16 10:49:59 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mprotect(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x400000000008) 2018/04/16 10:49:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) syncfs(r0) fchdir(r0) open(&(0x7f0000000000)='./file1\x00', 0x0, 0x1c4) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0xe5b}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/16 10:49:59 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mprotect(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x400000000008) 2018/04/16 10:49:59 executing program 1: open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mprotect(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x400000000008) 2018/04/16 10:49:59 executing program 0: unshare(0x20000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) clone(0x28000000, &(0x7f00000000c0)='}', &(0x7f00001a6000), &(0x7f0000000000), &(0x7f0000000180)="87") 2018/04/16 10:49:59 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") fcntl$setstatus(r1, 0x4, 0x6400) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) 2018/04/16 10:49:59 executing program 5: prctl$intptr(0x200000002f, 0x4) 2018/04/16 10:49:59 executing program 7: timer_create(0x400000000000003, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00009e4000)) timer_settime(0x0, 0x1, &(0x7f0000d89fe0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/04/16 10:49:59 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x2cf, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) shutdown(r0, 0x0) 2018/04/16 10:50:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x40086602, &(0x7f00000001c0)={0x800cd}) 2018/04/16 10:50:00 executing program 1: open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mprotect(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x400000000008) 2018/04/16 10:50:00 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") fcntl$setstatus(r1, 0x4, 0x6400) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) 2018/04/16 10:50:00 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mprotect(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x400000000008) 2018/04/16 10:50:00 executing program 7: timer_create(0x400000000000003, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00009e4000)) timer_settime(0x0, 0x1, &(0x7f0000d89fe0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/04/16 10:50:00 executing program 5: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000000)='../file0\x00', &(0x7f0000000040)='../file0\x00') openat(0xffffffffffffff9c, &(0x7f00003e5000)='./file0\x00', 0x0, 0x0) 2018/04/16 10:50:00 executing program 1: open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mprotect(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x400000000008) 2018/04/16 10:50:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x2cf, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) shutdown(r0, 0x0) 2018/04/16 10:50:00 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") fcntl$setstatus(r1, 0x4, 0x6400) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) 2018/04/16 10:50:00 executing program 0: mmap(&(0x7f0000003000/0xe000)=nil, 0xe000, 0x0, 0x80000004031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) mlock(&(0x7f0000008000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) 2018/04/16 10:50:00 executing program 7: timer_create(0x400000000000003, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00009e4000)) timer_settime(0x0, 0x1, &(0x7f0000d89fe0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/04/16 10:50:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) syncfs(r0) fchdir(r0) open(&(0x7f0000000000)='./file1\x00', 0x0, 0x1c4) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0xe5b}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/16 10:50:00 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$IPC_RMID(r0, 0x0) 2018/04/16 10:50:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000240)={0x10}, 0x331, &(0x7f0000000080)={&(0x7f00000002c0)=@ipv6_newroute={0x30, 0x18, 0x7de1124c6ffd611d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/04/16 10:50:01 executing program 0: unshare(0x8000400) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000002c0)=""/8, &(0x7f0000706ffc)=0xfe7a) 2018/04/16 10:50:01 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") fcntl$setstatus(r1, 0x4, 0x6400) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) 2018/04/16 10:50:01 executing program 5: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000000000}, 0x0, [0x100, 0x39ac, 0x8, 0x247, 0x800000000000, 0x20, 0x1ff, 0x100000001]}, 0x5c) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3551bf0840e322ed5e520093701a9ad7959813b2958b1b4cde12594a95bddec8b91f3"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) r7 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r7, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/16 10:50:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28005) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x67, 0x2}, {}], 0x30) 2018/04/16 10:50:01 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}}], 0x1, 0x0) [ 156.119415] IPv6: NLM_F_REPLACE set, but no existing node found! 2018/04/16 10:50:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000759000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') rt_sigaction(0x8, &(0x7f0000000000)={0x3}, &(0x7f0000000040), 0x8, &(0x7f0000000080)) sendfile(r0, r1, &(0x7f0000a12000)=0x800, 0x1) 2018/04/16 10:50:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000240)={0x10}, 0x331, &(0x7f0000000080)={&(0x7f00000002c0)=@ipv6_newroute={0x30, 0x18, 0x7de1124c6ffd611d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/04/16 10:50:01 executing program 3: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000011ff8)='./file0\x00', &(0x7f0000656000)='./file0\x00', &(0x7f0000106ff4)="010080000000006465667d00", 0x1000, &(0x7f0000defffe)) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000572000)='./file0\x00', &(0x7f000016b000)='ramfs\x00', 0x0, &(0x7f000002f000)) mkdir(&(0x7f0000975ff2)='./file0/file0\x00', 0x0) mount(&(0x7f0000f27ff2)='./file0/file0\x00', &(0x7f00002faff8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)) umount2(&(0x7f000017c000)='./file0\x00', 0xa) 2018/04/16 10:50:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe), 0x0, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)={0x80000004}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) [ 156.416273] IPv6: NLM_F_REPLACE set, but no existing node found! 2018/04/16 10:50:01 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) dup2(r0, r1) 2018/04/16 10:50:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x2cf, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) shutdown(r0, 0x0) 2018/04/16 10:50:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28005) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x67, 0x2}, {}], 0x30) 2018/04/16 10:50:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="b043ca5e7e0b6b58bd"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/16 10:50:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000240)={0x10}, 0x331, &(0x7f0000000080)={&(0x7f00000002c0)=@ipv6_newroute={0x30, 0x18, 0x7de1124c6ffd611d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/04/16 10:50:01 executing program 4: r0 = creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000040)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [], 0xa}, 0xb) 2018/04/16 10:50:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x1, [@local={0xac, 0x14, 0x14, 0xaa}]}, 0x155) close(r0) [ 156.778804] IPv6: NLM_F_REPLACE set, but no existing node found! 2018/04/16 10:50:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000240)={0x10}, 0x331, &(0x7f0000000080)={&(0x7f00000002c0)=@ipv6_newroute={0x30, 0x18, 0x7de1124c6ffd611d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/04/16 10:50:01 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b8cffd)='-', 0x1, 0x0, &(0x7f00001aafe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 156.995806] IPv6: NLM_F_REPLACE set, but no existing node found! 2018/04/16 10:50:02 executing program 5: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000000000}, 0x0, [0x100, 0x39ac, 0x8, 0x247, 0x800000000000, 0x20, 0x1ff, 0x100000001]}, 0x5c) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3551bf0840e322ed5e520093701a9ad7959813b2958b1b4cde12594a95bddec8b91f3"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) r7 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r7, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/16 10:50:02 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x391, &(0x7f0000000000)=""/101, 0x0, 0x3}}, 0xffe7) 2018/04/16 10:50:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x2cf, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) shutdown(r0, 0x0) 2018/04/16 10:50:02 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) readv(r0, &(0x7f0000003280)=[{&(0x7f0000002280)=""/4096, 0x1000}], 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000e44ffc)=0x5, 0x4) sendto$inet(r0, &(0x7f00002cb000), 0x0, 0x0, &(0x7f0000264ff0)={0x2, 0x4e21}, 0x10) 2018/04/16 10:50:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="b043ca5e7e0b6b58bd"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/16 10:50:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28005) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x67, 0x2}, {}], 0x30) 2018/04/16 10:50:02 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) writev(r1, &(0x7f0000003fd8)=[{&(0x7f0000012fb7)='5', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x560e) getdents64(r1, &(0x7f000000235d)=""/69, 0x45) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00004daff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/16 10:50:02 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000f18)={{{@in6=@loopback={0x0, 0x1}, @in6=@loopback={0x0, 0x1}}}, {{@in=@loopback=0x7f000001}, 0x0, @in6}}, 0xe8) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) mmap(&(0x7f0000000000/0xb29000)=nil, 0xb29000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00002b1000/0xc00000)=nil, 0xc00000, 0x7) 2018/04/16 10:50:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28005) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x67, 0x2}, {}], 0x30) 2018/04/16 10:50:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="b043ca5e7e0b6b58bd"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/16 10:50:02 executing program 2: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000000000}, 0x0, [0x100, 0x39ac, 0x8, 0x247, 0x800000000000, 0x20, 0x1ff, 0x100000001]}, 0x5c) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3551bf0840e322ed5e520093701a9ad7959813b2958b1b4cde12594a95bddec8b91f3"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) r7 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r7, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/16 10:50:02 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x391, &(0x7f0000000000)=""/101, 0x0, 0x3}}, 0xffe7) 2018/04/16 10:50:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="b043ca5e7e0b6b58bd"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/16 10:50:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x26, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 2018/04/16 10:50:03 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x391, &(0x7f0000000000)=""/101, 0x0, 0x3}}, 0xffe7) 2018/04/16 10:50:03 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) unshare(0x40600) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/04/16 10:50:03 executing program 5: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000000000}, 0x0, [0x100, 0x39ac, 0x8, 0x247, 0x800000000000, 0x20, 0x1ff, 0x100000001]}, 0x5c) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3551bf0840e322ed5e520093701a9ad7959813b2958b1b4cde12594a95bddec8b91f3"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) r7 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r7, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/16 10:50:03 executing program 6: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001900), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/04/16 10:50:03 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x800000010d, 0x80000000000b, &(0x7f00001a8ffc)="06000000", 0x4) 2018/04/16 10:50:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff020}, {0x16}]}, 0x10) 2018/04/16 10:50:03 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x391, &(0x7f0000000000)=""/101, 0x0, 0x3}}, 0xffe7) 2018/04/16 10:50:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(tgr192)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="f782504a94d8d4fd4716c631feef967059064daeb9678b5688b63f2f08e8eeebeeb406c1f91da65f9f23ad4374ccb769e4e4321854b423fe26c20e372a4ade8934", 0x41) 2018/04/16 10:50:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) close(0xffffffffffffffff) 2018/04/16 10:50:03 executing program 2: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000000000}, 0x0, [0x100, 0x39ac, 0x8, 0x247, 0x800000000000, 0x20, 0x1ff, 0x100000001]}, 0x5c) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3551bf0840e322ed5e520093701a9ad7959813b2958b1b4cde12594a95bddec8b91f3"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) r7 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r7, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) [ 158.857133] sctp: [Deprecated]: syz-executor1 (pid 11148) Use of struct sctp_assoc_value in delayed_ack socket option. [ 158.857133] Use struct sctp_sack_info instead 2018/04/16 10:50:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) 2018/04/16 10:50:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff020}, {0x16}]}, 0x10) [ 158.969925] sctp: [Deprecated]: syz-executor1 (pid 11167) Use of struct sctp_assoc_value in delayed_ack socket option. [ 158.969925] Use struct sctp_sack_info instead 2018/04/16 10:50:04 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = dup(r0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x3000, 0xfffffffffffffe20) mlock2(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 2018/04/16 10:50:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00000000c0), 0x67bec988) 2018/04/16 10:50:04 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x20000000002285, &(0x7f0000000040)="53000000012e2a6824f8fc7300000000000000000000000000000004ce8a") 2018/04/16 10:50:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff020}, {0x16}]}, 0x10) 2018/04/16 10:50:04 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x801, 0x0) pwritev(r0, &(0x7f0000000340), 0x396, 0x0) 2018/04/16 10:50:04 executing program 6: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000fc5fc0)}, 0x8000) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)="ce", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/16 10:50:04 executing program 5: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000000000}, 0x0, [0x100, 0x39ac, 0x8, 0x247, 0x800000000000, 0x20, 0x1ff, 0x100000001]}, 0x5c) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3551bf0840e322ed5e520093701a9ad7959813b2958b1b4cde12594a95bddec8b91f3"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) r7 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r7, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/16 10:50:04 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00002ecf7e)="d33e3ac1792b00000001000000002bc83d59408649b981c2d0e252ec7a311c2c5558503f65000012000000d44709370caa853da5b8102d39", 0x38) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f0000000180)=""/79, 0x4f}, 0x0) 2018/04/16 10:50:04 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x0, 0x80000001}, 0x10) 2018/04/16 10:50:04 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000009ffb)='comm\x00') write$selinux_context(r0, &(0x7f0000000000)='system_u:object_r:apt_var_cache_t:s0\x00', 0x25) 2018/04/16 10:50:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff020}, {0x16}]}, 0x10) 2018/04/16 10:50:04 executing program 4: unshare(0x28060400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') read(r0, &(0x7f0000000140)=""/179, 0xb3) 2018/04/16 10:50:04 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/16 10:50:04 executing program 2: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000000000}, 0x0, [0x100, 0x39ac, 0x8, 0x247, 0x800000000000, 0x20, 0x1ff, 0x100000001]}, 0x5c) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3551bf0840e322ed5e520093701a9ad7959813b2958b1b4cde12594a95bddec8b91f3"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) r7 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r7, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/16 10:50:05 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'syz_tun\x00', 0x3}) 2018/04/16 10:50:05 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000009ffb)='comm\x00') write$selinux_context(r0, &(0x7f0000000000)='system_u:object_r:apt_var_cache_t:s0\x00', 0x25) 2018/04/16 10:50:05 executing program 1: r0 = socket(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000236fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/04/16 10:50:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="290000002000190700003f01ffffda060200000622e80002040000140d000400000600000092d14c81", 0x29}], 0x1) 2018/04/16 10:50:05 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in6=@local}}, &(0x7f00000019c0)=0xe8) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x7530}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0xffff, 0x8) fallocate(r1, 0x3, 0x0, 0xffff) [ 160.155187] netlink: 'syz-executor4': attribute type 4 has an invalid length. 2018/04/16 10:50:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8000000000000008, &(0x7f0000000040), 0x0) 2018/04/16 10:50:05 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000009ffb)='comm\x00') write$selinux_context(r0, &(0x7f0000000000)='system_u:object_r:apt_var_cache_t:s0\x00', 0x25) 2018/04/16 10:50:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 2018/04/16 10:50:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in6=@local}}, &(0x7f00000019c0)=0xe8) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x7530}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0xffff, 0x8) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/16 10:50:05 executing program 3: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) open(&(0x7f000055f000)='./file0\x00', 0x2822, 0x0) 2018/04/16 10:50:05 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)) 2018/04/16 10:50:05 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000009ffb)='comm\x00') write$selinux_context(r0, &(0x7f0000000000)='system_u:object_r:apt_var_cache_t:s0\x00', 0x25) 2018/04/16 10:50:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 2018/04/16 10:50:05 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in6=@local}}, &(0x7f00000019c0)=0xe8) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x7530}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0xffff, 0x8) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/16 10:50:05 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x200) 2018/04/16 10:50:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in6=@local}}, &(0x7f00000019c0)=0xe8) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x7530}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0xffff, 0x8) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/16 10:50:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f00000001c0)=[{0x48}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000400)={'syz1'}, 0x4) 2018/04/16 10:50:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) close(r0) close(r1) 2018/04/16 10:50:06 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x7) 2018/04/16 10:50:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 2018/04/16 10:50:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in6=@local}}, &(0x7f00000019c0)=0xe8) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x7530}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0xffff, 0x8) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/16 10:50:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in6=@local}}, &(0x7f00000019c0)=0xe8) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x7530}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0xffff, 0x8) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/16 10:50:06 executing program 4: futex(&(0x7f00000000c0), 0x400000085, 0x0, &(0x7f0000000080), &(0x7f0000000040), 0x91800001) 2018/04/16 10:50:06 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in6=@local}}, &(0x7f00000019c0)=0xe8) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x7530}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0xffff, 0x8) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/16 10:50:06 executing program 6: clock_settime(0xfffffffffffffffe, &(0x7f0000000000)={0x77359400}) 2018/04/16 10:50:06 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000adc000)="6e756d615f6d61707300b5c62eeedbc2799e2c854cfb9ead220e698a9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224cc925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e781c81b6a8d091f88658ef4f16a21417d83d") pread64(r1, &(0x7f0000df6000), 0x0, 0x800000000000) 2018/04/16 10:50:06 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x81, 0x3, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) 2018/04/16 10:50:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) [ 161.817585] futex_wake_op: syz-executor4 tries to shift op by -2048; fix this program [ 161.858431] futex_wake_op: syz-executor4 tries to shift op by -2048; fix this program 2018/04/16 10:50:07 executing program 6: clock_settime(0xfffffffffffffffe, &(0x7f0000000000)={0x77359400}) 2018/04/16 10:50:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in6=@local}}, &(0x7f00000019c0)=0xe8) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x7530}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0xffff, 0x8) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/16 10:50:07 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) 2018/04/16 10:50:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x5385, 0x100) 2018/04/16 10:50:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in6=@local}}, &(0x7f00000019c0)=0xe8) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x7530}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0xffff, 0x8) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/16 10:50:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x1}, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/16 10:50:07 executing program 5: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x13) readlink(&(0x7f0000000140)='./file0/control\x00', &(0x7f0000000180)=""/94, 0x5e) symlink(&(0x7f0000000200)='./file0/control\x00', &(0x7f0000000240)='./file0/file0\x00') inotify_add_watch(r0, &(0x7f0000447000)='./file0/control\x00', 0x4000000) umount2(&(0x7f0000117000)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0/control\x00', &(0x7f0000000080)=@random={'btrfs.', 'ramfs\x00'}, &(0x7f00000000c0)='vboxnet1@[$#\x00', 0xd, 0x0) 2018/04/16 10:50:07 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in6=@local}}, &(0x7f00000019c0)=0xe8) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x7530}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0xffff, 0x8) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/16 10:50:07 executing program 6: clock_settime(0xfffffffffffffffe, &(0x7f0000000000)={0x77359400}) 2018/04/16 10:50:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 2018/04/16 10:50:07 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00006da000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/16 10:50:07 executing program 2: bpf$MAP_DELETE_ELEM(0xe, &(0x7f00005ebff0)={0xffffffffffffffff, &(0x7f0000de6000)}, 0x10) 2018/04/16 10:50:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) 2018/04/16 10:50:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup2(r0, r1) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 2018/04/16 10:50:07 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000012000)=0x106, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x40000000000b, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/16 10:50:07 executing program 4: mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000a38000)='./file0\x00', &(0x7f0000603000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x0, &(0x7f0000b69000)) creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000000040)='./file0/bus\x00', 0x4) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) sendfile(r0, r0, &(0x7f0000000180)=0x800, 0x100000000) 2018/04/16 10:50:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendmmsg(r0, &(0x7f000000b080)=[{{&(0x7f000000ab80)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x80, &(0x7f000000b000)}}], 0x1, 0x0) 2018/04/16 10:50:07 executing program 6: clock_settime(0xfffffffffffffffe, &(0x7f0000000000)={0x77359400}) 2018/04/16 10:50:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000ffc), &(0x7f0000012000)=0x4) 2018/04/16 10:50:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 2018/04/16 10:50:07 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xef) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/16 10:50:07 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='sessionid\x00') exit(0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x7ff) 2018/04/16 10:50:07 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc5}, [], {0x95}}, &(0x7f0000e6bffc)="f45010", 0x1, 0x2ae, &(0x7f000000d000)=""/153}, 0x48) 2018/04/16 10:50:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000ffc), &(0x7f0000012000)=0x4) 2018/04/16 10:50:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=@setlink={0x44, 0x13, 0x932f8fe2959679dd, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MAP={0x24, 0xe}]}, 0x44}, 0x1}, 0x0) 2018/04/16 10:50:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2f, 'cpu', 0x20}]}, 0x5) 2018/04/16 10:50:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendmmsg(r0, &(0x7f000000b080)=[{{&(0x7f000000ab80)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x80, &(0x7f000000b000)}}], 0x1, 0x0) 2018/04/16 10:50:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendmmsg(r0, &(0x7f000000b080)=[{{&(0x7f000000ab80)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x80, &(0x7f000000b000)}}], 0x1, 0x0) 2018/04/16 10:50:07 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000500, 0x0, 0x0, 0x20000628, 0x20000910], 0x0, &(0x7f0000000400), &(0x7f0000000440)=ANY=[]}, 0x78) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/04/16 10:50:07 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/04/16 10:50:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000ffc), &(0x7f0000012000)=0x4) 2018/04/16 10:50:08 executing program 0: r0 = socket$inet(0x11, 0x2, 0x300) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, "d9992bb2387234bdfe2b1a65f87262b8"}}}}, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0x5, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, &(0x7f0000000080), &(0x7f0000000000)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 2018/04/16 10:50:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2f, 'cpu', 0x20}]}, 0x5) 2018/04/16 10:50:08 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 2018/04/16 10:50:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendmmsg(r0, &(0x7f000000b080)=[{{&(0x7f000000ab80)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x80, &(0x7f000000b000)}}], 0x1, 0x0) 2018/04/16 10:50:08 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000500, 0x0, 0x0, 0x20000628, 0x20000910], 0x0, &(0x7f0000000400), &(0x7f0000000440)=ANY=[]}, 0x78) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/04/16 10:50:08 executing program 7: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000f72fdc)="240000001a0025f00000000401911f0e0a0b00000004bf00000600ec0800030005299911", 0x24) 2018/04/16 10:50:08 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000ffc), &(0x7f0000012000)=0x4) 2018/04/16 10:50:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xe21}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/16 10:50:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2f, 'cpu', 0x20}]}, 0x5) 2018/04/16 10:50:08 executing program 6: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x2c1371}) bpf$PROG_LOAD(0x5, &(0x7f00006f4fb8)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000000a000)=""/195}, 0x48) 2018/04/16 10:50:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x5b12fcfbdd4f60cf}, 0xc) 2018/04/16 10:50:08 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cdbf0e000084", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff84, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80}}}}}}}}, 0x0) 2018/04/16 10:50:08 executing program 2: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 2018/04/16 10:50:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2f, 'cpu', 0x20}]}, 0x5) 2018/04/16 10:50:08 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000500, 0x0, 0x0, 0x20000628, 0x20000910], 0x0, &(0x7f0000000400), &(0x7f0000000440)=ANY=[]}, 0x78) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/04/16 10:50:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x200) ftruncate(r2, 0x40001) sendfile(r0, r2, &(0x7f000000a000), 0x2) 2018/04/16 10:50:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) close(r0) 2018/04/16 10:50:08 executing program 6: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext={0xffffffffffffffff}, 0x200000400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:50:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) syncfs(r0) fchdir(r0) open(&(0x7f0000000000)='./file1\x00', 0x0, 0x1c4) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0xe62}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/16 10:50:09 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') sendfile(r0, r0, &(0x7f00009c7000)=0x40000000, 0x400000ff) 2018/04/16 10:50:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa}}, 0x0, 0x400, 0x0, 0x0, 0xa0}, 0x98) 2018/04/16 10:50:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) syncfs(r0) fchdir(r0) open(&(0x7f0000000000)='./file1\x00', 0x0, 0x1c4) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="27b47f8789d2aee3af2a8f637e9dfc9c01b8233da6a214fc3133d67868f7c199f595e4bbcc204bace20090258236bc259294454621423d02700af4dd28daf86d4ba72bcbef618ab1463c764df4e1127751cbc5c2c6ed299688be7b41f9d8499944d601b3bacc29ea72036f1ea13d4e951ae1ef0498e9a29aec83a603b227fde9872dd75c2cd1b5dc8ae733d66c19b7ea1d4b8580f1be34a0ca0f4eb73f16313866ffc337fe72b553d80dd52cba3297fc37ad8e779f93f9ffad4addc548f78d9aed1ff4affe4b099409ef895f9e1335dd397cc91279b415caa0b459478d15e991d9540a60de5674f34f94473f50f842a09459e0e8278e2db725f46b4298c43e573ec926d683ef724d9584271fd301c64ea9dddf94cd62b067062018cfbd996b54861cad7b00199b67803582e115cc6f0b3e436c5c517e08f8ba85e93fb42653a8aee3922aa1e200d5fdac9cc2d75b9f41b9be43183ad2079f9df21dee8484a0884b219db3f55d59d278e693f9f86e9b317e02c60e7681f2c1bb23d8541625ab3d2558138ec9af570ef6c0db062b6e018c4d9f6350263cc3e583e082f37737a5e2b20f64812bd6b920f1471daa3eafb93ca40c86262e6a9590bee3820c191194141f0a7f0c47b346f608fe6e896e4acda5bb8bfe69c5e824357f177728df9e7c9ba28ee5348b5439136386147d3ab5d52b74fb71ff8d2913df2d59396ae054d2b45bdcd85ec4eb4a7b570fcfe2f0ba2d68624fe2e931f0065ad1cedb83597e1129f21c5d7d2f2592a514a6a73ea46d68be641a89ae93dc0e5646158524dec3955c2ddf1d3cf7662377fdca7023ada4c6c5ce8f590ecb49fe9941ae6b82f66c97c7f53946cceae9b5b7ca2c559c8b8121a1416f5f44550a5a8a064e5efbf1ba0890c763be922fc22dd5c14c495a8ad24a3ed26b9e34d107b2c818eb9e04e124dc4c33786a53b2b0ee0a21f92d77d489aff7ad78d22b6e546c41de6c8817828749fe13a5c040f2575507942d02244967a7aef60e0e18f6ea4d337aaf0220b16c3355d392e72a3a7ac5ae1db2ede342968999e7270fd7f3c0f40422b13e53946bee3c2b38327071437debec0286f39c77510a62ea5377f1bdebf8c535d418d97e551b8857ffe1353b840f495b2d79978e5b4ba5bb2ed63144ef32596dee35538efe42126e7b670407d05eea8d55d51c20642ab50ec844cb241d486b680c08e8ebfc048ff466dcfd3e97931e68cd3f84bdbb41a5d4cd142e9b50bcd7e2fc1236f7d5a7beeeea5f5df171dac0883074c861c646d333bf0f1037bae75aab8bfe81de7af82164954017d1dcb075b5ad765f8165960b7690a425ba508bfc3fe7b2fb7412fa194b2cc788c727e427726681861eb9c701d9b436c1e418102a6c821849f5a5cd07099dd8c84df844f356b52d8fb2f881f437e30d67fe5f488f9fa5651be8783ca94ba93aadace0e64b405c7c034ea89248b15e61da06d43bcf6f0e9f05318c7014e2f79b2a37b3f3f633bf4362a72410a687c0c4c959700327c1840c18132afed98befba2a6b5852b96eeb28ea29ba733d846d099117e7fdb824f8352aefd5c0068d6c8c3015a075573a4bfdc316545f5472de97cc04996961f9ec27bd95e6ad5d0251fd39c14064627f21a0809eb639c2479d7e3c6c47b7f045ac0e385dbdf426f170b77634aeb7b2cacf38a348a449887b73618a156b1d5ee037a4e2f7485acf52437b8ddb711ab851dc73331d16536a788f82d1e3522d33866e583b8eaf802ac06ce3f8eebada5c74c60dea94337738a63e6edf7a16112f925a96526bff2cf95f8b95be56088142bd1679efcadf26b57b76188f19eebf53d457df044c4dbc3708f250b8300d6869d1945807ace0827f22faed85786b2ea2f95471af96fdf8a38eb2fa3e8f088db615a4c7a2a2ad1126e962e37a1f707b04f8c18094d865e5ab70f4de4c0f03d4ff3f1895ad7bf937aa5a055e4a1b0d65ab2c53247c1832dcb6535313d35113e2c48f7383b518e08c688cd9834129f39ad251b4752f7ee0c8a73dafa1860ccb3244451bc82e9c877302ef363cdc937c1920bed3b7239f4c333eee5771a021a989862c1fbc629d38ee2f9d667216de9848fdb464126b09c4d44155d8ec7342be12b563fa36b902d583b4ead07c1bb3d61585e87248eb658c54dccee6553fbc2a8bc7dd08ba18b7010aa38904b14f0ee204c12a7012ed01c5f871e143ffe0b7fe1531b955ddfebd134e96ec3fb335d14138d4ebe9dd4dac79e78c1cfbc23b7ebc5e845826e324a817f130869c19f89ed8972d5b7ac0af1bde565dcf23108f5b05bcbb6174c5ce3c6aae9709d1cfe5204ad3440ede1ec639ec0e19a1f53095fe0f04996b6fb5cca128d96477181d6d43543ba3499b8c96e016ba17584704ef9a7bad08be799e9ee9f11e4c154741b96d0a83573d7b46b7035c8e016f7c66517c09d4546bbc96ce78fea1a51c862475398a0b837353dd51484a96f0809aa0335643fbc81f55e5b02142871bdfd31459bbfaae586271329477f6fc7425a146b1ca6b88df542116908fae15cf4f30716babda896cfe82ebb16012d05de705928cc1299a569d9ea33004543071016414e332e4329c9f12916cad3e3e0e02d037a2f0ab9ead9bf8d4728023b28dca8adb3d518fecf1dfef794e23d51051bb1c5a7001201a5443d5698b8e4193d2d4e7b32a7e1a5890134079111bf9a2b7895a8afff389b4a4d866e5cba7bc6b31148e7aa8002cb2fdeddc1e4bca99cb67167156ac75d10a5048103d2e43f23da37a3bc2235f1680a5ca3e0d7704cf9d8e41f49450bd4109c26fd228c2b13b07e906cdc6825fe2b401a79039ae0154b5f4f9305a75891c4f9af6f609f532d4b323ca04dcc927f0154c7c94846391e9eac5cb80592124ee3ff4742ba0cf1ceaf8ebab617eda2de48b47b30c45b5ddc3ec0327c0d192153461b58cbae489ea4e416ec4591b70250a264fbbb009adf5d8968549eed857a1459a9597d6cc934130f328de7febeb780530861fe3e33afed500817420ca9768dd56c9f9990730502e789a556c6c695205e245c456c36b5187b27515d4c76a28944c12e5f13f36256a8f8ef63d8f5b412c5d9f8eb6b392458f48872cd7caf9655fb10a24d000c763bbca5203306af5840dfe66ca08bf590d9a500cc78acb1d291bd1e11a8f0c4ae2b266a76010d9b59b908518a18d9962aebf55a8de3663c492647b1f705d5ddad7dab92c0c169e9dcac4bf9835838ce90cedec0b6acef37645d4f9d3c61b336d55af36ff0c0c3ac72ba8457c6fbae3a32cabec686812b3fae30239f70449dbbdb47e68098a4b360a1c20b7d408690c2cd4803fc208648c72b320d246a4a0602bef7cf475585e4793524f9dfc07ca6b43893da519ca2430b65601e585a8367473e814a54fb1e58c7572f149554be44b6742218b60a0e7f92d92ec5b80e36887c7c081f8b4da2ab8fa4f5b30eb25765dec756378925e2ddf7f06dfd9f998622834b6f71d131107151b89525190f99d1f249c740d856e5ea06b169f62423c34934e9aa16c25f47ab4493882abe52293a128438469ef01ea10cd3e4f345e7e8758401f19f1693759df64f1446269fc8fa92774a342cf9e63c2146ed51408a973b1d0dc499066472cf2528dc67ac312d392383cf33e77f4a05df709356ab54e987d94df3394f2352e9413dc9703e0883df8dc126972613ae5c1bf266cbaaecb125f3f0187a309c6e42eb463c96c4eda2804f214da41bff6b27f6b8291431127a799872e8229507b49fe5e9ae2499891edeb5136d518cc108278a1aad4a7d510306e36b6838f50b9bc571e37b93b1730ec157c9f570642a2b282593fe9f1c7c2f10a9e1d688c57114a1858853766f9dd7c9d2709b6799234dc9f7df8e01b4a2a00ce7053150f62f2dbc7f271f8e42798ff9fe4d54d1682f9bce5ddde849491d661cac692d313602d914551f99cefc31432199dd067a11d41015345c4a24f863afd560ce33ef54600095847216c3bdf1068ccbe6a2c5658f0134a1b6d5ea795521f1e74eaa39a9e88ce55f8878f4e0c42e7fb2b5434db732998f3277758b7743ee518cfb7cb967f78d8828b83e605f03158fb6c2cee930ed8ba5b74885c9c33690e9659a24bda4ecc317aab13c70db3cc0a4bc6331aea91622e43e260d3d94de16caa9fcf9fdfa218468d95c262a9b03f1d5d42b6f64697b4462e0b3f09ffe0b7911705f893cc5fa0e946d4a9dce6f8912d3593dcc281577c42006f5a6abd0e2f51ef863bae062a78c051116f4235672f76681091df75af49eb0859dfcd78c79020c66066ce01f0adb1b634380e70ba08344e3f2a0b65728e0c114c31d29587263c66cf95ed7bb324561cdc97153348245922f381f0c464a4a1746ee783ae7714a4b76660d7514ad2a55d829e1944ca28f34762f954939b89989b9347bcedcc939b271a45459e12cd09fce46bd9c1b404e70c8c73f99a34e23bedf16098eeae64e328d7b6bc54da3bca0ce83a0320af07fc46d24ce0c2ceee292883e17e7d5b4b499f2af9c70d1fc0f741207963b4618ada49bc0942011987d906b4017d1174c29e5c5ec95a000c7ce3fa92d4ac58d908bb832ce03a53c3112054c866edee0ea02bb563150512fca07aa09a51a3024efb1aa2265b537b16adf062fce6161846989dac1f94212f2e6ba10a40131be4a9b4a69c66b76c10a3a32f0bf51e29d532ab12d36ca7b76276bca665968497cc7203c36470850e80af8fc3d315bcb35f5d49f2ca75089052b6406c93e667cbab4777b4898cb3765a4b06b8823b0733aa1b2cf2bada350db5c02dceea9530377f01ffac39f881e662df13204fc186bb60fbb15af4f0cb69409b3d3b820e5e9b78ff1630a293040c1445ee85e67a47e19872ce25713175e77f4b9c4422b0122f8abf424775f45fd53b37b8b41eb97931d8f247a3aa00879fc179f20a648a9a066d43ccbe0a884c5c69d8c7d85783ef71dfc1e79e152578ba8820f48bcc689073a0bb19ebf1e87eff97752be45d006e2bf0e4bba6ba72c63bf6935d3b85245e8fc65764f5df6315dbb8e4759aac494912fb9b3accab95fa84cbb18ce904b4d20421675fe0a5af2e290edeb8bd16bf0041a6fbc3f2499f1e8b39f86fe1d54257f21b8fd4b2035c557d3f9ca148c573b3e0933b683e14ef5bb46707fcbdecba4977edb24f7a31e4e59a7f43cd", 0xe62}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/16 10:50:09 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000500, 0x0, 0x0, 0x20000628, 0x20000910], 0x0, &(0x7f0000000400), &(0x7f0000000440)=ANY=[]}, 0x78) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/04/16 10:50:09 executing program 6: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext={0xffffffffffffffff}, 0x200000400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:50:09 executing program 0: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x408000000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x1}) 2018/04/16 10:50:09 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/04/16 10:50:09 executing program 5: r0 = socket(0x2000000000000010, 0x803, 0x0) write(r0, &(0x7f0000000080)="240000001a0025f0806bd104feff001c020b49ff6e10b500000700eb08000300a5000000", 0x24) 2018/04/16 10:50:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x2}, 0xc) 2018/04/16 10:50:09 executing program 5: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x191371}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea5c, 0x24a, &(0x7f000000a000)=""/195}, 0x48) 2018/04/16 10:50:09 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x801000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xffffff93}}) 2018/04/16 10:50:09 executing program 4: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100)=0x950, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)="105dd852061bf7c2c768893dd0ebed71a45e559e0a01bb72f32b0aa711d3ed95e6a19e38c0a41206742416fab90556e19bc35e8c60d3da3d3941953494354aa7afac476c09541fda07a512dbddc90514dc34c379605cfef401e139b116888a849b7fb20744239e84c1becbac98005b056816801110adc9a83cbd262e46fb2d66f91c6d50123acefb10ea4012cbd1c08e34d684d7712ecf32976da10574218dfb138d11db43dd206da9e8719d014b42643240c236448540ff12265753c19862f4dca98832d57c910825", 0xc9}], 0x1, &(0x7f0000000580)}, 0x0) recvmsg(r2, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0x80, &(0x7f0000f75000)=[{&(0x7f0000000040)=""/175, 0xaf}], 0x1, &(0x7f0000ec7000)}, 0x0) 2018/04/16 10:50:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/16 10:50:09 executing program 3: unshare(0x60000000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 2018/04/16 10:50:09 executing program 6: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext={0xffffffffffffffff}, 0x200000400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:50:09 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) dup3(r0, r1, 0x0) 2018/04/16 10:50:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000008c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa}}, 0x18}, 0x1}, 0x0) 2018/04/16 10:50:09 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)={0x0, 0x2}) 2018/04/16 10:50:10 executing program 2: unshare(0x400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 2018/04/16 10:50:10 executing program 3: unshare(0x60000000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 2018/04/16 10:50:10 executing program 4: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100)=0x950, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)="105dd852061bf7c2c768893dd0ebed71a45e559e0a01bb72f32b0aa711d3ed95e6a19e38c0a41206742416fab90556e19bc35e8c60d3da3d3941953494354aa7afac476c09541fda07a512dbddc90514dc34c379605cfef401e139b116888a849b7fb20744239e84c1becbac98005b056816801110adc9a83cbd262e46fb2d66f91c6d50123acefb10ea4012cbd1c08e34d684d7712ecf32976da10574218dfb138d11db43dd206da9e8719d014b42643240c236448540ff12265753c19862f4dca98832d57c910825", 0xc9}], 0x1, &(0x7f0000000580)}, 0x0) recvmsg(r2, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0x80, &(0x7f0000f75000)=[{&(0x7f0000000040)=""/175, 0xaf}], 0x1, &(0x7f0000ec7000)}, 0x0) 2018/04/16 10:50:10 executing program 6: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext={0xffffffffffffffff}, 0x200000400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/16 10:50:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xc, 0x20, 0x2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000fccff0)={r0, &(0x7f0000000040)}, 0x10) 2018/04/16 10:50:10 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) dup3(r0, r1, 0x0) 2018/04/16 10:50:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) syncfs(r0) fchdir(r0) open(&(0x7f0000000000)='./file1\x00', 0x0, 0x1c4) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0xe62}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/16 10:50:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x40600) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040), 0x4) 2018/04/16 10:50:10 executing program 5: bind$netlink(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xa) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x77ac933048edb7c7) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4008700c, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = request_key(&(0x7f0000001300)='pkcs7_test\x00', &(0x7f0000001340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001380)='\x00', 0xffffffffffffffff) r2 = request_key(&(0x7f0000001400)='dns_resolver\x00', &(0x7f00000013c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)='\x00', r1) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000300)=""/4096, &(0x7f0000000280)=0x1000) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='wlan0\'nodev,\x00', r2) 2018/04/16 10:50:10 executing program 2: unshare(0x400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 2018/04/16 10:50:10 executing program 4: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100)=0x950, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)="105dd852061bf7c2c768893dd0ebed71a45e559e0a01bb72f32b0aa711d3ed95e6a19e38c0a41206742416fab90556e19bc35e8c60d3da3d3941953494354aa7afac476c09541fda07a512dbddc90514dc34c379605cfef401e139b116888a849b7fb20744239e84c1becbac98005b056816801110adc9a83cbd262e46fb2d66f91c6d50123acefb10ea4012cbd1c08e34d684d7712ecf32976da10574218dfb138d11db43dd206da9e8719d014b42643240c236448540ff12265753c19862f4dca98832d57c910825", 0xc9}], 0x1, &(0x7f0000000580)}, 0x0) recvmsg(r2, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0x80, &(0x7f0000f75000)=[{&(0x7f0000000040)=""/175, 0xaf}], 0x1, &(0x7f0000ec7000)}, 0x0) 2018/04/16 10:50:10 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x3a) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x91fd64c6d72236e2, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=ANY=[], 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000002000), 0x2ab}}], 0x2, 0x0) 2018/04/16 10:50:10 executing program 0: syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000008000000010) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0x2000) setns(r0, 0xffffffffffdffff9) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x2100, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0xa9248f03c6689df3) setxattr(&(0x7f0000000b00)='.', &(0x7f0000000ac0)=@known='system.posix_acl_access\x00', &(0x7f0000000100)='/vmnet0\x00', 0xffffffffffffff57, 0x0) poll(&(0x7f0000000300)=[{r1, 0x200}, {r0, 0x10}], 0x2, 0x3f) readv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/240, 0xf0}], 0x5) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) recvmsg$netrom(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000a00)=@ax25={0x3, {"3c1b7251c1894a"}, 0x1}, 0x10, &(0x7f0000000fc0), 0x0, &(0x7f0000003400), 0x0, 0x80}, 0x40000020) sendto(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000900)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x3, 0x2, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x80) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1") mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000009c0)='bdev\x00', 0x0, &(0x7f0000000bc0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000a40)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x100000, &(0x7f0000000980)="9af576624811f8f8bf3ff31413ad09a266f00a06") ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x9, 0x2, 0xb68, 0x1}, {0x0, 0x8001, 0x3, 0x1}, {0x5, 0x1, 0x100, 0xfff}, {0x1ff, 0xfffffffffffffff9, 0x0, 0x9}, {0x1, 0x9, 0x8}, {0x80, 0x10001, 0xffff, 0x3}]}) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000d40)=""/225) preadv(r2, &(0x7f0000000080), 0x0, 0x1) unlink(&(0x7f0000000580)='./file0\x00') 2018/04/16 10:50:10 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) dup3(r0, r1, 0x0) 2018/04/16 10:50:11 executing program 5: bind$netlink(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xa) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x77ac933048edb7c7) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4008700c, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = request_key(&(0x7f0000001300)='pkcs7_test\x00', &(0x7f0000001340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001380)='\x00', 0xffffffffffffffff) r2 = request_key(&(0x7f0000001400)='dns_resolver\x00', &(0x7f00000013c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)='\x00', r1) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000300)=""/4096, &(0x7f0000000280)=0x1000) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='wlan0\'nodev,\x00', r2) 2018/04/16 10:50:11 executing program 2: unshare(0x400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 2018/04/16 10:50:11 executing program 4: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100)=0x950, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)="105dd852061bf7c2c768893dd0ebed71a45e559e0a01bb72f32b0aa711d3ed95e6a19e38c0a41206742416fab90556e19bc35e8c60d3da3d3941953494354aa7afac476c09541fda07a512dbddc90514dc34c379605cfef401e139b116888a849b7fb20744239e84c1becbac98005b056816801110adc9a83cbd262e46fb2d66f91c6d50123acefb10ea4012cbd1c08e34d684d7712ecf32976da10574218dfb138d11db43dd206da9e8719d014b42643240c236448540ff12265753c19862f4dca98832d57c910825", 0xc9}], 0x1, &(0x7f0000000580)}, 0x0) recvmsg(r2, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0x80, &(0x7f0000f75000)=[{&(0x7f0000000040)=""/175, 0xaf}], 0x1, &(0x7f0000ec7000)}, 0x0) 2018/04/16 10:50:11 executing program 6: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) close(r0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 2018/04/16 10:50:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) syncfs(r0) fchdir(r0) open(&(0x7f0000000000)='./file1\x00', 0x0, 0x1c4) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0xe62}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) 2018/04/16 10:50:11 executing program 3: unshare(0x60000000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 2018/04/16 10:50:11 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) dup3(r0, r1, 0x0) 2018/04/16 10:50:11 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000b000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000f47fb0)=[{&(0x7f0000061000)=""/212, 0x100000}], 0x1, &(0x7f000000f000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000012f46)=""/186, 0xba}, &(0x7f000001ef90)=[{&(0x7f000001f000)=""/4096, 0x1000}], 0x1}}], 0x48}, 0x0) 2018/04/16 10:50:11 executing program 5: bind$netlink(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xa) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x77ac933048edb7c7) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4008700c, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = request_key(&(0x7f0000001300)='pkcs7_test\x00', &(0x7f0000001340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001380)='\x00', 0xffffffffffffffff) r2 = request_key(&(0x7f0000001400)='dns_resolver\x00', &(0x7f00000013c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)='\x00', r1) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000300)=""/4096, &(0x7f0000000280)=0x1000) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='wlan0\'nodev,\x00', r2) 2018/04/16 10:50:11 executing program 2: unshare(0x400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 2018/04/16 10:50:11 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"d202a61c2baac9258f9b8c0000000056", 0x8201}) 2018/04/16 10:50:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000c34000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 2018/04/16 10:50:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="6e7300e630097a575ccb9e42f06b372f0530c81d28e2d0f26aa61c9210ea9a4401b00cff12811df641d3d14349509ee7e5778a242c896974e189e60cb2692ce5fb84995102bdfc4b5d9ce3aee7d076fad433a304f000510d9dcc96dd67c351868eb6a5445aecde32596900c365e3b93af537266b55a2e4bf12bdbf0e06b9a2bb2adf3ded295d300c3dfb55a33ac6511b3f6535e03d8496e4378eac289bd973a8f51e0cb60233211b1c4ac5cb2b") fchdir(0xffffffffffffffff) fstat(r0, &(0x7f0000002b00)) 2018/04/16 10:50:11 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000001c0)="17000000020001000003be8c5ee17688a3000008000000071fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb703670000c88ebbff06011500390100000002df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbb320ec39f02d47859cc16268b6026eb4bf6ba2112ce68bf17a6e019b7487067c12f000000000000000000000000000000", 0xb8) 2018/04/16 10:50:11 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000b80), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0xe) 2018/04/16 10:50:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/04/16 10:50:12 executing program 6: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000dd5000)={0x17, 0x1, &(0x7f0000000080)="d4"}) 2018/04/16 10:50:12 executing program 7: r0 = socket$inet(0x2, 0x100000002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 2018/04/16 10:50:12 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000001f000)={0x2000, 0x989680}) unshare(0x40600) semtimedop(r0, &(0x7f0000a0ffc4)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000043d000)={0x0, 0x989680}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/16 10:50:12 executing program 3: unshare(0x60000000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 2018/04/16 10:50:12 executing program 1: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000180)) 2018/04/16 10:50:12 executing program 2: sync() ioprio_set$pid(0x2, 0x0, 0x4001) syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/36, &(0x7f0000000280)=0x24) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r1, 0x0, 0x29, 0x47, &(0x7f0000000300)="807ce09aeea3bfd9e60d98ed11482be3ee82eaaa966322ac32dc25466d0a17263b64415269b5790dd9", &(0x7f0000000340)=""/71, 0x9, 0x5}, 0x28) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000100)={0x0, @time, 0x0, {0xfff, 0x7}, 0x0, 0x0, 0x3e8}) clone(0x0, &(0x7f000052cf69), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) 2018/04/16 10:50:12 executing program 5: bind$netlink(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xa) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x77ac933048edb7c7) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4008700c, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = request_key(&(0x7f0000001300)='pkcs7_test\x00', &(0x7f0000001340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001380)='\x00', 0xffffffffffffffff) r2 = request_key(&(0x7f0000001400)='dns_resolver\x00', &(0x7f00000013c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)='\x00', r1) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000300)=""/4096, &(0x7f0000000280)=0x1000) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='wlan0\'nodev,\x00', r2) 2018/04/16 10:50:12 executing program 5: r0 = getpgid(0x0) ptrace$setopts(0x10, r0, 0x0, 0x0) 2018/04/16 10:50:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000616000)={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00009abffc)=0x8, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x3a6}, 0x10) 2018/04/16 10:50:12 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'ifb0\x00', 0xa201}) 2018/04/16 10:50:12 executing program 1: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000180)) 2018/04/16 10:50:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000002000), 0x73) 2018/04/16 10:50:12 executing program 7: r0 = socket$inet(0x2, 0x100000002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 2018/04/16 10:50:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000100), 0xffffff0a) write$evdev(r0, &(0x7f00000002c0)=[{}, {}], 0x30) 2018/04/16 10:50:12 executing program 2: ppoll(&(0x7f00001b2000), 0x200000000000005d, &(0x7f0000553000), &(0x7f0000f06ff8), 0x5) 2018/04/16 10:50:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x100, 0x4) 2018/04/16 10:50:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') ioctl$VT_RELDISP(r0, 0xb701) 2018/04/16 10:50:13 executing program 1: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000180)) 2018/04/16 10:50:13 executing program 7: r0 = socket$inet(0x2, 0x100000002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 2018/04/16 10:50:13 executing program 6: pselect6(0x21, &(0x7f0000000000), &(0x7f0000000000)={0x1}, &(0x7f0000000040), &(0x7f0000000ff8), &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 2018/04/16 10:50:13 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000005c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) readv(r0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/32, 0x20}, {&(0x7f0000000500)=""/100, 0x64}], 0x2) 2018/04/16 10:50:13 executing program 2: r0 = socket(0x1e, 0x1, 0x0) close(r0) 2018/04/16 10:50:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, r0, &(0x7f0000000140)=0x10fffd, 0x7) 2018/04/16 10:50:13 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x2b}, 0x800000000002, @in, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/16 10:50:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r2, 0x1) 2018/04/16 10:50:13 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 2018/04/16 10:50:13 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x400000008c, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/04/16 10:50:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="b400000000000000a5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xf5, 0x25}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/04/16 10:50:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000271fb8)=""/72, 0x48) 2018/04/16 10:50:13 executing program 1: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000180)) 2018/04/16 10:50:13 executing program 7: r0 = socket$inet(0x2, 0x100000002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 2018/04/16 10:50:13 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000012a000)=[{&(0x7f0000000000)="290000002000190700003fffffffda060200000622e800e53b0000150d000400ebffffff00d200019c", 0x29}], 0x1) 2018/04/16 10:50:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0)='g', 0x1) 2018/04/16 10:50:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x3, [@multicast1=0xe0000001, @rand_addr=0x80000001, @empty]}, 0x1c) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}, 0x0, 0x1, [{{0x2, 0x0, @multicast1=0xe0000001}}]}, 0x110) [ 168.450976] netlink: 'syz-executor6': attribute type 4 has an invalid length. 2018/04/16 10:50:14 executing program 4: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4001, &(0x7f0000000000), 0x1, 0x0) 2018/04/16 10:50:14 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x100000141841, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f00000006c0)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000140), 0x0, 0x8001}], 0x0, &(0x7f0000000580)=ANY=[]) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x15555555555555bf, &(0x7f00000002c0), 0x0, &(0x7f0000000780)=ANY=[]) madvise(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x9) 2018/04/16 10:50:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f0000001b80)=@updsa={0x138, 0x1a, 0x301, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in=@multicast1=0xe0000001, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/16 10:50:14 executing program 7: unshare(0x20000000) clone(0x0, &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000c35ffc), &(0x7f00000001c0)) socket$inet6_sctp(0xa, 0x0, 0x84) clone(0x6020000, &(0x7f0000000380), &(0x7f00000004c0), &(0x7f0000000300), &(0x7f00000000c0)) 2018/04/16 10:50:14 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000024000)={&(0x7f0000024000)=@nl=@unspec, 0x80, &(0x7f000000e000), 0x0, &(0x7f0000012fe4)=[{0x10, 0x84, 0x2}], 0x10}, 0x0) 2018/04/16 10:50:14 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="240000000101010000000000ffffffff02000000100002000c0001000500e4d7e0060000"], 0x24}, 0x1}, 0x0) 2018/04/16 10:50:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)="a9", 0x1, 0x400c000, &(0x7f000083b000)={0x2, 0x4e22}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') sendfile(r0, r1, &(0x7f0000493000), 0xff) 2018/04/16 10:50:14 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@empty, 0x0, 0x0, 0x2}, 0x20) 2018/04/16 10:50:14 executing program 1: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/66, 0x42}, {&(0x7f0000000240)=""/36, 0x24}], 0x2, 0x0) 2018/04/16 10:50:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 2018/04/16 10:50:14 executing program 0: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x481371}) bpf$PROG_LOAD(0x5, &(0x7f0000cd2fb8)={0x2000000000001, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000e74000)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000000a000)=""/195}, 0x48) 2018/04/16 10:50:14 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@empty, 0x0, 0x0, 0x2}, 0x20) 2018/04/16 10:50:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000f76000)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000d15f78)=@setneightbl={0x12, 0x43, 0x1}, 0x14}, 0x1}, 0x0) 2018/04/16 10:50:14 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="240000000101010000000000ffffffff02000000100002000c0001000500e4d7e0060000"], 0x24}, 0x1}, 0x0) [ 169.595576] ================================================================== [ 169.603003] BUG: KMSAN: uninit-value in copy_page_to_iter+0x754/0x1b70 [ 169.609667] CPU: 0 PID: 11832 Comm: blkid Not tainted 4.16.0+ #84 [ 169.615892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.625236] Call Trace: [ 169.627824] dump_stack+0x185/0x1d0 [ 169.631456] ? kmsan_internal_check_memory+0x155/0x1e0 [ 169.636735] kmsan_report+0x142/0x240 [ 169.640537] kmsan_internal_check_memory+0x174/0x1e0 [ 169.645642] kmsan_copy_to_user+0x69/0x160 [ 169.649882] copy_page_to_iter+0x754/0x1b70 [ 169.654215] generic_file_read_iter+0x2ee8/0x43f0 [ 169.659077] blkdev_read_iter+0x20d/0x280 [ 169.663231] ? blkdev_write_iter+0x5f0/0x5f0 [ 169.667638] __vfs_read+0x6fb/0x8e0 [ 169.671270] vfs_read+0x36c/0x6c0 [ 169.674728] SYSC_read+0x172/0x360 [ 169.678270] SyS_read+0x55/0x80 [ 169.681547] do_syscall_64+0x309/0x430 [ 169.685432] ? vfs_write+0x8d0/0x8d0 [ 169.689146] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 169.694330] RIP: 0033:0x7fcb0f311310 [ 169.698038] RSP: 002b:00007ffdca52cad8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 169.705741] RAX: ffffffffffffffda RBX: 0000000000002000 RCX: 00007fcb0f311310 [ 169.713002] RDX: 0000000000000561 RSI: 0000000000cbe5a8 RDI: 0000000000000003 [ 169.720267] RBP: 0000000000cbe580 R08: 0000000000000018 R09: 0000000001680000 [ 169.727525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000cbb030 [ 169.734786] R13: 0000000000000561 R14: 0000000000cbb080 R15: 0000000000cbe598 [ 169.742049] [ 169.743667] Uninit was stored to memory at: [ 169.747985] kmsan_internal_chain_origin+0x12b/0x210 [ 169.753082] kmsan_memcpy_origins+0x11d/0x170 [ 169.757569] __msan_memcpy+0x19f/0x1f0 [ 169.761451] _copy_to_iter+0x852/0x28f0 [ 169.765416] copy_page_to_iter+0x383/0x1b70 [ 169.769739] shmem_file_read_iter+0x99f/0x1180 [ 169.774319] do_iter_readv_writev+0x7bb/0x970 [ 169.778811] do_iter_read+0x303/0xd70 [ 169.782620] vfs_iter_read+0x118/0x180 [ 169.786508] loop_queue_work+0x270e/0x3ef0 [ 169.790741] kthread_worker_fn+0x58f/0x900 [ 169.794976] loop_kthread_worker_fn+0x90/0xb0 [ 169.799468] kthread+0x539/0x720 [ 169.802830] ret_from_fork+0x35/0x40 [ 169.806529] Uninit was created at: [ 169.810061] kmsan_alloc_meta_for_pages+0x161/0x3a0 [ 169.815071] kmsan_alloc_page+0x82/0xe0 [ 169.819052] __alloc_pages_nodemask+0xf5b/0x5dc0 [ 169.823806] alloc_pages_vma+0xcc8/0x1800 [ 169.827954] shmem_alloc_and_acct_page+0x6d5/0x1000 [ 169.832970] shmem_getpage_gfp+0x35db/0x5770 [ 169.837378] shmem_file_read_iter+0x508/0x1180 [ 169.841958] do_iter_readv_writev+0x7bb/0x970 [ 169.846450] do_iter_read+0x303/0xd70 [ 169.850254] vfs_iter_read+0x118/0x180 [ 169.854139] loop_queue_work+0x270e/0x3ef0 [ 169.858546] kthread_worker_fn+0x58f/0x900 [ 169.862782] loop_kthread_worker_fn+0x90/0xb0 [ 169.867278] kthread+0x539/0x720 [ 169.870656] ret_from_fork+0x35/0x40 [ 169.874359] [ 169.875979] Bytes 0-1376 of 1377 are uninitialized [ 169.880894] ================================================================== [ 169.888245] Disabling lock debugging due to kernel taint [ 169.893775] Kernel panic - not syncing: panic_on_warn set ... [ 169.893775] [ 169.901139] CPU: 0 PID: 11832 Comm: blkid Tainted: G B 4.16.0+ #84 [ 169.908659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.917999] Call Trace: [ 169.920569] dump_stack+0x185/0x1d0 [ 169.924174] panic+0x39d/0x940 [ 169.927356] ? kmsan_internal_check_memory+0x155/0x1e0 [ 169.932608] kmsan_report+0x238/0x240 [ 169.936384] kmsan_internal_check_memory+0x174/0x1e0 [ 169.942504] kmsan_copy_to_user+0x69/0x160 [ 169.946716] copy_page_to_iter+0x754/0x1b70 [ 169.951024] generic_file_read_iter+0x2ee8/0x43f0 [ 169.955859] blkdev_read_iter+0x20d/0x280 [ 169.959984] ? blkdev_write_iter+0x5f0/0x5f0 [ 169.964370] __vfs_read+0x6fb/0x8e0 [ 169.967976] vfs_read+0x36c/0x6c0 [ 169.971406] SYSC_read+0x172/0x360 [ 169.974925] SyS_read+0x55/0x80 [ 169.978183] do_syscall_64+0x309/0x430 [ 169.982051] ? vfs_write+0x8d0/0x8d0 [ 169.985744] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 169.990909] RIP: 0033:0x7fcb0f311310 [ 169.994593] RSP: 002b:00007ffdca52cad8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 170.002275] RAX: ffffffffffffffda RBX: 0000000000002000 RCX: 00007fcb0f311310 [ 170.009518] RDX: 0000000000000561 RSI: 0000000000cbe5a8 RDI: 0000000000000003 [ 170.016761] RBP: 0000000000cbe580 R08: 0000000000000018 R09: 0000000001680000 [ 170.024006] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000cbb030 [ 170.031260] R13: 0000000000000561 R14: 0000000000cbb080 R15: 0000000000cbe598 [ 170.038568] Dumping ftrace buffer: [ 170.042093] (ftrace buffer empty) [ 170.045775] Kernel Offset: disabled [ 170.049382] Rebooting in 86400 seconds..