f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f8dfc8)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/67, 0x43}], 0x1, &(0x7f0000000340)=""/67, 0x43}, 0x0) 2018/04/06 10:58:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x310, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/06 10:58:17 executing program 2: mprotect(&(0x7f0000669000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 2018/04/06 10:58:17 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) 2018/04/06 10:58:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f8dfc8)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/67, 0x43}], 0x1, &(0x7f0000000340)=""/67, 0x43}, 0x0) 2018/04/06 10:58:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./control\x00', 0x1000000, 0x2000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, &(0x7f0000000400)) mount(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000340)='sysfs\x00', 0x0, &(0x7f00000004c0)) rmdir(&(0x7f0000000240)='./file0/bus\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x6, 0x4, 0x9, 0xfffffffffffffff7, 0x5d1c19f4, 0x7f, 0x2, 0x1f, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2, 0x800}, &(0x7f0000000100)=0x8) sync_file_range(r1, 0x0, 0x0, 0x3) 2018/04/06 10:58:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x310, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/06 10:58:17 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./control\x00', 0x1000000, 0x2000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, &(0x7f0000000400)) mount(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000340)='sysfs\x00', 0x0, &(0x7f00000004c0)) rmdir(&(0x7f0000000240)='./file0/bus\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x6, 0x4, 0x9, 0xfffffffffffffff7, 0x5d1c19f4, 0x7f, 0x2, 0x1f, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2, 0x800}, &(0x7f0000000100)=0x8) sync_file_range(r1, 0x0, 0x0, 0x3) 2018/04/06 10:58:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./control\x00', 0x1000000, 0x2000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, &(0x7f0000000400)) mount(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000340)='sysfs\x00', 0x0, &(0x7f00000004c0)) rmdir(&(0x7f0000000240)='./file0/bus\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x6, 0x4, 0x9, 0xfffffffffffffff7, 0x5d1c19f4, 0x7f, 0x2, 0x1f, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2, 0x800}, &(0x7f0000000100)=0x8) sync_file_range(r1, 0x0, 0x0, 0x3) 2018/04/06 10:58:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000264ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)) 2018/04/06 10:58:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x310, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/06 10:58:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f8dfc8)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/67, 0x43}], 0x1, &(0x7f0000000340)=""/67, 0x43}, 0x0) 2018/04/06 10:58:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./control\x00', 0x1000000, 0x2000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, &(0x7f0000000400)) mount(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000340)='sysfs\x00', 0x0, &(0x7f00000004c0)) rmdir(&(0x7f0000000240)='./file0/bus\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x6, 0x4, 0x9, 0xfffffffffffffff7, 0x5d1c19f4, 0x7f, 0x2, 0x1f, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2, 0x800}, &(0x7f0000000100)=0x8) sync_file_range(r1, 0x0, 0x0, 0x3) 2018/04/06 10:58:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000264ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)) 2018/04/06 10:58:18 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) 2018/04/06 10:58:18 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./control\x00', 0x1000000, 0x2000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, &(0x7f0000000400)) mount(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000340)='sysfs\x00', 0x0, &(0x7f00000004c0)) rmdir(&(0x7f0000000240)='./file0/bus\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x6, 0x4, 0x9, 0xfffffffffffffff7, 0x5d1c19f4, 0x7f, 0x2, 0x1f, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2, 0x800}, &(0x7f0000000100)=0x8) sync_file_range(r1, 0x0, 0x0, 0x3) 2018/04/06 10:58:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./control\x00', 0x1000000, 0x2000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, &(0x7f0000000400)) mount(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000340)='sysfs\x00', 0x0, &(0x7f00000004c0)) rmdir(&(0x7f0000000240)='./file0/bus\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x6, 0x4, 0x9, 0xfffffffffffffff7, 0x5d1c19f4, 0x7f, 0x2, 0x1f, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2, 0x800}, &(0x7f0000000100)=0x8) sync_file_range(r1, 0x0, 0x0, 0x3) 2018/04/06 10:58:18 executing program 1: socket(0x11, 0x100000802, 0x0) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) r0 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8, 0x501000) execveat(r0, &(0x7f0000000500)='./file0\x00', &(0x7f00000007c0)=[&(0x7f0000000540)='/dev/vhost-vsock\x00', &(0x7f0000000580)='proceth1ppp1eth1\x00'], &(0x7f0000000b40)=[&(0x7f0000000a00)="9f00", &(0x7f0000000a40)='{nodevkeyringposix_acl_access@.mime_type\x00', &(0x7f0000000a80)='/dev/snd/controlC#\x00', &(0x7f0000000ac0)='/dev/vhost-vsock\x00', &(0x7f0000000b00)='\'keyring\x00'], 0x400) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/enforce\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) 2018/04/06 10:58:18 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001f40)=@join_mcast={0x16, 0x0, 0x3, {&(0x7f00000000c0), 0x0, 0xffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0xffffff6e) 2018/04/06 10:58:18 executing program 0: unshare(0x40000000) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000008c0)={'broute\x00'}, &(0x7f00000009c0)=0x78) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000bc0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/04/06 10:58:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x310, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/06 10:58:18 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="cd38ffe40f97", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}}}}, 0x0) 2018/04/06 10:58:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000264ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)) 2018/04/06 10:58:18 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x21, 0x10000000aff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}, 0x1}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 2018/04/06 10:58:18 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) 2018/04/06 10:58:18 executing program 1: r0 = syz_open_dev$mice(&(0x7f000046bff0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) read$eventfd(r0, &(0x7f00000000c0), 0x8) write$evdev(r1, &(0x7f00008c1fd0)=[{{0x77359400}, 0x2, 0x0, 0x401}, {}], 0x19a) [ 201.174779] IPVS: ftp: loaded support on port[0] = 21 2018/04/06 10:58:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f00000000c0)={0x18, 0x55, 0x3ff, 0x0, 0x0, {0x7}}, 0x358}, 0x1}, 0x0) 2018/04/06 10:58:18 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001f40)=@join_mcast={0x16, 0x0, 0x3, {&(0x7f00000000c0), 0x0, 0xffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0xffffff6e) [ 201.314074] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 201.366564] IPVS: ftp: loaded support on port[0] = 21 2018/04/06 10:58:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000264ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)) 2018/04/06 10:58:19 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="cd38ffe40f97", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}}}}, 0x0) 2018/04/06 10:58:19 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x21, 0x10000000aff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}, 0x1}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 2018/04/06 10:58:19 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) 2018/04/06 10:58:19 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001f40)=@join_mcast={0x16, 0x0, 0x3, {&(0x7f00000000c0), 0x0, 0xffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0xffffff6e) 2018/04/06 10:58:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f00000000c0)={0x18, 0x55, 0x3ff, 0x0, 0x0, {0x7}}, 0x358}, 0x1}, 0x0) 2018/04/06 10:58:19 executing program 1: r0 = syz_open_dev$mice(&(0x7f000046bff0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) read$eventfd(r0, &(0x7f00000000c0), 0x8) write$evdev(r1, &(0x7f00008c1fd0)=[{{0x77359400}, 0x2, 0x0, 0x401}, {}], 0x19a) 2018/04/06 10:58:19 executing program 0: unshare(0x40000000) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000008c0)={'broute\x00'}, &(0x7f00000009c0)=0x78) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000bc0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) [ 202.241200] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 202.260007] IPVS: ftp: loaded support on port[0] = 21 2018/04/06 10:58:19 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="cd38ffe40f97", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}}}}, 0x0) 2018/04/06 10:58:19 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x21, 0x10000000aff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}, 0x1}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 2018/04/06 10:58:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f00000000c0)={0x18, 0x55, 0x3ff, 0x0, 0x0, {0x7}}, 0x358}, 0x1}, 0x0) 2018/04/06 10:58:19 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001f40)=@join_mcast={0x16, 0x0, 0x3, {&(0x7f00000000c0), 0x0, 0xffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0xffffff6e) 2018/04/06 10:58:19 executing program 2: r0 = syz_open_dev$mice(&(0x7f000046bff0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) read$eventfd(r0, &(0x7f00000000c0), 0x8) write$evdev(r1, &(0x7f00008c1fd0)=[{{0x77359400}, 0x2, 0x0, 0x401}, {}], 0x19a) 2018/04/06 10:58:19 executing program 7: unshare(0x40000000) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000008c0)={'broute\x00'}, &(0x7f00000009c0)=0x78) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000bc0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/04/06 10:58:19 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="cd38ffe40f97", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}}}}, 0x0) 2018/04/06 10:58:19 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x21, 0x10000000aff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}, 0x1}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) [ 202.427774] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 202.449174] IPVS: ftp: loaded support on port[0] = 21 2018/04/06 10:58:19 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x21, 0x10000000aff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}, 0x1}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 2018/04/06 10:58:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f00000000c0)={0x18, 0x55, 0x3ff, 0x0, 0x0, {0x7}}, 0x358}, 0x1}, 0x0) 2018/04/06 10:58:20 executing program 6: io_setup(0xbc, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x806, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100), 0x2dc}]) 2018/04/06 10:58:20 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x21, 0x10000000aff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}, 0x1}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 2018/04/06 10:58:20 executing program 0: unshare(0x40000000) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000008c0)={'broute\x00'}, &(0x7f00000009c0)=0x78) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000bc0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/04/06 10:58:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026efff)="0f", 0x1, 0x0, &(0x7f0000021ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 2018/04/06 10:58:20 executing program 7: unshare(0x40000000) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000008c0)={'broute\x00'}, &(0x7f00000009c0)=0x78) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000bc0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/04/06 10:58:20 executing program 2: r0 = syz_open_dev$mice(&(0x7f000046bff0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) read$eventfd(r0, &(0x7f00000000c0), 0x8) write$evdev(r1, &(0x7f00008c1fd0)=[{{0x77359400}, 0x2, 0x0, 0x401}, {}], 0x19a) 2018/04/06 10:58:20 executing program 1: r0 = syz_open_dev$mice(&(0x7f000046bff0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) read$eventfd(r0, &(0x7f00000000c0), 0x8) write$evdev(r1, &(0x7f00008c1fd0)=[{{0x77359400}, 0x2, 0x0, 0x401}, {}], 0x19a) 2018/04/06 10:58:20 executing program 6: io_setup(0xbc, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x806, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100), 0x2dc}]) [ 203.323800] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 203.329250] IPVS: ftp: loaded support on port[0] = 21 [ 203.329957] IPVS: ftp: loaded support on port[0] = 21 2018/04/06 10:58:20 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x21, 0x10000000aff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}, 0x1}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 2018/04/06 10:58:20 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x1c, &(0x7f00000001c0), &(0x7f0000012ffc)=0x2b8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/06 10:58:20 executing program 6: io_setup(0xbc, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x806, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100), 0x2dc}]) 2018/04/06 10:58:21 executing program 0: unshare(0x40000000) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000008c0)={'broute\x00'}, &(0x7f00000009c0)=0x78) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000bc0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/04/06 10:58:21 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x1c, &(0x7f00000001c0), &(0x7f0000012ffc)=0x2b8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/06 10:58:21 executing program 7: unshare(0x40000000) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000008c0)={'broute\x00'}, &(0x7f00000009c0)=0x78) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000bc0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/04/06 10:58:21 executing program 2: r0 = syz_open_dev$mice(&(0x7f000046bff0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) read$eventfd(r0, &(0x7f00000000c0), 0x8) write$evdev(r1, &(0x7f00008c1fd0)=[{{0x77359400}, 0x2, 0x0, 0x401}, {}], 0x19a) 2018/04/06 10:58:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026efff)="0f", 0x1, 0x0, &(0x7f0000021ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 2018/04/06 10:58:21 executing program 6: io_setup(0xbc, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x806, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100), 0x2dc}]) 2018/04/06 10:58:21 executing program 1: r0 = syz_open_dev$mice(&(0x7f000046bff0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) read$eventfd(r0, &(0x7f00000000c0), 0x8) write$evdev(r1, &(0x7f00008c1fd0)=[{{0x77359400}, 0x2, 0x0, 0x401}, {}], 0x19a) 2018/04/06 10:58:21 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x1c, &(0x7f00000001c0), &(0x7f0000012ffc)=0x2b8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/06 10:58:21 executing program 6: r0 = socket$inet6(0x10, 0x2000000000803, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000180)=@nl=@kern={0x10}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000b0000040149a3c728f1c46b7b31afdc1338d54400009b84132200bf0cec6bab91d40000000000000000000000000000003baba803d6a2", 0x55}], 0x1, &(0x7f0000000040)}, 0x0) [ 204.490567] IPVS: ftp: loaded support on port[0] = 21 [ 204.496149] IPVS: ftp: loaded support on port[0] = 21 [ 204.553549] validate_nla: 2 callbacks suppressed [ 204.553558] netlink: 'syz-executor6': attribute type 11 has an invalid length. 2018/04/06 10:58:22 executing program 6: r0 = socket$inet6(0x10, 0x2000000000803, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000180)=@nl=@kern={0x10}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000b0000040149a3c728f1c46b7b31afdc1338d54400009b84132200bf0cec6bab91d40000000000000000000000000000003baba803d6a2", 0x55}], 0x1, &(0x7f0000000040)}, 0x0) 2018/04/06 10:58:22 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x20000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gretap0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) [ 204.640697] netlink: 'syz-executor6': attribute type 11 has an invalid length. 2018/04/06 10:58:22 executing program 6: r0 = socket$inet6(0x10, 0x2000000000803, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000180)=@nl=@kern={0x10}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000b0000040149a3c728f1c46b7b31afdc1338d54400009b84132200bf0cec6bab91d40000000000000000000000000000003baba803d6a2", 0x55}], 0x1, &(0x7f0000000040)}, 0x0) [ 204.755379] netlink: 'syz-executor6': attribute type 11 has an invalid length. 2018/04/06 10:58:22 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x20000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gretap0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/04/06 10:58:22 executing program 6: r0 = socket$inet6(0x10, 0x2000000000803, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000180)=@nl=@kern={0x10}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000b0000040149a3c728f1c46b7b31afdc1338d54400009b84132200bf0cec6bab91d40000000000000000000000000000003baba803d6a2", 0x55}], 0x1, &(0x7f0000000040)}, 0x0) 2018/04/06 10:58:22 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) [ 204.879351] netlink: 'syz-executor6': attribute type 11 has an invalid length. 2018/04/06 10:58:23 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x1c, &(0x7f00000001c0), &(0x7f0000012ffc)=0x2b8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/06 10:58:23 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x1c, &(0x7f00000001c0), &(0x7f0000012ffc)=0x2b8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/06 10:58:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x20000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gretap0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/04/06 10:58:23 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000001500)={@pi={0x0, 0x8847}, @void, @ipv6={0x0, 0x6, '"Zl', 0x8, 0x0, 0x0, @dev={0xfe, 0x80}, @mcast1={0xff, 0x1, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}, 0x34) 2018/04/06 10:58:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ac0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$sg(&(0x7f00000024c0)='/dev/sg#\x00', 0x9, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000002840)={[], 0x4b9, 0x7f910fbf, 0x6640, 0x0, 0x0, 0x0, 0xd000, [], 0x7}) set_robust_list(&(0x7f0000002bc0)={&(0x7f0000002b00)={&(0x7f0000000240)}, 0xfffffffffffffffa, &(0x7f0000002b80)={&(0x7f0000002b40)}}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x2000) writev(r1, &(0x7f00000027c0)=[{&(0x7f00000026c0)="fdaa2c240921abb301600a760a62335a2a293713c887be1c0c360b7061392ab770890427781a3a32138ff6ed4757f0d09af511f9ba3d37f7f6481b76726059c40f32f823cb15c69220839b70ae3f54b5d0ff3756014c7c016d51f6163a6d036bd160418c5a2933212866268950fc834b1ea8ec9fb6e09426769010734c2b10d86ea770ffee34b8ba6d5ae1d836c0f3aeb03f20aa02aa1fb32eb1356f3e445d9434a8227f9914fc6bf334f0d2b7918bb17e8fed755f85fd2f9af914fb82c1f19b0f233846d20a182e1900eb3c0080f885fe0211aa941ac78b96d79ed82105", 0xde}], 0x1) unlink(&(0x7f0000000080)='./file0/file0\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) setrlimit(0x0, &(0x7f000068d000)) dup3(r1, r2, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x1, 0xc32, 0x8}, 0x2c) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000180), 0x4) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) utime(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x9, 0x800}) recvmsg$kcm(r3, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000280)=""/36, 0x24}, {&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/72, 0x48}], 0x5, &(0x7f0000001480)=""/4096, 0x1000, 0x5}, 0x40000021) accept4$alg(r4, 0x0, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000002a00)='./file0/file0\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) rmdir(&(0x7f00000000c0)='./file0\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000d17ffc)=0x5, 0x4) getsockopt$inet6_tcp_int(r5, 0x6, 0x7, &(0x7f00001dcffc), &(0x7f0000d21ffc)=0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002500)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000002580)={{0x6, 0x4, 0x400, 0x10001, "7b9f15160c5df1b0f964edef0ff56471f83f45a4e86533b72f6379d42f1fbf47f4050a43771e84c52238a4ce", 0x1}, 0x0, 0x0, 0x4, r6, 0x357782ad, 0x1, "6e563f327b190dc71e565bcb8cbd96007f8aac2d75b26845239cd04232ce4470b8131f38808c6948537dbfc3826232c19d2f2cd0b1c6361fe996e45fa7b27852", &(0x7f0000002540)='/dev/usbmon#\x00', 0xd, [], [0x9, 0xffff, 0x2, 0x2]}) mkdir(&(0x7f0000002800)='./file0/file0\x00', 0x8) r7 = getpgid(0x0) r8 = getpid() setpgid(r7, r8) 2018/04/06 10:58:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026efff)="0f", 0x1, 0x0, &(0x7f0000021ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 2018/04/06 10:58:23 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x20000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gretap0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x1000000, 0x4) 2018/04/06 10:58:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ac0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$sg(&(0x7f00000024c0)='/dev/sg#\x00', 0x9, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000002840)={[], 0x4b9, 0x7f910fbf, 0x6640, 0x0, 0x0, 0x0, 0xd000, [], 0x7}) set_robust_list(&(0x7f0000002bc0)={&(0x7f0000002b00)={&(0x7f0000000240)}, 0xfffffffffffffffa, &(0x7f0000002b80)={&(0x7f0000002b40)}}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x2000) writev(r1, &(0x7f00000027c0)=[{&(0x7f00000026c0)="fdaa2c240921abb301600a760a62335a2a293713c887be1c0c360b7061392ab770890427781a3a32138ff6ed4757f0d09af511f9ba3d37f7f6481b76726059c40f32f823cb15c69220839b70ae3f54b5d0ff3756014c7c016d51f6163a6d036bd160418c5a2933212866268950fc834b1ea8ec9fb6e09426769010734c2b10d86ea770ffee34b8ba6d5ae1d836c0f3aeb03f20aa02aa1fb32eb1356f3e445d9434a8227f9914fc6bf334f0d2b7918bb17e8fed755f85fd2f9af914fb82c1f19b0f233846d20a182e1900eb3c0080f885fe0211aa941ac78b96d79ed82105", 0xde}], 0x1) unlink(&(0x7f0000000080)='./file0/file0\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) setrlimit(0x0, &(0x7f000068d000)) dup3(r1, r2, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x1, 0xc32, 0x8}, 0x2c) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000180), 0x4) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) utime(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x9, 0x800}) recvmsg$kcm(r3, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000280)=""/36, 0x24}, {&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/72, 0x48}], 0x5, &(0x7f0000001480)=""/4096, 0x1000, 0x5}, 0x40000021) accept4$alg(r4, 0x0, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000002a00)='./file0/file0\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) rmdir(&(0x7f00000000c0)='./file0\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000d17ffc)=0x5, 0x4) getsockopt$inet6_tcp_int(r5, 0x6, 0x7, &(0x7f00001dcffc), &(0x7f0000d21ffc)=0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002500)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000002580)={{0x6, 0x4, 0x400, 0x10001, "7b9f15160c5df1b0f964edef0ff56471f83f45a4e86533b72f6379d42f1fbf47f4050a43771e84c52238a4ce", 0x1}, 0x0, 0x0, 0x4, r6, 0x357782ad, 0x1, "6e563f327b190dc71e565bcb8cbd96007f8aac2d75b26845239cd04232ce4470b8131f38808c6948537dbfc3826232c19d2f2cd0b1c6361fe996e45fa7b27852", &(0x7f0000002540)='/dev/usbmon#\x00', 0xd, [], [0x9, 0xffff, 0x2, 0x2]}) mkdir(&(0x7f0000002800)='./file0/file0\x00', 0x8) r7 = getpgid(0x0) r8 = getpid() setpgid(r7, r8) 2018/04/06 10:58:23 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000001500)={@pi={0x0, 0x8847}, @void, @ipv6={0x0, 0x6, '"Zl', 0x8, 0x0, 0x0, @dev={0xfe, 0x80}, @mcast1={0xff, 0x1, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}, 0x34) 2018/04/06 10:58:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ac0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$sg(&(0x7f00000024c0)='/dev/sg#\x00', 0x9, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000002840)={[], 0x4b9, 0x7f910fbf, 0x6640, 0x0, 0x0, 0x0, 0xd000, [], 0x7}) set_robust_list(&(0x7f0000002bc0)={&(0x7f0000002b00)={&(0x7f0000000240)}, 0xfffffffffffffffa, &(0x7f0000002b80)={&(0x7f0000002b40)}}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x2000) writev(r1, &(0x7f00000027c0)=[{&(0x7f00000026c0)="fdaa2c240921abb301600a760a62335a2a293713c887be1c0c360b7061392ab770890427781a3a32138ff6ed4757f0d09af511f9ba3d37f7f6481b76726059c40f32f823cb15c69220839b70ae3f54b5d0ff3756014c7c016d51f6163a6d036bd160418c5a2933212866268950fc834b1ea8ec9fb6e09426769010734c2b10d86ea770ffee34b8ba6d5ae1d836c0f3aeb03f20aa02aa1fb32eb1356f3e445d9434a8227f9914fc6bf334f0d2b7918bb17e8fed755f85fd2f9af914fb82c1f19b0f233846d20a182e1900eb3c0080f885fe0211aa941ac78b96d79ed82105", 0xde}], 0x1) unlink(&(0x7f0000000080)='./file0/file0\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) setrlimit(0x0, &(0x7f000068d000)) dup3(r1, r2, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x1, 0xc32, 0x8}, 0x2c) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000180), 0x4) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) utime(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x9, 0x800}) recvmsg$kcm(r3, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000280)=""/36, 0x24}, {&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/72, 0x48}], 0x5, &(0x7f0000001480)=""/4096, 0x1000, 0x5}, 0x40000021) accept4$alg(r4, 0x0, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000002a00)='./file0/file0\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) rmdir(&(0x7f00000000c0)='./file0\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000d17ffc)=0x5, 0x4) getsockopt$inet6_tcp_int(r5, 0x6, 0x7, &(0x7f00001dcffc), &(0x7f0000d21ffc)=0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002500)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000002580)={{0x6, 0x4, 0x400, 0x10001, "7b9f15160c5df1b0f964edef0ff56471f83f45a4e86533b72f6379d42f1fbf47f4050a43771e84c52238a4ce", 0x1}, 0x0, 0x0, 0x4, r6, 0x357782ad, 0x1, "6e563f327b190dc71e565bcb8cbd96007f8aac2d75b26845239cd04232ce4470b8131f38808c6948537dbfc3826232c19d2f2cd0b1c6361fe996e45fa7b27852", &(0x7f0000002540)='/dev/usbmon#\x00', 0xd, [], [0x9, 0xffff, 0x2, 0x2]}) mkdir(&(0x7f0000002800)='./file0/file0\x00', 0x8) r7 = getpgid(0x0) r8 = getpid() setpgid(r7, r8) 2018/04/06 10:58:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ac0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$sg(&(0x7f00000024c0)='/dev/sg#\x00', 0x9, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000002840)={[], 0x4b9, 0x7f910fbf, 0x6640, 0x0, 0x0, 0x0, 0xd000, [], 0x7}) set_robust_list(&(0x7f0000002bc0)={&(0x7f0000002b00)={&(0x7f0000000240)}, 0xfffffffffffffffa, &(0x7f0000002b80)={&(0x7f0000002b40)}}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x2000) writev(r1, &(0x7f00000027c0)=[{&(0x7f00000026c0)="fdaa2c240921abb301600a760a62335a2a293713c887be1c0c360b7061392ab770890427781a3a32138ff6ed4757f0d09af511f9ba3d37f7f6481b76726059c40f32f823cb15c69220839b70ae3f54b5d0ff3756014c7c016d51f6163a6d036bd160418c5a2933212866268950fc834b1ea8ec9fb6e09426769010734c2b10d86ea770ffee34b8ba6d5ae1d836c0f3aeb03f20aa02aa1fb32eb1356f3e445d9434a8227f9914fc6bf334f0d2b7918bb17e8fed755f85fd2f9af914fb82c1f19b0f233846d20a182e1900eb3c0080f885fe0211aa941ac78b96d79ed82105", 0xde}], 0x1) unlink(&(0x7f0000000080)='./file0/file0\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) setrlimit(0x0, &(0x7f000068d000)) dup3(r1, r2, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x1, 0xc32, 0x8}, 0x2c) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000180), 0x4) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) utime(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x9, 0x800}) recvmsg$kcm(r3, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000280)=""/36, 0x24}, {&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/72, 0x48}], 0x5, &(0x7f0000001480)=""/4096, 0x1000, 0x5}, 0x40000021) accept4$alg(r4, 0x0, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000002a00)='./file0/file0\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) rmdir(&(0x7f00000000c0)='./file0\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000d17ffc)=0x5, 0x4) getsockopt$inet6_tcp_int(r5, 0x6, 0x7, &(0x7f00001dcffc), &(0x7f0000d21ffc)=0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002500)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000002580)={{0x6, 0x4, 0x400, 0x10001, "7b9f15160c5df1b0f964edef0ff56471f83f45a4e86533b72f6379d42f1fbf47f4050a43771e84c52238a4ce", 0x1}, 0x0, 0x0, 0x4, r6, 0x357782ad, 0x1, "6e563f327b190dc71e565bcb8cbd96007f8aac2d75b26845239cd04232ce4470b8131f38808c6948537dbfc3826232c19d2f2cd0b1c6361fe996e45fa7b27852", &(0x7f0000002540)='/dev/usbmon#\x00', 0xd, [], [0x9, 0xffff, 0x2, 0x2]}) mkdir(&(0x7f0000002800)='./file0/file0\x00', 0x8) r7 = getpgid(0x0) r8 = getpid() setpgid(r7, r8) 2018/04/06 10:58:23 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000001500)={@pi={0x0, 0x8847}, @void, @ipv6={0x0, 0x6, '"Zl', 0x8, 0x0, 0x0, @dev={0xfe, 0x80}, @mcast1={0xff, 0x1, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}, 0x34) 2018/04/06 10:58:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ac0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$sg(&(0x7f00000024c0)='/dev/sg#\x00', 0x9, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000002840)={[], 0x4b9, 0x7f910fbf, 0x6640, 0x0, 0x0, 0x0, 0xd000, [], 0x7}) set_robust_list(&(0x7f0000002bc0)={&(0x7f0000002b00)={&(0x7f0000000240)}, 0xfffffffffffffffa, &(0x7f0000002b80)={&(0x7f0000002b40)}}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x2000) writev(r1, &(0x7f00000027c0)=[{&(0x7f00000026c0)="fdaa2c240921abb301600a760a62335a2a293713c887be1c0c360b7061392ab770890427781a3a32138ff6ed4757f0d09af511f9ba3d37f7f6481b76726059c40f32f823cb15c69220839b70ae3f54b5d0ff3756014c7c016d51f6163a6d036bd160418c5a2933212866268950fc834b1ea8ec9fb6e09426769010734c2b10d86ea770ffee34b8ba6d5ae1d836c0f3aeb03f20aa02aa1fb32eb1356f3e445d9434a8227f9914fc6bf334f0d2b7918bb17e8fed755f85fd2f9af914fb82c1f19b0f233846d20a182e1900eb3c0080f885fe0211aa941ac78b96d79ed82105", 0xde}], 0x1) unlink(&(0x7f0000000080)='./file0/file0\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) setrlimit(0x0, &(0x7f000068d000)) dup3(r1, r2, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x1, 0xc32, 0x8}, 0x2c) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000180), 0x4) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) utime(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x9, 0x800}) recvmsg$kcm(r3, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000280)=""/36, 0x24}, {&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/72, 0x48}], 0x5, &(0x7f0000001480)=""/4096, 0x1000, 0x5}, 0x40000021) accept4$alg(r4, 0x0, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000002a00)='./file0/file0\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) rmdir(&(0x7f00000000c0)='./file0\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000d17ffc)=0x5, 0x4) getsockopt$inet6_tcp_int(r5, 0x6, 0x7, &(0x7f00001dcffc), &(0x7f0000d21ffc)=0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002500)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000002580)={{0x6, 0x4, 0x400, 0x10001, "7b9f15160c5df1b0f964edef0ff56471f83f45a4e86533b72f6379d42f1fbf47f4050a43771e84c52238a4ce", 0x1}, 0x0, 0x0, 0x4, r6, 0x357782ad, 0x1, "6e563f327b190dc71e565bcb8cbd96007f8aac2d75b26845239cd04232ce4470b8131f38808c6948537dbfc3826232c19d2f2cd0b1c6361fe996e45fa7b27852", &(0x7f0000002540)='/dev/usbmon#\x00', 0xd, [], [0x9, 0xffff, 0x2, 0x2]}) mkdir(&(0x7f0000002800)='./file0/file0\x00', 0x8) r7 = getpgid(0x0) r8 = getpid() setpgid(r7, r8) 2018/04/06 10:58:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ac0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$sg(&(0x7f00000024c0)='/dev/sg#\x00', 0x9, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000002840)={[], 0x4b9, 0x7f910fbf, 0x6640, 0x0, 0x0, 0x0, 0xd000, [], 0x7}) set_robust_list(&(0x7f0000002bc0)={&(0x7f0000002b00)={&(0x7f0000000240)}, 0xfffffffffffffffa, &(0x7f0000002b80)={&(0x7f0000002b40)}}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x2000) writev(r1, &(0x7f00000027c0)=[{&(0x7f00000026c0)="fdaa2c240921abb301600a760a62335a2a293713c887be1c0c360b7061392ab770890427781a3a32138ff6ed4757f0d09af511f9ba3d37f7f6481b76726059c40f32f823cb15c69220839b70ae3f54b5d0ff3756014c7c016d51f6163a6d036bd160418c5a2933212866268950fc834b1ea8ec9fb6e09426769010734c2b10d86ea770ffee34b8ba6d5ae1d836c0f3aeb03f20aa02aa1fb32eb1356f3e445d9434a8227f9914fc6bf334f0d2b7918bb17e8fed755f85fd2f9af914fb82c1f19b0f233846d20a182e1900eb3c0080f885fe0211aa941ac78b96d79ed82105", 0xde}], 0x1) unlink(&(0x7f0000000080)='./file0/file0\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) setrlimit(0x0, &(0x7f000068d000)) dup3(r1, r2, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x1, 0xc32, 0x8}, 0x2c) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000180), 0x4) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) utime(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x9, 0x800}) recvmsg$kcm(r3, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000280)=""/36, 0x24}, {&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/72, 0x48}], 0x5, &(0x7f0000001480)=""/4096, 0x1000, 0x5}, 0x40000021) accept4$alg(r4, 0x0, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000002a00)='./file0/file0\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) rmdir(&(0x7f00000000c0)='./file0\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000d17ffc)=0x5, 0x4) getsockopt$inet6_tcp_int(r5, 0x6, 0x7, &(0x7f00001dcffc), &(0x7f0000d21ffc)=0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002500)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000002580)={{0x6, 0x4, 0x400, 0x10001, "7b9f15160c5df1b0f964edef0ff56471f83f45a4e86533b72f6379d42f1fbf47f4050a43771e84c52238a4ce", 0x1}, 0x0, 0x0, 0x4, r6, 0x357782ad, 0x1, "6e563f327b190dc71e565bcb8cbd96007f8aac2d75b26845239cd04232ce4470b8131f38808c6948537dbfc3826232c19d2f2cd0b1c6361fe996e45fa7b27852", &(0x7f0000002540)='/dev/usbmon#\x00', 0xd, [], [0x9, 0xffff, 0x2, 0x2]}) mkdir(&(0x7f0000002800)='./file0/file0\x00', 0x8) r7 = getpgid(0x0) r8 = getpid() setpgid(r7, r8) 2018/04/06 10:58:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026efff)="0f", 0x1, 0x0, &(0x7f0000021ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 2018/04/06 10:58:24 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x1c, &(0x7f00000001c0), &(0x7f0000012ffc)=0x2b8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/06 10:58:24 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:24 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ac0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$sg(&(0x7f00000024c0)='/dev/sg#\x00', 0x9, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000002840)={[], 0x4b9, 0x7f910fbf, 0x6640, 0x0, 0x0, 0x0, 0xd000, [], 0x7}) set_robust_list(&(0x7f0000002bc0)={&(0x7f0000002b00)={&(0x7f0000000240)}, 0xfffffffffffffffa, &(0x7f0000002b80)={&(0x7f0000002b40)}}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x2000) writev(r1, &(0x7f00000027c0)=[{&(0x7f00000026c0)="fdaa2c240921abb301600a760a62335a2a293713c887be1c0c360b7061392ab770890427781a3a32138ff6ed4757f0d09af511f9ba3d37f7f6481b76726059c40f32f823cb15c69220839b70ae3f54b5d0ff3756014c7c016d51f6163a6d036bd160418c5a2933212866268950fc834b1ea8ec9fb6e09426769010734c2b10d86ea770ffee34b8ba6d5ae1d836c0f3aeb03f20aa02aa1fb32eb1356f3e445d9434a8227f9914fc6bf334f0d2b7918bb17e8fed755f85fd2f9af914fb82c1f19b0f233846d20a182e1900eb3c0080f885fe0211aa941ac78b96d79ed82105", 0xde}], 0x1) unlink(&(0x7f0000000080)='./file0/file0\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) setrlimit(0x0, &(0x7f000068d000)) dup3(r1, r2, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x1, 0xc32, 0x8}, 0x2c) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000180), 0x4) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) utime(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x9, 0x800}) recvmsg$kcm(r3, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000280)=""/36, 0x24}, {&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/72, 0x48}], 0x5, &(0x7f0000001480)=""/4096, 0x1000, 0x5}, 0x40000021) accept4$alg(r4, 0x0, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000002a00)='./file0/file0\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) rmdir(&(0x7f00000000c0)='./file0\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000d17ffc)=0x5, 0x4) getsockopt$inet6_tcp_int(r5, 0x6, 0x7, &(0x7f00001dcffc), &(0x7f0000d21ffc)=0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002500)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000002580)={{0x6, 0x4, 0x400, 0x10001, "7b9f15160c5df1b0f964edef0ff56471f83f45a4e86533b72f6379d42f1fbf47f4050a43771e84c52238a4ce", 0x1}, 0x0, 0x0, 0x4, r6, 0x357782ad, 0x1, "6e563f327b190dc71e565bcb8cbd96007f8aac2d75b26845239cd04232ce4470b8131f38808c6948537dbfc3826232c19d2f2cd0b1c6361fe996e45fa7b27852", &(0x7f0000002540)='/dev/usbmon#\x00', 0xd, [], [0x9, 0xffff, 0x2, 0x2]}) mkdir(&(0x7f0000002800)='./file0/file0\x00', 0x8) r7 = getpgid(0x0) r8 = getpid() setpgid(r7, r8) 2018/04/06 10:58:24 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000001500)={@pi={0x0, 0x8847}, @void, @ipv6={0x0, 0x6, '"Zl', 0x8, 0x0, 0x0, @dev={0xfe, 0x80}, @mcast1={0xff, 0x1, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}, 0x34) 2018/04/06 10:58:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x1c, &(0x7f00000001c0), &(0x7f0000012ffc)=0x2b8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/06 10:58:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ac0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$sg(&(0x7f00000024c0)='/dev/sg#\x00', 0x9, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000002840)={[], 0x4b9, 0x7f910fbf, 0x6640, 0x0, 0x0, 0x0, 0xd000, [], 0x7}) set_robust_list(&(0x7f0000002bc0)={&(0x7f0000002b00)={&(0x7f0000000240)}, 0xfffffffffffffffa, &(0x7f0000002b80)={&(0x7f0000002b40)}}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x2000) writev(r1, &(0x7f00000027c0)=[{&(0x7f00000026c0)="fdaa2c240921abb301600a760a62335a2a293713c887be1c0c360b7061392ab770890427781a3a32138ff6ed4757f0d09af511f9ba3d37f7f6481b76726059c40f32f823cb15c69220839b70ae3f54b5d0ff3756014c7c016d51f6163a6d036bd160418c5a2933212866268950fc834b1ea8ec9fb6e09426769010734c2b10d86ea770ffee34b8ba6d5ae1d836c0f3aeb03f20aa02aa1fb32eb1356f3e445d9434a8227f9914fc6bf334f0d2b7918bb17e8fed755f85fd2f9af914fb82c1f19b0f233846d20a182e1900eb3c0080f885fe0211aa941ac78b96d79ed82105", 0xde}], 0x1) unlink(&(0x7f0000000080)='./file0/file0\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) setrlimit(0x0, &(0x7f000068d000)) dup3(r1, r2, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x1, 0xc32, 0x8}, 0x2c) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000180), 0x4) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) utime(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x9, 0x800}) recvmsg$kcm(r3, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000280)=""/36, 0x24}, {&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/72, 0x48}], 0x5, &(0x7f0000001480)=""/4096, 0x1000, 0x5}, 0x40000021) accept4$alg(r4, 0x0, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000002a00)='./file0/file0\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) rmdir(&(0x7f00000000c0)='./file0\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000d17ffc)=0x5, 0x4) getsockopt$inet6_tcp_int(r5, 0x6, 0x7, &(0x7f00001dcffc), &(0x7f0000d21ffc)=0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002500)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000002580)={{0x6, 0x4, 0x400, 0x10001, "7b9f15160c5df1b0f964edef0ff56471f83f45a4e86533b72f6379d42f1fbf47f4050a43771e84c52238a4ce", 0x1}, 0x0, 0x0, 0x4, r6, 0x357782ad, 0x1, "6e563f327b190dc71e565bcb8cbd96007f8aac2d75b26845239cd04232ce4470b8131f38808c6948537dbfc3826232c19d2f2cd0b1c6361fe996e45fa7b27852", &(0x7f0000002540)='/dev/usbmon#\x00', 0xd, [], [0x9, 0xffff, 0x2, 0x2]}) mkdir(&(0x7f0000002800)='./file0/file0\x00', 0x8) r7 = getpgid(0x0) r8 = getpid() setpgid(r7, r8) 2018/04/06 10:58:24 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ac0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$sg(&(0x7f00000024c0)='/dev/sg#\x00', 0x9, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000002840)={[], 0x4b9, 0x7f910fbf, 0x6640, 0x0, 0x0, 0x0, 0xd000, [], 0x7}) set_robust_list(&(0x7f0000002bc0)={&(0x7f0000002b00)={&(0x7f0000000240)}, 0xfffffffffffffffa, &(0x7f0000002b80)={&(0x7f0000002b40)}}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x2000) writev(r1, &(0x7f00000027c0)=[{&(0x7f00000026c0)="fdaa2c240921abb301600a760a62335a2a293713c887be1c0c360b7061392ab770890427781a3a32138ff6ed4757f0d09af511f9ba3d37f7f6481b76726059c40f32f823cb15c69220839b70ae3f54b5d0ff3756014c7c016d51f6163a6d036bd160418c5a2933212866268950fc834b1ea8ec9fb6e09426769010734c2b10d86ea770ffee34b8ba6d5ae1d836c0f3aeb03f20aa02aa1fb32eb1356f3e445d9434a8227f9914fc6bf334f0d2b7918bb17e8fed755f85fd2f9af914fb82c1f19b0f233846d20a182e1900eb3c0080f885fe0211aa941ac78b96d79ed82105", 0xde}], 0x1) unlink(&(0x7f0000000080)='./file0/file0\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) setrlimit(0x0, &(0x7f000068d000)) dup3(r1, r2, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x1, 0xc32, 0x8}, 0x2c) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000180), 0x4) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) utime(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x9, 0x800}) recvmsg$kcm(r3, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000280)=""/36, 0x24}, {&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/72, 0x48}], 0x5, &(0x7f0000001480)=""/4096, 0x1000, 0x5}, 0x40000021) accept4$alg(r4, 0x0, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000002a00)='./file0/file0\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) rmdir(&(0x7f00000000c0)='./file0\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000d17ffc)=0x5, 0x4) getsockopt$inet6_tcp_int(r5, 0x6, 0x7, &(0x7f00001dcffc), &(0x7f0000d21ffc)=0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002500)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000002580)={{0x6, 0x4, 0x400, 0x10001, "7b9f15160c5df1b0f964edef0ff56471f83f45a4e86533b72f6379d42f1fbf47f4050a43771e84c52238a4ce", 0x1}, 0x0, 0x0, 0x4, r6, 0x357782ad, 0x1, "6e563f327b190dc71e565bcb8cbd96007f8aac2d75b26845239cd04232ce4470b8131f38808c6948537dbfc3826232c19d2f2cd0b1c6361fe996e45fa7b27852", &(0x7f0000002540)='/dev/usbmon#\x00', 0xd, [], [0x9, 0xffff, 0x2, 0x2]}) mkdir(&(0x7f0000002800)='./file0/file0\x00', 0x8) r7 = getpgid(0x0) r8 = getpid() setpgid(r7, r8) 2018/04/06 10:58:24 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)=""/44, &(0x7f0000000080)=0x2c) 2018/04/06 10:58:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ac0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$sg(&(0x7f00000024c0)='/dev/sg#\x00', 0x9, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000002840)={[], 0x4b9, 0x7f910fbf, 0x6640, 0x0, 0x0, 0x0, 0xd000, [], 0x7}) set_robust_list(&(0x7f0000002bc0)={&(0x7f0000002b00)={&(0x7f0000000240)}, 0xfffffffffffffffa, &(0x7f0000002b80)={&(0x7f0000002b40)}}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x2000) writev(r1, &(0x7f00000027c0)=[{&(0x7f00000026c0)="fdaa2c240921abb301600a760a62335a2a293713c887be1c0c360b7061392ab770890427781a3a32138ff6ed4757f0d09af511f9ba3d37f7f6481b76726059c40f32f823cb15c69220839b70ae3f54b5d0ff3756014c7c016d51f6163a6d036bd160418c5a2933212866268950fc834b1ea8ec9fb6e09426769010734c2b10d86ea770ffee34b8ba6d5ae1d836c0f3aeb03f20aa02aa1fb32eb1356f3e445d9434a8227f9914fc6bf334f0d2b7918bb17e8fed755f85fd2f9af914fb82c1f19b0f233846d20a182e1900eb3c0080f885fe0211aa941ac78b96d79ed82105", 0xde}], 0x1) unlink(&(0x7f0000000080)='./file0/file0\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9e9a, 0x204200) setrlimit(0x0, &(0x7f000068d000)) dup3(r1, r2, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x1, 0xc32, 0x8}, 0x2c) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000180), 0x4) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) utime(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x9, 0x800}) recvmsg$kcm(r3, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000280)=""/36, 0x24}, {&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/72, 0x48}], 0x5, &(0x7f0000001480)=""/4096, 0x1000, 0x5}, 0x40000021) accept4$alg(r4, 0x0, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000002a00)='./file0/file0\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) rmdir(&(0x7f00000000c0)='./file0\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000d17ffc)=0x5, 0x4) getsockopt$inet6_tcp_int(r5, 0x6, 0x7, &(0x7f00001dcffc), &(0x7f0000d21ffc)=0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002500)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000002580)={{0x6, 0x4, 0x400, 0x10001, "7b9f15160c5df1b0f964edef0ff56471f83f45a4e86533b72f6379d42f1fbf47f4050a43771e84c52238a4ce", 0x1}, 0x0, 0x0, 0x4, r6, 0x357782ad, 0x1, "6e563f327b190dc71e565bcb8cbd96007f8aac2d75b26845239cd04232ce4470b8131f38808c6948537dbfc3826232c19d2f2cd0b1c6361fe996e45fa7b27852", &(0x7f0000002540)='/dev/usbmon#\x00', 0xd, [], [0x9, 0xffff, 0x2, 0x2]}) mkdir(&(0x7f0000002800)='./file0/file0\x00', 0x8) r7 = getpgid(0x0) r8 = getpid() setpgid(r7, r8) 2018/04/06 10:58:24 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)=""/44, &(0x7f0000000080)=0x2c) 2018/04/06 10:58:24 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}], 0x1c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000)="ddc735550cc906b57a8da7bc5697c6a7c4217fbe6d5e525564dab1f8717894418c2cfee067618a5d839c90fe", 0x2c) 2018/04/06 10:58:24 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)=""/44, &(0x7f0000000080)=0x2c) 2018/04/06 10:58:24 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}], 0x1c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000)="ddc735550cc906b57a8da7bc5697c6a7c4217fbe6d5e525564dab1f8717894418c2cfee067618a5d839c90fe", 0x2c) 2018/04/06 10:58:25 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)=""/44, &(0x7f0000000080)=0x2c) 2018/04/06 10:58:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:58:25 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x406000}], 0x0, &(0x7f0000014300)) 2018/04/06 10:58:25 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:25 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) 2018/04/06 10:58:25 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:25 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:25 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}], 0x1c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000)="ddc735550cc906b57a8da7bc5697c6a7c4217fbe6d5e525564dab1f8717894418c2cfee067618a5d839c90fe", 0x2c) 2018/04/06 10:58:25 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}], 0x1c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000)="ddc735550cc906b57a8da7bc5697c6a7c4217fbe6d5e525564dab1f8717894418c2cfee067618a5d839c90fe", 0x2c) 2018/04/06 10:58:25 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x406000}], 0x0, &(0x7f0000014300)) 2018/04/06 10:58:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x1000000000803, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000002ffc)=""/4, &(0x7f0000000000)=0x4) 2018/04/06 10:58:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000084, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000000240)="82", 0x1, 0x0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/04/06 10:58:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:58:25 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) 2018/04/06 10:58:25 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x406000}], 0x0, &(0x7f0000014300)) 2018/04/06 10:58:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x1000000000803, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000002ffc)=""/4, &(0x7f0000000000)=0x4) 2018/04/06 10:58:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x1000000000803, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000002ffc)=""/4, &(0x7f0000000000)=0x4) 2018/04/06 10:58:26 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x406000}], 0x0, &(0x7f0000014300)) 2018/04/06 10:58:26 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) 2018/04/06 10:58:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:58:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x1000000000803, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000002ffc)=""/4, &(0x7f0000000000)=0x4) 2018/04/06 10:58:26 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) 2018/04/06 10:58:26 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) 2018/04/06 10:58:26 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:26 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:58:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:58:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000385ffc), 0x4) 2018/04/06 10:58:26 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:58:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:58:26 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) 2018/04/06 10:58:26 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) 2018/04/06 10:58:26 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) 2018/04/06 10:58:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000385ffc), 0x4) 2018/04/06 10:58:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"3c76ec53299f8519973f9086bb292c9be39126025dca1eaf80247173e08854b7b83404fab20a3f49dc0348115c5f40dfdd6ac90bce31664a2fff0d9646170dedb16daa9d40f0646739072b022407000000000000ef3907060000000000000028db052584309d89c878a13615d2f8d26ec640bff1d3552c3da6d47b258e9c6efea0e44a9abf8b1df2df4a633ea7efb1167fea42a1a64b874c3f3b4d7008b7d1b429fc2b829b2955a041d790e89853809196a25005cdc6e8c2080090e71e2fee914bee0c4d3e6d16da68cb75e19727254d0c43bba4d0f27f649f852258b80c42095dda143db25a5e0ae1f83c3df37fd8482577869c26f5d12767569ba2fe1f79dc51f0436a00db4385a119e1542527e66419d6c28dc5e2417232b6c2b03c750c2cec9ff6864dd476a6e22f2bff71417f6a3e9028e2ae0778432e797a1464d70839ef2f4b334c11285c7a675e043fd39517198c767112896ea084a467a86af24e812cf10c191cedcb8d913c4689db720800000000000000477d5d9f8e58f9a015633c75c63ea5d6f8e3719781609bb0fe5b14bb7e4ccb83a60bbdb52c6c406fd2dbd08352ce510cacf886a6153026b8dba95d38fc4b6b3b4bcf1536a7dec889836b8ced33a8154c6e41bf0b528b95de216d3b8664e4bc44358fb20ba57aad1098fd73818ec9bb610c9b14fc2695e0fb00d28cc1612ab8982583dba6afe7c980d96b6faee937bb9b361ebc882d93f06e1adc6331f96023d53b8096ffe069b2fe93713b95b89fa622879e97e040d7696ebe24bd5f1742dc29bddf95c513f2881ac7e7a426175c71afea64ab78014e58ea9e2e34d0155ab8acc11e29a1da2a0d6e47d18e05df9f1097a205df152a22d2978d311253f46ae43a9c4cb203af26112f2a731e00800000f4ae2381a5b1eab83a7ff3cd328095700c2128e27e2ec878a99dafc9bf59be3c30ebdf13e8b708cae6b18f9745c842f45839bc7f27abb5b3cbe0b7af83bc2ce9f503c4714b4c79d79bf749ac4cde07fe428a14874c7722785632475186d763ff004239ab3622a76ab22617e7b622351442ad4cd6626c2e4db2af2acfb744fc530e38675b6b8f473a49126f0dc0b4b6fea45d25ab4d704bc3de0064ca707e37cd3aafa34b0be17890dfb4df2d4a50899125872624b939f9e3ac781cfed29cca9d3b349fd7d20307716163ed5f2bc33e5242d752bb471b006dd1c6f01e783a1636fb3162370bf60052f4d260a85093a582520ad5aca1c56797dec37ad109d9413f5be17e7bdd022112909a6804465ddf7a0a38dd9dfcb915c2c0746e22196ecda798689b8f40836e9b0dc0b63b3f306b48aad06f847a9122fa1867dd80a45fe42fd3e6cbe8c5b186286db557ed740a719130736164ffa3461aecfe60bf558a83ddf725fbac979bcc90265ff07dcfd3a3e7a50b00eed8a263163c3af7"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:58:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x18, 0x4) close(r0) 2018/04/06 10:58:26 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"3c76ec53299f8519973f9086bb292c9be39126025dca1eaf80247173e08854b7b83404fab20a3f49dc0348115c5f40dfdd6ac90bce31664a2fff0d9646170dedb16daa9d40f0646739072b022407000000000000ef3907060000000000000028db052584309d89c878a13615d2f8d26ec640bff1d3552c3da6d47b258e9c6efea0e44a9abf8b1df2df4a633ea7efb1167fea42a1a64b874c3f3b4d7008b7d1b429fc2b829b2955a041d790e89853809196a25005cdc6e8c2080090e71e2fee914bee0c4d3e6d16da68cb75e19727254d0c43bba4d0f27f649f852258b80c42095dda143db25a5e0ae1f83c3df37fd8482577869c26f5d12767569ba2fe1f79dc51f0436a00db4385a119e1542527e66419d6c28dc5e2417232b6c2b03c750c2cec9ff6864dd476a6e22f2bff71417f6a3e9028e2ae0778432e797a1464d70839ef2f4b334c11285c7a675e043fd39517198c767112896ea084a467a86af24e812cf10c191cedcb8d913c4689db720800000000000000477d5d9f8e58f9a015633c75c63ea5d6f8e3719781609bb0fe5b14bb7e4ccb83a60bbdb52c6c406fd2dbd08352ce510cacf886a6153026b8dba95d38fc4b6b3b4bcf1536a7dec889836b8ced33a8154c6e41bf0b528b95de216d3b8664e4bc44358fb20ba57aad1098fd73818ec9bb610c9b14fc2695e0fb00d28cc1612ab8982583dba6afe7c980d96b6faee937bb9b361ebc882d93f06e1adc6331f96023d53b8096ffe069b2fe93713b95b89fa622879e97e040d7696ebe24bd5f1742dc29bddf95c513f2881ac7e7a426175c71afea64ab78014e58ea9e2e34d0155ab8acc11e29a1da2a0d6e47d18e05df9f1097a205df152a22d2978d311253f46ae43a9c4cb203af26112f2a731e00800000f4ae2381a5b1eab83a7ff3cd328095700c2128e27e2ec878a99dafc9bf59be3c30ebdf13e8b708cae6b18f9745c842f45839bc7f27abb5b3cbe0b7af83bc2ce9f503c4714b4c79d79bf749ac4cde07fe428a14874c7722785632475186d763ff004239ab3622a76ab22617e7b622351442ad4cd6626c2e4db2af2acfb744fc530e38675b6b8f473a49126f0dc0b4b6fea45d25ab4d704bc3de0064ca707e37cd3aafa34b0be17890dfb4df2d4a50899125872624b939f9e3ac781cfed29cca9d3b349fd7d20307716163ed5f2bc33e5242d752bb471b006dd1c6f01e783a1636fb3162370bf60052f4d260a85093a582520ad5aca1c56797dec37ad109d9413f5be17e7bdd022112909a6804465ddf7a0a38dd9dfcb915c2c0746e22196ecda798689b8f40836e9b0dc0b63b3f306b48aad06f847a9122fa1867dd80a45fe42fd3e6cbe8c5b186286db557ed740a719130736164ffa3461aecfe60bf558a83ddf725fbac979bcc90265ff07dcfd3a3e7a50b00eed8a263163c3af7"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:58:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000385ffc), 0x4) 2018/04/06 10:58:27 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) 2018/04/06 10:58:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x18, 0x4) close(r0) 2018/04/06 10:58:27 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) 2018/04/06 10:58:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000385ffc), 0x4) 2018/04/06 10:58:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x18, 0x4) close(r0) 2018/04/06 10:58:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x15, 0x301, 0x0, 0x0, {0x2}, [@nested={0x4}, @typed={0x8, 0x0, @uid}]}, 0x20}, 0x1}, 0x0) 2018/04/06 10:58:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:58:27 executing program 7: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_delete(0x0) 2018/04/06 10:58:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x15, 0x301, 0x0, 0x0, {0x2}, [@nested={0x4}, @typed={0x8, 0x0, @uid}]}, 0x20}, 0x1}, 0x0) 2018/04/06 10:58:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x18, 0x4) close(r0) 2018/04/06 10:58:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x4000}) 2018/04/06 10:58:27 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006000)) read(r0, &(0x7f0000000200)=""/90, 0xedf40ca8) r1 = memfd_create(&(0x7f0000f9dffe)="c403", 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/102, 0x66}], 0x1) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x0, 0x12, r1, 0x0) 2018/04/06 10:58:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x18, 0x4) close(r0) 2018/04/06 10:58:27 executing program 7: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_delete(0x0) 2018/04/06 10:58:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000c4, 0x20000001, &(0x7f0000faafe4)={0xa, 0x4e22}, 0x1c) 2018/04/06 10:58:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}}}}}}}}, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)=""/167, 0xa7}, 0x20) 2018/04/06 10:58:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x15, 0x301, 0x0, 0x0, {0x2}, [@nested={0x4}, @typed={0x8, 0x0, @uid}]}, 0x20}, 0x1}, 0x0) [ 210.360374] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 10:58:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x18, 0x4) close(r0) 2018/04/06 10:58:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x18, 0x4) close(r0) 2018/04/06 10:58:28 executing program 7: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_delete(0x0) 2018/04/06 10:58:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}}}}}}}}, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)=""/167, 0xa7}, 0x20) 2018/04/06 10:58:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x4000}) 2018/04/06 10:58:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x15, 0x301, 0x0, 0x0, {0x2}, [@nested={0x4}, @typed={0x8, 0x0, @uid}]}, 0x20}, 0x1}, 0x0) 2018/04/06 10:58:28 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006000)) read(r0, &(0x7f0000000200)=""/90, 0xedf40ca8) r1 = memfd_create(&(0x7f0000f9dffe)="c403", 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/102, 0x66}], 0x1) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x0, 0x12, r1, 0x0) 2018/04/06 10:58:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000c4, 0x20000001, &(0x7f0000faafe4)={0xa, 0x4e22}, 0x1c) 2018/04/06 10:58:28 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006000)) read(r0, &(0x7f0000000200)=""/90, 0xedf40ca8) r1 = memfd_create(&(0x7f0000f9dffe)="c403", 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/102, 0x66}], 0x1) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x0, 0x12, r1, 0x0) [ 211.228403] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 10:58:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}}}}}}}}, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)=""/167, 0xa7}, 0x20) 2018/04/06 10:58:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000c4, 0x20000001, &(0x7f0000faafe4)={0xa, 0x4e22}, 0x1c) 2018/04/06 10:58:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x4000}) 2018/04/06 10:58:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x4000}) 2018/04/06 10:58:28 executing program 7: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_delete(0x0) 2018/04/06 10:58:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000c4, 0x20000001, &(0x7f0000faafe4)={0xa, 0x4e22}, 0x1c) 2018/04/06 10:58:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}}}}}}}}, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)=""/167, 0xa7}, 0x20) [ 211.400084] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 10:58:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x4000}) 2018/04/06 10:58:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x4000}) [ 211.474810] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 10:58:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000c4, 0x20000001, &(0x7f0000faafe4)={0xa, 0x4e22}, 0x1c) 2018/04/06 10:58:29 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0xfe}, 0x7) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) 2018/04/06 10:58:29 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) sendmsg(r0, &(0x7f0000001400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x4, @loopback={0x0, 0x1}}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000002c0)="6b06f668a597ae30a6137fb94f2e4e444e6547d4c38248c511652889ad78e5ea0e0b7a0c2e068466d75ab428fcd715878b68cc99a0eb4ad9a0bc0632ff7609d06c26ab9b287aa914d15f9edbe642240ff205fd3455986d48e1d0fbb83c556552f00a8d9fb2bd3d23fa4cb0c08b497e9f99cd1695cd89fc639cae75d81b7dc510967ca67b7131d3f8ac9b5407e320d237c2a63239cc3edecef2510a2f7b0f0c0312600102058b891dbf8e48532b06bb63dff8d90b0cbc1e787b6bfc0df059fcaf6e1ebb852eeaf80e1ec0b592c59eb5512ad96733c4409b884bfb81c518c95275b1d0dd38a715bae7335a9dc252ae7297c5bf638250789663b5dcfb2134da93a68b92484c249d75b4c4a80facb3f17c2804adfbc7b514b9c8cc72c7985d11bd0b8cc414ddf2f90ead0ec0d42569cb5e71c381f0060d606cd718ae97e068d78e9aaf18429ed8e65189c8cb6cf35cc62f2b1ff2df975a3fe95bf30864aae8d58cfe0c57b5f87b87bfe1d7b7298415f4ff451070d7b5ee3106e8230614a240e3a34a8adea1d0b00ed25c56a2082a1920f05b2da64a253b7a0d2be93355c2b49592fa2985f3efa1fc4473f0b810592ac6847e1b720fbee589fe3df8e9370aa8630f8e50ef2f21e4f42b8f5e143beb2d86e56ec19ae44efa014988bdf3271b34ca1bc0f51285cf2c640fd9962991fe05c7700a61a8fc3acbb236d7bb79342324d216124bd502f6195ebe03e56500433bfc217a044c92779472e4abc6f53eb9657261963806ea8d217bf1c3ddeb77a68f04f886a370fd7130aee13b00e1c85e7f93cd3e1b5b09ced02821047b7341cadcc27691d9098fa0073a19043f5b69ae68c83c9a31165b852f086f8f6e73c2b4d9371ada63532c797bc44dd1460040d6fcfbdf0e518b7c05bb7297de42d82f117a566b2fb2577742bbfbe872185cd407a122f15d81d94273a0e48ede8b880e3c05d8a4850026b949870f442643ec704caf90197588a911c27b22adf989a9a9c3542603a95b6785fdaae058c83dd3ed5668f2977cea67165680cdfaf52311fa0a3c0701de67274b520e0a32012aa0580c0d11ca826b62aa02c555cff56503cd602ae036f50b24e00eb237d63a6ee172f09d37ab8f99bfd2c1628c80026b7b8804581ac38c70a03aaecdbd033cbf5eb0906fe279aa5680a9a586ea9515959da41b0cf12a93fd7fde5946668bd7e1769575a56f6801232155b33d7defdeac4f071da0e4f140482cdd1099e8d03c02360b1fc59743a79f78311f7289715b911b25aaa15a6da28f42918965284aaf8ddab897e908f11a47f5f650280d84b13e844f31ced04e115061709cb2894082e6ef33f71191d6b0dcb61f35d147f11cdd6d708641afd62ae5605efff3820bd0009e4ceaa7f7718e87fc37360c7c3dae6a46fe0677594dc523358c51d18df8e42979d4ae9fce012b635b16ed4e527d23b93bfa83d39290e6f47a21908bc492c8df9d0e76c43a6e86e53b45c403dec6344fa9cd9f7783a66d2a7e0eccc3ab143ef59396bdce73dbb89ef56f6613dd979a65505db557dfecda5252ba7557bdc1508ecac1c9ed230476680075f7b80569713ce2bad071c6ea6c4db699ea262229b5d3ea086d8f027b294732baff8b8babae2779dc9b23be1de6179de961cd53c4713d5979a53d6e9888fe981062b2862dc523cfa595595f99ca23d795fd8b4211c40ca833b8fa0b6b8027abe69fa52219aff5a9a30c2f2b6c3a04082f9afa1e18371d1e436c8220bd27b562651a728b614ea82fafc640122623e5fe3ef331f4ef550b3f4d9f2968b6cf9e65a82c36606c846c38b5d987445302521da49efc9379c10f2a87a913ec07188f053c9db338bd1b728861629dc8e3caee6b38f0a55ba604083c0036920fff90d540d48e99bda1384ff09ed2c4d05243e0ea487d7045dec23abe5c6ac72162573dfd5480ca26b227545c2aeba923180f9a480e282e8f3fd853aed257081d56832c1f78fb76a72595305cee6187538eebca81e187bd8fc76a0dd80a4c7d9d687466c142704c63685a0fe274869668019608dcf257c83e5e0e3cb8444a04c260bdec798bd37b", 0x5c5}], 0x1, &(0x7f0000001340)}, 0x0) 2018/04/06 10:58:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000c4, 0x20000001, &(0x7f0000faafe4)={0xa, 0x4e22}, 0x1c) [ 211.588951] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 211.700853] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 10:58:29 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0xfe}, 0x7) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) 2018/04/06 10:58:29 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006000)) read(r0, &(0x7f0000000200)=""/90, 0xedf40ca8) r1 = memfd_create(&(0x7f0000f9dffe)="c403", 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/102, 0x66}], 0x1) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x0, 0x12, r1, 0x0) 2018/04/06 10:58:30 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006000)) read(r0, &(0x7f0000000200)=""/90, 0xedf40ca8) r1 = memfd_create(&(0x7f0000f9dffe)="c403", 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/102, 0x66}], 0x1) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x0, 0x12, r1, 0x0) 2018/04/06 10:58:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x4000}) 2018/04/06 10:58:30 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="230000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd77ca4d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/04/06 10:58:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000c4, 0x20000001, &(0x7f0000faafe4)={0xa, 0x4e22}, 0x1c) 2018/04/06 10:58:30 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) sendmsg(r0, &(0x7f0000001400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x4, @loopback={0x0, 0x1}}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000002c0)="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", 0x5c5}], 0x1, &(0x7f0000001340)}, 0x0) 2018/04/06 10:58:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file1\x00', &(0x7f00000feff8)='./file0\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/06 10:58:30 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0xfe}, 0x7) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) 2018/04/06 10:58:30 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006000)) read(r0, &(0x7f0000000200)=""/90, 0xedf40ca8) r1 = memfd_create(&(0x7f0000f9dffe)="c403", 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/102, 0x66}], 0x1) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x0, 0x12, r1, 0x0) 2018/04/06 10:58:30 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0xfe}, 0x7) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) 2018/04/06 10:58:30 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) sendmsg(r0, &(0x7f0000001400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x4, @loopback={0x0, 0x1}}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000002c0)="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", 0x5c5}], 0x1, &(0x7f0000001340)}, 0x0) [ 212.982749] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 10:58:30 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="230000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd77ca4d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/04/06 10:58:30 executing program 7: r0 = creat(&(0x7f0000beaff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r0, r1, &(0x7f0000023000), 0x26a950b) 2018/04/06 10:58:30 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000280)={0x10, 0x3}, 0xff8c, &(0x7f00000014c0)={&(0x7f0000000140)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x30801, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xfa8, 0x3, 0x8001}) r2 = semget(0x0, 0x0, 0x400) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f00000000c0)) 2018/04/06 10:58:30 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) sendmsg(r0, &(0x7f0000001400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x4, @loopback={0x0, 0x1}}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000002c0)="6b06f668a597ae30a6137fb94f2e4e444e6547d4c38248c511652889ad78e5ea0e0b7a0c2e068466d75ab428fcd715878b68cc99a0eb4ad9a0bc0632ff7609d06c26ab9b287aa914d15f9edbe642240ff205fd3455986d48e1d0fbb83c556552f00a8d9fb2bd3d23fa4cb0c08b497e9f99cd1695cd89fc639cae75d81b7dc510967ca67b7131d3f8ac9b5407e320d237c2a63239cc3edecef2510a2f7b0f0c0312600102058b891dbf8e48532b06bb63dff8d90b0cbc1e787b6bfc0df059fcaf6e1ebb852eeaf80e1ec0b592c59eb5512ad96733c4409b884bfb81c518c95275b1d0dd38a715bae7335a9dc252ae7297c5bf638250789663b5dcfb2134da93a68b92484c249d75b4c4a80facb3f17c2804adfbc7b514b9c8cc72c7985d11bd0b8cc414ddf2f90ead0ec0d42569cb5e71c381f0060d606cd718ae97e068d78e9aaf18429ed8e65189c8cb6cf35cc62f2b1ff2df975a3fe95bf30864aae8d58cfe0c57b5f87b87bfe1d7b7298415f4ff451070d7b5ee3106e8230614a240e3a34a8adea1d0b00ed25c56a2082a1920f05b2da64a253b7a0d2be93355c2b49592fa2985f3efa1fc4473f0b810592ac6847e1b720fbee589fe3df8e9370aa8630f8e50ef2f21e4f42b8f5e143beb2d86e56ec19ae44efa014988bdf3271b34ca1bc0f51285cf2c640fd9962991fe05c7700a61a8fc3acbb236d7bb79342324d216124bd502f6195ebe03e56500433bfc217a044c92779472e4abc6f53eb9657261963806ea8d217bf1c3ddeb77a68f04f886a370fd7130aee13b00e1c85e7f93cd3e1b5b09ced02821047b7341cadcc27691d9098fa0073a19043f5b69ae68c83c9a31165b852f086f8f6e73c2b4d9371ada63532c797bc44dd1460040d6fcfbdf0e518b7c05bb7297de42d82f117a566b2fb2577742bbfbe872185cd407a122f15d81d94273a0e48ede8b880e3c05d8a4850026b949870f442643ec704caf90197588a911c27b22adf989a9a9c3542603a95b6785fdaae058c83dd3ed5668f2977cea67165680cdfaf52311fa0a3c0701de67274b520e0a32012aa0580c0d11ca826b62aa02c555cff56503cd602ae036f50b24e00eb237d63a6ee172f09d37ab8f99bfd2c1628c80026b7b8804581ac38c70a03aaecdbd033cbf5eb0906fe279aa5680a9a586ea9515959da41b0cf12a93fd7fde5946668bd7e1769575a56f6801232155b33d7defdeac4f071da0e4f140482cdd1099e8d03c02360b1fc59743a79f78311f7289715b911b25aaa15a6da28f42918965284aaf8ddab897e908f11a47f5f650280d84b13e844f31ced04e115061709cb2894082e6ef33f71191d6b0dcb61f35d147f11cdd6d708641afd62ae5605efff3820bd0009e4ceaa7f7718e87fc37360c7c3dae6a46fe0677594dc523358c51d18df8e42979d4ae9fce012b635b16ed4e527d23b93bfa83d39290e6f47a21908bc492c8df9d0e76c43a6e86e53b45c403dec6344fa9cd9f7783a66d2a7e0eccc3ab143ef59396bdce73dbb89ef56f6613dd979a65505db557dfecda5252ba7557bdc1508ecac1c9ed230476680075f7b80569713ce2bad071c6ea6c4db699ea262229b5d3ea086d8f027b294732baff8b8babae2779dc9b23be1de6179de961cd53c4713d5979a53d6e9888fe981062b2862dc523cfa595595f99ca23d795fd8b4211c40ca833b8fa0b6b8027abe69fa52219aff5a9a30c2f2b6c3a04082f9afa1e18371d1e436c8220bd27b562651a728b614ea82fafc640122623e5fe3ef331f4ef550b3f4d9f2968b6cf9e65a82c36606c846c38b5d987445302521da49efc9379c10f2a87a913ec07188f053c9db338bd1b728861629dc8e3caee6b38f0a55ba604083c0036920fff90d540d48e99bda1384ff09ed2c4d05243e0ea487d7045dec23abe5c6ac72162573dfd5480ca26b227545c2aeba923180f9a480e282e8f3fd853aed257081d56832c1f78fb76a72595305cee6187538eebca81e187bd8fc76a0dd80a4c7d9d687466c142704c63685a0fe274869668019608dcf257c83e5e0e3cb8444a04c260bdec798bd37b", 0x5c5}], 0x1, &(0x7f0000001340)}, 0x0) 2018/04/06 10:58:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="3e9066b894000f00d86566673636df571c660f3840c6ea210000006e000f6fe0c7442400bde4bd82c74424023bfb58adc7442406000000000f011c24b9640800000f32190e66baf80cb8245e848fef66bafc0ced", 0x54}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/04/06 10:58:30 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="230000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd77ca4d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/04/06 10:58:31 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006000)) read(r0, &(0x7f0000000200)=""/90, 0xedf40ca8) r1 = memfd_create(&(0x7f0000f9dffe)="c403", 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/102, 0x66}], 0x1) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x0, 0x12, r1, 0x0) 2018/04/06 10:58:31 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file1\x00', &(0x7f00000feff8)='./file0\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/06 10:58:31 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x35}, {0xa, 0x4e20, 0xffffffff80000000, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x0, [0x5, 0x3, 0x7f, 0x80000000, 0x1, 0x7, 0x6, 0x20]}, 0x5c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000ec0)={r0}) bind$bt_l2cap(r2, &(0x7f0000000f00)={0x1f, 0x20, {0x81, 0x40bb, 0x0, 0x101, 0x7, 0x3f}, 0x7ff}, 0xe) connect$inet6(r1, &(0x7f0000001c80)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000009c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9a0000004bdb9bac1a1795edd574e09492abdd51bcf616a7fff964514c79582f580452f40bc7d3b9de0780711f89218b73be2eea9c6f7aa43dfc8d410a66f5bbb5ad800973f869b249f344e3bbf90bef21afff3abd12f2f294594265c5a2029a4da58e2a0d13a9e68cedd0bfafbc38bb821396703b8d6a96325f07a4547659e26f8bb0"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) r4 = accept4(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000280)=0xe8) sendmmsg(r4, &(0x7f0000000d80)=[{{&(0x7f00000002c0)=@hci={0x1f, r5}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="c63e081351330a4e31b7c9bcec22077ce60d15cb9d1acd6df6b668752e6115507a61bd0e0a9d496c3888db0672b5ab75daa269858b8ac7465d8f01ec2ce54326d38a9d1332b3d705d060dc1ece4b1b87db70277523de442b95d584cdb97a6f75974e18b2477c511cadd0d99021dc5ffa97a181ac3b514b3fd7fbc46b734cd6ce915735a48d11fc249997eff78330b20517e541236abb7b3102379977b8", 0x9d}], 0x1, &(0x7f0000000700), 0x0, 0x4800}, 0x100}], 0x1, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @multicast1=0xe0000001}, 0xffffff53) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x20, &(0x7f00000007c0)="9a6e93e74b59a643bcf076a6f077aa0c7bdeafcdb818a1517b5fca91558a1e9760068604bbe6d9ddbb44e574c8b26e47312732dc67b314b8eb2e0f7bb406d4abc2b80015fc5a3acfcb23ff8f354c4bd12cc5989e75d9da49af79f894df7bae31b1442ed84174a483bd1d5c8ab397648959fd41c85d1b89cdff50590cbfdf19495cb089f4778717aeda3006926c56e25351b668288a33e4615a706c17e730a2700dc4112a2f4cca45e943f1dd3267b47d858ed5e432501dba4262fe5b3ddc1b1e75860015bd2f6765be6e92c9b8b46f51accb2461c83d69afd61cf22df036110e149d14ce3bfbff5473172fb0752534f6ae82f6aa6eaabb23", 0xf8) 2018/04/06 10:58:31 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000280)={0x10, 0x3}, 0xff8c, &(0x7f00000014c0)={&(0x7f0000000140)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x30801, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xfa8, 0x3, 0x8001}) r2 = semget(0x0, 0x0, 0x400) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f00000000c0)) 2018/04/06 10:58:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="230000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd77ca4d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 2018/04/06 10:58:31 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000280)={0x10, 0x3}, 0xff8c, &(0x7f00000014c0)={&(0x7f0000000140)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x30801, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xfa8, 0x3, 0x8001}) r2 = semget(0x0, 0x0, 0x400) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f00000000c0)) 2018/04/06 10:58:31 executing program 7: r0 = creat(&(0x7f0000beaff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r0, r1, &(0x7f0000023000), 0x26a950b) 2018/04/06 10:58:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="3e9066b894000f00d86566673636df571c660f3840c6ea210000006e000f6fe0c7442400bde4bd82c74424023bfb58adc7442406000000000f011c24b9640800000f32190e66baf80cb8245e848fef66bafc0ced", 0x54}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/04/06 10:58:31 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000280)={0x10, 0x3}, 0xff8c, &(0x7f00000014c0)={&(0x7f0000000140)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x30801, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xfa8, 0x3, 0x8001}) r2 = semget(0x0, 0x0, 0x400) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f00000000c0)) 2018/04/06 10:58:31 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file1\x00', &(0x7f00000feff8)='./file0\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/06 10:58:31 executing program 7: r0 = creat(&(0x7f0000beaff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r0, r1, &(0x7f0000023000), 0x26a950b) 2018/04/06 10:58:31 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000280)={0x10, 0x3}, 0xff8c, &(0x7f00000014c0)={&(0x7f0000000140)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x30801, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xfa8, 0x3, 0x8001}) r2 = semget(0x0, 0x0, 0x400) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f00000000c0)) [ 214.050829] dccp_close: ABORT with 314 bytes unread 2018/04/06 10:58:31 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x35}, {0xa, 0x4e20, 0xffffffff80000000, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x0, [0x5, 0x3, 0x7f, 0x80000000, 0x1, 0x7, 0x6, 0x20]}, 0x5c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000ec0)={r0}) bind$bt_l2cap(r2, &(0x7f0000000f00)={0x1f, 0x20, {0x81, 0x40bb, 0x0, 0x101, 0x7, 0x3f}, 0x7ff}, 0xe) connect$inet6(r1, &(0x7f0000001c80)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000009c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9a0000004bdb9bac1a1795edd574e09492abdd51bcf616a7fff964514c79582f580452f40bc7d3b9de0780711f89218b73be2eea9c6f7aa43dfc8d410a66f5bbb5ad800973f869b249f344e3bbf90bef21afff3abd12f2f294594265c5a2029a4da58e2a0d13a9e68cedd0bfafbc38bb821396703b8d6a96325f07a4547659e26f8bb0"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) r4 = accept4(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000280)=0xe8) sendmmsg(r4, &(0x7f0000000d80)=[{{&(0x7f00000002c0)=@hci={0x1f, r5}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="c63e081351330a4e31b7c9bcec22077ce60d15cb9d1acd6df6b668752e6115507a61bd0e0a9d496c3888db0672b5ab75daa269858b8ac7465d8f01ec2ce54326d38a9d1332b3d705d060dc1ece4b1b87db70277523de442b95d584cdb97a6f75974e18b2477c511cadd0d99021dc5ffa97a181ac3b514b3fd7fbc46b734cd6ce915735a48d11fc249997eff78330b20517e541236abb7b3102379977b8", 0x9d}], 0x1, &(0x7f0000000700), 0x0, 0x4800}, 0x100}], 0x1, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @multicast1=0xe0000001}, 0xffffff53) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x20, &(0x7f00000007c0)="9a6e93e74b59a643bcf076a6f077aa0c7bdeafcdb818a1517b5fca91558a1e9760068604bbe6d9ddbb44e574c8b26e47312732dc67b314b8eb2e0f7bb406d4abc2b80015fc5a3acfcb23ff8f354c4bd12cc5989e75d9da49af79f894df7bae31b1442ed84174a483bd1d5c8ab397648959fd41c85d1b89cdff50590cbfdf19495cb089f4778717aeda3006926c56e25351b668288a33e4615a706c17e730a2700dc4112a2f4cca45e943f1dd3267b47d858ed5e432501dba4262fe5b3ddc1b1e75860015bd2f6765be6e92c9b8b46f51accb2461c83d69afd61cf22df036110e149d14ce3bfbff5473172fb0752534f6ae82f6aa6eaabb23", 0xf8) 2018/04/06 10:58:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="3e9066b894000f00d86566673636df571c660f3840c6ea210000006e000f6fe0c7442400bde4bd82c74424023bfb58adc7442406000000000f011c24b9640800000f32190e66baf80cb8245e848fef66bafc0ced", 0x54}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/04/06 10:58:31 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000280)={0x10, 0x3}, 0xff8c, &(0x7f00000014c0)={&(0x7f0000000140)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x30801, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xfa8, 0x3, 0x8001}) r2 = semget(0x0, 0x0, 0x400) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f00000000c0)) 2018/04/06 10:58:31 executing program 7: r0 = creat(&(0x7f0000beaff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r0, r1, &(0x7f0000023000), 0x26a950b) 2018/04/06 10:58:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="3e9066b894000f00d86566673636df571c660f3840c6ea210000006e000f6fe0c7442400bde4bd82c74424023bfb58adc7442406000000000f011c24b9640800000f32190e66baf80cb8245e848fef66bafc0ced", 0x54}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/04/06 10:58:32 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file1\x00', &(0x7f00000feff8)='./file0\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/06 10:58:32 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file1\x00', &(0x7f00000feff8)='./file0\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/06 10:58:32 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x35}, {0xa, 0x4e20, 0xffffffff80000000, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x0, [0x5, 0x3, 0x7f, 0x80000000, 0x1, 0x7, 0x6, 0x20]}, 0x5c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000ec0)={r0}) bind$bt_l2cap(r2, &(0x7f0000000f00)={0x1f, 0x20, {0x81, 0x40bb, 0x0, 0x101, 0x7, 0x3f}, 0x7ff}, 0xe) connect$inet6(r1, &(0x7f0000001c80)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000009c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9a0000004bdb9bac1a1795edd574e09492abdd51bcf616a7fff964514c79582f580452f40bc7d3b9de0780711f89218b73be2eea9c6f7aa43dfc8d410a66f5bbb5ad800973f869b249f344e3bbf90bef21afff3abd12f2f294594265c5a2029a4da58e2a0d13a9e68cedd0bfafbc38bb821396703b8d6a96325f07a4547659e26f8bb0"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) r4 = accept4(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000280)=0xe8) sendmmsg(r4, &(0x7f0000000d80)=[{{&(0x7f00000002c0)=@hci={0x1f, r5}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="c63e081351330a4e31b7c9bcec22077ce60d15cb9d1acd6df6b668752e6115507a61bd0e0a9d496c3888db0672b5ab75daa269858b8ac7465d8f01ec2ce54326d38a9d1332b3d705d060dc1ece4b1b87db70277523de442b95d584cdb97a6f75974e18b2477c511cadd0d99021dc5ffa97a181ac3b514b3fd7fbc46b734cd6ce915735a48d11fc249997eff78330b20517e541236abb7b3102379977b8", 0x9d}], 0x1, &(0x7f0000000700), 0x0, 0x4800}, 0x100}], 0x1, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @multicast1=0xe0000001}, 0xffffff53) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x20, &(0x7f00000007c0)="9a6e93e74b59a643bcf076a6f077aa0c7bdeafcdb818a1517b5fca91558a1e9760068604bbe6d9ddbb44e574c8b26e47312732dc67b314b8eb2e0f7bb406d4abc2b80015fc5a3acfcb23ff8f354c4bd12cc5989e75d9da49af79f894df7bae31b1442ed84174a483bd1d5c8ab397648959fd41c85d1b89cdff50590cbfdf19495cb089f4778717aeda3006926c56e25351b668288a33e4615a706c17e730a2700dc4112a2f4cca45e943f1dd3267b47d858ed5e432501dba4262fe5b3ddc1b1e75860015bd2f6765be6e92c9b8b46f51accb2461c83d69afd61cf22df036110e149d14ce3bfbff5473172fb0752534f6ae82f6aa6eaabb23", 0xf8) 2018/04/06 10:58:32 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x35}, {0xa, 0x4e20, 0xffffffff80000000, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x0, [0x5, 0x3, 0x7f, 0x80000000, 0x1, 0x7, 0x6, 0x20]}, 0x5c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000ec0)={r0}) bind$bt_l2cap(r2, &(0x7f0000000f00)={0x1f, 0x20, {0x81, 0x40bb, 0x0, 0x101, 0x7, 0x3f}, 0x7ff}, 0xe) connect$inet6(r1, &(0x7f0000001c80)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000009c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9a0000004bdb9bac1a1795edd574e09492abdd51bcf616a7fff964514c79582f580452f40bc7d3b9de0780711f89218b73be2eea9c6f7aa43dfc8d410a66f5bbb5ad800973f869b249f344e3bbf90bef21afff3abd12f2f294594265c5a2029a4da58e2a0d13a9e68cedd0bfafbc38bb821396703b8d6a96325f07a4547659e26f8bb0"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) r4 = accept4(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000280)=0xe8) sendmmsg(r4, &(0x7f0000000d80)=[{{&(0x7f00000002c0)=@hci={0x1f, r5}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="c63e081351330a4e31b7c9bcec22077ce60d15cb9d1acd6df6b668752e6115507a61bd0e0a9d496c3888db0672b5ab75daa269858b8ac7465d8f01ec2ce54326d38a9d1332b3d705d060dc1ece4b1b87db70277523de442b95d584cdb97a6f75974e18b2477c511cadd0d99021dc5ffa97a181ac3b514b3fd7fbc46b734cd6ce915735a48d11fc249997eff78330b20517e541236abb7b3102379977b8", 0x9d}], 0x1, &(0x7f0000000700), 0x0, 0x4800}, 0x100}], 0x1, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @multicast1=0xe0000001}, 0xffffff53) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x20, &(0x7f00000007c0)="9a6e93e74b59a643bcf076a6f077aa0c7bdeafcdb818a1517b5fca91558a1e9760068604bbe6d9ddbb44e574c8b26e47312732dc67b314b8eb2e0f7bb406d4abc2b80015fc5a3acfcb23ff8f354c4bd12cc5989e75d9da49af79f894df7bae31b1442ed84174a483bd1d5c8ab397648959fd41c85d1b89cdff50590cbfdf19495cb089f4778717aeda3006926c56e25351b668288a33e4615a706c17e730a2700dc4112a2f4cca45e943f1dd3267b47d858ed5e432501dba4262fe5b3ddc1b1e75860015bd2f6765be6e92c9b8b46f51accb2461c83d69afd61cf22df036110e149d14ce3bfbff5473172fb0752534f6ae82f6aa6eaabb23", 0xf8) 2018/04/06 10:58:32 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000280)={0x10, 0x3}, 0xff8c, &(0x7f00000014c0)={&(0x7f0000000140)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x30801, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xfa8, 0x3, 0x8001}) r2 = semget(0x0, 0x0, 0x400) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f00000000c0)) 2018/04/06 10:58:32 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x35}, {0xa, 0x4e20, 0xffffffff80000000, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x0, [0x5, 0x3, 0x7f, 0x80000000, 0x1, 0x7, 0x6, 0x20]}, 0x5c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000ec0)={r0}) bind$bt_l2cap(r2, &(0x7f0000000f00)={0x1f, 0x20, {0x81, 0x40bb, 0x0, 0x101, 0x7, 0x3f}, 0x7ff}, 0xe) connect$inet6(r1, &(0x7f0000001c80)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000009c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9a0000004bdb9bac1a1795edd574e09492abdd51bcf616a7fff964514c79582f580452f40bc7d3b9de0780711f89218b73be2eea9c6f7aa43dfc8d410a66f5bbb5ad800973f869b249f344e3bbf90bef21afff3abd12f2f294594265c5a2029a4da58e2a0d13a9e68cedd0bfafbc38bb821396703b8d6a96325f07a4547659e26f8bb0"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) r4 = accept4(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000280)=0xe8) sendmmsg(r4, &(0x7f0000000d80)=[{{&(0x7f00000002c0)=@hci={0x1f, r5}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="c63e081351330a4e31b7c9bcec22077ce60d15cb9d1acd6df6b668752e6115507a61bd0e0a9d496c3888db0672b5ab75daa269858b8ac7465d8f01ec2ce54326d38a9d1332b3d705d060dc1ece4b1b87db70277523de442b95d584cdb97a6f75974e18b2477c511cadd0d99021dc5ffa97a181ac3b514b3fd7fbc46b734cd6ce915735a48d11fc249997eff78330b20517e541236abb7b3102379977b8", 0x9d}], 0x1, &(0x7f0000000700), 0x0, 0x4800}, 0x100}], 0x1, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @multicast1=0xe0000001}, 0xffffff53) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x20, &(0x7f00000007c0)="9a6e93e74b59a643bcf076a6f077aa0c7bdeafcdb818a1517b5fca91558a1e9760068604bbe6d9ddbb44e574c8b26e47312732dc67b314b8eb2e0f7bb406d4abc2b80015fc5a3acfcb23ff8f354c4bd12cc5989e75d9da49af79f894df7bae31b1442ed84174a483bd1d5c8ab397648959fd41c85d1b89cdff50590cbfdf19495cb089f4778717aeda3006926c56e25351b668288a33e4615a706c17e730a2700dc4112a2f4cca45e943f1dd3267b47d858ed5e432501dba4262fe5b3ddc1b1e75860015bd2f6765be6e92c9b8b46f51accb2461c83d69afd61cf22df036110e149d14ce3bfbff5473172fb0752534f6ae82f6aa6eaabb23", 0xf8) 2018/04/06 10:58:32 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x35}, {0xa, 0x4e20, 0xffffffff80000000, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x0, [0x5, 0x3, 0x7f, 0x80000000, 0x1, 0x7, 0x6, 0x20]}, 0x5c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000ec0)={r0}) bind$bt_l2cap(r2, &(0x7f0000000f00)={0x1f, 0x20, {0x81, 0x40bb, 0x0, 0x101, 0x7, 0x3f}, 0x7ff}, 0xe) connect$inet6(r1, &(0x7f0000001c80)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000009c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9a0000004bdb9bac1a1795edd574e09492abdd51bcf616a7fff964514c79582f580452f40bc7d3b9de0780711f89218b73be2eea9c6f7aa43dfc8d410a66f5bbb5ad800973f869b249f344e3bbf90bef21afff3abd12f2f294594265c5a2029a4da58e2a0d13a9e68cedd0bfafbc38bb821396703b8d6a96325f07a4547659e26f8bb0"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) r4 = accept4(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000280)=0xe8) sendmmsg(r4, &(0x7f0000000d80)=[{{&(0x7f00000002c0)=@hci={0x1f, r5}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="c63e081351330a4e31b7c9bcec22077ce60d15cb9d1acd6df6b668752e6115507a61bd0e0a9d496c3888db0672b5ab75daa269858b8ac7465d8f01ec2ce54326d38a9d1332b3d705d060dc1ece4b1b87db70277523de442b95d584cdb97a6f75974e18b2477c511cadd0d99021dc5ffa97a181ac3b514b3fd7fbc46b734cd6ce915735a48d11fc249997eff78330b20517e541236abb7b3102379977b8", 0x9d}], 0x1, &(0x7f0000000700), 0x0, 0x4800}, 0x100}], 0x1, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @multicast1=0xe0000001}, 0xffffff53) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x20, &(0x7f00000007c0)="9a6e93e74b59a643bcf076a6f077aa0c7bdeafcdb818a1517b5fca91558a1e9760068604bbe6d9ddbb44e574c8b26e47312732dc67b314b8eb2e0f7bb406d4abc2b80015fc5a3acfcb23ff8f354c4bd12cc5989e75d9da49af79f894df7bae31b1442ed84174a483bd1d5c8ab397648959fd41c85d1b89cdff50590cbfdf19495cb089f4778717aeda3006926c56e25351b668288a33e4615a706c17e730a2700dc4112a2f4cca45e943f1dd3267b47d858ed5e432501dba4262fe5b3ddc1b1e75860015bd2f6765be6e92c9b8b46f51accb2461c83d69afd61cf22df036110e149d14ce3bfbff5473172fb0752534f6ae82f6aa6eaabb23", 0xf8) 2018/04/06 10:58:32 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x35}, {0xa, 0x4e20, 0xffffffff80000000, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x0, [0x5, 0x3, 0x7f, 0x80000000, 0x1, 0x7, 0x6, 0x20]}, 0x5c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000ec0)={r0}) bind$bt_l2cap(r2, &(0x7f0000000f00)={0x1f, 0x20, {0x81, 0x40bb, 0x0, 0x101, 0x7, 0x3f}, 0x7ff}, 0xe) connect$inet6(r1, &(0x7f0000001c80)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000009c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9a0000004bdb9bac1a1795edd574e09492abdd51bcf616a7fff964514c79582f580452f40bc7d3b9de0780711f89218b73be2eea9c6f7aa43dfc8d410a66f5bbb5ad800973f869b249f344e3bbf90bef21afff3abd12f2f294594265c5a2029a4da58e2a0d13a9e68cedd0bfafbc38bb821396703b8d6a96325f07a4547659e26f8bb0"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) r4 = accept4(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000280)=0xe8) sendmmsg(r4, &(0x7f0000000d80)=[{{&(0x7f00000002c0)=@hci={0x1f, r5}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="c63e081351330a4e31b7c9bcec22077ce60d15cb9d1acd6df6b668752e6115507a61bd0e0a9d496c3888db0672b5ab75daa269858b8ac7465d8f01ec2ce54326d38a9d1332b3d705d060dc1ece4b1b87db70277523de442b95d584cdb97a6f75974e18b2477c511cadd0d99021dc5ffa97a181ac3b514b3fd7fbc46b734cd6ce915735a48d11fc249997eff78330b20517e541236abb7b3102379977b8", 0x9d}], 0x1, &(0x7f0000000700), 0x0, 0x4800}, 0x100}], 0x1, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @multicast1=0xe0000001}, 0xffffff53) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x20, &(0x7f00000007c0)="9a6e93e74b59a643bcf076a6f077aa0c7bdeafcdb818a1517b5fca91558a1e9760068604bbe6d9ddbb44e574c8b26e47312732dc67b314b8eb2e0f7bb406d4abc2b80015fc5a3acfcb23ff8f354c4bd12cc5989e75d9da49af79f894df7bae31b1442ed84174a483bd1d5c8ab397648959fd41c85d1b89cdff50590cbfdf19495cb089f4778717aeda3006926c56e25351b668288a33e4615a706c17e730a2700dc4112a2f4cca45e943f1dd3267b47d858ed5e432501dba4262fe5b3ddc1b1e75860015bd2f6765be6e92c9b8b46f51accb2461c83d69afd61cf22df036110e149d14ce3bfbff5473172fb0752534f6ae82f6aa6eaabb23", 0xf8) 2018/04/06 10:58:32 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x35}, {0xa, 0x4e20, 0xffffffff80000000, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x0, [0x5, 0x3, 0x7f, 0x80000000, 0x1, 0x7, 0x6, 0x20]}, 0x5c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000ec0)={r0}) bind$bt_l2cap(r2, &(0x7f0000000f00)={0x1f, 0x20, {0x81, 0x40bb, 0x0, 0x101, 0x7, 0x3f}, 0x7ff}, 0xe) connect$inet6(r1, &(0x7f0000001c80)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000009c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9a0000004bdb9bac1a1795edd574e09492abdd51bcf616a7fff964514c79582f580452f40bc7d3b9de0780711f89218b73be2eea9c6f7aa43dfc8d410a66f5bbb5ad800973f869b249f344e3bbf90bef21afff3abd12f2f294594265c5a2029a4da58e2a0d13a9e68cedd0bfafbc38bb821396703b8d6a96325f07a4547659e26f8bb0"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) r4 = accept4(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000280)=0xe8) sendmmsg(r4, &(0x7f0000000d80)=[{{&(0x7f00000002c0)=@hci={0x1f, r5}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="c63e081351330a4e31b7c9bcec22077ce60d15cb9d1acd6df6b668752e6115507a61bd0e0a9d496c3888db0672b5ab75daa269858b8ac7465d8f01ec2ce54326d38a9d1332b3d705d060dc1ece4b1b87db70277523de442b95d584cdb97a6f75974e18b2477c511cadd0d99021dc5ffa97a181ac3b514b3fd7fbc46b734cd6ce915735a48d11fc249997eff78330b20517e541236abb7b3102379977b8", 0x9d}], 0x1, &(0x7f0000000700), 0x0, 0x4800}, 0x100}], 0x1, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @multicast1=0xe0000001}, 0xffffff53) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x20, &(0x7f00000007c0)="9a6e93e74b59a643bcf076a6f077aa0c7bdeafcdb818a1517b5fca91558a1e9760068604bbe6d9ddbb44e574c8b26e47312732dc67b314b8eb2e0f7bb406d4abc2b80015fc5a3acfcb23ff8f354c4bd12cc5989e75d9da49af79f894df7bae31b1442ed84174a483bd1d5c8ab397648959fd41c85d1b89cdff50590cbfdf19495cb089f4778717aeda3006926c56e25351b668288a33e4615a706c17e730a2700dc4112a2f4cca45e943f1dd3267b47d858ed5e432501dba4262fe5b3ddc1b1e75860015bd2f6765be6e92c9b8b46f51accb2461c83d69afd61cf22df036110e149d14ce3bfbff5473172fb0752534f6ae82f6aa6eaabb23", 0xf8) [ 215.059083] dccp_close: ABORT with 157 bytes unread 2018/04/06 10:58:32 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x35}, {0xa, 0x4e20, 0xffffffff80000000, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x0, [0x5, 0x3, 0x7f, 0x80000000, 0x1, 0x7, 0x6, 0x20]}, 0x5c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000ec0)={r0}) bind$bt_l2cap(r2, &(0x7f0000000f00)={0x1f, 0x20, {0x81, 0x40bb, 0x0, 0x101, 0x7, 0x3f}, 0x7ff}, 0xe) connect$inet6(r1, &(0x7f0000001c80)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000009c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9a0000004bdb9bac1a1795edd574e09492abdd51bcf616a7fff964514c79582f580452f40bc7d3b9de0780711f89218b73be2eea9c6f7aa43dfc8d410a66f5bbb5ad800973f869b249f344e3bbf90bef21afff3abd12f2f294594265c5a2029a4da58e2a0d13a9e68cedd0bfafbc38bb821396703b8d6a96325f07a4547659e26f8bb0"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) r4 = accept4(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000280)=0xe8) sendmmsg(r4, &(0x7f0000000d80)=[{{&(0x7f00000002c0)=@hci={0x1f, r5}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="c63e081351330a4e31b7c9bcec22077ce60d15cb9d1acd6df6b668752e6115507a61bd0e0a9d496c3888db0672b5ab75daa269858b8ac7465d8f01ec2ce54326d38a9d1332b3d705d060dc1ece4b1b87db70277523de442b95d584cdb97a6f75974e18b2477c511cadd0d99021dc5ffa97a181ac3b514b3fd7fbc46b734cd6ce915735a48d11fc249997eff78330b20517e541236abb7b3102379977b8", 0x9d}], 0x1, &(0x7f0000000700), 0x0, 0x4800}, 0x100}], 0x1, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @multicast1=0xe0000001}, 0xffffff53) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x20, &(0x7f00000007c0)="9a6e93e74b59a643bcf076a6f077aa0c7bdeafcdb818a1517b5fca91558a1e9760068604bbe6d9ddbb44e574c8b26e47312732dc67b314b8eb2e0f7bb406d4abc2b80015fc5a3acfcb23ff8f354c4bd12cc5989e75d9da49af79f894df7bae31b1442ed84174a483bd1d5c8ab397648959fd41c85d1b89cdff50590cbfdf19495cb089f4778717aeda3006926c56e25351b668288a33e4615a706c17e730a2700dc4112a2f4cca45e943f1dd3267b47d858ed5e432501dba4262fe5b3ddc1b1e75860015bd2f6765be6e92c9b8b46f51accb2461c83d69afd61cf22df036110e149d14ce3bfbff5473172fb0752534f6ae82f6aa6eaabb23", 0xf8) 2018/04/06 10:58:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file1\x00', &(0x7f00000feff8)='./file0\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 215.101456] dccp_close: ABORT with 157 bytes unread [ 215.112430] dccp_close: ABORT with 157 bytes unread 2018/04/06 10:58:32 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x35}, {0xa, 0x4e20, 0xffffffff80000000, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x0, [0x5, 0x3, 0x7f, 0x80000000, 0x1, 0x7, 0x6, 0x20]}, 0x5c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000ec0)={r0}) bind$bt_l2cap(r2, &(0x7f0000000f00)={0x1f, 0x20, {0x81, 0x40bb, 0x0, 0x101, 0x7, 0x3f}, 0x7ff}, 0xe) connect$inet6(r1, &(0x7f0000001c80)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000009c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9a0000004bdb9bac1a1795edd574e09492abdd51bcf616a7fff964514c79582f580452f40bc7d3b9de0780711f89218b73be2eea9c6f7aa43dfc8d410a66f5bbb5ad800973f869b249f344e3bbf90bef21afff3abd12f2f294594265c5a2029a4da58e2a0d13a9e68cedd0bfafbc38bb821396703b8d6a96325f07a4547659e26f8bb0"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) r4 = accept4(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000280)=0xe8) sendmmsg(r4, &(0x7f0000000d80)=[{{&(0x7f00000002c0)=@hci={0x1f, r5}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="c63e081351330a4e31b7c9bcec22077ce60d15cb9d1acd6df6b668752e6115507a61bd0e0a9d496c3888db0672b5ab75daa269858b8ac7465d8f01ec2ce54326d38a9d1332b3d705d060dc1ece4b1b87db70277523de442b95d584cdb97a6f75974e18b2477c511cadd0d99021dc5ffa97a181ac3b514b3fd7fbc46b734cd6ce915735a48d11fc249997eff78330b20517e541236abb7b3102379977b8", 0x9d}], 0x1, &(0x7f0000000700), 0x0, 0x4800}, 0x100}], 0x1, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @multicast1=0xe0000001}, 0xffffff53) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x20, &(0x7f00000007c0)="9a6e93e74b59a643bcf076a6f077aa0c7bdeafcdb818a1517b5fca91558a1e9760068604bbe6d9ddbb44e574c8b26e47312732dc67b314b8eb2e0f7bb406d4abc2b80015fc5a3acfcb23ff8f354c4bd12cc5989e75d9da49af79f894df7bae31b1442ed84174a483bd1d5c8ab397648959fd41c85d1b89cdff50590cbfdf19495cb089f4778717aeda3006926c56e25351b668288a33e4615a706c17e730a2700dc4112a2f4cca45e943f1dd3267b47d858ed5e432501dba4262fe5b3ddc1b1e75860015bd2f6765be6e92c9b8b46f51accb2461c83d69afd61cf22df036110e149d14ce3bfbff5473172fb0752534f6ae82f6aa6eaabb23", 0xf8) 2018/04/06 10:58:33 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file1\x00', &(0x7f00000feff8)='./file0\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/06 10:58:33 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x35}, {0xa, 0x4e20, 0xffffffff80000000, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x0, [0x5, 0x3, 0x7f, 0x80000000, 0x1, 0x7, 0x6, 0x20]}, 0x5c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000ec0)={r0}) bind$bt_l2cap(r2, &(0x7f0000000f00)={0x1f, 0x20, {0x81, 0x40bb, 0x0, 0x101, 0x7, 0x3f}, 0x7ff}, 0xe) connect$inet6(r1, &(0x7f0000001c80)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000009c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9a0000004bdb9bac1a1795edd574e09492abdd51bcf616a7fff964514c79582f580452f40bc7d3b9de0780711f89218b73be2eea9c6f7aa43dfc8d410a66f5bbb5ad800973f869b249f344e3bbf90bef21afff3abd12f2f294594265c5a2029a4da58e2a0d13a9e68cedd0bfafbc38bb821396703b8d6a96325f07a4547659e26f8bb0"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) r4 = accept4(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000280)=0xe8) sendmmsg(r4, &(0x7f0000000d80)=[{{&(0x7f00000002c0)=@hci={0x1f, r5}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="c63e081351330a4e31b7c9bcec22077ce60d15cb9d1acd6df6b668752e6115507a61bd0e0a9d496c3888db0672b5ab75daa269858b8ac7465d8f01ec2ce54326d38a9d1332b3d705d060dc1ece4b1b87db70277523de442b95d584cdb97a6f75974e18b2477c511cadd0d99021dc5ffa97a181ac3b514b3fd7fbc46b734cd6ce915735a48d11fc249997eff78330b20517e541236abb7b3102379977b8", 0x9d}], 0x1, &(0x7f0000000700), 0x0, 0x4800}, 0x100}], 0x1, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @multicast1=0xe0000001}, 0xffffff53) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x20, &(0x7f00000007c0)="9a6e93e74b59a643bcf076a6f077aa0c7bdeafcdb818a1517b5fca91558a1e9760068604bbe6d9ddbb44e574c8b26e47312732dc67b314b8eb2e0f7bb406d4abc2b80015fc5a3acfcb23ff8f354c4bd12cc5989e75d9da49af79f894df7bae31b1442ed84174a483bd1d5c8ab397648959fd41c85d1b89cdff50590cbfdf19495cb089f4778717aeda3006926c56e25351b668288a33e4615a706c17e730a2700dc4112a2f4cca45e943f1dd3267b47d858ed5e432501dba4262fe5b3ddc1b1e75860015bd2f6765be6e92c9b8b46f51accb2461c83d69afd61cf22df036110e149d14ce3bfbff5473172fb0752534f6ae82f6aa6eaabb23", 0xf8) 2018/04/06 10:58:33 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x35}, {0xa, 0x4e20, 0xffffffff80000000, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x0, [0x5, 0x3, 0x7f, 0x80000000, 0x1, 0x7, 0x6, 0x20]}, 0x5c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000ec0)={r0}) bind$bt_l2cap(r2, &(0x7f0000000f00)={0x1f, 0x20, {0x81, 0x40bb, 0x0, 0x101, 0x7, 0x3f}, 0x7ff}, 0xe) connect$inet6(r1, &(0x7f0000001c80)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000009c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9a0000004bdb9bac1a1795edd574e09492abdd51bcf616a7fff964514c79582f580452f40bc7d3b9de0780711f89218b73be2eea9c6f7aa43dfc8d410a66f5bbb5ad800973f869b249f344e3bbf90bef21afff3abd12f2f294594265c5a2029a4da58e2a0d13a9e68cedd0bfafbc38bb821396703b8d6a96325f07a4547659e26f8bb0"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) r4 = accept4(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000280)=0xe8) sendmmsg(r4, &(0x7f0000000d80)=[{{&(0x7f00000002c0)=@hci={0x1f, r5}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="c63e081351330a4e31b7c9bcec22077ce60d15cb9d1acd6df6b668752e6115507a61bd0e0a9d496c3888db0672b5ab75daa269858b8ac7465d8f01ec2ce54326d38a9d1332b3d705d060dc1ece4b1b87db70277523de442b95d584cdb97a6f75974e18b2477c511cadd0d99021dc5ffa97a181ac3b514b3fd7fbc46b734cd6ce915735a48d11fc249997eff78330b20517e541236abb7b3102379977b8", 0x9d}], 0x1, &(0x7f0000000700), 0x0, 0x4800}, 0x100}], 0x1, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @multicast1=0xe0000001}, 0xffffff53) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x20, &(0x7f00000007c0)="9a6e93e74b59a643bcf076a6f077aa0c7bdeafcdb818a1517b5fca91558a1e9760068604bbe6d9ddbb44e574c8b26e47312732dc67b314b8eb2e0f7bb406d4abc2b80015fc5a3acfcb23ff8f354c4bd12cc5989e75d9da49af79f894df7bae31b1442ed84174a483bd1d5c8ab397648959fd41c85d1b89cdff50590cbfdf19495cb089f4778717aeda3006926c56e25351b668288a33e4615a706c17e730a2700dc4112a2f4cca45e943f1dd3267b47d858ed5e432501dba4262fe5b3ddc1b1e75860015bd2f6765be6e92c9b8b46f51accb2461c83d69afd61cf22df036110e149d14ce3bfbff5473172fb0752534f6ae82f6aa6eaabb23", 0xf8) 2018/04/06 10:58:33 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file1\x00', &(0x7f00000feff8)='./file0\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/06 10:58:33 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file1\x00', &(0x7f00000feff8)='./file0\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/06 10:58:33 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file1\x00', &(0x7f00000feff8)='./file0\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/06 10:58:33 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x7) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x1, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x35}, {0xa, 0x4e20, 0xffffffff80000000, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x0, [0x5, 0x3, 0x7f, 0x80000000, 0x1, 0x7, 0x6, 0x20]}, 0x5c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000ec0)={r0}) bind$bt_l2cap(r2, &(0x7f0000000f00)={0x1f, 0x20, {0x81, 0x40bb, 0x0, 0x101, 0x7, 0x3f}, 0x7ff}, 0xe) connect$inet6(r1, &(0x7f0000001c80)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000009c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9a0000004bdb9bac1a1795edd574e09492abdd51bcf616a7fff964514c79582f580452f40bc7d3b9de0780711f89218b73be2eea9c6f7aa43dfc8d410a66f5bbb5ad800973f869b249f344e3bbf90bef21afff3abd12f2f294594265c5a2029a4da58e2a0d13a9e68cedd0bfafbc38bb821396703b8d6a96325f07a4547659e26f8bb0"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) r4 = accept4(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000280)=0xe8) sendmmsg(r4, &(0x7f0000000d80)=[{{&(0x7f00000002c0)=@hci={0x1f, r5}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="c63e081351330a4e31b7c9bcec22077ce60d15cb9d1acd6df6b668752e6115507a61bd0e0a9d496c3888db0672b5ab75daa269858b8ac7465d8f01ec2ce54326d38a9d1332b3d705d060dc1ece4b1b87db70277523de442b95d584cdb97a6f75974e18b2477c511cadd0d99021dc5ffa97a181ac3b514b3fd7fbc46b734cd6ce915735a48d11fc249997eff78330b20517e541236abb7b3102379977b8", 0x9d}], 0x1, &(0x7f0000000700), 0x0, 0x4800}, 0x100}], 0x1, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @multicast1=0xe0000001}, 0xffffff53) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x20, &(0x7f00000007c0)="9a6e93e74b59a643bcf076a6f077aa0c7bdeafcdb818a1517b5fca91558a1e9760068604bbe6d9ddbb44e574c8b26e47312732dc67b314b8eb2e0f7bb406d4abc2b80015fc5a3acfcb23ff8f354c4bd12cc5989e75d9da49af79f894df7bae31b1442ed84174a483bd1d5c8ab397648959fd41c85d1b89cdff50590cbfdf19495cb089f4778717aeda3006926c56e25351b668288a33e4615a706c17e730a2700dc4112a2f4cca45e943f1dd3267b47d858ed5e432501dba4262fe5b3ddc1b1e75860015bd2f6765be6e92c9b8b46f51accb2461c83d69afd61cf22df036110e149d14ce3bfbff5473172fb0752534f6ae82f6aa6eaabb23", 0xf8) 2018/04/06 10:58:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 2018/04/06 10:58:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0xc68}, 0x1}, 0x0) 2018/04/06 10:58:33 executing program 7: io_setup(0x7f, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)={0x77359400}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x40000) futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000000ff8), &(0x7f0000000ffc), 0x0) 2018/04/06 10:58:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d36000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000fb4000)) sendmsg$alg(r2, &(0x7f0000d8b000)={0x0, 0x0, &(0x7f00001c1ff0)=[{&(0x7f0000fba000)="13", 0x1}], 0x1, &(0x7f0000753fd0)}, 0x0) 2018/04/06 10:58:33 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000005000)={{&(0x7f0000001000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000281000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 2018/04/06 10:58:33 executing program 7: io_setup(0x7f, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)={0x77359400}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x40000) futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000000ff8), &(0x7f0000000ffc), 0x0) 2018/04/06 10:58:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a00008d0100002bbd7000ffdbdf2505001a00fe80000000000000000000000000000efe8000000000000000000000000000bb1f000404010014000300000002001300030000002dbd70000000000002000100000004d200ff140200000040810118000908000c1871a4ca75433f240c5caaca035068920ba1d4b90bf0af483a84b9f2a4d4fb55e634e214e04a11de9203736f48d3a7485d039b5b6ab239614daf61782948fd88b4f5391d7fb46147e3d4ce74fcb1660570dc995e4ba5b9cfb798435908bd648e8426b0eca9757435adac983af5bcb3d0e06a1e66569cd19ac57e531618a0ae1c6e5ef480929a1f29479dd680ea84f5a9a83b135a9737a0096f0a8668055dd3f084329535d1fb07037892b76166a0d771addb9d4361ac463f01626330d61916fbb64cbd490f8bb0ce77e3e2c0815882c50550d2d43fce134df55b298ba1e652d994e69c2425f988386f7d1c8d91578e79f6b989f9dfac86b566257457d85eb5043254a1fcd57e7b0c7ef4c25b0ea7bd3b2cf435bcadc64913b6505c520d1833b6c5c655ce7a2586d24882580242074a285769fa5a61f0023a2942f7bfa0c6fd0ebf7749c33a083c8337e47a4c3ac818854dcd9b16eb8bcb881abec9e02ae5c1faa3d1d62ba97a4111696b2a34ceff1dc3e2edb71559ccef6c96d8c706b18fa32a0d8effcccdf2771a8469be6cad19583cdf9fbb75583435a27c18cec030e8da5655e31a0e289a432cee328792d7f0a44e8903aea36ea15f99b72a7a7f42f4ee3638aa3148be280515e51d56d4b9e4d4ceef724d5971a99f0f9abce1ad432edafcbd06e37945eaeeeb20e04175e72d39ee31a301caff6406642db283c20e233133e93a356b4eea3d757bebb0af5aaa721c30ae614ae15306142d25ee40fb143494b6e308dfe1b23bcbd71fda838833bced90834d3ea21caf239dbedec2f5e45e2798e09d17cb7eaa0791f3fef0c511ddb5b9faa647ed444fadfaa5eb4aab700931f7f29710592ab0d8e4c489cc309277cc9b788be21c59c37c96235ecf09ca5504f7c50297606baa8270094710da59d7012ea9ea6a7f0754c5c9e6e1e7b5aba10c3219bc3b29ba7b18774b8dca7296ed4b32ef4165b3e16afbc4318c8f503b7f29753aef5819e3d70d4650656f3cf5c5cfa0571087e490c3ca9438346e746800432de3f3e0f390d2e6ad713ccc3238d78337d1617bb0e5f45df5a74947d3bb1dbd21c7d8d2c506677ef6e513e962e694de0e867e9617952833d8de1b87c971a62869eef770d592217ef80fe56f987ed939e488b748aef500312701aa7b69db0c51d32da773372b541fa1ba4c6f1a835d54e122d97cc35134102c054ad74f7a16100a5bf77bc66950cea1bd01faf268ac36262caf45d7a33e6628411697e564483d93f0460607a32c0cfeee25a1d753f2ad6df11f638762a5d3c568c8e7d6d7679678776d2472bb8a8ca944321bb0cd30efdaed2fa8c6f54295d7402bb7af3391911c091aebe0f4f3d366ee655a8f6efe62172c4f4924084f6de50e5716ffe01fd35ea023de795caa473352a5e287cda5e0e2e8584b1529334fff7b316db40c8e2c6651df8916f311e2907d392037780aa7c0d06a477425a01fa9706555de511dcd893fce3dbe1cab0d502eb2d56b9d40959bb747691a75a1bc3bd9bd289d737a9740c802fc329ce02011697792a8a2ca3ef5d4f7a6d73e8f82d1257d5a934bb7478f168d286700c7affcddb5a581c19747be6ba5d8cfcd7d7df390fefc0e26fd62192e0c90f7126f168502c49fcaa151d8c0e12fe922b7c6cacbdcb11b85357b8b8d0b09eae2316937c7c3588ef9b48d21911fbf5a68c2698532958edd8cb9ff28e171de89d276cd275a600d5b4927002c09a8ec3744a37189f6c5be6e25e572f62719c3b0b4ce8ac0762d1e316fd7e14d7c480ba3e5ce21732e153a5a8d29dad7fa9f2382069142aa9a8c46a304a157c11ca8b7936a80eed6131d0c8a5cb7a17fe1b028832a4b32e6700ee0a14ba421bd249ac7b2cd81e73f46859c273e6ce06d798e973bf9ec5b4f2d78a6ef6175f7b168a144b3e227fad6c85bb04a4ec660eb05cda7bdad3fbc8567e50fe041272ac5cd0eaca5bd8f349f8e18657e1728ea0135b6db7b6af14b758dd9ff967ae860e1ebd077ba85f8439617307e2e7ad6f325056754671477d66884174ccb9fe38a5cad6687cc3c1742963d129aa7090fc4977c889a85c4b9900b423390804638f0265490b7b62c11dcf66971f7f2c09164931d50aef3da71af6f771c6695c21892dfe8467d4b125aa250293f14f409d76e59c5ea6c7d5f705bcbb86031eb28be18b4a52947ea77492719ebc543f6d7953274ca379497885e5455c579789cf85b19b8ac31f94c8b7ab918f5c725e0826a777f5e4878410f78c91b92eb6724f5e34dc356d2daad642d3b5bcb5fe55afbefa15e02482b5aa6f4098b53027be7c3586d20bb6f151ce24e5e66f6cc3bee315ef5b3059c4b6ac2699d84ce41eed11c57bd85b87d1ff5f00cad874e4b029d0af47fa1aaedcdaa57661955ff8ec327d14415e8fafd0e2ba5a3f9a88d0172df16562a1a733a8fefcd03c63f74f2b71c69a156820222606a524137849b40309ea7449b09546121aec99b2862f82e10c294116a25754d39d1aba13b7b4c2838ebcb3da31feaf131607d7c926a1381ce0ea996f8ff798444d540c8f58d61463ebda528e6f92684b31a604571817af8218d1dd8c23c1cb66ed93af9e74b1b83e89d816b5240d270e1ae1b163b2f4613f994b763b8f4c869eb5e0f31ebf730cd46f54ecfbb47627954e03ea6d8d6e81103e9fc53b1bd07b9dc96db95ca1da8608cd89f64d84fd1e4f240681535ce74d76e8692531c194dcc4f19ecaaa8e30a6b692c3efdc5361450b818e24c5bdbfff43b631202a6e843eea0b0d1513ce1b0afd911ed312f1ab6a2babc6b6229608d9de1b307401cf8291fe04d7e01a35557d971cf4453a28c39dd9dcb5b9eb6c55d9bd7ab87082687dacc1ca7a70c323f92775c8a998737708cc9b44d488209c09298f4d7ce559a508672bd6d77bf12cf7cae29d71e6d2d75871409088fd1d438c1f1c785f6954e3b8add3adf2b3d3cdaf272eae11e826be08ccbaa494aea685f688119aab5144a3a874fbbf409be66646f5a08026c25bd7dde35e74bcf6afca35762b86eb367846071aa63cc2965c0c39b2c07db7f2fc77bf59b5164f430eb8f9721fc8534b81d8580cb317ebb212e2a9699b7f0f00ad37a62c60d5e91b5c53acf71905e0f8bc01c09effd1d461da8263be44f3753b460a9316e4847a4dbdd8fe32c979c6a5b52eb89ccbe9d0ac9c8202dc88b1312fdf42194758aa3b61c86719645aa8d2702d85a0a58d38dd8092505106039e2a006aad075a876730dc06231ce559e2eceae6f326d9bf559f1422a97c104780b2df9700d8b15618b703efe86c134ca927974f02f97e87e5c4ac6556f79f1906fc9919ea39dab8c037b539f340802347ef389a7e02dc69d56ea8665b588a06ce4e85833352cb9b038709b287ae63d69b19864243601230a2714c5f85eea961f5d969a60aae424c4c4129be73abbbdb925b3416be43263758b5edc7b06137fbe7ef086f9eff5627a4c95f651743d8f2e6e53a8ff9be34e241d8f7dadf6081566de2ecbd323955ecf3cc31ef390383ece4b8a047268620d0424dd6ff986ef6f04360143ab23cf7c0c27b33f983df79b4e1d672e1641eee48e774d5f0090dd0072e88aed39edaac371b5da33e524fa4bc34ce446efedbe165847c549a112e1a7678c5ffec826d4285760bb1aa2b834a3b8804b4af1992d6c63e08c1493566033030fe51b01290d34b3dafa018bb30a509c1777ef19786fb9533310ad9332ac658ccd052bf934aae113e5d8f446f84d7c783b3a82a9baa8ea2627f8836aa5280f15871fc6daab4a0b2c99f8e8fdb94fb21b16f2e5d6eb881f04f0024e75d9ada69ed8a71f21f7afdcacbf76c73be4882c2973923bc0803fb156830bfc5bc0cf46929a941026ded0ca99f3888c210558c0841a45b32b44cdf92bf9a283e18fbc3f194d7a517f6703b372f954c9ff90a7ecf539ee1fc92bef01fbc848e2692fd6af8c3e283ba87807fc42202c129acf026d5e82744b0942dca8e0b7d3825a20094a83160045ef205c075dfd23a3d9853f7844d2e8b2e952f293c6612a843bd080c0b7ca7d406b860eb70f19fc13852a9c0ac02b11be760b81e0c28be41f069c1344333c1e21c08e21e52d60f472df61884b945b7c755d67cf9f3b0528038c08fdc688a634aa9034d00a759765f70a2cd9f3a18ffc10f57193c96777604e5776aae021e4a89188739714228043a1837edce22492614fff4ebd4d329745dc7cc484f41111ccc671ec39efe9c61e337641fe38f72bffb8472701dbf2adb980ea0c9b781e1bb4a65d106992be3d9589be9d4c7664cd8fe636b2cb793fd0d5d0d0120f656ae5bfe80fbe"], 0xc68}, 0x1}, 0x0) 2018/04/06 10:58:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0xc68}, 0x1}, 0x0) 2018/04/06 10:58:33 executing program 7: io_setup(0x7f, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)={0x77359400}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x40000) futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000000ff8), &(0x7f0000000ffc), 0x0) 2018/04/06 10:58:34 executing program 7: io_setup(0x7f, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)={0x77359400}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x40000) futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000000ff8), &(0x7f0000000ffc), 0x0) 2018/04/06 10:58:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d36000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000fb4000)) sendmsg$alg(r2, &(0x7f0000d8b000)={0x0, 0x0, &(0x7f00001c1ff0)=[{&(0x7f0000fba000)="13", 0x1}], 0x1, &(0x7f0000753fd0)}, 0x0) 2018/04/06 10:58:34 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000005000)={{&(0x7f0000001000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000281000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 2018/04/06 10:58:34 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file1\x00', &(0x7f00000feff8)='./file0\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/06 10:58:34 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file1\x00', &(0x7f00000feff8)='./file0\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/06 10:58:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d36000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000fb4000)) sendmsg$alg(r2, &(0x7f0000d8b000)={0x0, 0x0, &(0x7f00001c1ff0)=[{&(0x7f0000fba000)="13", 0x1}], 0x1, &(0x7f0000753fd0)}, 0x0) 2018/04/06 10:58:34 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000005000)={{&(0x7f0000001000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000281000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 2018/04/06 10:58:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0xc68}, 0x1}, 0x0) 2018/04/06 10:58:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d36000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000fb4000)) sendmsg$alg(r2, &(0x7f0000d8b000)={0x0, 0x0, &(0x7f00001c1ff0)=[{&(0x7f0000fba000)="13", 0x1}], 0x1, &(0x7f0000753fd0)}, 0x0) 2018/04/06 10:58:34 executing program 2: io_setup(0x7f, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)={0x77359400}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x40000) futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000000ff8), &(0x7f0000000ffc), 0x0) 2018/04/06 10:58:34 executing program 7: io_setup(0x7f, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)={0x77359400}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x40000) futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000000ff8), &(0x7f0000000ffc), 0x0) 2018/04/06 10:58:34 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000005000)={{&(0x7f0000001000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000281000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 2018/04/06 10:58:34 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x29, 0x36, &(0x7f0000000ff0), 0x346b090f6a6ec4f7) 2018/04/06 10:58:34 executing program 2: io_setup(0x7f, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)={0x77359400}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x40000) futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000000ff8), &(0x7f0000000ffc), 0x0) 2018/04/06 10:58:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d36000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000fb4000)) sendmsg$alg(r2, &(0x7f0000d8b000)={0x0, 0x0, &(0x7f00001c1ff0)=[{&(0x7f0000fba000)="13", 0x1}], 0x1, &(0x7f0000753fd0)}, 0x0) 2018/04/06 10:58:34 executing program 7: io_setup(0x7f, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)={0x77359400}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x40000) futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000000ff8), &(0x7f0000000ffc), 0x0) 2018/04/06 10:58:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d36000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000fb4000)) sendmsg$alg(r2, &(0x7f0000d8b000)={0x0, 0x0, &(0x7f00001c1ff0)=[{&(0x7f0000fba000)="13", 0x1}], 0x1, &(0x7f0000753fd0)}, 0x0) 2018/04/06 10:58:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@empty, 0xb8b, 0x1, 0x1, 0x1, 0x9, 0x43, 0x100000001}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"77797a5f74756eb921f9848000", r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={r7}, 0x8) sendto(r4, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x72936a652babc6dd, @hyper}, 0x10) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000480)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, 0x1c) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r10, &(0x7f000037ffc8)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="080100001200100028bd7000fcdbdf2563727970746428736861332d3531322d67656e657269632900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002400f1000000000000000008000100200000000800010003000000080001000000010008000100780000000800010009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendto$inet6(r9, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/06 10:58:34 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x29, 0x36, &(0x7f0000000ff0), 0x346b090f6a6ec4f7) 2018/04/06 10:58:35 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file1\x00', &(0x7f00000feff8)='./file0\x00', &(0x7f000067dffa)='romfs\x00', 0x2001000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/06 10:58:35 executing program 3: r0 = syz_open_dev$mice(&(0x7f00003cc000)='/dev/input/mice\x00', 0x0, 0x1) write$tun(r0, &(0x7f0000b54d98), 0x2e) ppoll(&(0x7f0000b2dfc8)=[{r0}], 0x1, &(0x7f0000820000), &(0x7f000066b000), 0x8) 2018/04/06 10:58:35 executing program 2: io_setup(0x7f, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)={0x77359400}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x40000) futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000000ff8), &(0x7f0000000ffc), 0x0) 2018/04/06 10:58:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d36000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000fb4000)) sendmsg$alg(r2, &(0x7f0000d8b000)={0x0, 0x0, &(0x7f00001c1ff0)=[{&(0x7f0000fba000)="13", 0x1}], 0x1, &(0x7f0000753fd0)}, 0x0) 2018/04/06 10:58:35 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x29, 0x36, &(0x7f0000000ff0), 0x346b090f6a6ec4f7) 2018/04/06 10:58:35 executing program 7: io_setup(0x7f, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)={0x77359400}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x40000) futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000000ff8), &(0x7f0000000ffc), 0x0) 2018/04/06 10:58:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@empty, 0xb8b, 0x1, 0x1, 0x1, 0x9, 0x43, 0x100000001}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"77797a5f74756eb921f9848000", r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={r7}, 0x8) sendto(r4, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x72936a652babc6dd, @hyper}, 0x10) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000480)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, 0x1c) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r10, &(0x7f000037ffc8)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="080100001200100028bd7000fcdbdf2563727970746428736861332d3531322d67656e657269632900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002400f1000000000000000008000100200000000800010003000000080001000000010008000100780000000800010009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendto$inet6(r9, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/06 10:58:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@empty, 0xb8b, 0x1, 0x1, 0x1, 0x9, 0x43, 0x100000001}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"77797a5f74756eb921f9848000", r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={r7}, 0x8) sendto(r4, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x72936a652babc6dd, @hyper}, 0x10) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000480)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, 0x1c) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r10, &(0x7f000037ffc8)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="080100001200100028bd7000fcdbdf2563727970746428736861332d3531322d67656e657269632900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002400f1000000000000000008000100200000000800010003000000080001000000010008000100780000000800010009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendto$inet6(r9, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/06 10:58:35 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x29, 0x36, &(0x7f0000000ff0), 0x346b090f6a6ec4f7) 2018/04/06 10:58:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@empty, 0xb8b, 0x1, 0x1, 0x1, 0x9, 0x43, 0x100000001}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"77797a5f74756eb921f9848000", r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={r7}, 0x8) sendto(r4, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x72936a652babc6dd, @hyper}, 0x10) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000480)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, 0x1c) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r10, &(0x7f000037ffc8)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="080100001200100028bd7000fcdbdf2563727970746428736861332d3531322d67656e657269632900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002400f1000000000000000008000100200000000800010003000000080001000000010008000100780000000800010009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendto$inet6(r9, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/06 10:58:35 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@empty, 0xb8b, 0x1, 0x1, 0x1, 0x9, 0x43, 0x100000001}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"77797a5f74756eb921f9848000", r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={r7}, 0x8) sendto(r4, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x72936a652babc6dd, @hyper}, 0x10) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000480)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, 0x1c) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r10, &(0x7f000037ffc8)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="080100001200100028bd7000fcdbdf2563727970746428736861332d3531322d67656e657269632900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002400f1000000000000000008000100200000000800010003000000080001000000010008000100780000000800010009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendto$inet6(r9, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/06 10:58:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@empty, 0xb8b, 0x1, 0x1, 0x1, 0x9, 0x43, 0x100000001}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"77797a5f74756eb921f9848000", r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={r7}, 0x8) sendto(r4, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x72936a652babc6dd, @hyper}, 0x10) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000480)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, 0x1c) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r10, &(0x7f000037ffc8)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="080100001200100028bd7000fcdbdf2563727970746428736861332d3531322d67656e657269632900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002400f1000000000000000008000100200000000800010003000000080001000000010008000100780000000800010009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendto$inet6(r9, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/06 10:58:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@empty, 0xb8b, 0x1, 0x1, 0x1, 0x9, 0x43, 0x100000001}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"77797a5f74756eb921f9848000", r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={r7}, 0x8) sendto(r4, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x72936a652babc6dd, @hyper}, 0x10) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000480)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, 0x1c) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r10, &(0x7f000037ffc8)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="080100001200100028bd7000fcdbdf2563727970746428736861332d3531322d67656e657269632900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002400f1000000000000000008000100200000000800010003000000080001000000010008000100780000000800010009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendto$inet6(r9, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/06 10:58:35 executing program 3: r0 = syz_open_dev$mice(&(0x7f00003cc000)='/dev/input/mice\x00', 0x0, 0x1) write$tun(r0, &(0x7f0000b54d98), 0x2e) ppoll(&(0x7f0000b2dfc8)=[{r0}], 0x1, &(0x7f0000820000), &(0x7f000066b000), 0x8) 2018/04/06 10:58:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@empty, 0xb8b, 0x1, 0x1, 0x1, 0x9, 0x43, 0x100000001}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"77797a5f74756eb921f9848000", r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={r7}, 0x8) sendto(r4, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x72936a652babc6dd, @hyper}, 0x10) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000480)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, 0x1c) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r10, &(0x7f000037ffc8)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="080100001200100028bd7000fcdbdf2563727970746428736861332d3531322d67656e657269632900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002400f1000000000000000008000100200000000800010003000000080001000000010008000100780000000800010009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendto$inet6(r9, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/06 10:58:35 executing program 0: r0 = syz_open_dev$mice(&(0x7f00003cc000)='/dev/input/mice\x00', 0x0, 0x1) write$tun(r0, &(0x7f0000b54d98), 0x2e) ppoll(&(0x7f0000b2dfc8)=[{r0}], 0x1, &(0x7f0000820000), &(0x7f000066b000), 0x8) 2018/04/06 10:58:36 executing program 3: r0 = syz_open_dev$mice(&(0x7f00003cc000)='/dev/input/mice\x00', 0x0, 0x1) write$tun(r0, &(0x7f0000b54d98), 0x2e) ppoll(&(0x7f0000b2dfc8)=[{r0}], 0x1, &(0x7f0000820000), &(0x7f000066b000), 0x8) 2018/04/06 10:58:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@empty, 0xb8b, 0x1, 0x1, 0x1, 0x9, 0x43, 0x100000001}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"77797a5f74756eb921f9848000", r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={r7}, 0x8) sendto(r4, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x72936a652babc6dd, @hyper}, 0x10) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000480)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, 0x1c) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r10, &(0x7f000037ffc8)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="080100001200100028bd7000fcdbdf2563727970746428736861332d3531322d67656e657269632900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002400f1000000000000000008000100200000000800010003000000080001000000010008000100780000000800010009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendto$inet6(r9, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/06 10:58:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@empty, 0xb8b, 0x1, 0x1, 0x1, 0x9, 0x43, 0x100000001}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"77797a5f74756eb921f9848000", r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={r7}, 0x8) sendto(r4, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x72936a652babc6dd, @hyper}, 0x10) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000480)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, 0x1c) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r10, &(0x7f000037ffc8)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="080100001200100028bd7000fcdbdf2563727970746428736861332d3531322d67656e657269632900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002400f1000000000000000008000100200000000800010003000000080001000000010008000100780000000800010009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendto$inet6(r9, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/06 10:58:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@empty, 0xb8b, 0x1, 0x1, 0x1, 0x9, 0x43, 0x100000001}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"77797a5f74756eb921f9848000", r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={r7}, 0x8) sendto(r4, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x72936a652babc6dd, @hyper}, 0x10) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000480)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, 0x1c) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r10, &(0x7f000037ffc8)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="080100001200100028bd7000fcdbdf2563727970746428736861332d3531322d67656e657269632900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002400f1000000000000000008000100200000000800010003000000080001000000010008000100780000000800010009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendto$inet6(r9, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/06 10:58:36 executing program 0: r0 = syz_open_dev$mice(&(0x7f00003cc000)='/dev/input/mice\x00', 0x0, 0x1) write$tun(r0, &(0x7f0000b54d98), 0x2e) ppoll(&(0x7f0000b2dfc8)=[{r0}], 0x1, &(0x7f0000820000), &(0x7f000066b000), 0x8) 2018/04/06 10:58:36 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@empty, 0xb8b, 0x1, 0x1, 0x1, 0x9, 0x43, 0x100000001}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"77797a5f74756eb921f9848000", r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={r7}, 0x8) sendto(r4, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x72936a652babc6dd, @hyper}, 0x10) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000480)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, 0x1c) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r10, &(0x7f000037ffc8)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="080100001200100028bd7000fcdbdf2563727970746428736861332d3531322d67656e657269632900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002400f1000000000000000008000100200000000800010003000000080001000000010008000100780000000800010009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendto$inet6(r9, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/06 10:58:36 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000003d80)="b0", 0x1, 0x0, &(0x7f0000003e00)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x2c) 2018/04/06 10:58:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@empty, 0xb8b, 0x1, 0x1, 0x1, 0x9, 0x43, 0x100000001}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"77797a5f74756eb921f9848000", r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={r7}, 0x8) sendto(r4, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x72936a652babc6dd, @hyper}, 0x10) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000480)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, 0x1c) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r10, &(0x7f000037ffc8)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="080100001200100028bd7000fcdbdf2563727970746428736861332d3531322d67656e657269632900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002400f1000000000000000008000100200000000800010003000000080001000000010008000100780000000800010009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendto$inet6(r9, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/06 10:58:36 executing program 3: r0 = syz_open_dev$mice(&(0x7f00003cc000)='/dev/input/mice\x00', 0x0, 0x1) write$tun(r0, &(0x7f0000b54d98), 0x2e) ppoll(&(0x7f0000b2dfc8)=[{r0}], 0x1, &(0x7f0000820000), &(0x7f000066b000), 0x8) 2018/04/06 10:58:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@empty, 0xb8b, 0x1, 0x1, 0x1, 0x9, 0x43, 0x100000001}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"77797a5f74756eb921f9848000", r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={r7}, 0x8) sendto(r4, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x72936a652babc6dd, @hyper}, 0x10) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000480)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, 0x1c) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r10, &(0x7f000037ffc8)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="080100001200100028bd7000fcdbdf2563727970746428736861332d3531322d67656e657269632900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002400f1000000000000000008000100200000000800010003000000080001000000010008000100780000000800010009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendto$inet6(r9, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/06 10:58:36 executing program 0: r0 = syz_open_dev$mice(&(0x7f00003cc000)='/dev/input/mice\x00', 0x0, 0x1) write$tun(r0, &(0x7f0000b54d98), 0x2e) ppoll(&(0x7f0000b2dfc8)=[{r0}], 0x1, &(0x7f0000820000), &(0x7f000066b000), 0x8) 2018/04/06 10:58:36 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@empty, 0xb8b, 0x1, 0x1, 0x1, 0x9, 0x43, 0x100000001}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"77797a5f74756eb921f9848000", r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={r7}, 0x8) sendto(r4, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x72936a652babc6dd, @hyper}, 0x10) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000480)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, 0x1c) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r10, &(0x7f000037ffc8)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="080100001200100028bd7000fcdbdf2563727970746428736861332d3531322d67656e657269632900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002400f1000000000000000008000100200000000800010003000000080001000000010008000100780000000800010009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendto$inet6(r9, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/06 10:58:36 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ffafe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) mmap$binder(&(0x7f0000139000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/04/06 10:58:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x40) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d76a81014aed182f30284470080ffe00600000000000000a2bc5603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/06 10:58:36 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000003d80)="b0", 0x1, 0x0, &(0x7f0000003e00)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x2c) 2018/04/06 10:58:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) accept$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@empty, 0xb8b, 0x1, 0x1, 0x1, 0x9, 0x43, 0x100000001}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"77797a5f74756eb921f9848000", r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={r7}, 0x8) sendto(r4, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x72936a652babc6dd, @hyper}, 0x10) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000480)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, 0x1c) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r10, &(0x7f000037ffc8)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="080100001200100028bd7000fcdbdf2563727970746428736861332d3531322d67656e657269632900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002400f1000000000000000008000100200000000800010003000000080001000000010008000100780000000800010009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendto$inet6(r9, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/06 10:58:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x40) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d76a81014aed182f30284470080ffe00600000000000000a2bc5603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/06 10:58:36 executing program 3: r0 = socket(0x1, 0x802, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/04/06 10:58:36 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socket$packet(0x11, 0x2, 0x300) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 2018/04/06 10:58:36 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe000000000000072a151f75080039000500", 0x27) 2018/04/06 10:58:36 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x80}) 2018/04/06 10:58:36 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) r3 = dup2(r2, r2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000200)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/04/06 10:58:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x40) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d76a81014aed182f30284470080ffe00600000000000000a2bc5603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/06 10:58:37 executing program 3: r0 = socket(0x1, 0x802, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/04/06 10:58:37 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x80}) 2018/04/06 10:58:37 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000003d80)="b0", 0x1, 0x0, &(0x7f0000003e00)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x2c) 2018/04/06 10:58:37 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socket$packet(0x11, 0x2, 0x300) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 2018/04/06 10:58:37 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe000000000000072a151f75080039000500", 0x27) 2018/04/06 10:58:37 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ffafe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) mmap$binder(&(0x7f0000139000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/04/06 10:58:37 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) r3 = dup2(r2, r2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000200)={"8a927799b01a029f25061eda96dd379385fc78b28fcbf8eb8455a6fb67a8de46d4d40000a01a47191dc792f414ac8437036bb34b6632c980073c4cdc084a1966c440f15811d016f5b50e90810603f10aea61134de09d8f0e9ab67e4bb4b3c5199cadf58ab550c72a7eb011b622072532229fbc9d9c4d1e045191ee2b0d584c8fd736ee3e7d73d5267b674281395000b90f0d692d30ecfb806326f17f0a7a24aa58b111193c5f100bb2e1f3874a807d63dfb58775215937ae2b62b46c6d581600fc52eeab0000000000000003252929e628ad2c34a0ef717fb2504d9bd66eabce002faf0512145c072f3087a5566c38fda729442c3ebd62e970a9a3eb242747993601a1a186b8376d39c69c4ce503b2638feeae79436a9708b3bb19f383773834a7b4c9c2d674b80ef220109f8fa8200de4794547b4da6430ac512116d358949a298812c5d54017aa2fc8b814ecf28c41d4c83474ba93a8ad32b16371b42350bf984abb465228cfd848e54abc383d21d0a3315f1b8599efa1bf10bd30a1371757b13aed4a19db7c777995fd42ad446d9d2755f8552563c7639ce00da8ee3ece9ded52625aa3f0a1d7b76b32536d39eeae158271064ea79bddf1032b6e6ac794f37ec9d0c3bc4923cc7b631c6d010100005d99443d6653db3c6b7961190e8f82a233000001002ce4f47168ef93f01aef51c60000000000000006af34b21ed8437a371c0b427cd8c90000010000000000b5bff60a0c4f4793cd6638a2a23d68cb6e86925599fbc1361b8ce27b41d79027894b6c0003cc97a64088edf383a51eef947915369bdd4fc3cded2663d17515838f8fbba284c5b4ffc5251019eaee59d117d34c7be50fbd33ceb4508cfa4eecb7d6bb11fc4a114a13542dee77b2651783f6a504000000000000005105d1ddb56f1ac26584547d8d5cecb3c672068cc7ab31ddc5ae0a253b587d712c6113acdf49fa0100de0f7b3717528e35b7ef0733538a8eec8fb17616d2198d02ba4e76000200003b676deddb27755d628f29c643dfff0e4bd7abb13b7a57a3120cb2cbb70200339dc0862dafad481a63e7f90d14c54803d8b100e0ad5cae9a0a7b2f329c3b0000000000000002f4b2eebf5bcd4268012c3bca447751ef7df01c13c7cb674ff41cb3c7f6890300e86bda845164825e28b9fb719e695a9eb9710f924aefde1c96bebe4274594038347691a088f9bcaeba90315d3b3cfc24388cc15dffeda1bd610582c5b74fa6bfe789ce440f71871a5e8b85000000005806743e8e075b8624686feb21dbdb9afd74dd0067d82a72c099a2d52a599494388cb56cdb5ef91b0980f9128e689e07e98b2ed59e1537fc7de144dc2030374b0f5fcfd8f2ef242803f7bcbc07145f65b8912a4a335b858de8ac2f4276cb102ec89d0a5aac3d6a33e0005506a1fd25799f1637b1bafaf09954ef"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/04/06 10:58:37 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x80}) 2018/04/06 10:58:37 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe000000000000072a151f75080039000500", 0x27) 2018/04/06 10:58:37 executing program 3: r0 = socket(0x1, 0x802, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/04/06 10:58:37 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x80}) 2018/04/06 10:58:37 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socket$packet(0x11, 0x2, 0x300) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 2018/04/06 10:58:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x40) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d76a81014aed182f30284470080ffe00600000000000000a2bc5603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/06 10:58:37 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) r3 = dup2(r2, r2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000200)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/04/06 10:58:37 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000003d80)="b0", 0x1, 0x0, &(0x7f0000003e00)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x2c) 2018/04/06 10:58:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f00000000c0)={0x9b}, 0x8) io_setup(0x1, &(0x7f0000000040)=0x0) r3 = dup3(r0, r1, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000100), 0xffffffb6}]) fchmod(r1, 0x50) 2018/04/06 10:58:37 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe000000000000072a151f75080039000500", 0x27) 2018/04/06 10:58:38 executing program 3: r0 = socket(0x1, 0x802, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/04/06 10:58:38 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f00000000c0)={0x9b}, 0x8) io_setup(0x1, &(0x7f0000000040)=0x0) r3 = dup3(r0, r1, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000100), 0xffffffb6}]) fchmod(r1, 0x50) 2018/04/06 10:58:38 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socket$packet(0x11, 0x2, 0x300) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 2018/04/06 10:58:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setregid(r1, r2) 2018/04/06 10:58:38 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ffafe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) mmap$binder(&(0x7f0000139000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/04/06 10:58:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x80004) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000003ff4)) fgetxattr(r2, &(0x7f0000000840)=ANY=[], &(0x7f00000005c0)=""/112, 0x70) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = dup3(r5, r4, 0x0) io_setup(0xfff, &(0x7f00000002c0)=0x0) io_getevents(r7, 0x9, 0x7, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000400)={0x77359400}) clock_gettime(0x0, &(0x7f0000000000)) signalfd4(r4, &(0x7f0000000880)={0xfffffffffffff795}, 0x8, 0x80800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000280)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000180)=""/211) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000440)=0x8001, 0x4) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYRES32=r6, @ANYBLOB="0516030000842c05fad1e767a42c37b9a29ed77c28d8673149efbe3c4ef681", @ANYBLOB="030001010200ff07030000000b04000094b08c59df7f03952e17a1bd5ab165cfe5a7880a5ca3db4a2f0a029dadb796c5c8075ebdde5ffc4cf21b9958e08b09f8970c7da55b7a4b4c1a6a06fb1d6201eaad"]) mincore(&(0x7f000076a000/0x1000)=nil, 0x1000, &(0x7f0000000640)=""/167) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000740)=""/220) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 0x100000001}) r8 = userfaultfd(0x803) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000500), 0x4) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x80}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:58:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f00000000c0)={0x9b}, 0x8) io_setup(0x1, &(0x7f0000000040)=0x0) r3 = dup3(r0, r1, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000100), 0xffffffb6}]) fchmod(r1, 0x50) 2018/04/06 10:58:38 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) r3 = dup2(r2, r2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000200)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/04/06 10:58:38 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='ns/pid\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@rand_addr=0x101, @multicast1=0xe0000001}, 0x8) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000de9000)=[@textreal={0x8, &(0x7f0000000140)="0f20e06635000010000f22e02e1ac5640f01cf0f0765f20f30660f3a603bae0fc728f30f070fc72e001066b90d0600000f32", 0x32}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 2018/04/06 10:58:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setregid(r1, r2) 2018/04/06 10:58:38 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f00000000c0)={0x9b}, 0x8) io_setup(0x1, &(0x7f0000000040)=0x0) r3 = dup3(r0, r1, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000100), 0xffffffb6}]) fchmod(r1, 0x50) 2018/04/06 10:58:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000808000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 2018/04/06 10:58:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f00000000c0)={0x9b}, 0x8) io_setup(0x1, &(0x7f0000000040)=0x0) r3 = dup3(r0, r1, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000100), 0xffffffb6}]) fchmod(r1, 0x50) 2018/04/06 10:58:38 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x400000000004e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 2018/04/06 10:58:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setregid(r1, r2) 2018/04/06 10:58:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x80004) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000003ff4)) fgetxattr(r2, &(0x7f0000000840)=ANY=[], &(0x7f00000005c0)=""/112, 0x70) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = dup3(r5, r4, 0x0) io_setup(0xfff, &(0x7f00000002c0)=0x0) io_getevents(r7, 0x9, 0x7, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000400)={0x77359400}) clock_gettime(0x0, &(0x7f0000000000)) signalfd4(r4, &(0x7f0000000880)={0xfffffffffffff795}, 0x8, 0x80800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000280)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000180)=""/211) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000440)=0x8001, 0x4) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYRES32=r6, @ANYBLOB="0516030000842c05fad1e767a42c37b9a29ed77c28d8673149efbe3c4ef681", @ANYBLOB="030001010200ff07030000000b04000094b08c59df7f03952e17a1bd5ab165cfe5a7880a5ca3db4a2f0a029dadb796c5c8075ebdde5ffc4cf21b9958e08b09f8970c7da55b7a4b4c1a6a06fb1d6201eaad"]) mincore(&(0x7f000076a000/0x1000)=nil, 0x1000, &(0x7f0000000640)=""/167) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000740)=""/220) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 0x100000001}) r8 = userfaultfd(0x803) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000500), 0x4) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x80}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:58:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f00000000c0)={0x9b}, 0x8) io_setup(0x1, &(0x7f0000000040)=0x0) r3 = dup3(r0, r1, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000100), 0xffffffb6}]) fchmod(r1, 0x50) [ 221.379803] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 10:58:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x80004) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000003ff4)) fgetxattr(r2, &(0x7f0000000840)=ANY=[], &(0x7f00000005c0)=""/112, 0x70) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = dup3(r5, r4, 0x0) io_setup(0xfff, &(0x7f00000002c0)=0x0) io_getevents(r7, 0x9, 0x7, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000400)={0x77359400}) clock_gettime(0x0, &(0x7f0000000000)) signalfd4(r4, &(0x7f0000000880)={0xfffffffffffff795}, 0x8, 0x80800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000280)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000180)=""/211) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000440)=0x8001, 0x4) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYRES32=r6, @ANYBLOB="0516030000842c05fad1e767a42c37b9a29ed77c28d8673149efbe3c4ef681", @ANYBLOB="030001010200ff07030000000b04000094b08c59df7f03952e17a1bd5ab165cfe5a7880a5ca3db4a2f0a029dadb796c5c8075ebdde5ffc4cf21b9958e08b09f8970c7da55b7a4b4c1a6a06fb1d6201eaad"]) mincore(&(0x7f000076a000/0x1000)=nil, 0x1000, &(0x7f0000000640)=""/167) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000740)=""/220) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 0x100000001}) r8 = userfaultfd(0x803) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000500), 0x4) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x80}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:58:39 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x400000000004e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 2018/04/06 10:58:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x80004) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000003ff4)) fgetxattr(r2, &(0x7f0000000840)=ANY=[], &(0x7f00000005c0)=""/112, 0x70) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = dup3(r5, r4, 0x0) io_setup(0xfff, &(0x7f00000002c0)=0x0) io_getevents(r7, 0x9, 0x7, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000400)={0x77359400}) clock_gettime(0x0, &(0x7f0000000000)) signalfd4(r4, &(0x7f0000000880)={0xfffffffffffff795}, 0x8, 0x80800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000280)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000180)=""/211) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000440)=0x8001, 0x4) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYRES32=r6, @ANYBLOB="0516030000842c05fad1e767a42c37b9a29ed77c28d8673149efbe3c4ef681", @ANYBLOB="030001010200ff07030000000b04000094b08c59df7f03952e17a1bd5ab165cfe5a7880a5ca3db4a2f0a029dadb796c5c8075ebdde5ffc4cf21b9958e08b09f8970c7da55b7a4b4c1a6a06fb1d6201eaad"]) mincore(&(0x7f000076a000/0x1000)=nil, 0x1000, &(0x7f0000000640)=""/167) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000740)=""/220) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 0x100000001}) r8 = userfaultfd(0x803) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000500), 0x4) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x80}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:58:39 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ffafe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) mmap$binder(&(0x7f0000139000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/04/06 10:58:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000808000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 2018/04/06 10:58:39 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='ns/pid\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@rand_addr=0x101, @multicast1=0xe0000001}, 0x8) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000de9000)=[@textreal={0x8, &(0x7f0000000140)="0f20e06635000010000f22e02e1ac5640f01cf0f0765f20f30660f3a603bae0fc728f30f070fc72e001066b90d0600000f32", 0x32}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 2018/04/06 10:58:39 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f00000000c0)={0x9b}, 0x8) io_setup(0x1, &(0x7f0000000040)=0x0) r3 = dup3(r0, r1, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000100), 0xffffffb6}]) fchmod(r1, 0x50) 2018/04/06 10:58:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setregid(r1, r2) [ 222.173535] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 10:58:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000808000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 2018/04/06 10:58:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000e8c000)={0x7}) r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getlink={0x28, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) 2018/04/06 10:58:40 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x400000000004e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 2018/04/06 10:58:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x80004) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000003ff4)) fgetxattr(r2, &(0x7f0000000840)=ANY=[], &(0x7f00000005c0)=""/112, 0x70) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = dup3(r5, r4, 0x0) io_setup(0xfff, &(0x7f00000002c0)=0x0) io_getevents(r7, 0x9, 0x7, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000400)={0x77359400}) clock_gettime(0x0, &(0x7f0000000000)) signalfd4(r4, &(0x7f0000000880)={0xfffffffffffff795}, 0x8, 0x80800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000280)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000180)=""/211) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000440)=0x8001, 0x4) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYRES32=r6, @ANYBLOB="0516030000842c05fad1e767a42c37b9a29ed77c28d8673149efbe3c4ef681", @ANYBLOB="030001010200ff07030000000b04000094b08c59df7f03952e17a1bd5ab165cfe5a7880a5ca3db4a2f0a029dadb796c5c8075ebdde5ffc4cf21b9958e08b09f8970c7da55b7a4b4c1a6a06fb1d6201eaad"]) mincore(&(0x7f000076a000/0x1000)=nil, 0x1000, &(0x7f0000000640)=""/167) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000740)=""/220) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 0x100000001}) r8 = userfaultfd(0x803) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000500), 0x4) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x80}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:58:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x7}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/04/06 10:58:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x80004) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000003ff4)) fgetxattr(r2, &(0x7f0000000840)=ANY=[], &(0x7f00000005c0)=""/112, 0x70) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = dup3(r5, r4, 0x0) io_setup(0xfff, &(0x7f00000002c0)=0x0) io_getevents(r7, 0x9, 0x7, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000400)={0x77359400}) clock_gettime(0x0, &(0x7f0000000000)) signalfd4(r4, &(0x7f0000000880)={0xfffffffffffff795}, 0x8, 0x80800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000280)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000180)=""/211) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000440)=0x8001, 0x4) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYRES32=r6, @ANYBLOB="0516030000842c05fad1e767a42c37b9a29ed77c28d8673149efbe3c4ef681", @ANYBLOB="030001010200ff07030000000b04000094b08c59df7f03952e17a1bd5ab165cfe5a7880a5ca3db4a2f0a029dadb796c5c8075ebdde5ffc4cf21b9958e08b09f8970c7da55b7a4b4c1a6a06fb1d6201eaad"]) mincore(&(0x7f000076a000/0x1000)=nil, 0x1000, &(0x7f0000000640)=""/167) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000740)=""/220) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 0x100000001}) r8 = userfaultfd(0x803) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000500), 0x4) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x80}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:58:40 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='ns/pid\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@rand_addr=0x101, @multicast1=0xe0000001}, 0x8) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000de9000)=[@textreal={0x8, &(0x7f0000000140)="0f20e06635000010000f22e02e1ac5640f01cf0f0765f20f30660f3a603bae0fc728f30f070fc72e001066b90d0600000f32", 0x32}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 2018/04/06 10:58:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet(r0, &(0x7f0000103fa0)="88", 0x1, 0x0, &(0x7f0000ab9000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000294ff5)={0x0, 0x0, 0x0, 0x3}, 0xb) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x7, 0x4) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/124, 0x7c}], 0x1) 2018/04/06 10:58:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x7}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) [ 223.134694] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 10:58:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000e8c000)={0x7}) r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getlink={0x28, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) 2018/04/06 10:58:40 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x400000000004e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 2018/04/06 10:58:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x7}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/04/06 10:58:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000e8c000)={0x7}) r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getlink={0x28, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) 2018/04/06 10:58:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x7}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/04/06 10:58:40 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='ns/pid\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@rand_addr=0x101, @multicast1=0xe0000001}, 0x8) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000de9000)=[@textreal={0x8, &(0x7f0000000140)="0f20e06635000010000f22e02e1ac5640f01cf0f0765f20f30660f3a603bae0fc728f30f070fc72e001066b90d0600000f32", 0x32}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 223.322615] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 10:58:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x7}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/04/06 10:58:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x7}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/04/06 10:58:41 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000e8c000)={0x7}) r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getlink={0x28, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) 2018/04/06 10:58:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="58e388030000003865"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) clock_adjtime(0x0, &(0x7f0000000340)={0x101, 0x6, 0xfffffffffffffffc, 0x82b1, 0x4f, 0x8, 0xdd, 0x1, 0x7e, 0x8, 0xffff, 0xb227, 0x7f, 0x34, 0x5, 0x9, 0x284, 0xfff, 0xb, 0x6, 0xff, 0xe83, 0x1, 0x400, 0x6, 0x8}) r2 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) write(r2, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x180, 0x43, &(0x7f0000000180)="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", &(0x7f0000000100)=""/67, 0xc9, 0x5}, 0x28) 2018/04/06 10:58:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000010) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f000062d000)={0x1c, 0x22, 0xafb, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, [@nested={0x8, 0x4, [@generic='\x00']}]}, 0x1c}, 0x1}, 0x0) 2018/04/06 10:58:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet(r0, &(0x7f0000103fa0)="88", 0x1, 0x0, &(0x7f0000ab9000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000294ff5)={0x0, 0x0, 0x0, 0x3}, 0xb) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x7, 0x4) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/124, 0x7c}], 0x1) 2018/04/06 10:58:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000808000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 2018/04/06 10:58:41 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000629000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) syz_open_pts(r0, 0x0) close(r0) 2018/04/06 10:58:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x80004) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000003ff4)) fgetxattr(r2, &(0x7f0000000840)=ANY=[], &(0x7f00000005c0)=""/112, 0x70) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = dup3(r5, r4, 0x0) io_setup(0xfff, &(0x7f00000002c0)=0x0) io_getevents(r7, 0x9, 0x7, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000400)={0x77359400}) clock_gettime(0x0, &(0x7f0000000000)) signalfd4(r4, &(0x7f0000000880)={0xfffffffffffff795}, 0x8, 0x80800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x7, 0x2, 0x0, 0x4, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000280)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000180)=""/211) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000440)=0x8001, 0x4) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYRES32=r6, @ANYBLOB="0516030000842c05fad1e767a42c37b9a29ed77c28d8673149efbe3c4ef681", @ANYBLOB="030001010200ff07030000000b04000094b08c59df7f03952e17a1bd5ab165cfe5a7880a5ca3db4a2f0a029dadb796c5c8075ebdde5ffc4cf21b9958e08b09f8970c7da55b7a4b4c1a6a06fb1d6201eaad"]) mincore(&(0x7f000076a000/0x1000)=nil, 0x1000, &(0x7f0000000640)=""/167) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000740)=""/220) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 0x100000001}) r8 = userfaultfd(0x803) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000500), 0x4) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x80}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:58:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x7}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/04/06 10:58:41 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet(r0, &(0x7f0000103fa0)="88", 0x1, 0x0, &(0x7f0000ab9000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000294ff5)={0x0, 0x0, 0x0, 0x3}, 0xb) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x7, 0x4) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/124, 0x7c}], 0x1) 2018/04/06 10:58:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000010) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f000062d000)={0x1c, 0x22, 0xafb, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, [@nested={0x8, 0x4, [@generic='\x00']}]}, 0x1c}, 0x1}, 0x0) 2018/04/06 10:58:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="58e388030000003865"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) clock_adjtime(0x0, &(0x7f0000000340)={0x101, 0x6, 0xfffffffffffffffc, 0x82b1, 0x4f, 0x8, 0xdd, 0x1, 0x7e, 0x8, 0xffff, 0xb227, 0x7f, 0x34, 0x5, 0x9, 0x284, 0xfff, 0xb, 0x6, 0xff, 0xe83, 0x1, 0x400, 0x6, 0x8}) r2 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) write(r2, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x180, 0x43, &(0x7f0000000180)="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", &(0x7f0000000100)=""/67, 0xc9, 0x5}, 0x28) 2018/04/06 10:58:41 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000629000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) syz_open_pts(r0, 0x0) close(r0) 2018/04/06 10:58:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000010) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f000062d000)={0x1c, 0x22, 0xafb, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, [@nested={0x8, 0x4, [@generic='\x00']}]}, 0x1c}, 0x1}, 0x0) 2018/04/06 10:58:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)="7663616e30000100000800", 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x800000020000000, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="0b9a95785f11e0e7b6f4de7afe00000000000000000000000000000000000000007384c86c9acc1220c2aa2016b6ddac0b", 0x31}], 0x1) 2018/04/06 10:58:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="58e388030000003865"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) clock_adjtime(0x0, &(0x7f0000000340)={0x101, 0x6, 0xfffffffffffffffc, 0x82b1, 0x4f, 0x8, 0xdd, 0x1, 0x7e, 0x8, 0xffff, 0xb227, 0x7f, 0x34, 0x5, 0x9, 0x284, 0xfff, 0xb, 0x6, 0xff, 0xe83, 0x1, 0x400, 0x6, 0x8}) r2 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) write(r2, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x180, 0x43, &(0x7f0000000180)="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", &(0x7f0000000100)=""/67, 0xc9, 0x5}, 0x28) 2018/04/06 10:58:41 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000629000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) syz_open_pts(r0, 0x0) close(r0) 2018/04/06 10:58:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000010) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f000062d000)={0x1c, 0x22, 0xafb, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, [@nested={0x8, 0x4, [@generic='\x00']}]}, 0x1c}, 0x1}, 0x0) 2018/04/06 10:58:41 executing program 0: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 2018/04/06 10:58:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)="7663616e30000100000800", 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x800000020000000, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="0b9a95785f11e0e7b6f4de7afe00000000000000000000000000000000000000007384c86c9acc1220c2aa2016b6ddac0b", 0x31}], 0x1) 2018/04/06 10:58:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="58e388030000003865"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) clock_adjtime(0x0, &(0x7f0000000340)={0x101, 0x6, 0xfffffffffffffffc, 0x82b1, 0x4f, 0x8, 0xdd, 0x1, 0x7e, 0x8, 0xffff, 0xb227, 0x7f, 0x34, 0x5, 0x9, 0x284, 0xfff, 0xb, 0x6, 0xff, 0xe83, 0x1, 0x400, 0x6, 0x8}) r2 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) write(r2, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x180, 0x43, &(0x7f0000000180)="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", &(0x7f0000000100)=""/67, 0xc9, 0x5}, 0x28) 2018/04/06 10:58:42 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000629000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) syz_open_pts(r0, 0x0) close(r0) 2018/04/06 10:58:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)="7663616e30000100000800", 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x800000020000000, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="0b9a95785f11e0e7b6f4de7afe00000000000000000000000000000000000000007384c86c9acc1220c2aa2016b6ddac0b", 0x31}], 0x1) 2018/04/06 10:58:42 executing program 0: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 2018/04/06 10:58:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)="7663616e30000100000800", 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x800000020000000, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="0b9a95785f11e0e7b6f4de7afe00000000000000000000000000000000000000007384c86c9acc1220c2aa2016b6ddac0b", 0x31}], 0x1) 2018/04/06 10:58:42 executing program 3: syz_open_procfs(0x0, &(0x7f0000d69ff7)='net/unix\x00') syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/04/06 10:58:42 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet(r0, &(0x7f0000103fa0)="88", 0x1, 0x0, &(0x7f0000ab9000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000294ff5)={0x0, 0x0, 0x0, 0x3}, 0xb) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x7, 0x4) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/124, 0x7c}], 0x1) 2018/04/06 10:58:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet(r0, &(0x7f0000103fa0)="88", 0x1, 0x0, &(0x7f0000ab9000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000294ff5)={0x0, 0x0, 0x0, 0x3}, 0xb) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x7, 0x4) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/124, 0x7c}], 0x1) 2018/04/06 10:58:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)="7663616e30000100000800", 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x800000020000000, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="0b9a95785f11e0e7b6f4de7afe00000000000000000000000000000000000000007384c86c9acc1220c2aa2016b6ddac0b", 0x31}], 0x1) 2018/04/06 10:58:42 executing program 0: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 2018/04/06 10:58:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)="7663616e30000100000800", 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x800000020000000, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="0b9a95785f11e0e7b6f4de7afe00000000000000000000000000000000000000007384c86c9acc1220c2aa2016b6ddac0b", 0x31}], 0x1) 2018/04/06 10:58:42 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2}}, 0x2e) 2018/04/06 10:58:42 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f61000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000b87000)=[{{&(0x7f00001abff0)=@ethernet={0x0, @dev}, 0x10, &(0x7f0000b8fff8), 0x0, &(0x7f0000a4e000)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000e0d000)=[{&(0x7f0000a52f07)=""/249, 0xf9}], 0x1, &(0x7f00006f0000)=""/162, 0xa2}}], 0x2, 0x0, &(0x7f0000b50000)={0x0, 0x989680}) prctl$setptracer(0x59616d61, 0x0) 2018/04/06 10:58:42 executing program 0: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 2018/04/06 10:58:42 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000000080)='/', &(0x7f0000000180)={{0x77359400}}) 2018/04/06 10:58:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)="7663616e30000100000800", 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x800000020000000, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="0b9a95785f11e0e7b6f4de7afe00000000000000000000000000000000000000007384c86c9acc1220c2aa2016b6ddac0b", 0x31}], 0x1) 2018/04/06 10:58:42 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f61000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000b87000)=[{{&(0x7f00001abff0)=@ethernet={0x0, @dev}, 0x10, &(0x7f0000b8fff8), 0x0, &(0x7f0000a4e000)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000e0d000)=[{&(0x7f0000a52f07)=""/249, 0xf9}], 0x1, &(0x7f00006f0000)=""/162, 0xa2}}], 0x2, 0x0, &(0x7f0000b50000)={0x0, 0x989680}) prctl$setptracer(0x59616d61, 0x0) 2018/04/06 10:58:43 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2}}, 0x2e) 2018/04/06 10:58:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f61000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000b87000)=[{{&(0x7f00001abff0)=@ethernet={0x0, @dev}, 0x10, &(0x7f0000b8fff8), 0x0, &(0x7f0000a4e000)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000e0d000)=[{&(0x7f0000a52f07)=""/249, 0xf9}], 0x1, &(0x7f00006f0000)=""/162, 0xa2}}], 0x2, 0x0, &(0x7f0000b50000)={0x0, 0x989680}) prctl$setptracer(0x59616d61, 0x0) 2018/04/06 10:58:43 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000000080)='/', &(0x7f0000000180)={{0x77359400}}) 2018/04/06 10:58:43 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84cf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x20000003fd) r1 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000d5dff4)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 2018/04/06 10:58:43 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f61000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000b87000)=[{{&(0x7f00001abff0)=@ethernet={0x0, @dev}, 0x10, &(0x7f0000b8fff8), 0x0, &(0x7f0000a4e000)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000e0d000)=[{&(0x7f0000a52f07)=""/249, 0xf9}], 0x1, &(0x7f00006f0000)=""/162, 0xa2}}], 0x2, 0x0, &(0x7f0000b50000)={0x0, 0x989680}) prctl$setptracer(0x59616d61, 0x0) 2018/04/06 10:58:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet(r0, &(0x7f0000103fa0)="88", 0x1, 0x0, &(0x7f0000ab9000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000294ff5)={0x0, 0x0, 0x0, 0x3}, 0xb) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x7, 0x4) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/124, 0x7c}], 0x1) 2018/04/06 10:58:43 executing program 3: syz_open_procfs(0x0, &(0x7f0000d69ff7)='net/unix\x00') syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/04/06 10:58:43 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet(r0, &(0x7f0000103fa0)="88", 0x1, 0x0, &(0x7f0000ab9000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000294ff5)={0x0, 0x0, 0x0, 0x3}, 0xb) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x7, 0x4) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/124, 0x7c}], 0x1) 2018/04/06 10:58:43 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000000080)='/', &(0x7f0000000180)={{0x77359400}}) 2018/04/06 10:58:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f61000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000b87000)=[{{&(0x7f00001abff0)=@ethernet={0x0, @dev}, 0x10, &(0x7f0000b8fff8), 0x0, &(0x7f0000a4e000)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000e0d000)=[{&(0x7f0000a52f07)=""/249, 0xf9}], 0x1, &(0x7f00006f0000)=""/162, 0xa2}}], 0x2, 0x0, &(0x7f0000b50000)={0x0, 0x989680}) prctl$setptracer(0x59616d61, 0x0) 2018/04/06 10:58:43 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f61000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000b87000)=[{{&(0x7f00001abff0)=@ethernet={0x0, @dev}, 0x10, &(0x7f0000b8fff8), 0x0, &(0x7f0000a4e000)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000e0d000)=[{&(0x7f0000a52f07)=""/249, 0xf9}], 0x1, &(0x7f00006f0000)=""/162, 0xa2}}], 0x2, 0x0, &(0x7f0000b50000)={0x0, 0x989680}) prctl$setptracer(0x59616d61, 0x0) 2018/04/06 10:58:43 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2}}, 0x2e) 2018/04/06 10:58:43 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84cf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x20000003fd) r1 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000d5dff4)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 2018/04/06 10:58:43 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000000080)='/', &(0x7f0000000180)={{0x77359400}}) 2018/04/06 10:58:44 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000f21000)={0x0, 0x0, &(0x7f0000f21000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020081000b000000000000ddff000000090018000000290052491d5cffd9307508a2edaa5e1adddb8f000000000000f291dcb635ade88957"], 0x38}, 0x1}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @broadcast=0xffffffff}, @in={0x2, 0x4e20, @multicast1=0xe0000001}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}], 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) 2018/04/06 10:58:44 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2}}, 0x2e) 2018/04/06 10:58:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f61000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000b87000)=[{{&(0x7f00001abff0)=@ethernet={0x0, @dev}, 0x10, &(0x7f0000b8fff8), 0x0, &(0x7f0000a4e000)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000e0d000)=[{&(0x7f0000a52f07)=""/249, 0xf9}], 0x1, &(0x7f00006f0000)=""/162, 0xa2}}], 0x2, 0x0, &(0x7f0000b50000)={0x0, 0x989680}) prctl$setptracer(0x59616d61, 0x0) 2018/04/06 10:58:44 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84cf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x20000003fd) r1 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000d5dff4)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 2018/04/06 10:58:44 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84cf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x20000003fd) r1 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000d5dff4)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 2018/04/06 10:58:44 executing program 6: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84cf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x20000003fd) r1 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000d5dff4)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 2018/04/06 10:58:44 executing program 3: syz_open_procfs(0x0, &(0x7f0000d69ff7)='net/unix\x00') syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/04/06 10:58:44 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080)={[0x36, 0x36, 0x36, 0x32, 0x31]}, 0x5) 2018/04/06 10:58:44 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080)={[0x36, 0x36, 0x36, 0x32, 0x31]}, 0x5) 2018/04/06 10:58:44 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000f21000)={0x0, 0x0, &(0x7f0000f21000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020081000b000000000000ddff000000090018000000290052491d5cffd9307508a2edaa5e1adddb8f000000000000f291dcb635ade88957"], 0x38}, 0x1}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @broadcast=0xffffffff}, @in={0x2, 0x4e20, @multicast1=0xe0000001}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}], 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) 2018/04/06 10:58:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc), 0x4) 2018/04/06 10:58:44 executing program 6: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84cf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x20000003fd) r1 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000d5dff4)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 2018/04/06 10:58:44 executing program 0: unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000440)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/connector\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0xffffffff, 0x4) set_mempolicy(0x8003, &(0x7f00000000c0)=0x81, 0x93c) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000}, 0x10) r2 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000003c0)) setns(r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x6c, 0x0, 0x5, 0x200}, 0x8) io_setup(0x4, &(0x7f0000000240)=0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000000100)="3946c93f4026ce2b4b55d164be5a264980e76f0ec565a7c5e245850e623f830dd3b671ff8cb768114b1d12235fa808aa80efb9b56d66a33a4ea4de288f1706748e53a8bee27db64ba067af00e968cf1abf87853a47e2c709423ab9c658f291fbd8a245527208bf4546dbe3816e03f4e1270d4859b32e", 0x76, 0x6, 0x0, 0x0, r1}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="19000310e964ad02a5334d67fb00", @ANYRES32=0x0], &(0x7f0000000400)=0x2) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000001180)=&(0x7f0000000f00)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001240)) fchmod(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000900)=""/195, 0xc3, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/enforce\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/172, 0xac) setns(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000002780)=[{&(0x7f0000001000)=""/192, 0xc0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000001380)=""/76, 0x4c}, {&(0x7f0000002440)=""/218, 0xda}, {&(0x7f0000002540)=""/88, 0x58}, {&(0x7f00000025c0)=""/186, 0xba}, {&(0x7f0000002700)=""/110, 0x6e}], 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001140), 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000f40)=0x6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x4, 0x8, 0x400000, 0xec, 0x5}, &(0x7f0000000600)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r6, 0x13}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) 2018/04/06 10:58:44 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84cf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x20000003fd) r1 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000d5dff4)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 2018/04/06 10:58:44 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84cf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x20000003fd) r1 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000d5dff4)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 2018/04/06 10:58:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc), 0x4) 2018/04/06 10:58:44 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080)={[0x36, 0x36, 0x36, 0x32, 0x31]}, 0x5) 2018/04/06 10:58:44 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000f21000)={0x0, 0x0, &(0x7f0000f21000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020081000b000000000000ddff000000090018000000290052491d5cffd9307508a2edaa5e1adddb8f000000000000f291dcb635ade88957"], 0x38}, 0x1}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @broadcast=0xffffffff}, @in={0x2, 0x4e20, @multicast1=0xe0000001}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}], 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) 2018/04/06 10:58:44 executing program 5: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:44 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84cf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x20000003fd) r1 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000d5dff4)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 2018/04/06 10:58:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc), 0x4) 2018/04/06 10:58:44 executing program 6: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84cf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x20000003fd) r1 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000d5dff4)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 2018/04/06 10:58:45 executing program 0: unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000440)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/connector\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0xffffffff, 0x4) set_mempolicy(0x8003, &(0x7f00000000c0)=0x81, 0x93c) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000}, 0x10) r2 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000003c0)) setns(r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x6c, 0x0, 0x5, 0x200}, 0x8) io_setup(0x4, &(0x7f0000000240)=0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000000100)="3946c93f4026ce2b4b55d164be5a264980e76f0ec565a7c5e245850e623f830dd3b671ff8cb768114b1d12235fa808aa80efb9b56d66a33a4ea4de288f1706748e53a8bee27db64ba067af00e968cf1abf87853a47e2c709423ab9c658f291fbd8a245527208bf4546dbe3816e03f4e1270d4859b32e", 0x76, 0x6, 0x0, 0x0, r1}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="19000310e964ad02a5334d67fb00", @ANYRES32=0x0], &(0x7f0000000400)=0x2) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000001180)=&(0x7f0000000f00)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001240)) fchmod(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000900)=""/195, 0xc3, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/enforce\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/172, 0xac) setns(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000002780)=[{&(0x7f0000001000)=""/192, 0xc0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000001380)=""/76, 0x4c}, {&(0x7f0000002440)=""/218, 0xda}, {&(0x7f0000002540)=""/88, 0x58}, {&(0x7f00000025c0)=""/186, 0xba}, {&(0x7f0000002700)=""/110, 0x6e}], 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001140), 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000f40)=0x6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x4, 0x8, 0x400000, 0xec, 0x5}, &(0x7f0000000600)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r6, 0x13}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) 2018/04/06 10:58:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000d69ff7)='net/unix\x00') syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/04/06 10:58:45 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080)={[0x36, 0x36, 0x36, 0x32, 0x31]}, 0x5) 2018/04/06 10:58:45 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000f21000)={0x0, 0x0, &(0x7f0000f21000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020081000b000000000000ddff000000090018000000290052491d5cffd9307508a2edaa5e1adddb8f000000000000f291dcb635ade88957"], 0x38}, 0x1}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @broadcast=0xffffffff}, @in={0x2, 0x4e20, @multicast1=0xe0000001}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, @in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}], 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) 2018/04/06 10:58:45 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)="17", 0x0) write$binfmt_elf32(r0, &(0x7f00000016c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3}]}, 0x58) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/04/06 10:58:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc), 0x4) 2018/04/06 10:58:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f17000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000000005421, &(0x7f0000000000)) 2018/04/06 10:58:45 executing program 5: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:46 executing program 4: unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000440)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/connector\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0xffffffff, 0x4) set_mempolicy(0x8003, &(0x7f00000000c0)=0x81, 0x93c) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000}, 0x10) r2 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000003c0)) setns(r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x6c, 0x0, 0x5, 0x200}, 0x8) io_setup(0x4, &(0x7f0000000240)=0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000000100)="3946c93f4026ce2b4b55d164be5a264980e76f0ec565a7c5e245850e623f830dd3b671ff8cb768114b1d12235fa808aa80efb9b56d66a33a4ea4de288f1706748e53a8bee27db64ba067af00e968cf1abf87853a47e2c709423ab9c658f291fbd8a245527208bf4546dbe3816e03f4e1270d4859b32e", 0x76, 0x6, 0x0, 0x0, r1}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="19000310e964ad02a5334d67fb00", @ANYRES32=0x0], &(0x7f0000000400)=0x2) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000001180)=&(0x7f0000000f00)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001240)) fchmod(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000900)=""/195, 0xc3, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/enforce\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/172, 0xac) setns(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000002780)=[{&(0x7f0000001000)=""/192, 0xc0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000001380)=""/76, 0x4c}, {&(0x7f0000002440)=""/218, 0xda}, {&(0x7f0000002540)=""/88, 0x58}, {&(0x7f00000025c0)=""/186, 0xba}, {&(0x7f0000002700)=""/110, 0x6e}], 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001140), 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000f40)=0x6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x4, 0x8, 0x400000, 0xec, 0x5}, &(0x7f0000000600)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r6, 0x13}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) 2018/04/06 10:58:46 executing program 7: unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000440)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/connector\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0xffffffff, 0x4) set_mempolicy(0x8003, &(0x7f00000000c0)=0x81, 0x93c) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000}, 0x10) r2 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000003c0)) setns(r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x6c, 0x0, 0x5, 0x200}, 0x8) io_setup(0x4, &(0x7f0000000240)=0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000000100)="3946c93f4026ce2b4b55d164be5a264980e76f0ec565a7c5e245850e623f830dd3b671ff8cb768114b1d12235fa808aa80efb9b56d66a33a4ea4de288f1706748e53a8bee27db64ba067af00e968cf1abf87853a47e2c709423ab9c658f291fbd8a245527208bf4546dbe3816e03f4e1270d4859b32e", 0x76, 0x6, 0x0, 0x0, r1}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="19000310e964ad02a5334d67fb00", @ANYRES32=0x0], &(0x7f0000000400)=0x2) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000001180)=&(0x7f0000000f00)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001240)) fchmod(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000900)=""/195, 0xc3, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/enforce\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/172, 0xac) setns(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000002780)=[{&(0x7f0000001000)=""/192, 0xc0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000001380)=""/76, 0x4c}, {&(0x7f0000002440)=""/218, 0xda}, {&(0x7f0000002540)=""/88, 0x58}, {&(0x7f00000025c0)=""/186, 0xba}, {&(0x7f0000002700)=""/110, 0x6e}], 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001140), 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000f40)=0x6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x4, 0x8, 0x400000, 0xec, 0x5}, &(0x7f0000000600)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r6, 0x13}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) 2018/04/06 10:58:46 executing program 1: unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000440)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/connector\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0xffffffff, 0x4) set_mempolicy(0x8003, &(0x7f00000000c0)=0x81, 0x93c) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000}, 0x10) r2 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000003c0)) setns(r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x6c, 0x0, 0x5, 0x200}, 0x8) io_setup(0x4, &(0x7f0000000240)=0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000000100)="3946c93f4026ce2b4b55d164be5a264980e76f0ec565a7c5e245850e623f830dd3b671ff8cb768114b1d12235fa808aa80efb9b56d66a33a4ea4de288f1706748e53a8bee27db64ba067af00e968cf1abf87853a47e2c709423ab9c658f291fbd8a245527208bf4546dbe3816e03f4e1270d4859b32e", 0x76, 0x6, 0x0, 0x0, r1}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="19000310e964ad02a5334d67fb00", @ANYRES32=0x0], &(0x7f0000000400)=0x2) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000001180)=&(0x7f0000000f00)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001240)) fchmod(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000900)=""/195, 0xc3, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/enforce\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/172, 0xac) setns(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000002780)=[{&(0x7f0000001000)=""/192, 0xc0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000001380)=""/76, 0x4c}, {&(0x7f0000002440)=""/218, 0xda}, {&(0x7f0000002540)=""/88, 0x58}, {&(0x7f00000025c0)=""/186, 0xba}, {&(0x7f0000002700)=""/110, 0x6e}], 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001140), 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000f40)=0x6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x4, 0x8, 0x400000, 0xec, 0x5}, &(0x7f0000000600)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r6, 0x13}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) 2018/04/06 10:58:46 executing program 0: unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000440)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/connector\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0xffffffff, 0x4) set_mempolicy(0x8003, &(0x7f00000000c0)=0x81, 0x93c) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000}, 0x10) r2 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000003c0)) setns(r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x6c, 0x0, 0x5, 0x200}, 0x8) io_setup(0x4, &(0x7f0000000240)=0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000000100)="3946c93f4026ce2b4b55d164be5a264980e76f0ec565a7c5e245850e623f830dd3b671ff8cb768114b1d12235fa808aa80efb9b56d66a33a4ea4de288f1706748e53a8bee27db64ba067af00e968cf1abf87853a47e2c709423ab9c658f291fbd8a245527208bf4546dbe3816e03f4e1270d4859b32e", 0x76, 0x6, 0x0, 0x0, r1}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="19000310e964ad02a5334d67fb00", @ANYRES32=0x0], &(0x7f0000000400)=0x2) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000001180)=&(0x7f0000000f00)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001240)) fchmod(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000900)=""/195, 0xc3, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/enforce\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/172, 0xac) setns(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000002780)=[{&(0x7f0000001000)=""/192, 0xc0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000001380)=""/76, 0x4c}, {&(0x7f0000002440)=""/218, 0xda}, {&(0x7f0000002540)=""/88, 0x58}, {&(0x7f00000025c0)=""/186, 0xba}, {&(0x7f0000002700)=""/110, 0x6e}], 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001140), 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000f40)=0x6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x4, 0x8, 0x400000, 0xec, 0x5}, &(0x7f0000000600)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r6, 0x13}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) 2018/04/06 10:58:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f17000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000000005421, &(0x7f0000000000)) 2018/04/06 10:58:46 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)="17", 0x0) write$binfmt_elf32(r0, &(0x7f00000016c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3}]}, 0x58) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/04/06 10:58:46 executing program 4: unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000440)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/connector\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0xffffffff, 0x4) set_mempolicy(0x8003, &(0x7f00000000c0)=0x81, 0x93c) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000}, 0x10) r2 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000003c0)) setns(r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x6c, 0x0, 0x5, 0x200}, 0x8) io_setup(0x4, &(0x7f0000000240)=0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000000100)="3946c93f4026ce2b4b55d164be5a264980e76f0ec565a7c5e245850e623f830dd3b671ff8cb768114b1d12235fa808aa80efb9b56d66a33a4ea4de288f1706748e53a8bee27db64ba067af00e968cf1abf87853a47e2c709423ab9c658f291fbd8a245527208bf4546dbe3816e03f4e1270d4859b32e", 0x76, 0x6, 0x0, 0x0, r1}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="19000310e964ad02a5334d67fb00", @ANYRES32=0x0], &(0x7f0000000400)=0x2) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000001180)=&(0x7f0000000f00)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001240)) fchmod(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000900)=""/195, 0xc3, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/enforce\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/172, 0xac) setns(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000002780)=[{&(0x7f0000001000)=""/192, 0xc0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000001380)=""/76, 0x4c}, {&(0x7f0000002440)=""/218, 0xda}, {&(0x7f0000002540)=""/88, 0x58}, {&(0x7f00000025c0)=""/186, 0xba}, {&(0x7f0000002700)=""/110, 0x6e}], 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001140), 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000f40)=0x6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x4, 0x8, 0x400000, 0xec, 0x5}, &(0x7f0000000600)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r6, 0x13}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) 2018/04/06 10:58:46 executing program 7: unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000440)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/connector\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0xffffffff, 0x4) set_mempolicy(0x8003, &(0x7f00000000c0)=0x81, 0x93c) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000}, 0x10) r2 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000003c0)) setns(r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x6c, 0x0, 0x5, 0x200}, 0x8) io_setup(0x4, &(0x7f0000000240)=0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000000100)="3946c93f4026ce2b4b55d164be5a264980e76f0ec565a7c5e245850e623f830dd3b671ff8cb768114b1d12235fa808aa80efb9b56d66a33a4ea4de288f1706748e53a8bee27db64ba067af00e968cf1abf87853a47e2c709423ab9c658f291fbd8a245527208bf4546dbe3816e03f4e1270d4859b32e", 0x76, 0x6, 0x0, 0x0, r1}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="19000310e964ad02a5334d67fb00", @ANYRES32=0x0], &(0x7f0000000400)=0x2) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000001180)=&(0x7f0000000f00)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001240)) fchmod(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000900)=""/195, 0xc3, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/enforce\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/172, 0xac) setns(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000002780)=[{&(0x7f0000001000)=""/192, 0xc0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000001380)=""/76, 0x4c}, {&(0x7f0000002440)=""/218, 0xda}, {&(0x7f0000002540)=""/88, 0x58}, {&(0x7f00000025c0)=""/186, 0xba}, {&(0x7f0000002700)=""/110, 0x6e}], 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001140), 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000f40)=0x6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x4, 0x8, 0x400000, 0xec, 0x5}, &(0x7f0000000600)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r6, 0x13}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) 2018/04/06 10:58:46 executing program 0: unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000440)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/connector\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0xffffffff, 0x4) set_mempolicy(0x8003, &(0x7f00000000c0)=0x81, 0x93c) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000}, 0x10) r2 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000003c0)) setns(r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x6c, 0x0, 0x5, 0x200}, 0x8) io_setup(0x4, &(0x7f0000000240)=0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000000100)="3946c93f4026ce2b4b55d164be5a264980e76f0ec565a7c5e245850e623f830dd3b671ff8cb768114b1d12235fa808aa80efb9b56d66a33a4ea4de288f1706748e53a8bee27db64ba067af00e968cf1abf87853a47e2c709423ab9c658f291fbd8a245527208bf4546dbe3816e03f4e1270d4859b32e", 0x76, 0x6, 0x0, 0x0, r1}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="19000310e964ad02a5334d67fb00", @ANYRES32=0x0], &(0x7f0000000400)=0x2) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000001180)=&(0x7f0000000f00)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001240)) fchmod(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000900)=""/195, 0xc3, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/enforce\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/172, 0xac) setns(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000002780)=[{&(0x7f0000001000)=""/192, 0xc0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000001380)=""/76, 0x4c}, {&(0x7f0000002440)=""/218, 0xda}, {&(0x7f0000002540)=""/88, 0x58}, {&(0x7f00000025c0)=""/186, 0xba}, {&(0x7f0000002700)=""/110, 0x6e}], 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001140), 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000f40)=0x6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x4, 0x8, 0x400000, 0xec, 0x5}, &(0x7f0000000600)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r6, 0x13}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) 2018/04/06 10:58:46 executing program 1: unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000440)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/connector\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0xffffffff, 0x4) set_mempolicy(0x8003, &(0x7f00000000c0)=0x81, 0x93c) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000}, 0x10) r2 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000003c0)) setns(r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x6c, 0x0, 0x5, 0x200}, 0x8) io_setup(0x4, &(0x7f0000000240)=0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000000100)="3946c93f4026ce2b4b55d164be5a264980e76f0ec565a7c5e245850e623f830dd3b671ff8cb768114b1d12235fa808aa80efb9b56d66a33a4ea4de288f1706748e53a8bee27db64ba067af00e968cf1abf87853a47e2c709423ab9c658f291fbd8a245527208bf4546dbe3816e03f4e1270d4859b32e", 0x76, 0x6, 0x0, 0x0, r1}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="19000310e964ad02a5334d67fb00", @ANYRES32=0x0], &(0x7f0000000400)=0x2) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000001180)=&(0x7f0000000f00)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001240)) fchmod(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000900)=""/195, 0xc3, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/enforce\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/172, 0xac) setns(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000002780)=[{&(0x7f0000001000)=""/192, 0xc0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000001380)=""/76, 0x4c}, {&(0x7f0000002440)=""/218, 0xda}, {&(0x7f0000002540)=""/88, 0x58}, {&(0x7f00000025c0)=""/186, 0xba}, {&(0x7f0000002700)=""/110, 0x6e}], 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001140), 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000f40)=0x6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x4, 0x8, 0x400000, 0xec, 0x5}, &(0x7f0000000600)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r6, 0x13}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) 2018/04/06 10:58:46 executing program 5: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:46 executing program 3: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:47 executing program 4: unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000440)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/connector\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0xffffffff, 0x4) set_mempolicy(0x8003, &(0x7f00000000c0)=0x81, 0x93c) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000}, 0x10) r2 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000003c0)) setns(r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x6c, 0x0, 0x5, 0x200}, 0x8) io_setup(0x4, &(0x7f0000000240)=0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000000100)="3946c93f4026ce2b4b55d164be5a264980e76f0ec565a7c5e245850e623f830dd3b671ff8cb768114b1d12235fa808aa80efb9b56d66a33a4ea4de288f1706748e53a8bee27db64ba067af00e968cf1abf87853a47e2c709423ab9c658f291fbd8a245527208bf4546dbe3816e03f4e1270d4859b32e", 0x76, 0x6, 0x0, 0x0, r1}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="19000310e964ad02a5334d67fb00", @ANYRES32=0x0], &(0x7f0000000400)=0x2) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000001180)=&(0x7f0000000f00)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001240)) fchmod(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000900)=""/195, 0xc3, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/enforce\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/172, 0xac) setns(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000002780)=[{&(0x7f0000001000)=""/192, 0xc0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000001380)=""/76, 0x4c}, {&(0x7f0000002440)=""/218, 0xda}, {&(0x7f0000002540)=""/88, 0x58}, {&(0x7f00000025c0)=""/186, 0xba}, {&(0x7f0000002700)=""/110, 0x6e}], 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001140), 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000f40)=0x6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x4, 0x8, 0x400000, 0xec, 0x5}, &(0x7f0000000600)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r6, 0x13}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) 2018/04/06 10:58:47 executing program 7: unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000440)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/connector\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0xffffffff, 0x4) set_mempolicy(0x8003, &(0x7f00000000c0)=0x81, 0x93c) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000}, 0x10) r2 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000003c0)) setns(r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x6c, 0x0, 0x5, 0x200}, 0x8) io_setup(0x4, &(0x7f0000000240)=0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000000100)="3946c93f4026ce2b4b55d164be5a264980e76f0ec565a7c5e245850e623f830dd3b671ff8cb768114b1d12235fa808aa80efb9b56d66a33a4ea4de288f1706748e53a8bee27db64ba067af00e968cf1abf87853a47e2c709423ab9c658f291fbd8a245527208bf4546dbe3816e03f4e1270d4859b32e", 0x76, 0x6, 0x0, 0x0, r1}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="19000310e964ad02a5334d67fb00", @ANYRES32=0x0], &(0x7f0000000400)=0x2) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000001180)=&(0x7f0000000f00)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001240)) fchmod(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000900)=""/195, 0xc3, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/enforce\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/172, 0xac) setns(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000002780)=[{&(0x7f0000001000)=""/192, 0xc0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000001380)=""/76, 0x4c}, {&(0x7f0000002440)=""/218, 0xda}, {&(0x7f0000002540)=""/88, 0x58}, {&(0x7f00000025c0)=""/186, 0xba}, {&(0x7f0000002700)=""/110, 0x6e}], 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001140), 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000f40)=0x6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x4, 0x8, 0x400000, 0xec, 0x5}, &(0x7f0000000600)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r6, 0x13}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) 2018/04/06 10:58:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f17000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000000005421, &(0x7f0000000000)) 2018/04/06 10:58:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f17000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000000005421, &(0x7f0000000000)) 2018/04/06 10:58:47 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)="17", 0x0) write$binfmt_elf32(r0, &(0x7f00000016c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3}]}, 0x58) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/04/06 10:58:47 executing program 1: unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000440)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/connector\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0xffffffff, 0x4) set_mempolicy(0x8003, &(0x7f00000000c0)=0x81, 0x93c) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000}, 0x10) r2 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000003c0)) setns(r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x6c, 0x0, 0x5, 0x200}, 0x8) io_setup(0x4, &(0x7f0000000240)=0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000000100)="3946c93f4026ce2b4b55d164be5a264980e76f0ec565a7c5e245850e623f830dd3b671ff8cb768114b1d12235fa808aa80efb9b56d66a33a4ea4de288f1706748e53a8bee27db64ba067af00e968cf1abf87853a47e2c709423ab9c658f291fbd8a245527208bf4546dbe3816e03f4e1270d4859b32e", 0x76, 0x6, 0x0, 0x0, r1}]) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="19000310e964ad02a5334d67fb00", @ANYRES32=0x0], &(0x7f0000000400)=0x2) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000001180)=&(0x7f0000000f00)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001240)) fchmod(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000900)=""/195, 0xc3, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/enforce\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/172, 0xac) setns(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000002780)=[{&(0x7f0000001000)=""/192, 0xc0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000001380)=""/76, 0x4c}, {&(0x7f0000002440)=""/218, 0xda}, {&(0x7f0000002540)=""/88, 0x58}, {&(0x7f00000025c0)=""/186, 0xba}, {&(0x7f0000002700)=""/110, 0x6e}], 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001140), 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000f40)=0x6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x4, 0x8, 0x400000, 0xec, 0x5}, &(0x7f0000000600)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r6, 0x13}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) 2018/04/06 10:58:47 executing program 7: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f17000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000000005421, &(0x7f0000000000)) 2018/04/06 10:58:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f17000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000000005421, &(0x7f0000000000)) 2018/04/06 10:58:48 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)="17", 0x0) write$binfmt_elf32(r0, &(0x7f00000016c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3}]}, 0x58) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/04/06 10:58:48 executing program 4: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:48 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x400f}) 2018/04/06 10:58:48 executing program 3: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:48 executing program 7: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:48 executing program 5: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:48 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x400f}) 2018/04/06 10:58:48 executing program 2: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x6, 0x4) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f00000000c0)={0x8300, 0x1000000000000001}) sendto$inet6(r0, &(0x7f00000000c0), 0xfca0, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/06 10:58:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f17000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000000005421, &(0x7f0000000000)) 2018/04/06 10:58:48 executing program 6: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$usbmon(&(0x7f00004b7000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x2000000005452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r3, 0x8, r2) read$eventfd(r1, &(0x7f0000745000), 0x8) fcntl$setsig(r3, 0xa, 0x12) pread64(r1, &(0x7f0000e95f16)=""/234, 0xea, 0x0) poll(&(0x7f0000027ff8)=[{r4}], 0x1, 0x8000) dup3(r3, r4, 0x0) tkill(r2, 0x16) 2018/04/06 10:58:48 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x400f}) 2018/04/06 10:58:48 executing program 2: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x6, 0x4) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f00000000c0)={0x8300, 0x1000000000000001}) sendto$inet6(r0, &(0x7f00000000c0), 0xfca0, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/06 10:58:48 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x400f}) 2018/04/06 10:58:48 executing program 0: r0 = socket(0x18, 0x0, 0x200000000001) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa}}}, 0x32) setsockopt(r0, 0x400000000000111, 0x4, &(0x7f00000000c0)="a140f54c", 0x4) 2018/04/06 10:58:48 executing program 2: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x6, 0x4) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f00000000c0)={0x8300, 0x1000000000000001}) sendto$inet6(r0, &(0x7f00000000c0), 0xfca0, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/06 10:58:48 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'ip6gre0\x00', @ifru_mtu}) 2018/04/06 10:58:48 executing program 0: r0 = socket(0x18, 0x0, 0x200000000001) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa}}}, 0x32) setsockopt(r0, 0x400000000000111, 0x4, &(0x7f00000000c0)="a140f54c", 0x4) 2018/04/06 10:58:49 executing program 4: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:49 executing program 2: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x6, 0x4) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f00000000c0)={0x8300, 0x1000000000000001}) sendto$inet6(r0, &(0x7f00000000c0), 0xfca0, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/06 10:58:50 executing program 6: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$usbmon(&(0x7f00004b7000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x2000000005452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r3, 0x8, r2) read$eventfd(r1, &(0x7f0000745000), 0x8) fcntl$setsig(r3, 0xa, 0x12) pread64(r1, &(0x7f0000e95f16)=""/234, 0xea, 0x0) poll(&(0x7f0000027ff8)=[{r4}], 0x1, 0x8000) dup3(r3, r4, 0x0) tkill(r2, 0x16) 2018/04/06 10:58:50 executing program 7: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:50 executing program 3: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:50 executing program 4: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/06 10:58:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f69676d70001b7b4b7502dcd0") sendfile(r0, r0, &(0x7f0000014000)=0x400000, 0x10001) 2018/04/06 10:58:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'ip6gre0\x00', @ifru_mtu}) 2018/04/06 10:58:50 executing program 0: r0 = socket(0x18, 0x0, 0x200000000001) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa}}}, 0x32) setsockopt(r0, 0x400000000000111, 0x4, &(0x7f00000000c0)="a140f54c", 0x4) 2018/04/06 10:58:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x105) r1 = syz_open_pts(r0, 0x2) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000100)=""/55, 0x37}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000440)=0x2, 0xfffffef6) rt_sigtimedwait(&(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000400)={0x0, 0x989680}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socket$inet(0x2, 0x0, 0xfff) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000040)=0x1f, 0x4) 2018/04/06 10:58:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f69676d70001b7b4b7502dcd0") sendfile(r0, r0, &(0x7f0000014000)=0x400000, 0x10001) 2018/04/06 10:58:51 executing program 0: r0 = socket(0x18, 0x0, 0x200000000001) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa}}}, 0x32) setsockopt(r0, 0x400000000000111, 0x4, &(0x7f00000000c0)="a140f54c", 0x4) 2018/04/06 10:58:51 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'ip6gre0\x00', @ifru_mtu}) 2018/04/06 10:58:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f69676d70001b7b4b7502dcd0") sendfile(r0, r0, &(0x7f0000014000)=0x400000, 0x10001) 2018/04/06 10:58:51 executing program 6: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$usbmon(&(0x7f00004b7000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x2000000005452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r3, 0x8, r2) read$eventfd(r1, &(0x7f0000745000), 0x8) fcntl$setsig(r3, 0xa, 0x12) pread64(r1, &(0x7f0000e95f16)=""/234, 0xea, 0x0) poll(&(0x7f0000027ff8)=[{r4}], 0x1, 0x8000) dup3(r3, r4, 0x0) tkill(r2, 0x16) 2018/04/06 10:58:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x105) r1 = syz_open_pts(r0, 0x2) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000100)=""/55, 0x37}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000440)=0x2, 0xfffffef6) rt_sigtimedwait(&(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000400)={0x0, 0x989680}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socket$inet(0x2, 0x0, 0xfff) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000040)=0x1f, 0x4) 2018/04/06 10:58:51 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x105) r1 = syz_open_pts(r0, 0x2) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000100)=""/55, 0x37}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000440)=0x2, 0xfffffef6) rt_sigtimedwait(&(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000400)={0x0, 0x989680}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socket$inet(0x2, 0x0, 0xfff) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000040)=0x1f, 0x4) 2018/04/06 10:58:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x105) r1 = syz_open_pts(r0, 0x2) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000100)=""/55, 0x37}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000440)=0x2, 0xfffffef6) rt_sigtimedwait(&(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000400)={0x0, 0x989680}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socket$inet(0x2, 0x0, 0xfff) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000040)=0x1f, 0x4) 2018/04/06 10:58:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x105) r1 = syz_open_pts(r0, 0x2) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000100)=""/55, 0x37}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000440)=0x2, 0xfffffef6) rt_sigtimedwait(&(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000400)={0x0, 0x989680}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socket$inet(0x2, 0x0, 0xfff) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000040)=0x1f, 0x4) 2018/04/06 10:58:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f69676d70001b7b4b7502dcd0") sendfile(r0, r0, &(0x7f0000014000)=0x400000, 0x10001) 2018/04/06 10:58:51 executing program 0: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$usbmon(&(0x7f00004b7000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x2000000005452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r3, 0x8, r2) read$eventfd(r1, &(0x7f0000745000), 0x8) fcntl$setsig(r3, 0xa, 0x12) pread64(r1, &(0x7f0000e95f16)=""/234, 0xea, 0x0) poll(&(0x7f0000027ff8)=[{r4}], 0x1, 0x8000) dup3(r3, r4, 0x0) tkill(r2, 0x16) 2018/04/06 10:58:51 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'ip6gre0\x00', @ifru_mtu}) 2018/04/06 10:58:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000a80000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) 2018/04/06 10:58:51 executing program 1: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 2018/04/06 10:58:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000a80000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) 2018/04/06 10:58:51 executing program 1: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 2018/04/06 10:58:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000a80000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) 2018/04/06 10:58:52 executing program 1: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 2018/04/06 10:58:52 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x105) r1 = syz_open_pts(r0, 0x2) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000100)=""/55, 0x37}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000440)=0x2, 0xfffffef6) rt_sigtimedwait(&(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000400)={0x0, 0x989680}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socket$inet(0x2, 0x0, 0xfff) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000040)=0x1f, 0x4) 2018/04/06 10:58:52 executing program 6: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$usbmon(&(0x7f00004b7000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x2000000005452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r3, 0x8, r2) read$eventfd(r1, &(0x7f0000745000), 0x8) fcntl$setsig(r3, 0xa, 0x12) pread64(r1, &(0x7f0000e95f16)=""/234, 0xea, 0x0) poll(&(0x7f0000027ff8)=[{r4}], 0x1, 0x8000) dup3(r3, r4, 0x0) tkill(r2, 0x16) 2018/04/06 10:58:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x105) r1 = syz_open_pts(r0, 0x2) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000100)=""/55, 0x37}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000440)=0x2, 0xfffffef6) rt_sigtimedwait(&(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000400)={0x0, 0x989680}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socket$inet(0x2, 0x0, 0xfff) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000040)=0x1f, 0x4) 2018/04/06 10:58:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x105) r1 = syz_open_pts(r0, 0x2) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000100)=""/55, 0x37}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000440)=0x2, 0xfffffef6) rt_sigtimedwait(&(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000400)={0x0, 0x989680}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socket$inet(0x2, 0x0, 0xfff) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000040)=0x1f, 0x4) 2018/04/06 10:58:52 executing program 0: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$usbmon(&(0x7f00004b7000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x2000000005452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r3, 0x8, r2) read$eventfd(r1, &(0x7f0000745000), 0x8) fcntl$setsig(r3, 0xa, 0x12) pread64(r1, &(0x7f0000e95f16)=""/234, 0xea, 0x0) poll(&(0x7f0000027ff8)=[{r4}], 0x1, 0x8000) dup3(r3, r4, 0x0) tkill(r2, 0x16) 2018/04/06 10:58:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x105) r1 = syz_open_pts(r0, 0x2) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000100)=""/55, 0x37}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000440)=0x2, 0xfffffef6) rt_sigtimedwait(&(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000400)={0x0, 0x989680}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socket$inet(0x2, 0x0, 0xfff) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000040)=0x1f, 0x4) 2018/04/06 10:58:52 executing program 1: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 2018/04/06 10:58:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000a80000)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) 2018/04/06 10:58:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) quotactl(0x3f, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)="29a1ac898f67213e3a64e7694649d32ea9cfce6bd7bbaa67461e31cc05aa1a5dcc3d5360a53fed4fcb9272b900e309d80630ac930f866194520c8ecfbe3c683bf7b5f6c6430d1eefbf4b27c60df3b8543c671f8a4aab278b81ee69535150648c0d7d2419b76b7deb1e4e2d278dd77a6d53544f3ed17df621eb6363fe90c5d0bc1305876e00a1aaa75291ce3c1b93a80303adffb7b4ee2c2e35c3b89378529220c90f0c051fd37ed178f5ac7521e9187a9822acf06af430af5d8174f51259cd1024547b8cf1db97813dcaee3dbc8ddb12f80fdacdbb6ef6") bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xeb8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x9}, 0x14) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) close(r2) syz_emit_ethernet(0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaff07ffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe8000060000000000000000000000aa00004e200cd76cd1741ab65755d4efcdcc715c650e1d1e2de5db80646203528efa3f5dba8e84997e9c6ce34abd", @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], &(0x7f00000002c0)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/06 10:58:52 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000a6a000)=[&(0x7f0000603000/0x3000)=nil], 0x0, &(0x7f000075c000), 0x0) 2018/04/06 10:58:52 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000a6a000)=[&(0x7f0000603000/0x3000)=nil], 0x0, &(0x7f000075c000), 0x0) 2018/04/06 10:58:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) quotactl(0x3f, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)="29a1ac898f67213e3a64e7694649d32ea9cfce6bd7bbaa67461e31cc05aa1a5dcc3d5360a53fed4fcb9272b900e309d80630ac930f866194520c8ecfbe3c683bf7b5f6c6430d1eefbf4b27c60df3b8543c671f8a4aab278b81ee69535150648c0d7d2419b76b7deb1e4e2d278dd77a6d53544f3ed17df621eb6363fe90c5d0bc1305876e00a1aaa75291ce3c1b93a80303adffb7b4ee2c2e35c3b89378529220c90f0c051fd37ed178f5ac7521e9187a9822acf06af430af5d8174f51259cd1024547b8cf1db97813dcaee3dbc8ddb12f80fdacdbb6ef6") bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xeb8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x9}, 0x14) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) close(r2) syz_emit_ethernet(0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaff07ffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe8000060000000000000000000000aa00004e200cd76cd1741ab65755d4efcdcc715c650e1d1e2de5db80646203528efa3f5dba8e84997e9c6ce34abd", @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], &(0x7f00000002c0)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/06 10:58:52 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000a6a000)=[&(0x7f0000603000/0x3000)=nil], 0x0, &(0x7f000075c000), 0x0) 2018/04/06 10:58:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) quotactl(0x3f, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)="29a1ac898f67213e3a64e7694649d32ea9cfce6bd7bbaa67461e31cc05aa1a5dcc3d5360a53fed4fcb9272b900e309d80630ac930f866194520c8ecfbe3c683bf7b5f6c6430d1eefbf4b27c60df3b8543c671f8a4aab278b81ee69535150648c0d7d2419b76b7deb1e4e2d278dd77a6d53544f3ed17df621eb6363fe90c5d0bc1305876e00a1aaa75291ce3c1b93a80303adffb7b4ee2c2e35c3b89378529220c90f0c051fd37ed178f5ac7521e9187a9822acf06af430af5d8174f51259cd1024547b8cf1db97813dcaee3dbc8ddb12f80fdacdbb6ef6") bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xeb8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x9}, 0x14) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) close(r2) syz_emit_ethernet(0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaff07ffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe8000060000000000000000000000aa00004e200cd76cd1741ab65755d4efcdcc715c650e1d1e2de5db80646203528efa3f5dba8e84997e9c6ce34abd", @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], &(0x7f00000002c0)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/06 10:58:53 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000a6a000)=[&(0x7f0000603000/0x3000)=nil], 0x0, &(0x7f000075c000), 0x0) 2018/04/06 10:58:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) quotactl(0x3f, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)="29a1ac898f67213e3a64e7694649d32ea9cfce6bd7bbaa67461e31cc05aa1a5dcc3d5360a53fed4fcb9272b900e309d80630ac930f866194520c8ecfbe3c683bf7b5f6c6430d1eefbf4b27c60df3b8543c671f8a4aab278b81ee69535150648c0d7d2419b76b7deb1e4e2d278dd77a6d53544f3ed17df621eb6363fe90c5d0bc1305876e00a1aaa75291ce3c1b93a80303adffb7b4ee2c2e35c3b89378529220c90f0c051fd37ed178f5ac7521e9187a9822acf06af430af5d8174f51259cd1024547b8cf1db97813dcaee3dbc8ddb12f80fdacdbb6ef6") bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xeb8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x9}, 0x14) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) close(r2) syz_emit_ethernet(0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaff07ffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe8000060000000000000000000000aa00004e200cd76cd1741ab65755d4efcdcc715c650e1d1e2de5db80646203528efa3f5dba8e84997e9c6ce34abd", @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], &(0x7f00000002c0)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/06 10:58:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x105) r1 = syz_open_pts(r0, 0x2) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000100)=""/55, 0x37}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000440)=0x2, 0xfffffef6) rt_sigtimedwait(&(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000400)={0x0, 0x989680}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socket$inet(0x2, 0x0, 0xfff) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000040)=0x1f, 0x4) 2018/04/06 10:58:53 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) sendto$inet(r0, &(0x7f000029b000), 0x287, 0x0, &(0x7f0000778000)={0x2, 0x1, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 2018/04/06 10:58:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x105) r1 = syz_open_pts(r0, 0x2) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000100)=""/55, 0x37}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000440)=0x2, 0xfffffef6) rt_sigtimedwait(&(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000400)={0x0, 0x989680}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socket$inet(0x2, 0x0, 0xfff) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000040)=0x1f, 0x4) 2018/04/06 10:58:53 executing program 0: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$usbmon(&(0x7f00004b7000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x2000000005452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r3, 0x8, r2) read$eventfd(r1, &(0x7f0000745000), 0x8) fcntl$setsig(r3, 0xa, 0x12) pread64(r1, &(0x7f0000e95f16)=""/234, 0xea, 0x0) poll(&(0x7f0000027ff8)=[{r4}], 0x1, 0x8000) dup3(r3, r4, 0x0) tkill(r2, 0x16) 2018/04/06 10:58:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x105) r1 = syz_open_pts(r0, 0x2) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000100)=""/55, 0x37}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000440)=0x2, 0xfffffef6) rt_sigtimedwait(&(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000400)={0x0, 0x989680}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socket$inet(0x2, 0x0, 0xfff) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000040)=0x1f, 0x4) 2018/04/06 10:58:53 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001480), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x105) r1 = syz_open_pts(r0, 0x2) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000100)=""/55, 0x37}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000440)=0x2, 0xfffffef6) rt_sigtimedwait(&(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000400)={0x0, 0x989680}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) socket$inet(0x2, 0x0, 0xfff) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000040)=0x1f, 0x4) 2018/04/06 10:58:53 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) sendto$inet(r0, &(0x7f000029b000), 0x287, 0x0, &(0x7f0000778000)={0x2, 0x1, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 2018/04/06 10:58:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000358fe0)={r2, 0x0, 0x2, r2}) 2018/04/06 10:58:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 2018/04/06 10:58:53 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) sendto$inet(r0, &(0x7f000029b000), 0x287, 0x0, &(0x7f0000778000)={0x2, 0x1, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 2018/04/06 10:58:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) [ 236.036617] irq bypass consumer (token 0000000073e85acc) registration fails: -16 2018/04/06 10:58:53 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) sendto$inet(r0, &(0x7f000029b000), 0x287, 0x0, &(0x7f0000778000)={0x2, 0x1, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 2018/04/06 10:58:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 2018/04/06 10:58:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000358fe0)={r2, 0x0, 0x2, r2}) 2018/04/06 10:58:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 2018/04/06 10:58:54 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 2018/04/06 10:58:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000358fe0)={r2, 0x0, 0x2, r2}) 2018/04/06 10:58:54 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="2f6465762e7309003f880dd3a83fd1d4ae455e00a29f2be8440000000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r5 = dup2(r4, r3) write$sndseq(r5, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000040)={0x0, 0x9, 0x10000, {0x77359400}}) 2018/04/06 10:58:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) personality(0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) ioctl$TIOCNOTTY(r0, 0x5422) recvmsg$netrom(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@full={{0x3, {"32d01e16a6be20"}, 0xff}, [{"12f029d2ad7e77"}, {"8712e28b8d8bc0"}, {"28a375ecc45035"}, {"af001be890eeb3"}, {"4438b9dcf0d40c"}, {"7b8908ae413d31"}, {"879c08a48c1b75"}, {"1cde8dfcadd774"}]}, 0x48, &(0x7f0000000340)=[{&(0x7f0000000100)="4e5e8efc55e09648b52e1bd3ac8963d5c9dae6ec118e86556a82bc3c2e9a976c30b16ab92989c452435b0c36d5852775eb7ef49d451439a4416277a0db28122eee420f2b77bbed9654ec734b0afcc6f28e640bdb5d0f8fd52ff0e24db8929468be9f66988c9fc6b48356e45ed0ea7a7297dfb965e38710995afd041ad9dc28d0d2e8f96ffcd5f805ae75adbdb9a274b87d7f35a07fcf", 0x96}, {&(0x7f00000002c0)="d6d1247471844a69ff", 0x9}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1c0, 0x4}, 0x40010060) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000400)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000006c0), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000440)={'ipvs\x00'}, &(0x7f0000000480)=0x1e) prctl$intptr(0x1, 0x4) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000124ffc)=""/4, &(0x7f0000000000)=0x1c2) 2018/04/06 10:58:54 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x2004}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="b810008ee066b9540900000f32f3ae0f20130f407a1bbad00466ed36ea382d0000dfba1ec8baf80c66b87e6cfc8566efbafc0cb8b7faef66b9c60a00000f32"}], 0x0, 0x0, &(0x7f0000000140), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:58:54 executing program 0: perf_event_open(&(0x7f0000223000)={0x0, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000010c0)={'filter\x00', 0x4, "68a6f8de"}, &(0x7f0000000100)=0x28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x800000, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0xffffffff, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000640)={'bpq0\x00', r4}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000004c0)={0x5, 0x1, 'client0\x00', 0x3, "b2b66288651341a6", "a357b954db2922415071cf925f37acd4938f8bb10fb0d2f1b18010fb13ea108d", 0x0, 0x4}) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000580)=0x4, 0x4) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x7, {0x2, 0x0, @rand_addr}, 'tunl0\x00'}) socket$can_raw(0x1d, 0x3, 0x1) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000340)={'nat\x00'}, &(0x7f00000003c0)=0x54) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$urandom(&(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x4001) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r6, 0x4008ae48, &(0x7f0000000400)=0x3001) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="f466b80500000066b9ae2700000f01d90fc729262edcfbd36709640f2245673e0f0f737b1c26260f01ca260f300f009f0000", 0x32}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000200)={0x0, r5}) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) r7 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x4000) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) fcntl$lock(r8, 0x7, &(0x7f00000001c0)={0x3, 0x3, 0x100, 0x1, r9}) ioctl$RNDADDENTROPY(r7, 0x40085203, &(0x7f0000000680)=ANY=[@ANYBLOB="c80000007400004647cc091774bdc6a0b3f2b0637c00e2d5df921b2ba0b7655c55acfcd16efcffffffffffffff51bdb24091109af94dd7d3c20a69a6a122192993a3e018b5128237e4ea5f11be675e4bf550476eb1803fc05e7b9ca751c3dd5a9cda7f4fd522003c7f4584db52eaa92107aa7e207ef719484f54e2eab256e8fbea76e24d0c57fc5735a424b657468b42804355bb30366c063e0de5f85a62c0e5c571aa6b519131dbb122cb24a35aa15f109715ed4e00000000000000000000000000"]) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000002c0)=0x2081, 0x4) 2018/04/06 10:58:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x34, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @fd}]}]}]}, 0x34}, 0x1}, 0x0) [ 236.889925] netlink: 'syz-executor2': attribute type 3 has an invalid length. 2018/04/06 10:58:54 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 2018/04/06 10:58:54 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="2f6465762e7309003f880dd3a83fd1d4ae455e00a29f2be8440000000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r5 = dup2(r4, r3) write$sndseq(r5, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000040)={0x0, 0x9, 0x10000, {0x77359400}}) 2018/04/06 10:58:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) personality(0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) ioctl$TIOCNOTTY(r0, 0x5422) recvmsg$netrom(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@full={{0x3, {"32d01e16a6be20"}, 0xff}, [{"12f029d2ad7e77"}, {"8712e28b8d8bc0"}, {"28a375ecc45035"}, {"af001be890eeb3"}, {"4438b9dcf0d40c"}, {"7b8908ae413d31"}, {"879c08a48c1b75"}, {"1cde8dfcadd774"}]}, 0x48, &(0x7f0000000340)=[{&(0x7f0000000100)="4e5e8efc55e09648b52e1bd3ac8963d5c9dae6ec118e86556a82bc3c2e9a976c30b16ab92989c452435b0c36d5852775eb7ef49d451439a4416277a0db28122eee420f2b77bbed9654ec734b0afcc6f28e640bdb5d0f8fd52ff0e24db8929468be9f66988c9fc6b48356e45ed0ea7a7297dfb965e38710995afd041ad9dc28d0d2e8f96ffcd5f805ae75adbdb9a274b87d7f35a07fcf", 0x96}, {&(0x7f00000002c0)="d6d1247471844a69ff", 0x9}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1c0, 0x4}, 0x40010060) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000400)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000006c0), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000440)={'ipvs\x00'}, &(0x7f0000000480)=0x1e) prctl$intptr(0x1, 0x4) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000124ffc)=""/4, &(0x7f0000000000)=0x1c2) [ 236.938861] netlink: 'syz-executor2': attribute type 3 has an invalid length. 2018/04/06 10:58:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) personality(0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) ioctl$TIOCNOTTY(r0, 0x5422) recvmsg$netrom(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@full={{0x3, {"32d01e16a6be20"}, 0xff}, [{"12f029d2ad7e77"}, {"8712e28b8d8bc0"}, {"28a375ecc45035"}, {"af001be890eeb3"}, {"4438b9dcf0d40c"}, {"7b8908ae413d31"}, {"879c08a48c1b75"}, {"1cde8dfcadd774"}]}, 0x48, &(0x7f0000000340)=[{&(0x7f0000000100)="4e5e8efc55e09648b52e1bd3ac8963d5c9dae6ec118e86556a82bc3c2e9a976c30b16ab92989c452435b0c36d5852775eb7ef49d451439a4416277a0db28122eee420f2b77bbed9654ec734b0afcc6f28e640bdb5d0f8fd52ff0e24db8929468be9f66988c9fc6b48356e45ed0ea7a7297dfb965e38710995afd041ad9dc28d0d2e8f96ffcd5f805ae75adbdb9a274b87d7f35a07fcf", 0x96}, {&(0x7f00000002c0)="d6d1247471844a69ff", 0x9}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1c0, 0x4}, 0x40010060) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000400)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000006c0), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000440)={'ipvs\x00'}, &(0x7f0000000480)=0x1e) prctl$intptr(0x1, 0x4) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000124ffc)=""/4, &(0x7f0000000000)=0x1c2) 2018/04/06 10:58:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000358fe0)={r2, 0x0, 0x2, r2}) 2018/04/06 10:58:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x34, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @fd}]}]}]}, 0x34}, 0x1}, 0x0) 2018/04/06 10:58:54 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x2004}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="b810008ee066b9540900000f32f3ae0f20130f407a1bbad00466ed36ea382d0000dfba1ec8baf80c66b87e6cfc8566efbafc0cb8b7faef66b9c60a00000f32"}], 0x0, 0x0, &(0x7f0000000140), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:58:54 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 2018/04/06 10:58:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) personality(0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) ioctl$TIOCNOTTY(r0, 0x5422) recvmsg$netrom(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@full={{0x3, {"32d01e16a6be20"}, 0xff}, [{"12f029d2ad7e77"}, {"8712e28b8d8bc0"}, {"28a375ecc45035"}, {"af001be890eeb3"}, {"4438b9dcf0d40c"}, {"7b8908ae413d31"}, {"879c08a48c1b75"}, {"1cde8dfcadd774"}]}, 0x48, &(0x7f0000000340)=[{&(0x7f0000000100)="4e5e8efc55e09648b52e1bd3ac8963d5c9dae6ec118e86556a82bc3c2e9a976c30b16ab92989c452435b0c36d5852775eb7ef49d451439a4416277a0db28122eee420f2b77bbed9654ec734b0afcc6f28e640bdb5d0f8fd52ff0e24db8929468be9f66988c9fc6b48356e45ed0ea7a7297dfb965e38710995afd041ad9dc28d0d2e8f96ffcd5f805ae75adbdb9a274b87d7f35a07fcf", 0x96}, {&(0x7f00000002c0)="d6d1247471844a69ff", 0x9}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1c0, 0x4}, 0x40010060) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000400)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000006c0), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000440)={'ipvs\x00'}, &(0x7f0000000480)=0x1e) prctl$intptr(0x1, 0x4) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000124ffc)=""/4, &(0x7f0000000000)=0x1c2) 2018/04/06 10:58:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) personality(0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) ioctl$TIOCNOTTY(r0, 0x5422) recvmsg$netrom(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@full={{0x3, {"32d01e16a6be20"}, 0xff}, [{"12f029d2ad7e77"}, {"8712e28b8d8bc0"}, {"28a375ecc45035"}, {"af001be890eeb3"}, {"4438b9dcf0d40c"}, {"7b8908ae413d31"}, {"879c08a48c1b75"}, {"1cde8dfcadd774"}]}, 0x48, &(0x7f0000000340)=[{&(0x7f0000000100)="4e5e8efc55e09648b52e1bd3ac8963d5c9dae6ec118e86556a82bc3c2e9a976c30b16ab92989c452435b0c36d5852775eb7ef49d451439a4416277a0db28122eee420f2b77bbed9654ec734b0afcc6f28e640bdb5d0f8fd52ff0e24db8929468be9f66988c9fc6b48356e45ed0ea7a7297dfb965e38710995afd041ad9dc28d0d2e8f96ffcd5f805ae75adbdb9a274b87d7f35a07fcf", 0x96}, {&(0x7f00000002c0)="d6d1247471844a69ff", 0x9}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="0801000000000000170100000000000030da0d3291523b22847d6a81410165a45bd216601b98936651b6211bf36a1774f5745db5c47ebd13e92a835194d5472b8aba24afb5b6e5b583f2a25de070f44491586ec44168e6dd33c00c52ca67694a132e7b7994621b6bc292915da95461d17483b5533f03e31a5b55d01390c72a99e85e20e45d96f146e4876fe79296aa41783b5ac13f88e0d4a65a1e41246316ff485fff0b00c3a37bb4f85321dc78566f33a1eedb8ca7e9d3434acc89fe7c7596104eded5c0dbe182b34b726782267b32b6a28a56baffbb408b4efe36d68dc40b650520959a2f213ad020e7139c4b5f339c885720a9c14dd4e7811f36937fa86dead32252c7000000b800000000000000000000000800000032c0adff17f77411579a1025ce4137ac4ba85401c488a52832f58868057b1a9bfe69be35ae3f30ed818cd54d8c1921a1dfc531af16d16d42fef2b468fa49271ef6cbe75fd7a026c412a9e4342f65087dfc29bc99400b6a6451cf7c1a630806f97e7c2ea32cfd663d93cc26b6f5678cc39587d117570a3da46d95dd51741e49d9c55731d7d06444eb776efb7e18aab9c3a753af219437ba696d66cdb4edcccf7ea338000000000000"], 0x1c0, 0x4}, 0x40010060) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000400)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000006c0), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000440)={'ipvs\x00'}, &(0x7f0000000480)=0x1e) prctl$intptr(0x1, 0x4) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000124ffc)=""/4, &(0x7f0000000000)=0x1c2) [ 237.128701] netlink: 'syz-executor2': attribute type 3 has an invalid length. 2018/04/06 10:58:54 executing program 0: perf_event_open(&(0x7f0000223000)={0x0, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000010c0)={'filter\x00', 0x4, "68a6f8de"}, &(0x7f0000000100)=0x28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x800000, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0xffffffff, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000640)={'bpq0\x00', r4}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000004c0)={0x5, 0x1, 'client0\x00', 0x3, "b2b66288651341a6", "a357b954db2922415071cf925f37acd4938f8bb10fb0d2f1b18010fb13ea108d", 0x0, 0x4}) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000580)=0x4, 0x4) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x7, {0x2, 0x0, @rand_addr}, 'tunl0\x00'}) socket$can_raw(0x1d, 0x3, 0x1) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000340)={'nat\x00'}, &(0x7f00000003c0)=0x54) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$urandom(&(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x4001) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r6, 0x4008ae48, &(0x7f0000000400)=0x3001) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="f466b80500000066b9ae2700000f01d90fc729262edcfbd36709640f2245673e0f0f737b1c26260f01ca260f300f009f0000", 0x32}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000200)={0x0, r5}) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) r7 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x4000) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) fcntl$lock(r8, 0x7, &(0x7f00000001c0)={0x3, 0x3, 0x100, 0x1, r9}) ioctl$RNDADDENTROPY(r7, 0x40085203, &(0x7f0000000680)=ANY=[@ANYBLOB="c80000007400004647cc091774bdc6a0b3f2b0637c00e2d5df921b2ba0b7655c55acfcd16efcffffffffffffff51bdb24091109af94dd7d3c20a69a6a122192993a3e018b5128237e4ea5f11be675e4bf550476eb1803fc05e7b9ca751c3dd5a9cda7f4fd522003c7f4584db52eaa92107aa7e207ef719484f54e2eab256e8fbea76e24d0c57fc5735a424b657468b42804355bb30366c063e0de5f85a62c0e5c571aa6b519131dbb122cb24a35aa15f109715ed4e00000000000000000000000000"]) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000002c0)=0x2081, 0x4) 2018/04/06 10:58:54 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="2f6465762e7309003f880dd3a83fd1d4ae455e00a29f2be8440000000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r5 = dup2(r4, r3) write$sndseq(r5, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000040)={0x0, 0x9, 0x10000, {0x77359400}}) 2018/04/06 10:58:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x34, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @fd}]}]}]}, 0x34}, 0x1}, 0x0) 2018/04/06 10:58:54 executing program 5: perf_event_open(&(0x7f0000223000)={0x0, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000010c0)={'filter\x00', 0x4, "68a6f8de"}, &(0x7f0000000100)=0x28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x800000, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0xffffffff, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000640)={'bpq0\x00', r4}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000004c0)={0x5, 0x1, 'client0\x00', 0x3, "b2b66288651341a6", "a357b954db2922415071cf925f37acd4938f8bb10fb0d2f1b18010fb13ea108d", 0x0, 0x4}) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000580)=0x4, 0x4) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x7, {0x2, 0x0, @rand_addr}, 'tunl0\x00'}) socket$can_raw(0x1d, 0x3, 0x1) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000340)={'nat\x00'}, &(0x7f00000003c0)=0x54) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$urandom(&(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x4001) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r6, 0x4008ae48, &(0x7f0000000400)=0x3001) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="f466b80500000066b9ae2700000f01d90fc729262edcfbd36709640f2245673e0f0f737b1c26260f01ca260f300f009f0000", 0x32}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000200)={0x0, r5}) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) r7 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x4000) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) fcntl$lock(r8, 0x7, &(0x7f00000001c0)={0x3, 0x3, 0x100, 0x1, r9}) ioctl$RNDADDENTROPY(r7, 0x40085203, &(0x7f0000000680)=ANY=[@ANYBLOB="c80000007400004647cc091774bdc6a0b3f2b0637c00e2d5df921b2ba0b7655c55acfcd16efcffffffffffffff51bdb24091109af94dd7d3c20a69a6a122192993a3e018b5128237e4ea5f11be675e4bf550476eb1803fc05e7b9ca751c3dd5a9cda7f4fd522003c7f4584db52eaa92107aa7e207ef719484f54e2eab256e8fbea76e24d0c57fc5735a424b657468b42804355bb30366c063e0de5f85a62c0e5c571aa6b519131dbb122cb24a35aa15f109715ed4e00000000000000000000000000"]) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000002c0)=0x2081, 0x4) 2018/04/06 10:58:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) personality(0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) ioctl$TIOCNOTTY(r0, 0x5422) recvmsg$netrom(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@full={{0x3, {"32d01e16a6be20"}, 0xff}, [{"12f029d2ad7e77"}, {"8712e28b8d8bc0"}, {"28a375ecc45035"}, {"af001be890eeb3"}, {"4438b9dcf0d40c"}, {"7b8908ae413d31"}, {"879c08a48c1b75"}, {"1cde8dfcadd774"}]}, 0x48, &(0x7f0000000340)=[{&(0x7f0000000100)="4e5e8efc55e09648b52e1bd3ac8963d5c9dae6ec118e86556a82bc3c2e9a976c30b16ab92989c452435b0c36d5852775eb7ef49d451439a4416277a0db28122eee420f2b77bbed9654ec734b0afcc6f28e640bdb5d0f8fd52ff0e24db8929468be9f66988c9fc6b48356e45ed0ea7a7297dfb965e38710995afd041ad9dc28d0d2e8f96ffcd5f805ae75adbdb9a274b87d7f35a07fcf", 0x96}, {&(0x7f00000002c0)="d6d1247471844a69ff", 0x9}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1c0, 0x4}, 0x40010060) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000400)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000006c0), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000440)={'ipvs\x00'}, &(0x7f0000000480)=0x1e) prctl$intptr(0x1, 0x4) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000124ffc)=""/4, &(0x7f0000000000)=0x1c2) 2018/04/06 10:58:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) personality(0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) ioctl$TIOCNOTTY(r0, 0x5422) recvmsg$netrom(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@full={{0x3, {"32d01e16a6be20"}, 0xff}, [{"12f029d2ad7e77"}, {"8712e28b8d8bc0"}, {"28a375ecc45035"}, {"af001be890eeb3"}, {"4438b9dcf0d40c"}, {"7b8908ae413d31"}, {"879c08a48c1b75"}, {"1cde8dfcadd774"}]}, 0x48, &(0x7f0000000340)=[{&(0x7f0000000100)="4e5e8efc55e09648b52e1bd3ac8963d5c9dae6ec118e86556a82bc3c2e9a976c30b16ab92989c452435b0c36d5852775eb7ef49d451439a4416277a0db28122eee420f2b77bbed9654ec734b0afcc6f28e640bdb5d0f8fd52ff0e24db8929468be9f66988c9fc6b48356e45ed0ea7a7297dfb965e38710995afd041ad9dc28d0d2e8f96ffcd5f805ae75adbdb9a274b87d7f35a07fcf", 0x96}, {&(0x7f00000002c0)="d6d1247471844a69ff", 0x9}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1c0, 0x4}, 0x40010060) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000400)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000006c0), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000440)={'ipvs\x00'}, &(0x7f0000000480)=0x1e) prctl$intptr(0x1, 0x4) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000124ffc)=""/4, &(0x7f0000000000)=0x1c2) 2018/04/06 10:58:54 executing program 6: perf_event_open(&(0x7f0000223000)={0x0, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000010c0)={'filter\x00', 0x4, "68a6f8de"}, &(0x7f0000000100)=0x28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x800000, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0xffffffff, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000640)={'bpq0\x00', r4}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000004c0)={0x5, 0x1, 'client0\x00', 0x3, "b2b66288651341a6", "a357b954db2922415071cf925f37acd4938f8bb10fb0d2f1b18010fb13ea108d", 0x0, 0x4}) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000580)=0x4, 0x4) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x7, {0x2, 0x0, @rand_addr}, 'tunl0\x00'}) socket$can_raw(0x1d, 0x3, 0x1) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000340)={'nat\x00'}, &(0x7f00000003c0)=0x54) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$urandom(&(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x4001) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r6, 0x4008ae48, &(0x7f0000000400)=0x3001) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="f466b80500000066b9ae2700000f01d90fc729262edcfbd36709640f2245673e0f0f737b1c26260f01ca260f300f009f0000", 0x32}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000200)={0x0, r5}) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) r7 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x4000) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) fcntl$lock(r8, 0x7, &(0x7f00000001c0)={0x3, 0x3, 0x100, 0x1, r9}) ioctl$RNDADDENTROPY(r7, 0x40085203, &(0x7f0000000680)=ANY=[@ANYBLOB="c80000007400004647cc091774bdc6a0b3f2b0637c00e2d5df921b2ba0b7655c55acfcd16efcffffffffffffff51bdb24091109af94dd7d3c20a69a6a122192993a3e018b5128237e4ea5f11be675e4bf550476eb1803fc05e7b9ca751c3dd5a9cda7f4fd522003c7f4584db52eaa92107aa7e207ef719484f54e2eab256e8fbea76e24d0c57fc5735a424b657468b42804355bb30366c063e0de5f85a62c0e5c571aa6b519131dbb122cb24a35aa15f109715ed4e00000000000000000000000000"]) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000002c0)=0x2081, 0x4) [ 237.347942] netlink: 'syz-executor2': attribute type 3 has an invalid length. 2018/04/06 10:58:55 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x2004}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="b810008ee066b9540900000f32f3ae0f20130f407a1bbad00466ed36ea382d0000dfba1ec8baf80c66b87e6cfc8566efbafc0cb8b7faef66b9c60a00000f32"}], 0x0, 0x0, &(0x7f0000000140), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:58:55 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="2f6465762e7309003f880dd3a83fd1d4ae455e00a29f2be8440000000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r5 = dup2(r4, r3) write$sndseq(r5, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000040)={0x0, 0x9, 0x10000, {0x77359400}}) 2018/04/06 10:58:55 executing program 0: perf_event_open(&(0x7f0000223000)={0x0, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000010c0)={'filter\x00', 0x4, "68a6f8de"}, &(0x7f0000000100)=0x28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x800000, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0xffffffff, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000640)={'bpq0\x00', r4}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000004c0)={0x5, 0x1, 'client0\x00', 0x3, "b2b66288651341a6", "a357b954db2922415071cf925f37acd4938f8bb10fb0d2f1b18010fb13ea108d", 0x0, 0x4}) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000580)=0x4, 0x4) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x7, {0x2, 0x0, @rand_addr}, 'tunl0\x00'}) socket$can_raw(0x1d, 0x3, 0x1) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000340)={'nat\x00'}, &(0x7f00000003c0)=0x54) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$urandom(&(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x4001) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r6, 0x4008ae48, &(0x7f0000000400)=0x3001) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="f466b80500000066b9ae2700000f01d90fc729262edcfbd36709640f2245673e0f0f737b1c26260f01ca260f300f009f0000", 0x32}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000200)={0x0, r5}) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) r7 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x4000) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) fcntl$lock(r8, 0x7, &(0x7f00000001c0)={0x3, 0x3, 0x100, 0x1, r9}) ioctl$RNDADDENTROPY(r7, 0x40085203, &(0x7f0000000680)=ANY=[@ANYBLOB="c80000007400004647cc091774bdc6a0b3f2b0637c00e2d5df921b2ba0b7655c55acfcd16efcffffffffffffff51bdb24091109af94dd7d3c20a69a6a122192993a3e018b5128237e4ea5f11be675e4bf550476eb1803fc05e7b9ca751c3dd5a9cda7f4fd522003c7f4584db52eaa92107aa7e207ef719484f54e2eab256e8fbea76e24d0c57fc5735a424b657468b42804355bb30366c063e0de5f85a62c0e5c571aa6b519131dbb122cb24a35aa15f109715ed4e00000000000000000000000000"]) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000002c0)=0x2081, 0x4) 2018/04/06 10:58:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x34, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @fd}]}]}]}, 0x34}, 0x1}, 0x0) 2018/04/06 10:58:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) personality(0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) ioctl$TIOCNOTTY(r0, 0x5422) recvmsg$netrom(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@full={{0x3, {"32d01e16a6be20"}, 0xff}, [{"12f029d2ad7e77"}, {"8712e28b8d8bc0"}, {"28a375ecc45035"}, {"af001be890eeb3"}, {"4438b9dcf0d40c"}, {"7b8908ae413d31"}, {"879c08a48c1b75"}, {"1cde8dfcadd774"}]}, 0x48, &(0x7f0000000340)=[{&(0x7f0000000100)="4e5e8efc55e09648b52e1bd3ac8963d5c9dae6ec118e86556a82bc3c2e9a976c30b16ab92989c452435b0c36d5852775eb7ef49d451439a4416277a0db28122eee420f2b77bbed9654ec734b0afcc6f28e640bdb5d0f8fd52ff0e24db8929468be9f66988c9fc6b48356e45ed0ea7a7297dfb965e38710995afd041ad9dc28d0d2e8f96ffcd5f805ae75adbdb9a274b87d7f35a07fcf", 0x96}, {&(0x7f00000002c0)="d6d1247471844a69ff", 0x9}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1c0, 0x4}, 0x40010060) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000400)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000006c0), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000440)={'ipvs\x00'}, &(0x7f0000000480)=0x1e) prctl$intptr(0x1, 0x4) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000124ffc)=""/4, &(0x7f0000000000)=0x1c2) 2018/04/06 10:58:55 executing program 6: perf_event_open(&(0x7f0000223000)={0x0, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000010c0)={'filter\x00', 0x4, "68a6f8de"}, &(0x7f0000000100)=0x28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x800000, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0xffffffff, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000640)={'bpq0\x00', r4}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000004c0)={0x5, 0x1, 'client0\x00', 0x3, "b2b66288651341a6", "a357b954db2922415071cf925f37acd4938f8bb10fb0d2f1b18010fb13ea108d", 0x0, 0x4}) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000580)=0x4, 0x4) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x7, {0x2, 0x0, @rand_addr}, 'tunl0\x00'}) socket$can_raw(0x1d, 0x3, 0x1) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000340)={'nat\x00'}, &(0x7f00000003c0)=0x54) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$urandom(&(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x4001) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r6, 0x4008ae48, &(0x7f0000000400)=0x3001) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="f466b80500000066b9ae2700000f01d90fc729262edcfbd36709640f2245673e0f0f737b1c26260f01ca260f300f009f0000", 0x32}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000200)={0x0, r5}) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) r7 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x4000) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) fcntl$lock(r8, 0x7, &(0x7f00000001c0)={0x3, 0x3, 0x100, 0x1, r9}) ioctl$RNDADDENTROPY(r7, 0x40085203, &(0x7f0000000680)=ANY=[@ANYBLOB="c80000007400004647cc091774bdc6a0b3f2b0637c00e2d5df921b2ba0b7655c55acfcd16efcffffffffffffff51bdb24091109af94dd7d3c20a69a6a122192993a3e018b5128237e4ea5f11be675e4bf550476eb1803fc05e7b9ca751c3dd5a9cda7f4fd522003c7f4584db52eaa92107aa7e207ef719484f54e2eab256e8fbea76e24d0c57fc5735a424b657468b42804355bb30366c063e0de5f85a62c0e5c571aa6b519131dbb122cb24a35aa15f109715ed4e00000000000000000000000000"]) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000002c0)=0x2081, 0x4) 2018/04/06 10:58:55 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="2f6465762e7309003f880dd3a83fd1d4ae455e00a29f2be8440000000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r5 = dup2(r4, r3) write$sndseq(r5, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000040)={0x0, 0x9, 0x10000, {0x77359400}}) 2018/04/06 10:58:55 executing program 5: perf_event_open(&(0x7f0000223000)={0x0, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000010c0)={'filter\x00', 0x4, "68a6f8de"}, &(0x7f0000000100)=0x28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x800000, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0xffffffff, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000640)={'bpq0\x00', r4}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000004c0)={0x5, 0x1, 'client0\x00', 0x3, "b2b66288651341a6", "a357b954db2922415071cf925f37acd4938f8bb10fb0d2f1b18010fb13ea108d", 0x0, 0x4}) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000580)=0x4, 0x4) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x7, {0x2, 0x0, @rand_addr}, 'tunl0\x00'}) socket$can_raw(0x1d, 0x3, 0x1) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000340)={'nat\x00'}, &(0x7f00000003c0)=0x54) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$urandom(&(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x4001) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r6, 0x4008ae48, &(0x7f0000000400)=0x3001) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="f466b80500000066b9ae2700000f01d90fc729262edcfbd36709640f2245673e0f0f737b1c26260f01ca260f300f009f0000", 0x32}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000200)={0x0, r5}) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) r7 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x4000) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) fcntl$lock(r8, 0x7, &(0x7f00000001c0)={0x3, 0x3, 0x100, 0x1, r9}) ioctl$RNDADDENTROPY(r7, 0x40085203, &(0x7f0000000680)=ANY=[@ANYBLOB="c80000007400004647cc091774bdc6a0b3f2b0637c00e2d5df921b2ba0b7655c55acfcd16efcffffffffffffff51bdb24091109af94dd7d3c20a69a6a122192993a3e018b5128237e4ea5f11be675e4bf550476eb1803fc05e7b9ca751c3dd5a9cda7f4fd522003c7f4584db52eaa92107aa7e207ef719484f54e2eab256e8fbea76e24d0c57fc5735a424b657468b42804355bb30366c063e0de5f85a62c0e5c571aa6b519131dbb122cb24a35aa15f109715ed4e00000000000000000000000000"]) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000002c0)=0x2081, 0x4) [ 237.591250] netlink: 'syz-executor2': attribute type 3 has an invalid length. 2018/04/06 10:58:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) personality(0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) ioctl$TIOCNOTTY(r0, 0x5422) recvmsg$netrom(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@full={{0x3, {"32d01e16a6be20"}, 0xff}, [{"12f029d2ad7e77"}, {"8712e28b8d8bc0"}, {"28a375ecc45035"}, {"af001be890eeb3"}, {"4438b9dcf0d40c"}, {"7b8908ae413d31"}, {"879c08a48c1b75"}, {"1cde8dfcadd774"}]}, 0x48, &(0x7f0000000340)=[{&(0x7f0000000100)="4e5e8efc55e09648b52e1bd3ac8963d5c9dae6ec118e86556a82bc3c2e9a976c30b16ab92989c452435b0c36d5852775eb7ef49d451439a4416277a0db28122eee420f2b77bbed9654ec734b0afcc6f28e640bdb5d0f8fd52ff0e24db8929468be9f66988c9fc6b48356e45ed0ea7a7297dfb965e38710995afd041ad9dc28d0d2e8f96ffcd5f805ae75adbdb9a274b87d7f35a07fcf", 0x96}, {&(0x7f00000002c0)="d6d1247471844a69ff", 0x9}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1c0, 0x4}, 0x40010060) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000400)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000006c0), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000440)={'ipvs\x00'}, &(0x7f0000000480)=0x1e) prctl$intptr(0x1, 0x4) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000124ffc)=""/4, &(0x7f0000000000)=0x1c2) 2018/04/06 10:58:55 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'irlan0\x00'}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) pkey_alloc(0x0, 0x2) 2018/04/06 10:58:55 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="2f6465762e7309003f880dd3a83fd1d4ae455e00a29f2be8440000000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r5 = dup2(r4, r3) write$sndseq(r5, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000040)={0x0, 0x9, 0x10000, {0x77359400}}) 2018/04/06 10:58:55 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/04/06 10:58:55 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x2004}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="b810008ee066b9540900000f32f3ae0f20130f407a1bbad00466ed36ea382d0000dfba1ec8baf80c66b87e6cfc8566efbafc0cb8b7faef66b9c60a00000f32"}], 0x0, 0x0, &(0x7f0000000140), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:58:56 executing program 6: perf_event_open(&(0x7f0000223000)={0x0, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000010c0)={'filter\x00', 0x4, "68a6f8de"}, &(0x7f0000000100)=0x28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x800000, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0xffffffff, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000640)={'bpq0\x00', r4}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000004c0)={0x5, 0x1, 'client0\x00', 0x3, "b2b66288651341a6", "a357b954db2922415071cf925f37acd4938f8bb10fb0d2f1b18010fb13ea108d", 0x0, 0x4}) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000580)=0x4, 0x4) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x7, {0x2, 0x0, @rand_addr}, 'tunl0\x00'}) socket$can_raw(0x1d, 0x3, 0x1) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000340)={'nat\x00'}, &(0x7f00000003c0)=0x54) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$urandom(&(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x4001) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r6, 0x4008ae48, &(0x7f0000000400)=0x3001) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="f466b80500000066b9ae2700000f01d90fc729262edcfbd36709640f2245673e0f0f737b1c26260f01ca260f300f009f0000", 0x32}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000200)={0x0, r5}) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) r7 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x4000) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) fcntl$lock(r8, 0x7, &(0x7f00000001c0)={0x3, 0x3, 0x100, 0x1, r9}) ioctl$RNDADDENTROPY(r7, 0x40085203, &(0x7f0000000680)=ANY=[@ANYBLOB="c80000007400004647cc091774bdc6a0b3f2b0637c00e2d5df921b2ba0b7655c55acfcd16efcffffffffffffff51bdb24091109af94dd7d3c20a69a6a122192993a3e018b5128237e4ea5f11be675e4bf550476eb1803fc05e7b9ca751c3dd5a9cda7f4fd522003c7f4584db52eaa92107aa7e207ef719484f54e2eab256e8fbea76e24d0c57fc5735a424b657468b42804355bb30366c063e0de5f85a62c0e5c571aa6b519131dbb122cb24a35aa15f109715ed4e00000000000000000000000000"]) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000002c0)=0x2081, 0x4) 2018/04/06 10:58:56 executing program 0: perf_event_open(&(0x7f0000223000)={0x0, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000010c0)={'filter\x00', 0x4, "68a6f8de"}, &(0x7f0000000100)=0x28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x800000, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0xffffffff, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000640)={'bpq0\x00', r4}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000004c0)={0x5, 0x1, 'client0\x00', 0x3, "b2b66288651341a6", "a357b954db2922415071cf925f37acd4938f8bb10fb0d2f1b18010fb13ea108d", 0x0, 0x4}) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000580)=0x4, 0x4) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x7, {0x2, 0x0, @rand_addr}, 'tunl0\x00'}) socket$can_raw(0x1d, 0x3, 0x1) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000340)={'nat\x00'}, &(0x7f00000003c0)=0x54) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$urandom(&(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x4001) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r6, 0x4008ae48, &(0x7f0000000400)=0x3001) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="f466b80500000066b9ae2700000f01d90fc729262edcfbd36709640f2245673e0f0f737b1c26260f01ca260f300f009f0000", 0x32}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000200)={0x0, r5}) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) r7 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x4000) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) fcntl$lock(r8, 0x7, &(0x7f00000001c0)={0x3, 0x3, 0x100, 0x1, r9}) ioctl$RNDADDENTROPY(r7, 0x40085203, &(0x7f0000000680)=ANY=[@ANYBLOB="c80000007400004647cc091774bdc6a0b3f2b0637c00e2d5df921b2ba0b7655c55acfcd16efcffffffffffffff51bdb24091109af94dd7d3c20a69a6a122192993a3e018b5128237e4ea5f11be675e4bf550476eb1803fc05e7b9ca751c3dd5a9cda7f4fd522003c7f4584db52eaa92107aa7e207ef719484f54e2eab256e8fbea76e24d0c57fc5735a424b657468b42804355bb30366c063e0de5f85a62c0e5c571aa6b519131dbb122cb24a35aa15f109715ed4e00000000000000000000000000"]) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000002c0)=0x2081, 0x4) 2018/04/06 10:58:56 executing program 5: perf_event_open(&(0x7f0000223000)={0x0, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000010c0)={'filter\x00', 0x4, "68a6f8de"}, &(0x7f0000000100)=0x28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x800000, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0xffffffff, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000640)={'bpq0\x00', r4}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000004c0)={0x5, 0x1, 'client0\x00', 0x3, "b2b66288651341a6", "a357b954db2922415071cf925f37acd4938f8bb10fb0d2f1b18010fb13ea108d", 0x0, 0x4}) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000580)=0x4, 0x4) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x7, {0x2, 0x0, @rand_addr}, 'tunl0\x00'}) socket$can_raw(0x1d, 0x3, 0x1) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000340)={'nat\x00'}, &(0x7f00000003c0)=0x54) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$urandom(&(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x4001) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r6, 0x4008ae48, &(0x7f0000000400)=0x3001) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="f466b80500000066b9ae2700000f01d90fc729262edcfbd36709640f2245673e0f0f737b1c26260f01ca260f300f009f0000", 0x32}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000200)={0x0, r5}) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) r7 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x4000) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) fcntl$lock(r8, 0x7, &(0x7f00000001c0)={0x3, 0x3, 0x100, 0x1, r9}) ioctl$RNDADDENTROPY(r7, 0x40085203, &(0x7f0000000680)=ANY=[@ANYBLOB="c80000007400004647cc091774bdc6a0b3f2b0637c00e2d5df921b2ba0b7655c55acfcd16efcffffffffffffff51bdb24091109af94dd7d3c20a69a6a122192993a3e018b5128237e4ea5f11be675e4bf550476eb1803fc05e7b9ca751c3dd5a9cda7f4fd522003c7f4584db52eaa92107aa7e207ef719484f54e2eab256e8fbea76e24d0c57fc5735a424b657468b42804355bb30366c063e0de5f85a62c0e5c571aa6b519131dbb122cb24a35aa15f109715ed4e00000000000000000000000000"]) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000002c0)=0x2081, 0x4) 2018/04/06 10:58:56 executing program 7: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0xa, 0xa6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 2018/04/06 10:58:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) personality(0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) ioctl$TIOCNOTTY(r0, 0x5422) recvmsg$netrom(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@full={{0x3, {"32d01e16a6be20"}, 0xff}, [{"12f029d2ad7e77"}, {"8712e28b8d8bc0"}, {"28a375ecc45035"}, {"af001be890eeb3"}, {"4438b9dcf0d40c"}, {"7b8908ae413d31"}, {"879c08a48c1b75"}, {"1cde8dfcadd774"}]}, 0x48, &(0x7f0000000340)=[{&(0x7f0000000100)="4e5e8efc55e09648b52e1bd3ac8963d5c9dae6ec118e86556a82bc3c2e9a976c30b16ab92989c452435b0c36d5852775eb7ef49d451439a4416277a0db28122eee420f2b77bbed9654ec734b0afcc6f28e640bdb5d0f8fd52ff0e24db8929468be9f66988c9fc6b48356e45ed0ea7a7297dfb965e38710995afd041ad9dc28d0d2e8f96ffcd5f805ae75adbdb9a274b87d7f35a07fcf", 0x96}, {&(0x7f00000002c0)="d6d1247471844a69ff", 0x9}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1c0, 0x4}, 0x40010060) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000400)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000006c0), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000440)={'ipvs\x00'}, &(0x7f0000000480)=0x1e) prctl$intptr(0x1, 0x4) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000124ffc)=""/4, &(0x7f0000000000)=0x1c2) 2018/04/06 10:58:56 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)="2f6465762e7309003f880dd3a83fd1d4ae455e00a29f2be8440000000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r5 = dup2(r4, r3) write$sndseq(r5, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000040)={0x0, 0x9, 0x10000, {0x77359400}}) 2018/04/06 10:58:56 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/04/06 10:58:56 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'irlan0\x00'}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) pkey_alloc(0x0, 0x2) 2018/04/06 10:58:56 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/04/06 10:58:56 executing program 7: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0xa, 0xa6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 2018/04/06 10:58:56 executing program 0: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0xa, 0xa6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 2018/04/06 10:58:56 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/04/06 10:58:56 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/04/06 10:58:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff3c, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 2018/04/06 10:58:56 executing program 7: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0xa, 0xa6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 2018/04/06 10:58:56 executing program 0: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0xa, 0xa6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 2018/04/06 10:58:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff3c, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 2018/04/06 10:58:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff3c, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 2018/04/06 10:58:56 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'irlan0\x00'}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) pkey_alloc(0x0, 0x2) 2018/04/06 10:58:56 executing program 0: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0xa, 0xa6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 2018/04/06 10:58:56 executing program 7: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0xa, 0xa6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 2018/04/06 10:58:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff3c, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 2018/04/06 10:58:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000001ff8), 0x1, 0x2) 2018/04/06 10:58:57 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/04/06 10:58:57 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/04/06 10:58:57 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/04/06 10:58:57 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/04/06 10:58:57 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/04/06 10:58:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="740500750000d1fe9442e4bc9c23ab3e000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/04/06 10:58:57 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xff) bind$netrom(r0, &(0x7f0000000fb8)=@full={{0x3, {"e0301e6be2e1d5"}}, [{"c5e23b1a677a41"}, {"443c2ffbd6297e"}, {"ab7bcff1ab4ded"}, {"d3a26daca82509"}, {"86495d06c7cd69"}, {"a21f0fd1b8ce6e"}, {"16dd611556079d"}, {"37f325d4ae51a8"}]}, 0x48) 2018/04/06 10:58:57 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'irlan0\x00'}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) pkey_alloc(0x0, 0x2) 2018/04/06 10:58:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000001ff8), 0x1, 0x2) 2018/04/06 10:58:57 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xff) bind$netrom(r0, &(0x7f0000000fb8)=@full={{0x3, {"e0301e6be2e1d5"}}, [{"c5e23b1a677a41"}, {"443c2ffbd6297e"}, {"ab7bcff1ab4ded"}, {"d3a26daca82509"}, {"86495d06c7cd69"}, {"a21f0fd1b8ce6e"}, {"16dd611556079d"}, {"37f325d4ae51a8"}]}, 0x48) 2018/04/06 10:58:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000001ff8), 0x1, 0x2) 2018/04/06 10:58:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="740500750000d1fe9442e4bc9c23ab3e000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/04/06 10:58:58 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xff) bind$netrom(r0, &(0x7f0000000fb8)=@full={{0x3, {"e0301e6be2e1d5"}}, [{"c5e23b1a677a41"}, {"443c2ffbd6297e"}, {"ab7bcff1ab4ded"}, {"d3a26daca82509"}, {"86495d06c7cd69"}, {"a21f0fd1b8ce6e"}, {"16dd611556079d"}, {"37f325d4ae51a8"}]}, 0x48) 2018/04/06 10:58:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000001ff8), 0x1, 0x2) 2018/04/06 10:58:58 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xff) bind$netrom(r0, &(0x7f0000000fb8)=@full={{0x3, {"e0301e6be2e1d5"}}, [{"c5e23b1a677a41"}, {"443c2ffbd6297e"}, {"ab7bcff1ab4ded"}, {"d3a26daca82509"}, {"86495d06c7cd69"}, {"a21f0fd1b8ce6e"}, {"16dd611556079d"}, {"37f325d4ae51a8"}]}, 0x48) 2018/04/06 10:58:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="740500750000d1fe9442e4bc9c23ab3e000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/04/06 10:58:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="740500750000d1fe9442e4bc9c23ab3e000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/04/06 10:58:58 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000001ff8), 0x1, 0x2) 2018/04/06 10:58:58 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/04/06 10:58:58 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/04/06 10:58:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000058ff7)='/dev/sg#\x00', 0x0, 0x80000040002) ioctl(r0, 0x5387, &(0x7f0000ca7000)) 2018/04/06 10:58:58 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 2018/04/06 10:58:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="740500750000d1fe9442e4bc9c23ab3e000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/04/06 10:58:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="740500750000d1fe9442e4bc9c23ab3e000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/04/06 10:58:58 executing program 4: mq_open(&(0x7f00009e8ff6)='encrypted\x00', 0x840, 0x0, &(0x7f0000641fc0)={0x0, 0x5, 0x10000}) 2018/04/06 10:58:58 executing program 0: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/06 10:58:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000058ff7)='/dev/sg#\x00', 0x0, 0x80000040002) ioctl(r0, 0x5387, &(0x7f0000ca7000)) 2018/04/06 10:58:59 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000001ff8), 0x1, 0x2) 2018/04/06 10:58:59 executing program 4: mq_open(&(0x7f00009e8ff6)='encrypted\x00', 0x840, 0x0, &(0x7f0000641fc0)={0x0, 0x5, 0x10000}) 2018/04/06 10:58:59 executing program 0: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/06 10:58:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="740500750000d1fe9442e4bc9c23ab3e000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/04/06 10:58:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000058ff7)='/dev/sg#\x00', 0x0, 0x80000040002) ioctl(r0, 0x5387, &(0x7f0000ca7000)) 2018/04/06 10:58:59 executing program 1: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000058ff8)={0xffffffffffffffff}) tee(r1, r0, 0x86eb, 0xf) 2018/04/06 10:58:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, &(0x7f0000000000)=0xf, 0x109) sendfile(r1, r0, &(0x7f0000000040), 0x1) 2018/04/06 10:58:59 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000346fc8)={&(0x7f0000baefec)=@ll, 0x80, &(0x7f0000ca3000)=[{&(0x7f0000000080)=""/15, 0xf}, {&(0x7f00000000c0)=""/87, 0x57}, {&(0x7f00008e3f35)=""/203, 0xcb}, {&(0x7f0000cd5ffe)=""/2, 0x2}], 0x1361, &(0x7f0000a01f13)=""/237, 0xed}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x6, 0x1, 0x0, 0x40}], {0x95}}, &(0x7f00000002c0)="03000000", 0x41, 0x2df, &(0x7f0000000140)=""/251}, 0x2a) 2018/04/06 10:58:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000058ff7)='/dev/sg#\x00', 0x0, 0x80000040002) ioctl(r0, 0x5387, &(0x7f0000ca7000)) 2018/04/06 10:58:59 executing program 4: mq_open(&(0x7f00009e8ff6)='encrypted\x00', 0x840, 0x0, &(0x7f0000641fc0)={0x0, 0x5, 0x10000}) 2018/04/06 10:58:59 executing program 0: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/06 10:58:59 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000001ff8), 0x1, 0x2) 2018/04/06 10:58:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, &(0x7f0000000000)=0xf, 0x109) sendfile(r1, r0, &(0x7f0000000040), 0x1) 2018/04/06 10:58:59 executing program 1: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000058ff8)={0xffffffffffffffff}) tee(r1, r0, 0x86eb, 0xf) 2018/04/06 10:58:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000006ffc), 0x4) 2018/04/06 10:58:59 executing program 4: mq_open(&(0x7f00009e8ff6)='encrypted\x00', 0x840, 0x0, &(0x7f0000641fc0)={0x0, 0x5, 0x10000}) 2018/04/06 10:58:59 executing program 0: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/06 10:58:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000a8bfff)=""/1, 0x805031ae) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r1, 0x540a, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) syz_open_pts(r0, 0x200000) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/04/06 10:58:59 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, &(0x7f0000000000)=0xf, 0x109) sendfile(r1, r0, &(0x7f0000000040), 0x1) 2018/04/06 10:58:59 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000346fc8)={&(0x7f0000baefec)=@ll, 0x80, &(0x7f0000ca3000)=[{&(0x7f0000000080)=""/15, 0xf}, {&(0x7f00000000c0)=""/87, 0x57}, {&(0x7f00008e3f35)=""/203, 0xcb}, {&(0x7f0000cd5ffe)=""/2, 0x2}], 0x1361, &(0x7f0000a01f13)=""/237, 0xed}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x6, 0x1, 0x0, 0x40}], {0x95}}, &(0x7f00000002c0)="03000000", 0x41, 0x2df, &(0x7f0000000140)=""/251}, 0x2a) 2018/04/06 10:59:00 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000346fc8)={&(0x7f0000baefec)=@ll, 0x80, &(0x7f0000ca3000)=[{&(0x7f0000000080)=""/15, 0xf}, {&(0x7f00000000c0)=""/87, 0x57}, {&(0x7f00008e3f35)=""/203, 0xcb}, {&(0x7f0000cd5ffe)=""/2, 0x2}], 0x1361, &(0x7f0000a01f13)=""/237, 0xed}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x6, 0x1, 0x0, 0x40}], {0x95}}, &(0x7f00000002c0)="03000000", 0x41, 0x2df, &(0x7f0000000140)=""/251}, 0x2a) 2018/04/06 10:59:00 executing program 1: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000058ff8)={0xffffffffffffffff}) tee(r1, r0, 0x86eb, 0xf) 2018/04/06 10:59:00 executing program 4: mkdir(&(0x7f000084bff8)='./file0\x00', 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000280)='io.weight\x00', 0x2, 0x0) r0 = open(&(0x7f0000862000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000b13ff2)='./file0/file0\x00', 0x0) dup3(r2, r0, 0x0) 2018/04/06 10:59:00 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r2, 0x1, &(0x7f00000009c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)}]) unshare(0x40600) fcntl$lock(r0, 0x7, &(0x7f0000876000)={0x1}) r3 = gettid() setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x4, 0x4) timer_create(0x0, &(0x7f000083afa0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) setns(r1, 0x40000000) pipe2(&(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140), 0x8) unshare(0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000340)=""/222) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000680)=0x2, 0x4) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x80000001, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000640), 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/04/06 10:59:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000006ffc), 0x4) 2018/04/06 10:59:00 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, &(0x7f0000000000)=0xf, 0x109) sendfile(r1, r0, &(0x7f0000000040), 0x1) 2018/04/06 10:59:00 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000346fc8)={&(0x7f0000baefec)=@ll, 0x80, &(0x7f0000ca3000)=[{&(0x7f0000000080)=""/15, 0xf}, {&(0x7f00000000c0)=""/87, 0x57}, {&(0x7f00008e3f35)=""/203, 0xcb}, {&(0x7f0000cd5ffe)=""/2, 0x2}], 0x1361, &(0x7f0000a01f13)=""/237, 0xed}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x6, 0x1, 0x0, 0x40}], {0x95}}, &(0x7f00000002c0)="03000000", 0x41, 0x2df, &(0x7f0000000140)=""/251}, 0x2a) 2018/04/06 10:59:00 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, &(0x7f0000000000)=0xf, 0x109) sendfile(r1, r0, &(0x7f0000000040), 0x1) 2018/04/06 10:59:00 executing program 1: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000058ff8)={0xffffffffffffffff}) tee(r1, r0, 0x86eb, 0xf) 2018/04/06 10:59:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000006ffc), 0x4) 2018/04/06 10:59:00 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) bind$unix(r1, &(0x7f000000d000)=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') sendfile(r1, r2, &(0x7f000097d000)=0x10000000, 0xff) 2018/04/06 10:59:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) 2018/04/06 10:59:00 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, &(0x7f0000000000)=0xf, 0x109) sendfile(r1, r0, &(0x7f0000000040), 0x1) 2018/04/06 10:59:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000006ffc), 0x4) 2018/04/06 10:59:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000a8bfff)=""/1, 0x805031ae) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r1, 0x540a, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) syz_open_pts(r0, 0x200000) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/04/06 10:59:00 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, &(0x7f0000000000)=0xf, 0x109) sendfile(r1, r0, &(0x7f0000000040), 0x1) 2018/04/06 10:59:00 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) bind$unix(r1, &(0x7f000000d000)=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') sendfile(r1, r2, &(0x7f000097d000)=0x10000000, 0xff) 2018/04/06 10:59:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) bind$unix(r1, &(0x7f000000d000)=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') sendfile(r1, r2, &(0x7f000097d000)=0x10000000, 0xff) 2018/04/06 10:59:01 executing program 4: mkdir(&(0x7f000084bff8)='./file0\x00', 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000280)='io.weight\x00', 0x2, 0x0) r0 = open(&(0x7f0000862000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000b13ff2)='./file0/file0\x00', 0x0) dup3(r2, r0, 0x0) 2018/04/06 10:59:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) 2018/04/06 10:59:01 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x7001, &(0x7f000002d000), 0x2, r2, 0xa}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000683000)={0x1, &(0x7f000002d000), 0x2, r2, 0xb}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x7) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x6, r2, 0x1}) 2018/04/06 10:59:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) bind$unix(r1, &(0x7f000000d000)=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') sendfile(r1, r2, &(0x7f000097d000)=0x10000000, 0xff) 2018/04/06 10:59:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) bind$unix(r1, &(0x7f000000d000)=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') sendfile(r1, r2, &(0x7f000097d000)=0x10000000, 0xff) 2018/04/06 10:59:01 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000a8bfff)=""/1, 0x805031ae) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r1, 0x540a, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) syz_open_pts(r0, 0x200000) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/04/06 10:59:01 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r2, 0x1, &(0x7f00000009c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)}]) unshare(0x40600) fcntl$lock(r0, 0x7, &(0x7f0000876000)={0x1}) r3 = gettid() setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x4, 0x4) timer_create(0x0, &(0x7f000083afa0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) setns(r1, 0x40000000) pipe2(&(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140), 0x8) unshare(0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000340)=""/222) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000680)=0x2, 0x4) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x80000001, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000640), 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/04/06 10:59:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000a8bfff)=""/1, 0x805031ae) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r1, 0x540a, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) syz_open_pts(r0, 0x200000) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/04/06 10:59:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) bind$unix(r1, &(0x7f000000d000)=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') sendfile(r1, r2, &(0x7f000097d000)=0x10000000, 0xff) 2018/04/06 10:59:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) bind$unix(r1, &(0x7f000000d000)=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') sendfile(r1, r2, &(0x7f000097d000)=0x10000000, 0xff) 2018/04/06 10:59:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) 2018/04/06 10:59:01 executing program 3: mkdir(&(0x7f000084bff8)='./file0\x00', 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000280)='io.weight\x00', 0x2, 0x0) r0 = open(&(0x7f0000862000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000b13ff2)='./file0/file0\x00', 0x0) dup3(r2, r0, 0x0) 2018/04/06 10:59:01 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x7001, &(0x7f000002d000), 0x2, r2, 0xa}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000683000)={0x1, &(0x7f000002d000), 0x2, r2, 0xb}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x7) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x6, r2, 0x1}) 2018/04/06 10:59:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x7001, &(0x7f000002d000), 0x2, r2, 0xa}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000683000)={0x1, &(0x7f000002d000), 0x2, r2, 0xb}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x7) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x6, r2, 0x1}) 2018/04/06 10:59:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) 2018/04/06 10:59:02 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x7001, &(0x7f000002d000), 0x2, r2, 0xa}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000683000)={0x1, &(0x7f000002d000), 0x2, r2, 0xb}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x7) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x6, r2, 0x1}) 2018/04/06 10:59:02 executing program 4: mkdir(&(0x7f000084bff8)='./file0\x00', 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000280)='io.weight\x00', 0x2, 0x0) r0 = open(&(0x7f0000862000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000b13ff2)='./file0/file0\x00', 0x0) dup3(r2, r0, 0x0) 2018/04/06 10:59:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x7001, &(0x7f000002d000), 0x2, r2, 0xa}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000683000)={0x1, &(0x7f000002d000), 0x2, r2, 0xb}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x7) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x6, r2, 0x1}) 2018/04/06 10:59:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x7001, &(0x7f000002d000), 0x2, r2, 0xa}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000683000)={0x1, &(0x7f000002d000), 0x2, r2, 0xb}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x7) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x6, r2, 0x1}) 2018/04/06 10:59:02 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x7001, &(0x7f000002d000), 0x2, r2, 0xa}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000683000)={0x1, &(0x7f000002d000), 0x2, r2, 0xb}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x7) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x6, r2, 0x1}) 2018/04/06 10:59:02 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r2, 0x1, &(0x7f00000009c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)}]) unshare(0x40600) fcntl$lock(r0, 0x7, &(0x7f0000876000)={0x1}) r3 = gettid() setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x4, 0x4) timer_create(0x0, &(0x7f000083afa0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) setns(r1, 0x40000000) pipe2(&(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140), 0x8) unshare(0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000340)=""/222) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000680)=0x2, 0x4) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x80000001, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000640), 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/04/06 10:59:02 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000a8bfff)=""/1, 0x805031ae) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r1, 0x540a, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) syz_open_pts(r0, 0x200000) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/04/06 10:59:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000a8bfff)=""/1, 0x805031ae) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r1, 0x540a, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) syz_open_pts(r0, 0x200000) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/04/06 10:59:02 executing program 3: mkdir(&(0x7f000084bff8)='./file0\x00', 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000280)='io.weight\x00', 0x2, 0x0) r0 = open(&(0x7f0000862000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000b13ff2)='./file0/file0\x00', 0x0) dup3(r2, r0, 0x0) 2018/04/06 10:59:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x7001, &(0x7f000002d000), 0x2, r2, 0xa}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000683000)={0x1, &(0x7f000002d000), 0x2, r2, 0xb}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x7) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x6, r2, 0x1}) 2018/04/06 10:59:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x7001, &(0x7f000002d000), 0x2, r2, 0xa}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000683000)={0x1, &(0x7f000002d000), 0x2, r2, 0xb}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x7) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x6, r2, 0x1}) 2018/04/06 10:59:02 executing program 7: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r2, 0x1, &(0x7f00000009c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)}]) unshare(0x40600) fcntl$lock(r0, 0x7, &(0x7f0000876000)={0x1}) r3 = gettid() setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x4, 0x4) timer_create(0x0, &(0x7f000083afa0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) setns(r1, 0x40000000) pipe2(&(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140), 0x8) unshare(0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000340)=""/222) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000680)=0x2, 0x4) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x80000001, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000640), 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/04/06 10:59:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x7001, &(0x7f000002d000), 0x2, r2, 0xa}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000683000)={0x1, &(0x7f000002d000), 0x2, r2, 0xb}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x7) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x6, r2, 0x1}) 2018/04/06 10:59:03 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r2, 0x1, &(0x7f00000009c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)}]) unshare(0x40600) fcntl$lock(r0, 0x7, &(0x7f0000876000)={0x1}) r3 = gettid() setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x4, 0x4) timer_create(0x0, &(0x7f000083afa0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) setns(r1, 0x40000000) pipe2(&(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140), 0x8) unshare(0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000340)=""/222) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000680)=0x2, 0x4) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x80000001, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000640), 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/04/06 10:59:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000a8bfff)=""/1, 0x805031ae) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r1, 0x540a, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) syz_open_pts(r0, 0x200000) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/04/06 10:59:03 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r2, 0x1, &(0x7f00000009c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)}]) unshare(0x40600) fcntl$lock(r0, 0x7, &(0x7f0000876000)={0x1}) r3 = gettid() setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x4, 0x4) timer_create(0x0, &(0x7f000083afa0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) setns(r1, 0x40000000) pipe2(&(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140), 0x8) unshare(0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000340)=""/222) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000680)=0x2, 0x4) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x80000001, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000640), 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/04/06 10:59:03 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000a8bfff)=""/1, 0x805031ae) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r1, 0x540a, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) syz_open_pts(r0, 0x200000) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/04/06 10:59:04 executing program 4: mkdir(&(0x7f000084bff8)='./file0\x00', 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000280)='io.weight\x00', 0x2, 0x0) r0 = open(&(0x7f0000862000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000b13ff2)='./file0/file0\x00', 0x0) dup3(r2, r0, 0x0) 2018/04/06 10:59:04 executing program 3: mkdir(&(0x7f000084bff8)='./file0\x00', 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000280)='io.weight\x00', 0x2, 0x0) r0 = open(&(0x7f0000862000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000b13ff2)='./file0/file0\x00', 0x0) dup3(r2, r0, 0x0) 2018/04/06 10:59:04 executing program 7: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r2, 0x1, &(0x7f00000009c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)}]) unshare(0x40600) fcntl$lock(r0, 0x7, &(0x7f0000876000)={0x1}) r3 = gettid() setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x4, 0x4) timer_create(0x0, &(0x7f000083afa0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) setns(r1, 0x40000000) pipe2(&(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140), 0x8) unshare(0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000340)=""/222) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000680)=0x2, 0x4) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x80000001, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000640), 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/04/06 10:59:04 executing program 6: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000001000)=""/4096, 0x1000) 2018/04/06 10:59:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000a8bfff)=""/1, 0x805031ae) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r1, 0x540a, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) syz_open_pts(r0, 0x200000) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/04/06 10:59:04 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r2, 0x1, &(0x7f00000009c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)}]) unshare(0x40600) fcntl$lock(r0, 0x7, &(0x7f0000876000)={0x1}) r3 = gettid() setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x4, 0x4) timer_create(0x0, &(0x7f000083afa0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) setns(r1, 0x40000000) pipe2(&(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140), 0x8) unshare(0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000340)=""/222) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000680)=0x2, 0x4) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x80000001, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000640), 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/04/06 10:59:04 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00\x00\x00', 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x3, 0x1, 0xa5, 0x6, 0xd1, 0x4}, 0xc) ioctl$KDDISABIO(r2, 0x4b37) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x5011, r0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000140)={0x7ff, 0x7f6f, 0x3, @random="72fb5bd776ee", 'rose0\x00'}) ftruncate(r0, 0x0) 2018/04/06 10:59:04 executing program 0: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0xfffffffffffffffd]}, 0x6) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x3d9, &(0x7f0000000280)}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "99066c9aa4c2fbbf0aecb573b9d1bdc8be397716e627f0d1865ea32e0822c1026f14d27d9eb2214e9b34beb87de5d3aab05c161c037b28907fcb4fa979f696"}, 0x60, &(0x7f0000000f80), 0x0, &(0x7f0000000000), 0x98}}], 0x2, 0x0) 2018/04/06 10:59:04 executing program 6: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000001000)=""/4096, 0x1000) 2018/04/06 10:59:04 executing program 0: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0xfffffffffffffffd]}, 0x6) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x3d9, &(0x7f0000000280)}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "99066c9aa4c2fbbf0aecb573b9d1bdc8be397716e627f0d1865ea32e0822c1026f14d27d9eb2214e9b34beb87de5d3aab05c161c037b28907fcb4fa979f696"}, 0x60, &(0x7f0000000f80), 0x0, &(0x7f0000000000), 0x98}}], 0x2, 0x0) 2018/04/06 10:59:04 executing program 6: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000001000)=""/4096, 0x1000) [ 247.314332] QAT: Invalid ioctl [ 247.332306] QAT: Invalid ioctl [ 247.352665] QAT: Invalid ioctl [ 247.356512] QAT: Invalid ioctl 2018/04/06 10:59:04 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00\x00\x00', 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x3, 0x1, 0xa5, 0x6, 0xd1, 0x4}, 0xc) ioctl$KDDISABIO(r2, 0x4b37) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x5011, r0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000140)={0x7ff, 0x7f6f, 0x3, @random="72fb5bd776ee", 'rose0\x00'}) ftruncate(r0, 0x0) 2018/04/06 10:59:04 executing program 6: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000001000)=""/4096, 0x1000) 2018/04/06 10:59:04 executing program 0: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0xfffffffffffffffd]}, 0x6) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x3d9, &(0x7f0000000280)}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "99066c9aa4c2fbbf0aecb573b9d1bdc8be397716e627f0d1865ea32e0822c1026f14d27d9eb2214e9b34beb87de5d3aab05c161c037b28907fcb4fa979f696"}, 0x60, &(0x7f0000000f80), 0x0, &(0x7f0000000000), 0x98}}], 0x2, 0x0) 2018/04/06 10:59:04 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00\x00\x00', 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x3, 0x1, 0xa5, 0x6, 0xd1, 0x4}, 0xc) ioctl$KDDISABIO(r2, 0x4b37) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x5011, r0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000140)={0x7ff, 0x7f6f, 0x3, @random="72fb5bd776ee", 'rose0\x00'}) ftruncate(r0, 0x0) [ 247.436089] QAT: Invalid ioctl [ 247.445918] QAT: Invalid ioctl 2018/04/06 10:59:04 executing program 6: r0 = memfd_create(&(0x7f000088f000)='b\n\x00\x00\x00', 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x3, 0x1, 0xa5, 0x6, 0xd1, 0x4}, 0xc) ioctl$KDDISABIO(r2, 0x4b37) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x5011, r0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000140)={0x7ff, 0x7f6f, 0x3, @random="72fb5bd776ee", 'rose0\x00'}) ftruncate(r0, 0x0) [ 247.524847] QAT: Invalid ioctl [ 247.535192] QAT: Invalid ioctl [ 247.542247] QAT: Invalid ioctl [ 247.548993] QAT: Invalid ioctl 2018/04/06 10:59:05 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00\x00\x00', 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x3, 0x1, 0xa5, 0x6, 0xd1, 0x4}, 0xc) ioctl$KDDISABIO(r2, 0x4b37) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x5011, r0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000140)={0x7ff, 0x7f6f, 0x3, @random="72fb5bd776ee", 'rose0\x00'}) ftruncate(r0, 0x0) 2018/04/06 10:59:05 executing program 0: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0xfffffffffffffffd]}, 0x6) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x3d9, &(0x7f0000000280)}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "99066c9aa4c2fbbf0aecb573b9d1bdc8be397716e627f0d1865ea32e0822c1026f14d27d9eb2214e9b34beb87de5d3aab05c161c037b28907fcb4fa979f696"}, 0x60, &(0x7f0000000f80), 0x0, &(0x7f0000000000), 0x98}}], 0x2, 0x0) 2018/04/06 10:59:05 executing program 6: r0 = memfd_create(&(0x7f000088f000)='b\n\x00\x00\x00', 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x3, 0x1, 0xa5, 0x6, 0xd1, 0x4}, 0xc) ioctl$KDDISABIO(r2, 0x4b37) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x5011, r0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000140)={0x7ff, 0x7f6f, 0x3, @random="72fb5bd776ee", 'rose0\x00'}) ftruncate(r0, 0x0) 2018/04/06 10:59:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000a8bfff)=""/1, 0x805031ae) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r1, 0x540a, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) syz_open_pts(r0, 0x200000) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/04/06 10:59:05 executing program 7: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r2, 0x1, &(0x7f00000009c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)}]) unshare(0x40600) fcntl$lock(r0, 0x7, &(0x7f0000876000)={0x1}) r3 = gettid() setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x4, 0x4) timer_create(0x0, &(0x7f000083afa0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) setns(r1, 0x40000000) pipe2(&(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140), 0x8) unshare(0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000340)=""/222) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000680)=0x2, 0x4) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x80000001, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000640), 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/04/06 10:59:05 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2718, &(0x7f0000a44000)=""/1, &(0x7f0000940000)=0x10) 2018/04/06 10:59:05 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='.', &(0x7f0000000280)='debugfs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') pivot_root(&(0x7f00000001c0)='.', &(0x7f0000000200)='..') 2018/04/06 10:59:05 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r2, 0x1, &(0x7f00000009c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)}]) unshare(0x40600) fcntl$lock(r0, 0x7, &(0x7f0000876000)={0x1}) r3 = gettid() setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x4, 0x4) timer_create(0x0, &(0x7f000083afa0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) setns(r1, 0x40000000) pipe2(&(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140), 0x8) unshare(0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000340)=""/222) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000680)=0x2, 0x4) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x80000001, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000640), 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/04/06 10:59:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)="c4081357b776450d0875a78fdb57299422c33bbdce452c6067301d546df5c25183da2a455728464df6620ac5aecfdda1d24fb12466567708ba9f", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x0, 0x600) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) pipe2(&(0x7f0000000440)={0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0xfffffffffffffffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x100000000000000) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x0) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000000)=""/93) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x54) r7 = dup3(r6, r5, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000240)="3e0f302e0fc75983640ffdb90500f0822c000f20d86635200000000f22d8baf80c66b884c8278766efbafc0c66b8e053aabc66ef0fc799f0c40f07ba4000b06eee66b8fd0000000f23c80f21f866350c0020000f23f8", 0x56}], 0x1, 0xfffffffffffffffc, &(0x7f0000000200), 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001680)='/dev/rtc\x00', 0x100, 0x0) dup2(r7, r3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000016c0)={0x0, 0xdd, "ce942d905bd2a13fada746505d9fb1567b495a5a1c41a82eb3bffb02fa5fa7a555fa93250ea92af9d082167e33245b7ed30708ae30186dee8fda71afa6c283bbbb8c231b10ac194e2016a0488dff9c00d2a5e6cfe3327e682426bcb115c74e9267c06621061fcdf2d5a0dd4eaee251281615f2483540ab787c08fe19645f4e0fd7588abd1b6bd8b61b3848f62cbe8974cf39e01c5bbc31909647482ea8b4ad743fb2f38c5767159dd4c8bc66174817c17b9cb0c672846e2f10349cddd372b75bdf764d23347dd369e339e63b9d5062ac09f828fe8b986b2a4e6adf1b5d"}, &(0x7f00000017c0)=0xe5) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001800)={r8, @in={{0x2, 0x4e23, @multicast2=0xe0000002}}, 0x5, 0x100, 0x7fff, 0xfffffffffffff856, 0x4}, 0x98) r9 = getpgid(0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x1, 0x200000, 0x9, 0xf475, 0x0, 0x6, 0xc881, 0x4, 0x8, 0x9, 0x5, 0x6, 0x7fff, 0x3, 0x8, 0xbe, 0x6, 0x40, 0x4b6, 0x0, 0x81, 0x925, 0x47, 0xf9c, 0x65, 0x200, 0x9, 0x1, 0x6, 0x7, 0x3, 0x0, 0x5b, 0x5, 0x1, 0x1000, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x8000, 0xd6a, 0x66, 0x0, 0x0, 0x3bb, 0x3229}, r9, 0xf, r1, 0x1) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f00000000c0)) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000540)=""/4096) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000480)={0x6, &(0x7f0000000440)=[{0x5e6, 0x1000, 0x97, 0x8}, {0x70, 0x5, 0x3, 0x40}, {0x40, 0xffffffff, 0xfffffffffffffffb, 0x7ff}, {0x8, 0x1ff, 0xfffffffffffffffa, 0x200}, {0x9, 0x3, 0x10000, 0x3ff}, {0x1, 0x401, 0x8}]}, 0x10) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x2761, 0x0) execve(&(0x7f0000001540)='./file0\x00', &(0x7f0000000240), &(0x7f0000000400)=[&(0x7f0000000280)='cgroup.stat\x00', &(0x7f00000002c0)='proc-loposix_acl_accesslomime_type\x00', &(0x7f0000000300)='proc\x00', &(0x7f0000000340)='./cgroup\x00', &(0x7f0000000380)='\x00\x00', &(0x7f00000003c0)='cgroup.stat\x00']) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x83) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000001580)=ANY=[@ANYBLOB="05000000000000002503000002000000030000000000000000000035c04360244176dd0000000000e0080000000000000700000000000000df0900000000001e760700000000000093020000000000006f245a0000000000"]) [ 248.308790] QAT: Invalid ioctl [ 248.313383] QAT: Invalid ioctl [ 248.331317] QAT: Invalid ioctl [ 248.335245] QAT: Invalid ioctl 2018/04/06 10:59:06 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='.', &(0x7f0000000280)='debugfs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') pivot_root(&(0x7f00000001c0)='.', &(0x7f0000000200)='..') 2018/04/06 10:59:06 executing program 6: r0 = memfd_create(&(0x7f000088f000)='b\n\x00\x00\x00', 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x3, 0x1, 0xa5, 0x6, 0xd1, 0x4}, 0xc) ioctl$KDDISABIO(r2, 0x4b37) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x5011, r0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000140)={0x7ff, 0x7f6f, 0x3, @random="72fb5bd776ee", 'rose0\x00'}) ftruncate(r0, 0x0) 2018/04/06 10:59:06 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2718, &(0x7f0000a44000)=""/1, &(0x7f0000940000)=0x10) 2018/04/06 10:59:06 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='.', &(0x7f0000000280)='debugfs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') pivot_root(&(0x7f00000001c0)='.', &(0x7f0000000200)='..') 2018/04/06 10:59:06 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x5}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/04/06 10:59:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)="c4081357b776450d0875a78fdb57299422c33bbdce452c6067301d546df5c25183da2a455728464df6620ac5aecfdda1d24fb12466567708ba9f", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x0, 0x600) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) pipe2(&(0x7f0000000440)={0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0xfffffffffffffffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x100000000000000) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x0) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000000)=""/93) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x54) r7 = dup3(r6, r5, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000240)="3e0f302e0fc75983640ffdb90500f0822c000f20d86635200000000f22d8baf80c66b884c8278766efbafc0c66b8e053aabc66ef0fc799f0c40f07ba4000b06eee66b8fd0000000f23c80f21f866350c0020000f23f8", 0x56}], 0x1, 0xfffffffffffffffc, &(0x7f0000000200), 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001680)='/dev/rtc\x00', 0x100, 0x0) dup2(r7, r3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000016c0)={0x0, 0xdd, "ce942d905bd2a13fada746505d9fb1567b495a5a1c41a82eb3bffb02fa5fa7a555fa93250ea92af9d082167e33245b7ed30708ae30186dee8fda71afa6c283bbbb8c231b10ac194e2016a0488dff9c00d2a5e6cfe3327e682426bcb115c74e9267c06621061fcdf2d5a0dd4eaee251281615f2483540ab787c08fe19645f4e0fd7588abd1b6bd8b61b3848f62cbe8974cf39e01c5bbc31909647482ea8b4ad743fb2f38c5767159dd4c8bc66174817c17b9cb0c672846e2f10349cddd372b75bdf764d23347dd369e339e63b9d5062ac09f828fe8b986b2a4e6adf1b5d"}, &(0x7f00000017c0)=0xe5) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001800)={r8, @in={{0x2, 0x4e23, @multicast2=0xe0000002}}, 0x5, 0x100, 0x7fff, 0xfffffffffffff856, 0x4}, 0x98) r9 = getpgid(0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x1, 0x200000, 0x9, 0xf475, 0x0, 0x6, 0xc881, 0x4, 0x8, 0x9, 0x5, 0x6, 0x7fff, 0x3, 0x8, 0xbe, 0x6, 0x40, 0x4b6, 0x0, 0x81, 0x925, 0x47, 0xf9c, 0x65, 0x200, 0x9, 0x1, 0x6, 0x7, 0x3, 0x0, 0x5b, 0x5, 0x1, 0x1000, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x8000, 0xd6a, 0x66, 0x0, 0x0, 0x3bb, 0x3229}, r9, 0xf, r1, 0x1) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f00000000c0)) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000540)=""/4096) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000480)={0x6, &(0x7f0000000440)=[{0x5e6, 0x1000, 0x97, 0x8}, {0x70, 0x5, 0x3, 0x40}, {0x40, 0xffffffff, 0xfffffffffffffffb, 0x7ff}, {0x8, 0x1ff, 0xfffffffffffffffa, 0x200}, {0x9, 0x3, 0x10000, 0x3ff}, {0x1, 0x401, 0x8}]}, 0x10) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x2761, 0x0) execve(&(0x7f0000001540)='./file0\x00', &(0x7f0000000240), &(0x7f0000000400)=[&(0x7f0000000280)='cgroup.stat\x00', &(0x7f00000002c0)='proc-loposix_acl_accesslomime_type\x00', &(0x7f0000000300)='proc\x00', &(0x7f0000000340)='./cgroup\x00', &(0x7f0000000380)='\x00\x00', &(0x7f00000003c0)='cgroup.stat\x00']) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x83) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000001580)=ANY=[@ANYBLOB="05000000000000002503000002000000030000000000000000000035c04360244176dd0000000000e0080000000000000700000000000000df0900000000001e760700000000000093020000000000006f245a0000000000"]) 2018/04/06 10:59:06 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='.', &(0x7f0000000280)='debugfs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') pivot_root(&(0x7f00000001c0)='.', &(0x7f0000000200)='..') 2018/04/06 10:59:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)="c4081357b776450d0875a78fdb57299422c33bbdce452c6067301d546df5c25183da2a455728464df6620ac5aecfdda1d24fb12466567708ba9f", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x0, 0x600) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) pipe2(&(0x7f0000000440)={0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0xfffffffffffffffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x100000000000000) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x0) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000000)=""/93) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x54) r7 = dup3(r6, r5, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000240)="3e0f302e0fc75983640ffdb90500f0822c000f20d86635200000000f22d8baf80c66b884c8278766efbafc0c66b8e053aabc66ef0fc799f0c40f07ba4000b06eee66b8fd0000000f23c80f21f866350c0020000f23f8", 0x56}], 0x1, 0xfffffffffffffffc, &(0x7f0000000200), 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001680)='/dev/rtc\x00', 0x100, 0x0) dup2(r7, r3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000016c0)={0x0, 0xdd, "ce942d905bd2a13fada746505d9fb1567b495a5a1c41a82eb3bffb02fa5fa7a555fa93250ea92af9d082167e33245b7ed30708ae30186dee8fda71afa6c283bbbb8c231b10ac194e2016a0488dff9c00d2a5e6cfe3327e682426bcb115c74e9267c06621061fcdf2d5a0dd4eaee251281615f2483540ab787c08fe19645f4e0fd7588abd1b6bd8b61b3848f62cbe8974cf39e01c5bbc31909647482ea8b4ad743fb2f38c5767159dd4c8bc66174817c17b9cb0c672846e2f10349cddd372b75bdf764d23347dd369e339e63b9d5062ac09f828fe8b986b2a4e6adf1b5d"}, &(0x7f00000017c0)=0xe5) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001800)={r8, @in={{0x2, 0x4e23, @multicast2=0xe0000002}}, 0x5, 0x100, 0x7fff, 0xfffffffffffff856, 0x4}, 0x98) r9 = getpgid(0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x1, 0x200000, 0x9, 0xf475, 0x0, 0x6, 0xc881, 0x4, 0x8, 0x9, 0x5, 0x6, 0x7fff, 0x3, 0x8, 0xbe, 0x6, 0x40, 0x4b6, 0x0, 0x81, 0x925, 0x47, 0xf9c, 0x65, 0x200, 0x9, 0x1, 0x6, 0x7, 0x3, 0x0, 0x5b, 0x5, 0x1, 0x1000, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x8000, 0xd6a, 0x66, 0x0, 0x0, 0x3bb, 0x3229}, r9, 0xf, r1, 0x1) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f00000000c0)) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000540)=""/4096) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000480)={0x6, &(0x7f0000000440)=[{0x5e6, 0x1000, 0x97, 0x8}, {0x70, 0x5, 0x3, 0x40}, {0x40, 0xffffffff, 0xfffffffffffffffb, 0x7ff}, {0x8, 0x1ff, 0xfffffffffffffffa, 0x200}, {0x9, 0x3, 0x10000, 0x3ff}, {0x1, 0x401, 0x8}]}, 0x10) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x2761, 0x0) execve(&(0x7f0000001540)='./file0\x00', &(0x7f0000000240), &(0x7f0000000400)=[&(0x7f0000000280)='cgroup.stat\x00', &(0x7f00000002c0)='proc-loposix_acl_accesslomime_type\x00', &(0x7f0000000300)='proc\x00', &(0x7f0000000340)='./cgroup\x00', &(0x7f0000000380)='\x00\x00', &(0x7f00000003c0)='cgroup.stat\x00']) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x83) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000001580)=ANY=[@ANYBLOB="05000000000000002503000002000000030000000000000000000035c04360244176dd0000000000e0080000000000000700000000000000df0900000000001e760700000000000093020000000000006f245a0000000000"]) [ 249.244684] QAT: Invalid ioctl [ 249.267309] QAT: Invalid ioctl [ 249.279473] netlink: 'syz-executor7': attribute type 21 has an invalid length. 2018/04/06 10:59:06 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2718, &(0x7f0000a44000)=""/1, &(0x7f0000940000)=0x10) 2018/04/06 10:59:06 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='.', &(0x7f0000000280)='debugfs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') pivot_root(&(0x7f00000001c0)='.', &(0x7f0000000200)='..') 2018/04/06 10:59:06 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='.', &(0x7f0000000280)='debugfs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') pivot_root(&(0x7f00000001c0)='.', &(0x7f0000000200)='..') 2018/04/06 10:59:06 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='.', &(0x7f0000000280)='debugfs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') pivot_root(&(0x7f00000001c0)='.', &(0x7f0000000200)='..') 2018/04/06 10:59:06 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000ffc), 0x1) 2018/04/06 10:59:06 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x5}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) [ 249.448162] netlink: 'syz-executor7': attribute type 21 has an invalid length. 2018/04/06 10:59:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)="c4081357b776450d0875a78fdb57299422c33bbdce452c6067301d546df5c25183da2a455728464df6620ac5aecfdda1d24fb12466567708ba9f", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x0, 0x600) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) pipe2(&(0x7f0000000440)={0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0xfffffffffffffffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x100000000000000) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x0) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000000)=""/93) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x54) r7 = dup3(r6, r5, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000240)="3e0f302e0fc75983640ffdb90500f0822c000f20d86635200000000f22d8baf80c66b884c8278766efbafc0c66b8e053aabc66ef0fc799f0c40f07ba4000b06eee66b8fd0000000f23c80f21f866350c0020000f23f8", 0x56}], 0x1, 0xfffffffffffffffc, &(0x7f0000000200), 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001680)='/dev/rtc\x00', 0x100, 0x0) dup2(r7, r3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000016c0)={0x0, 0xdd, "ce942d905bd2a13fada746505d9fb1567b495a5a1c41a82eb3bffb02fa5fa7a555fa93250ea92af9d082167e33245b7ed30708ae30186dee8fda71afa6c283bbbb8c231b10ac194e2016a0488dff9c00d2a5e6cfe3327e682426bcb115c74e9267c06621061fcdf2d5a0dd4eaee251281615f2483540ab787c08fe19645f4e0fd7588abd1b6bd8b61b3848f62cbe8974cf39e01c5bbc31909647482ea8b4ad743fb2f38c5767159dd4c8bc66174817c17b9cb0c672846e2f10349cddd372b75bdf764d23347dd369e339e63b9d5062ac09f828fe8b986b2a4e6adf1b5d"}, &(0x7f00000017c0)=0xe5) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001800)={r8, @in={{0x2, 0x4e23, @multicast2=0xe0000002}}, 0x5, 0x100, 0x7fff, 0xfffffffffffff856, 0x4}, 0x98) r9 = getpgid(0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x1, 0x200000, 0x9, 0xf475, 0x0, 0x6, 0xc881, 0x4, 0x8, 0x9, 0x5, 0x6, 0x7fff, 0x3, 0x8, 0xbe, 0x6, 0x40, 0x4b6, 0x0, 0x81, 0x925, 0x47, 0xf9c, 0x65, 0x200, 0x9, 0x1, 0x6, 0x7, 0x3, 0x0, 0x5b, 0x5, 0x1, 0x1000, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x8000, 0xd6a, 0x66, 0x0, 0x0, 0x3bb, 0x3229}, r9, 0xf, r1, 0x1) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f00000000c0)) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000540)=""/4096) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000480)={0x6, &(0x7f0000000440)=[{0x5e6, 0x1000, 0x97, 0x8}, {0x70, 0x5, 0x3, 0x40}, {0x40, 0xffffffff, 0xfffffffffffffffb, 0x7ff}, {0x8, 0x1ff, 0xfffffffffffffffa, 0x200}, {0x9, 0x3, 0x10000, 0x3ff}, {0x1, 0x401, 0x8}]}, 0x10) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x2761, 0x0) execve(&(0x7f0000001540)='./file0\x00', &(0x7f0000000240), &(0x7f0000000400)=[&(0x7f0000000280)='cgroup.stat\x00', &(0x7f00000002c0)='proc-loposix_acl_accesslomime_type\x00', &(0x7f0000000300)='proc\x00', &(0x7f0000000340)='./cgroup\x00', &(0x7f0000000380)='\x00\x00', &(0x7f00000003c0)='cgroup.stat\x00']) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x83) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000001580)=ANY=[@ANYBLOB="05000000000000002503000002000000030000000000000000000035c04360244176dd0000000000e0080000000000000700000000000000df0900000000001e760700000000000093020000000000006f245a0000000000"]) 2018/04/06 10:59:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)="c4081357b776450d0875a78fdb57299422c33bbdce452c6067301d546df5c25183da2a455728464df6620ac5aecfdda1d24fb12466567708ba9f", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x0, 0x600) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) pipe2(&(0x7f0000000440)={0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0xfffffffffffffffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x100000000000000) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x0) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000000)=""/93) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x54) r7 = dup3(r6, r5, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000240)="3e0f302e0fc75983640ffdb90500f0822c000f20d86635200000000f22d8baf80c66b884c8278766efbafc0c66b8e053aabc66ef0fc799f0c40f07ba4000b06eee66b8fd0000000f23c80f21f866350c0020000f23f8", 0x56}], 0x1, 0xfffffffffffffffc, &(0x7f0000000200), 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001680)='/dev/rtc\x00', 0x100, 0x0) dup2(r7, r3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000016c0)={0x0, 0xdd, "ce942d905bd2a13fada746505d9fb1567b495a5a1c41a82eb3bffb02fa5fa7a555fa93250ea92af9d082167e33245b7ed30708ae30186dee8fda71afa6c283bbbb8c231b10ac194e2016a0488dff9c00d2a5e6cfe3327e682426bcb115c74e9267c06621061fcdf2d5a0dd4eaee251281615f2483540ab787c08fe19645f4e0fd7588abd1b6bd8b61b3848f62cbe8974cf39e01c5bbc31909647482ea8b4ad743fb2f38c5767159dd4c8bc66174817c17b9cb0c672846e2f10349cddd372b75bdf764d23347dd369e339e63b9d5062ac09f828fe8b986b2a4e6adf1b5d"}, &(0x7f00000017c0)=0xe5) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001800)={r8, @in={{0x2, 0x4e23, @multicast2=0xe0000002}}, 0x5, 0x100, 0x7fff, 0xfffffffffffff856, 0x4}, 0x98) r9 = getpgid(0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x1, 0x200000, 0x9, 0xf475, 0x0, 0x6, 0xc881, 0x4, 0x8, 0x9, 0x5, 0x6, 0x7fff, 0x3, 0x8, 0xbe, 0x6, 0x40, 0x4b6, 0x0, 0x81, 0x925, 0x47, 0xf9c, 0x65, 0x200, 0x9, 0x1, 0x6, 0x7, 0x3, 0x0, 0x5b, 0x5, 0x1, 0x1000, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x8000, 0xd6a, 0x66, 0x0, 0x0, 0x3bb, 0x3229}, r9, 0xf, r1, 0x1) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f00000000c0)) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000540)=""/4096) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000480)={0x6, &(0x7f0000000440)=[{0x5e6, 0x1000, 0x97, 0x8}, {0x70, 0x5, 0x3, 0x40}, {0x40, 0xffffffff, 0xfffffffffffffffb, 0x7ff}, {0x8, 0x1ff, 0xfffffffffffffffa, 0x200}, {0x9, 0x3, 0x10000, 0x3ff}, {0x1, 0x401, 0x8}]}, 0x10) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x2761, 0x0) execve(&(0x7f0000001540)='./file0\x00', &(0x7f0000000240), &(0x7f0000000400)=[&(0x7f0000000280)='cgroup.stat\x00', &(0x7f00000002c0)='proc-loposix_acl_accesslomime_type\x00', &(0x7f0000000300)='proc\x00', &(0x7f0000000340)='./cgroup\x00', &(0x7f0000000380)='\x00\x00', &(0x7f00000003c0)='cgroup.stat\x00']) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x83) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000001580)=ANY=[@ANYBLOB="05000000000000002503000002000000030000000000000000000035c04360244176dd0000000000e0080000000000000700000000000000df0900000000001e760700000000000093020000000000006f245a0000000000"]) 2018/04/06 10:59:07 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000ffc), 0x1) 2018/04/06 10:59:07 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='.', &(0x7f0000000280)='debugfs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') pivot_root(&(0x7f00000001c0)='.', &(0x7f0000000200)='..') 2018/04/06 10:59:07 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='.', &(0x7f0000000280)='debugfs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') pivot_root(&(0x7f00000001c0)='.', &(0x7f0000000200)='..') 2018/04/06 10:59:07 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2718, &(0x7f0000a44000)=""/1, &(0x7f0000940000)=0x10) 2018/04/06 10:59:07 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='.', &(0x7f0000000280)='debugfs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') pivot_root(&(0x7f00000001c0)='.', &(0x7f0000000200)='..') 2018/04/06 10:59:07 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x5}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/04/06 10:59:07 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000ffc), 0x1) [ 249.649442] netlink: 'syz-executor7': attribute type 21 has an invalid length. 2018/04/06 10:59:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)="c4081357b776450d0875a78fdb57299422c33bbdce452c6067301d546df5c25183da2a455728464df6620ac5aecfdda1d24fb12466567708ba9f", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x0, 0x600) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) pipe2(&(0x7f0000000440)={0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0xfffffffffffffffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x100000000000000) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x0) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000000)=""/93) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x54) r7 = dup3(r6, r5, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000240)="3e0f302e0fc75983640ffdb90500f0822c000f20d86635200000000f22d8baf80c66b884c8278766efbafc0c66b8e053aabc66ef0fc799f0c40f07ba4000b06eee66b8fd0000000f23c80f21f866350c0020000f23f8", 0x56}], 0x1, 0xfffffffffffffffc, &(0x7f0000000200), 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001680)='/dev/rtc\x00', 0x100, 0x0) dup2(r7, r3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000016c0)={0x0, 0xdd, "ce942d905bd2a13fada746505d9fb1567b495a5a1c41a82eb3bffb02fa5fa7a555fa93250ea92af9d082167e33245b7ed30708ae30186dee8fda71afa6c283bbbb8c231b10ac194e2016a0488dff9c00d2a5e6cfe3327e682426bcb115c74e9267c06621061fcdf2d5a0dd4eaee251281615f2483540ab787c08fe19645f4e0fd7588abd1b6bd8b61b3848f62cbe8974cf39e01c5bbc31909647482ea8b4ad743fb2f38c5767159dd4c8bc66174817c17b9cb0c672846e2f10349cddd372b75bdf764d23347dd369e339e63b9d5062ac09f828fe8b986b2a4e6adf1b5d"}, &(0x7f00000017c0)=0xe5) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001800)={r8, @in={{0x2, 0x4e23, @multicast2=0xe0000002}}, 0x5, 0x100, 0x7fff, 0xfffffffffffff856, 0x4}, 0x98) r9 = getpgid(0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x1, 0x200000, 0x9, 0xf475, 0x0, 0x6, 0xc881, 0x4, 0x8, 0x9, 0x5, 0x6, 0x7fff, 0x3, 0x8, 0xbe, 0x6, 0x40, 0x4b6, 0x0, 0x81, 0x925, 0x47, 0xf9c, 0x65, 0x200, 0x9, 0x1, 0x6, 0x7, 0x3, 0x0, 0x5b, 0x5, 0x1, 0x1000, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x8000, 0xd6a, 0x66, 0x0, 0x0, 0x3bb, 0x3229}, r9, 0xf, r1, 0x1) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f00000000c0)) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000540)=""/4096) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000480)={0x6, &(0x7f0000000440)=[{0x5e6, 0x1000, 0x97, 0x8}, {0x70, 0x5, 0x3, 0x40}, {0x40, 0xffffffff, 0xfffffffffffffffb, 0x7ff}, {0x8, 0x1ff, 0xfffffffffffffffa, 0x200}, {0x9, 0x3, 0x10000, 0x3ff}, {0x1, 0x401, 0x8}]}, 0x10) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x2761, 0x0) execve(&(0x7f0000001540)='./file0\x00', &(0x7f0000000240), &(0x7f0000000400)=[&(0x7f0000000280)='cgroup.stat\x00', &(0x7f00000002c0)='proc-loposix_acl_accesslomime_type\x00', &(0x7f0000000300)='proc\x00', &(0x7f0000000340)='./cgroup\x00', &(0x7f0000000380)='\x00\x00', &(0x7f00000003c0)='cgroup.stat\x00']) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x83) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000001580)=ANY=[@ANYBLOB="05000000000000002503000002000000030000000000000000000035c04360244176dd0000000000e0080000000000000700000000000000df0900000000001e760700000000000093020000000000006f245a0000000000"]) 2018/04/06 10:59:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)="c4081357b776450d0875a78fdb57299422c33bbdce452c6067301d546df5c25183da2a455728464df6620ac5aecfdda1d24fb12466567708ba9f", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x0, 0x600) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a4ff7)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) pipe2(&(0x7f0000000440)={0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0xfffffffffffffffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x100000000000000) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x0) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000000)=""/93) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x54) r7 = dup3(r6, r5, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000240)="3e0f302e0fc75983640ffdb90500f0822c000f20d86635200000000f22d8baf80c66b884c8278766efbafc0c66b8e053aabc66ef0fc799f0c40f07ba4000b06eee66b8fd0000000f23c80f21f866350c0020000f23f8", 0x56}], 0x1, 0xfffffffffffffffc, &(0x7f0000000200), 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001680)='/dev/rtc\x00', 0x100, 0x0) dup2(r7, r3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000016c0)={0x0, 0xdd, "ce942d905bd2a13fada746505d9fb1567b495a5a1c41a82eb3bffb02fa5fa7a555fa93250ea92af9d082167e33245b7ed30708ae30186dee8fda71afa6c283bbbb8c231b10ac194e2016a0488dff9c00d2a5e6cfe3327e682426bcb115c74e9267c06621061fcdf2d5a0dd4eaee251281615f2483540ab787c08fe19645f4e0fd7588abd1b6bd8b61b3848f62cbe8974cf39e01c5bbc31909647482ea8b4ad743fb2f38c5767159dd4c8bc66174817c17b9cb0c672846e2f10349cddd372b75bdf764d23347dd369e339e63b9d5062ac09f828fe8b986b2a4e6adf1b5d"}, &(0x7f00000017c0)=0xe5) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001800)={r8, @in={{0x2, 0x4e23, @multicast2=0xe0000002}}, 0x5, 0x100, 0x7fff, 0xfffffffffffff856, 0x4}, 0x98) r9 = getpgid(0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x1, 0x200000, 0x9, 0xf475, 0x0, 0x6, 0xc881, 0x4, 0x8, 0x9, 0x5, 0x6, 0x7fff, 0x3, 0x8, 0xbe, 0x6, 0x40, 0x4b6, 0x0, 0x81, 0x925, 0x47, 0xf9c, 0x65, 0x200, 0x9, 0x1, 0x6, 0x7, 0x3, 0x0, 0x5b, 0x5, 0x1, 0x1000, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x8000, 0xd6a, 0x66, 0x0, 0x0, 0x3bb, 0x3229}, r9, 0xf, r1, 0x1) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f00000000c0)) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000540)=""/4096) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000480)={0x6, &(0x7f0000000440)=[{0x5e6, 0x1000, 0x97, 0x8}, {0x70, 0x5, 0x3, 0x40}, {0x40, 0xffffffff, 0xfffffffffffffffb, 0x7ff}, {0x8, 0x1ff, 0xfffffffffffffffa, 0x200}, {0x9, 0x3, 0x10000, 0x3ff}, {0x1, 0x401, 0x8}]}, 0x10) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x2761, 0x0) execve(&(0x7f0000001540)='./file0\x00', &(0x7f0000000240), &(0x7f0000000400)=[&(0x7f0000000280)='cgroup.stat\x00', &(0x7f00000002c0)='proc-loposix_acl_accesslomime_type\x00', &(0x7f0000000300)='proc\x00', &(0x7f0000000340)='./cgroup\x00', &(0x7f0000000380)='\x00\x00', &(0x7f00000003c0)='cgroup.stat\x00']) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x83) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000001580)=ANY=[@ANYBLOB="05000000000000002503000002000000030000000000000000000035c04360244176dd0000000000e0080000000000000700000000000000df0900000000001e760700000000000093020000000000006f245a0000000000"]) 2018/04/06 10:59:07 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x5}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/04/06 10:59:07 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000ffc), 0x1) [ 249.820306] netlink: 'syz-executor7': attribute type 21 has an invalid length. 2018/04/06 10:59:07 executing program 1: keyctl$dh_compute(0x17, &(0x7f000003e000), &(0x7f0000000000)=""/4096, 0x1000, &(0x7f0000000000)={&(0x7f0000000000)={'rmd320-generic\x00'}, &(0x7f0000a5afed)}) 2018/04/06 10:59:07 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x508, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000001980), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x19, 0x0, 0x0, 'vlan0\x00', 'teql0\x00', 'sit0\x00', 'teql0\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x3}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'vcan0\x00', 'ifb0\x00', 'sizkalDer0\x00', "7663616e0300", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xe8, 0xe8, 0x118, [@statistic={'statistic\x00', 0x18}, @realm={'realm\x00', 0x10}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{{{0x3, 0x0, 0x0, 'bridge0\x00', 'sit0\x00', 'lo\x00', 'dummy0\x00', @random="52db28434679", [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xe8, 0x148, 0x178, [@ip6={'ip6\x00', 0x50, {{@loopback={0x0, 0x1}}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@redirect={'redirect\x00', 0x8}]}, @common=@redirect={'redirect\x00', 0x8}}, {{{0x1b, 0x0, 0x0, 'syzkaller0\x00', 'bcsh0\x00', 'bcsh0\x00', 'nr0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @empty, [0x0, 0x0, 0x0, 0xfffffffffffffffd], 0xa0, 0xa0, 0xd8, [@cpu={'cpu\x00', 0x8}]}}, @common=@dnat={'dnat\x00', 0x10, {{@random="f91f007a8539"}}}}]}]}, 0x580) 2018/04/06 10:59:07 executing program 7: r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000f3eff0)="01010000000ef40000000300409d9254", 0x10) r2 = accept4(r1, 0x0, &(0x7f0000000140), 0x0) sendfile(r2, r0, &(0x7f00000ddff8), 0x3) 2018/04/06 10:59:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000077bfec)={0x1, 0x8000000000005, 0x80, 0x5}, 0x1c) unshare(0x20400) bpf$PROG_LOAD(0x5, &(0x7f00000c9000)={0x1, 0x4, &(0x7f0000f03fc8)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f00007fbffc)='GPL\x00', 0x8, 0xc0, &(0x7f0000901000)=""/192}, 0x48) 2018/04/06 10:59:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) 2018/04/06 10:59:07 executing program 2: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_opts(r0, 0x29, 0x33, &(0x7f0000000000)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@loopback={0x0, 0x1}]}, 0x18) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 10:59:07 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000001c0)) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipx_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'ip6_vti0\x00', {0x4, 0x4, 0xffff, "6c83375a8191", 0x9}}) ioctl$VT_DISALLOCATE(r0, 0x5608) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) getpeername$inet(r2, &(0x7f00000000c0)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000080), 0x3) ioctl$sock_ipx_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={'yam0\x00', {0x4, 0x10001, 0xffffffffffff0001, "59ceaad2e602", 0x20}}) 2018/04/06 10:59:07 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x8000c1004110, &(0x7f0000000140)="4ab23500d20000000000008000000a") 2018/04/06 10:59:07 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x8000c1004110, &(0x7f0000000140)="4ab23500d20000000000008000000a") 2018/04/06 10:59:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) 2018/04/06 10:59:07 executing program 1: keyctl$dh_compute(0x17, &(0x7f000003e000), &(0x7f0000000000)=""/4096, 0x1000, &(0x7f0000000000)={&(0x7f0000000000)={'rmd320-generic\x00'}, &(0x7f0000a5afed)}) 2018/04/06 10:59:07 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x508, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000001980), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x19, 0x0, 0x0, 'vlan0\x00', 'teql0\x00', 'sit0\x00', 'teql0\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x3}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'vcan0\x00', 'ifb0\x00', 'sizkalDer0\x00', "7663616e0300", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xe8, 0xe8, 0x118, [@statistic={'statistic\x00', 0x18}, @realm={'realm\x00', 0x10}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{{{0x3, 0x0, 0x0, 'bridge0\x00', 'sit0\x00', 'lo\x00', 'dummy0\x00', @random="52db28434679", [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xe8, 0x148, 0x178, [@ip6={'ip6\x00', 0x50, {{@loopback={0x0, 0x1}}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@redirect={'redirect\x00', 0x8}]}, @common=@redirect={'redirect\x00', 0x8}}, {{{0x1b, 0x0, 0x0, 'syzkaller0\x00', 'bcsh0\x00', 'bcsh0\x00', 'nr0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @empty, [0x0, 0x0, 0x0, 0xfffffffffffffffd], 0xa0, 0xa0, 0xd8, [@cpu={'cpu\x00', 0x8}]}}, @common=@dnat={'dnat\x00', 0x10, {{@random="f91f007a8539"}}}}]}]}, 0x580) 2018/04/06 10:59:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000077bfec)={0x1, 0x8000000000005, 0x80, 0x5}, 0x1c) unshare(0x20400) bpf$PROG_LOAD(0x5, &(0x7f00000c9000)={0x1, 0x4, &(0x7f0000f03fc8)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f00007fbffc)='GPL\x00', 0x8, 0xc0, &(0x7f0000901000)=""/192}, 0x48) 2018/04/06 10:59:07 executing program 2: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_opts(r0, 0x29, 0x33, &(0x7f0000000000)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@loopback={0x0, 0x1}]}, 0x18) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 10:59:07 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000001c0)) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipx_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'ip6_vti0\x00', {0x4, 0x4, 0xffff, "6c83375a8191", 0x9}}) ioctl$VT_DISALLOCATE(r0, 0x5608) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) getpeername$inet(r2, &(0x7f00000000c0)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000080), 0x3) ioctl$sock_ipx_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={'yam0\x00', {0x4, 0x10001, 0xffffffffffff0001, "59ceaad2e602", 0x20}}) 2018/04/06 10:59:07 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x8000c1004110, &(0x7f0000000140)="4ab23500d20000000000008000000a") 2018/04/06 10:59:07 executing program 7: r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000f3eff0)="01010000000ef40000000300409d9254", 0x10) r2 = accept4(r1, 0x0, &(0x7f0000000140), 0x0) sendfile(r2, r0, &(0x7f00000ddff8), 0x3) 2018/04/06 10:59:07 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x508, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000001980), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x19, 0x0, 0x0, 'vlan0\x00', 'teql0\x00', 'sit0\x00', 'teql0\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x3}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'vcan0\x00', 'ifb0\x00', 'sizkalDer0\x00', "7663616e0300", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xe8, 0xe8, 0x118, [@statistic={'statistic\x00', 0x18}, @realm={'realm\x00', 0x10}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{{{0x3, 0x0, 0x0, 'bridge0\x00', 'sit0\x00', 'lo\x00', 'dummy0\x00', @random="52db28434679", [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xe8, 0x148, 0x178, [@ip6={'ip6\x00', 0x50, {{@loopback={0x0, 0x1}}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@redirect={'redirect\x00', 0x8}]}, @common=@redirect={'redirect\x00', 0x8}}, {{{0x1b, 0x0, 0x0, 'syzkaller0\x00', 'bcsh0\x00', 'bcsh0\x00', 'nr0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @empty, [0x0, 0x0, 0x0, 0xfffffffffffffffd], 0xa0, 0xa0, 0xd8, [@cpu={'cpu\x00', 0x8}]}}, @common=@dnat={'dnat\x00', 0x10, {{@random="f91f007a8539"}}}}]}]}, 0x580) 2018/04/06 10:59:07 executing program 1: keyctl$dh_compute(0x17, &(0x7f000003e000), &(0x7f0000000000)=""/4096, 0x1000, &(0x7f0000000000)={&(0x7f0000000000)={'rmd320-generic\x00'}, &(0x7f0000a5afed)}) 2018/04/06 10:59:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) 2018/04/06 10:59:07 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000001c0)) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipx_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'ip6_vti0\x00', {0x4, 0x4, 0xffff, "6c83375a8191", 0x9}}) ioctl$VT_DISALLOCATE(r0, 0x5608) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) getpeername$inet(r2, &(0x7f00000000c0)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000080), 0x3) ioctl$sock_ipx_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={'yam0\x00', {0x4, 0x10001, 0xffffffffffff0001, "59ceaad2e602", 0x20}}) 2018/04/06 10:59:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000077bfec)={0x1, 0x8000000000005, 0x80, 0x5}, 0x1c) unshare(0x20400) bpf$PROG_LOAD(0x5, &(0x7f00000c9000)={0x1, 0x4, &(0x7f0000f03fc8)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f00007fbffc)='GPL\x00', 0x8, 0xc0, &(0x7f0000901000)=""/192}, 0x48) 2018/04/06 10:59:08 executing program 2: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_opts(r0, 0x29, 0x33, &(0x7f0000000000)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@loopback={0x0, 0x1}]}, 0x18) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 10:59:08 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x508, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000001980), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x19, 0x0, 0x0, 'vlan0\x00', 'teql0\x00', 'sit0\x00', 'teql0\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x3}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'vcan0\x00', 'ifb0\x00', 'sizkalDer0\x00', "7663616e0300", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xe8, 0xe8, 0x118, [@statistic={'statistic\x00', 0x18}, @realm={'realm\x00', 0x10}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{{{0x3, 0x0, 0x0, 'bridge0\x00', 'sit0\x00', 'lo\x00', 'dummy0\x00', @random="52db28434679", [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xe8, 0x148, 0x178, [@ip6={'ip6\x00', 0x50, {{@loopback={0x0, 0x1}}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@redirect={'redirect\x00', 0x8}]}, @common=@redirect={'redirect\x00', 0x8}}, {{{0x1b, 0x0, 0x0, 'syzkaller0\x00', 'bcsh0\x00', 'bcsh0\x00', 'nr0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @empty, [0x0, 0x0, 0x0, 0xfffffffffffffffd], 0xa0, 0xa0, 0xd8, [@cpu={'cpu\x00', 0x8}]}}, @common=@dnat={'dnat\x00', 0x10, {{@random="f91f007a8539"}}}}]}]}, 0x580) 2018/04/06 10:59:08 executing program 1: keyctl$dh_compute(0x17, &(0x7f000003e000), &(0x7f0000000000)=""/4096, 0x1000, &(0x7f0000000000)={&(0x7f0000000000)={'rmd320-generic\x00'}, &(0x7f0000a5afed)}) 2018/04/06 10:59:08 executing program 7: r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000f3eff0)="01010000000ef40000000300409d9254", 0x10) r2 = accept4(r1, 0x0, &(0x7f0000000140), 0x0) sendfile(r2, r0, &(0x7f00000ddff8), 0x3) 2018/04/06 10:59:08 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x8000c1004110, &(0x7f0000000140)="4ab23500d20000000000008000000a") 2018/04/06 10:59:08 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000001c0)) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipx_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'ip6_vti0\x00', {0x4, 0x4, 0xffff, "6c83375a8191", 0x9}}) ioctl$VT_DISALLOCATE(r0, 0x5608) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) getpeername$inet(r2, &(0x7f00000000c0)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000080), 0x3) ioctl$sock_ipx_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={'yam0\x00', {0x4, 0x10001, 0xffffffffffff0001, "59ceaad2e602", 0x20}}) 2018/04/06 10:59:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) 2018/04/06 10:59:08 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_opts(r0, 0x29, 0x33, &(0x7f0000000000)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@loopback={0x0, 0x1}]}, 0x18) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 10:59:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227b, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)}, &(0x7f0000000240)=0xfffffffffffffe8f) 2018/04/06 10:59:08 executing program 7: r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000f3eff0)="01010000000ef40000000300409d9254", 0x10) r2 = accept4(r1, 0x0, &(0x7f0000000140), 0x0) sendfile(r2, r0, &(0x7f00000ddff8), 0x3) 2018/04/06 10:59:08 executing program 3: mmap(&(0x7f000035d000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f000035dffc)) 2018/04/06 10:59:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000077bfec)={0x1, 0x8000000000005, 0x80, 0x5}, 0x1c) unshare(0x20400) bpf$PROG_LOAD(0x5, &(0x7f00000c9000)={0x1, 0x4, &(0x7f0000f03fc8)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f00007fbffc)='GPL\x00', 0x8, 0xc0, &(0x7f0000901000)=""/192}, 0x48) 2018/04/06 10:59:08 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 2018/04/06 10:59:08 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:08 executing program 2: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_opts(r0, 0x29, 0x33, &(0x7f0000000000)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@loopback={0x0, 0x1}]}, 0x18) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 10:59:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227b, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)}, &(0x7f0000000240)=0xfffffffffffffe8f) 2018/04/06 10:59:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227b, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)}, &(0x7f0000000240)=0xfffffffffffffe8f) 2018/04/06 10:59:08 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_opts(r0, 0x29, 0x33, &(0x7f0000000000)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@loopback={0x0, 0x1}]}, 0x18) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 10:59:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227b, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)}, &(0x7f0000000240)=0xfffffffffffffe8f) 2018/04/06 10:59:08 executing program 3: mmap(&(0x7f000035d000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f000035dffc)) 2018/04/06 10:59:08 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 2018/04/06 10:59:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227b, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)}, &(0x7f0000000240)=0xfffffffffffffe8f) 2018/04/06 10:59:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 2018/04/06 10:59:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) acct(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x8, 0x4000) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)="2627706f7369785f61636c5f61636365737329932f00"], &(0x7f00000002c0)=[&(0x7f0000000240)='/dev/dmmidi#\x00', &(0x7f0000000280)='{mime_typecgroupppp0\x00']) mmap(&(0x7f0000008000/0x9000)=nil, 0x9000, 0x0, 0x21013, r1, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, "7e2b342a696173014e68b039300b65b20e4ccbc5d55d38110144e5a51a3750f54d2e0244761794fcb05eff81c6853fe5a9c4d5c86dc54e93f3437531d712de38", "ddf416217cf52cafbc95186493c5de246c27cea0f8dde603ce98fdb64e32b462", [0xfff, 0x8001]}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001, 0x4e24, 0x3fc00000000000, 0x4e23, 0x1, 0x2, 0x0, 0x80, 0x73, r6, r3}, {0x4, 0x140b, 0x1f, 0x9, 0x3, 0x9c5e, 0xb8f, 0x57a0}, {0x9, 0x9, 0x100000001, 0x80}, 0x6d3, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xd}, 0x4d6, 0xff}, 0xa, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x3500, 0x0, 0x1, 0xe45, 0x0, 0x800, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x20000050}], 0x10}}], 0x2, 0x0) 2018/04/06 10:59:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227b, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)}, &(0x7f0000000240)=0xfffffffffffffe8f) 2018/04/06 10:59:08 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_opts(r0, 0x29, 0x33, &(0x7f0000000000)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@loopback={0x0, 0x1}]}, 0x18) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 10:59:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 2018/04/06 10:59:09 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 2018/04/06 10:59:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227b, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)}, &(0x7f0000000240)=0xfffffffffffffe8f) 2018/04/06 10:59:09 executing program 3: mmap(&(0x7f000035d000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f000035dffc)) 2018/04/06 10:59:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001c00100000000000008000009500000000000000af2979d4dd886d3114c170997ef9ffffff1e860eba0880e5f8511c479ce9133fb33446b7698c3de4fd7beb06d70685d3fe1f0d278e2f87d8ea7ca0e21cdcfe9a0d5d311f1db6787e2e60e47ffed1637b1d28dedad3cb0b636c19"], &(0x7f0000000040)='syzkaller\x00', 0xfffffffffffffffe, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write(r1, &(0x7f0000e75fd9)="260000005e00090d0000eaf83afffb0000000000010000000000000000000007e900000009de", 0x26) 2018/04/06 10:59:09 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) acct(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x8, 0x4000) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)="2627706f7369785f61636c5f61636365737329932f00"], &(0x7f00000002c0)=[&(0x7f0000000240)='/dev/dmmidi#\x00', &(0x7f0000000280)='{mime_typecgroupppp0\x00']) mmap(&(0x7f0000008000/0x9000)=nil, 0x9000, 0x0, 0x21013, r1, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, "7e2b342a696173014e68b039300b65b20e4ccbc5d55d38110144e5a51a3750f54d2e0244761794fcb05eff81c6853fe5a9c4d5c86dc54e93f3437531d712de38", "ddf416217cf52cafbc95186493c5de246c27cea0f8dde603ce98fdb64e32b462", [0xfff, 0x8001]}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001, 0x4e24, 0x3fc00000000000, 0x4e23, 0x1, 0x2, 0x0, 0x80, 0x73, r6, r3}, {0x4, 0x140b, 0x1f, 0x9, 0x3, 0x9c5e, 0xb8f, 0x57a0}, {0x9, 0x9, 0x100000001, 0x80}, 0x6d3, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xd}, 0x4d6, 0xff}, 0xa, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x3500, 0x0, 0x1, 0xe45, 0x0, 0x800, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x20000050}], 0x10}}], 0x2, 0x0) 2018/04/06 10:59:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) acct(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x8, 0x4000) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)="2627706f7369785f61636c5f61636365737329932f00"], &(0x7f00000002c0)=[&(0x7f0000000240)='/dev/dmmidi#\x00', &(0x7f0000000280)='{mime_typecgroupppp0\x00']) mmap(&(0x7f0000008000/0x9000)=nil, 0x9000, 0x0, 0x21013, r1, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, "7e2b342a696173014e68b039300b65b20e4ccbc5d55d38110144e5a51a3750f54d2e0244761794fcb05eff81c6853fe5a9c4d5c86dc54e93f3437531d712de38", "ddf416217cf52cafbc95186493c5de246c27cea0f8dde603ce98fdb64e32b462", [0xfff, 0x8001]}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001, 0x4e24, 0x3fc00000000000, 0x4e23, 0x1, 0x2, 0x0, 0x80, 0x73, r6, r3}, {0x4, 0x140b, 0x1f, 0x9, 0x3, 0x9c5e, 0xb8f, 0x57a0}, {0x9, 0x9, 0x100000001, 0x80}, 0x6d3, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xd}, 0x4d6, 0xff}, 0xa, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x3500, 0x0, 0x1, 0xe45, 0x0, 0x800, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x20000050}], 0x10}}], 0x2, 0x0) 2018/04/06 10:59:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 2018/04/06 10:59:09 executing program 3: mmap(&(0x7f000035d000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f000035dffc)) 2018/04/06 10:59:09 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 2018/04/06 10:59:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001c00100000000000008000009500000000000000af2979d4dd886d3114c170997ef9ffffff1e860eba0880e5f8511c479ce9133fb33446b7698c3de4fd7beb06d70685d3fe1f0d278e2f87d8ea7ca0e21cdcfe9a0d5d311f1db6787e2e60e47ffed1637b1d28dedad3cb0b636c19"], &(0x7f0000000040)='syzkaller\x00', 0xfffffffffffffffe, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write(r1, &(0x7f0000e75fd9)="260000005e00090d0000eaf83afffb0000000000010000000000000000000007e900000009de", 0x26) 2018/04/06 10:59:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) acct(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x8, 0x4000) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)="2627706f7369785f61636c5f61636365737329932f00"], &(0x7f00000002c0)=[&(0x7f0000000240)='/dev/dmmidi#\x00', &(0x7f0000000280)='{mime_typecgroupppp0\x00']) mmap(&(0x7f0000008000/0x9000)=nil, 0x9000, 0x0, 0x21013, r1, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, "7e2b342a696173014e68b039300b65b20e4ccbc5d55d38110144e5a51a3750f54d2e0244761794fcb05eff81c6853fe5a9c4d5c86dc54e93f3437531d712de38", "ddf416217cf52cafbc95186493c5de246c27cea0f8dde603ce98fdb64e32b462", [0xfff, 0x8001]}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001, 0x4e24, 0x3fc00000000000, 0x4e23, 0x1, 0x2, 0x0, 0x80, 0x73, r6, r3}, {0x4, 0x140b, 0x1f, 0x9, 0x3, 0x9c5e, 0xb8f, 0x57a0}, {0x9, 0x9, 0x100000001, 0x80}, 0x6d3, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xd}, 0x4d6, 0xff}, 0xa, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x3500, 0x0, 0x1, 0xe45, 0x0, 0x800, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x20000050}], 0x10}}], 0x2, 0x0) 2018/04/06 10:59:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) acct(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x8, 0x4000) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)="2627706f7369785f61636c5f61636365737329932f00"], &(0x7f00000002c0)=[&(0x7f0000000240)='/dev/dmmidi#\x00', &(0x7f0000000280)='{mime_typecgroupppp0\x00']) mmap(&(0x7f0000008000/0x9000)=nil, 0x9000, 0x0, 0x21013, r1, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, "7e2b342a696173014e68b039300b65b20e4ccbc5d55d38110144e5a51a3750f54d2e0244761794fcb05eff81c6853fe5a9c4d5c86dc54e93f3437531d712de38", "ddf416217cf52cafbc95186493c5de246c27cea0f8dde603ce98fdb64e32b462", [0xfff, 0x8001]}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001, 0x4e24, 0x3fc00000000000, 0x4e23, 0x1, 0x2, 0x0, 0x80, 0x73, r6, r3}, {0x4, 0x140b, 0x1f, 0x9, 0x3, 0x9c5e, 0xb8f, 0x57a0}, {0x9, 0x9, 0x100000001, 0x80}, 0x6d3, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xd}, 0x4d6, 0xff}, 0xa, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x3500, 0x0, 0x1, 0xe45, 0x0, 0x800, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x20000050}], 0x10}}], 0x2, 0x0) 2018/04/06 10:59:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:09 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001c00100000000000008000009500000000000000af2979d4dd886d3114c170997ef9ffffff1e860eba0880e5f8511c479ce9133fb33446b7698c3de4fd7beb06d70685d3fe1f0d278e2f87d8ea7ca0e21cdcfe9a0d5d311f1db6787e2e60e47ffed1637b1d28dedad3cb0b636c19"], &(0x7f0000000040)='syzkaller\x00', 0xfffffffffffffffe, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write(r1, &(0x7f0000e75fd9)="260000005e00090d0000eaf83afffb0000000000010000000000000000000007e900000009de", 0x26) 2018/04/06 10:59:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) acct(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x8, 0x4000) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)="2627706f7369785f61636c5f61636365737329932f00"], &(0x7f00000002c0)=[&(0x7f0000000240)='/dev/dmmidi#\x00', &(0x7f0000000280)='{mime_typecgroupppp0\x00']) mmap(&(0x7f0000008000/0x9000)=nil, 0x9000, 0x0, 0x21013, r1, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, "7e2b342a696173014e68b039300b65b20e4ccbc5d55d38110144e5a51a3750f54d2e0244761794fcb05eff81c6853fe5a9c4d5c86dc54e93f3437531d712de38", "ddf416217cf52cafbc95186493c5de246c27cea0f8dde603ce98fdb64e32b462", [0xfff, 0x8001]}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001, 0x4e24, 0x3fc00000000000, 0x4e23, 0x1, 0x2, 0x0, 0x80, 0x73, r6, r3}, {0x4, 0x140b, 0x1f, 0x9, 0x3, 0x9c5e, 0xb8f, 0x57a0}, {0x9, 0x9, 0x100000001, 0x80}, 0x6d3, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xd}, 0x4d6, 0xff}, 0xa, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x3500, 0x0, 0x1, 0xe45, 0x0, 0x800, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x20000050}], 0x10}}], 0x2, 0x0) 2018/04/06 10:59:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) acct(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x8, 0x4000) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)="2627706f7369785f61636c5f61636365737329932f00"], &(0x7f00000002c0)=[&(0x7f0000000240)='/dev/dmmidi#\x00', &(0x7f0000000280)='{mime_typecgroupppp0\x00']) mmap(&(0x7f0000008000/0x9000)=nil, 0x9000, 0x0, 0x21013, r1, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, "7e2b342a696173014e68b039300b65b20e4ccbc5d55d38110144e5a51a3750f54d2e0244761794fcb05eff81c6853fe5a9c4d5c86dc54e93f3437531d712de38", "ddf416217cf52cafbc95186493c5de246c27cea0f8dde603ce98fdb64e32b462", [0xfff, 0x8001]}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001, 0x4e24, 0x3fc00000000000, 0x4e23, 0x1, 0x2, 0x0, 0x80, 0x73, r6, r3}, {0x4, 0x140b, 0x1f, 0x9, 0x3, 0x9c5e, 0xb8f, 0x57a0}, {0x9, 0x9, 0x100000001, 0x80}, 0x6d3, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xd}, 0x4d6, 0xff}, 0xa, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x3500, 0x0, 0x1, 0xe45, 0x0, 0x800, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x20000050}], 0x10}}], 0x2, 0x0) 2018/04/06 10:59:10 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:10 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:10 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001c00100000000000008000009500000000000000af2979d4dd886d3114c170997ef9ffffff1e860eba0880e5f8511c479ce9133fb33446b7698c3de4fd7beb06d70685d3fe1f0d278e2f87d8ea7ca0e21cdcfe9a0d5d311f1db6787e2e60e47ffed1637b1d28dedad3cb0b636c19"], &(0x7f0000000040)='syzkaller\x00', 0xfffffffffffffffe, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write(r1, &(0x7f0000e75fd9)="260000005e00090d0000eaf83afffb0000000000010000000000000000000007e900000009de", 0x26) 2018/04/06 10:59:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) acct(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x8, 0x4000) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)="2627706f7369785f61636c5f61636365737329932f00"], &(0x7f00000002c0)=[&(0x7f0000000240)='/dev/dmmidi#\x00', &(0x7f0000000280)='{mime_typecgroupppp0\x00']) mmap(&(0x7f0000008000/0x9000)=nil, 0x9000, 0x0, 0x21013, r1, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, "7e2b342a696173014e68b039300b65b20e4ccbc5d55d38110144e5a51a3750f54d2e0244761794fcb05eff81c6853fe5a9c4d5c86dc54e93f3437531d712de38", "ddf416217cf52cafbc95186493c5de246c27cea0f8dde603ce98fdb64e32b462", [0xfff, 0x8001]}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001, 0x4e24, 0x3fc00000000000, 0x4e23, 0x1, 0x2, 0x0, 0x80, 0x73, r6, r3}, {0x4, 0x140b, 0x1f, 0x9, 0x3, 0x9c5e, 0xb8f, 0x57a0}, {0x9, 0x9, 0x100000001, 0x80}, 0x6d3, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xd}, 0x4d6, 0xff}, 0xa, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x3500, 0x0, 0x1, 0xe45, 0x0, 0x800, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x20000050}], 0x10}}], 0x2, 0x0) 2018/04/06 10:59:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="251fa337831a999d", 0x8, r1) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x6, 0x8001) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000280)={0x400, 0x5}) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) clock_gettime(0x3, &(0x7f0000000040)) keyctl$update(0x2, r5, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r5, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000400)={0x0, 0xe6, 0x1, [0x4]}, &(0x7f0000000440)=0xa) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000580)={r7, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}}, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r6, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r8}) 2018/04/06 10:59:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) acct(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x8, 0x4000) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)="2627706f7369785f61636c5f61636365737329932f00"], &(0x7f00000002c0)=[&(0x7f0000000240)='/dev/dmmidi#\x00', &(0x7f0000000280)='{mime_typecgroupppp0\x00']) mmap(&(0x7f0000008000/0x9000)=nil, 0x9000, 0x0, 0x21013, r1, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, "7e2b342a696173014e68b039300b65b20e4ccbc5d55d38110144e5a51a3750f54d2e0244761794fcb05eff81c6853fe5a9c4d5c86dc54e93f3437531d712de38", "ddf416217cf52cafbc95186493c5de246c27cea0f8dde603ce98fdb64e32b462", [0xfff, 0x8001]}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001, 0x4e24, 0x3fc00000000000, 0x4e23, 0x1, 0x2, 0x0, 0x80, 0x73, r6, r3}, {0x4, 0x140b, 0x1f, 0x9, 0x3, 0x9c5e, 0xb8f, 0x57a0}, {0x9, 0x9, 0x100000001, 0x80}, 0x6d3, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xd}, 0x4d6, 0xff}, 0xa, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x3500, 0x0, 0x1, 0xe45, 0x0, 0x800, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x20000050}], 0x10}}], 0x2, 0x0) 2018/04/06 10:59:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="251fa337831a999d", 0x8, r1) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x6, 0x8001) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000280)={0x400, 0x5}) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) clock_gettime(0x3, &(0x7f0000000040)) keyctl$update(0x2, r5, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r5, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000400)={0x0, 0xe6, 0x1, [0x4]}, &(0x7f0000000440)=0xa) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000580)={r7, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}}, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r6, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r8}) 2018/04/06 10:59:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:11 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:11 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:11 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="251fa337831a999d", 0x8, r1) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x6, 0x8001) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000280)={0x400, 0x5}) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) clock_gettime(0x3, &(0x7f0000000040)) keyctl$update(0x2, r5, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r5, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000400)={0x0, 0xe6, 0x1, [0x4]}, &(0x7f0000000440)=0xa) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000580)={r7, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}}, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r6, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r8}) 2018/04/06 10:59:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) acct(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x8, 0x4000) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)="2627706f7369785f61636c5f61636365737329932f00"], &(0x7f00000002c0)=[&(0x7f0000000240)='/dev/dmmidi#\x00', &(0x7f0000000280)='{mime_typecgroupppp0\x00']) mmap(&(0x7f0000008000/0x9000)=nil, 0x9000, 0x0, 0x21013, r1, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, "7e2b342a696173014e68b039300b65b20e4ccbc5d55d38110144e5a51a3750f54d2e0244761794fcb05eff81c6853fe5a9c4d5c86dc54e93f3437531d712de38", "ddf416217cf52cafbc95186493c5de246c27cea0f8dde603ce98fdb64e32b462", [0xfff, 0x8001]}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001, 0x4e24, 0x3fc00000000000, 0x4e23, 0x1, 0x2, 0x0, 0x80, 0x73, r6, r3}, {0x4, 0x140b, 0x1f, 0x9, 0x3, 0x9c5e, 0xb8f, 0x57a0}, {0x9, 0x9, 0x100000001, 0x80}, 0x6d3, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xd}, 0x4d6, 0xff}, 0xa, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x3500, 0x0, 0x1, 0xe45, 0x0, 0x800, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x20000050}], 0x10}}], 0x2, 0x0) 2018/04/06 10:59:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="251fa337831a999d", 0x8, r1) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x6, 0x8001) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000280)={0x400, 0x5}) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) clock_gettime(0x3, &(0x7f0000000040)) keyctl$update(0x2, r5, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r5, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000400)={0x0, 0xe6, 0x1, [0x4]}, &(0x7f0000000440)=0xa) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000580)={r7, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}}, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r6, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r8}) 2018/04/06 10:59:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="251fa337831a999d", 0x8, r1) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x6, 0x8001) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000280)={0x400, 0x5}) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) clock_gettime(0x3, &(0x7f0000000040)) keyctl$update(0x2, r5, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r5, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000400)={0x0, 0xe6, 0x1, [0x4]}, &(0x7f0000000440)=0xa) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000580)={r7, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}}, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r6, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r8}) 2018/04/06 10:59:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="251fa337831a999d", 0x8, r1) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x6, 0x8001) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000280)={0x400, 0x5}) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) clock_gettime(0x3, &(0x7f0000000040)) keyctl$update(0x2, r5, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r5, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000400)={0x0, 0xe6, 0x1, [0x4]}, &(0x7f0000000440)=0xa) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000580)={r7, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}}, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r6, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r8}) 2018/04/06 10:59:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="251fa337831a999d", 0x8, r1) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x6, 0x8001) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000280)={0x400, 0x5}) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) clock_gettime(0x3, &(0x7f0000000040)) keyctl$update(0x2, r5, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r5, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000400)={0x0, 0xe6, 0x1, [0x4]}, &(0x7f0000000440)=0xa) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000580)={r7, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}}, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r6, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r8}) 2018/04/06 10:59:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="251fa337831a999d", 0x8, r1) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x6, 0x8001) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000280)={0x400, 0x5}) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) clock_gettime(0x3, &(0x7f0000000040)) keyctl$update(0x2, r5, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r5, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000400)={0x0, 0xe6, 0x1, [0x4]}, &(0x7f0000000440)=0xa) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000580)={r7, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}}, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r6, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r8}) 2018/04/06 10:59:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="251fa337831a999d", 0x8, r1) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x6, 0x8001) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000280)={0x400, 0x5}) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) clock_gettime(0x3, &(0x7f0000000040)) keyctl$update(0x2, r5, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r5, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000400)={0x0, 0xe6, 0x1, [0x4]}, &(0x7f0000000440)=0xa) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000580)={r7, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}}, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r6, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r8}) 2018/04/06 10:59:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="251fa337831a999d", 0x8, r1) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x6, 0x8001) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000280)={0x400, 0x5}) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) clock_gettime(0x3, &(0x7f0000000040)) keyctl$update(0x2, r5, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r5, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000400)={0x0, 0xe6, 0x1, [0x4]}, &(0x7f0000000440)=0xa) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000580)={r7, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}}, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r6, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r8}) 2018/04/06 10:59:12 executing program 4: r0 = socket(0x10, 0x200000000002, 0xc) write(r0, &(0x7f0000000040)="1f0000000007fd07f9eb5d9a6c6e5800ff8777ff09000100f8d50000da2e369dee0c50e137a42ae62e2ebb0368dd5e0a98ba47da1a58061c28637f9212b363830e7201cd0fe578", 0x47) 2018/04/06 10:59:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x46d, 0x7, 0x9, 0x1, 0x1, 0x100000000, 0x81, 0x7, 0x3, 0xfffffffffffffff7}, 0xb) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) getpeername(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000280)=0x80) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0xffa) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, &(0x7f0000000100)=0x8) 2018/04/06 10:59:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000040)={0x0, 0x100000001}) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter6\x00') sendfile(r0, r0, &(0x7f0000000080)=0xffc, 0x40000102) 2018/04/06 10:59:12 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x16907e, 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="f7", 0x1}]) 2018/04/06 10:59:12 executing program 0: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x83, &(0x7f0000003fb3)=""/4, &(0x7f0000000ffc)=0x4) 2018/04/06 10:59:12 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 2018/04/06 10:59:12 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00007bcfe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c) 2018/04/06 10:59:12 executing program 4: r0 = socket(0x10, 0x200000000002, 0xc) write(r0, &(0x7f0000000040)="1f0000000007fd07f9eb5d9a6c6e5800ff8777ff09000100f8d50000da2e369dee0c50e137a42ae62e2ebb0368dd5e0a98ba47da1a58061c28637f9212b363830e7201cd0fe578", 0x47) 2018/04/06 10:59:12 executing program 0: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x83, &(0x7f0000003fb3)=""/4, &(0x7f0000000ffc)=0x4) 2018/04/06 10:59:12 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x16907e, 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="f7", 0x1}]) 2018/04/06 10:59:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000040)={0x0, 0x100000001}) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter6\x00') sendfile(r0, r0, &(0x7f0000000080)=0xffc, 0x40000102) 2018/04/06 10:59:12 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00007bcfe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c) 2018/04/06 10:59:12 executing program 4: r0 = socket(0x10, 0x200000000002, 0xc) write(r0, &(0x7f0000000040)="1f0000000007fd07f9eb5d9a6c6e5800ff8777ff09000100f8d50000da2e369dee0c50e137a42ae62e2ebb0368dd5e0a98ba47da1a58061c28637f9212b363830e7201cd0fe578", 0x47) 2018/04/06 10:59:12 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000059aff4)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) read(r0, &(0x7f0000000100)=""/78, 0x4e) 2018/04/06 10:59:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000040)={0x0, 0x100000001}) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter6\x00') sendfile(r0, r0, &(0x7f0000000080)=0xffc, 0x40000102) 2018/04/06 10:59:12 executing program 0: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x83, &(0x7f0000003fb3)=""/4, &(0x7f0000000ffc)=0x4) 2018/04/06 10:59:12 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00007bcfe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c) 2018/04/06 10:59:13 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000059aff4)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) read(r0, &(0x7f0000000100)=""/78, 0x4e) 2018/04/06 10:59:13 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x16907e, 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="f7", 0x1}]) 2018/04/06 10:59:13 executing program 4: r0 = socket(0x10, 0x200000000002, 0xc) write(r0, &(0x7f0000000040)="1f0000000007fd07f9eb5d9a6c6e5800ff8777ff09000100f8d50000da2e369dee0c50e137a42ae62e2ebb0368dd5e0a98ba47da1a58061c28637f9212b363830e7201cd0fe578", 0x47) 2018/04/06 10:59:13 executing program 0: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x83, &(0x7f0000003fb3)=""/4, &(0x7f0000000ffc)=0x4) 2018/04/06 10:59:13 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00007bcfe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c) 2018/04/06 10:59:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000040)={0x0, 0x100000001}) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter6\x00') sendfile(r0, r0, &(0x7f0000000080)=0xffc, 0x40000102) 2018/04/06 10:59:13 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 2018/04/06 10:59:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 2018/04/06 10:59:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)="f8", 0x1}], 0x1}, 0x0) 2018/04/06 10:59:13 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000a73000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/04/06 10:59:13 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) fcntl$getflags(r0, 0x7) 2018/04/06 10:59:13 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) accept$ipx(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) r1 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="6df18deea3724e4324c3b9ca3a75b53d2d4d0e27b46709a644a896620db4b8bdf4dace768f270954a1946ba76d86bea972f197e018455d32ac18", 0x3a, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0x46, 0x3a, &(0x7f00000003c0)="f0fda98cd87d0cf74ce97b4312cb7e63bb1bdcb5a53ca32da6d7b41fbaad9ee7c9f37d610d091ca9fc74852955bd78ceaf13dc5c2a9eff76fff58b304f99005483d86941476a", &(0x7f0000000440)=""/58, 0x6f9d, 0x8}, 0x28) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) clock_adjtime(0x7, &(0x7f00000002c0)={0x8, 0x9, 0x100000000, 0x81, 0x1000, 0x7fff, 0x6, 0x81, 0xfffffffffffff001, 0x0, 0x10000, 0x2, 0xff, 0x6, 0x7ca, 0x8, 0x1, 0x0, 0xb26, 0x2a, 0x0, 0x81, 0x401, 0x5, 0x4, 0xc78c}) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x4400, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000580)={0xf000, 0x1000, 0x5, 0xffffffffffffff80, 0xfffffffffffffffa}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000500)) write$cgroup_subtree(r3, &(0x7f0000000000), 0x0) 2018/04/06 10:59:13 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x16907e, 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="f7", 0x1}]) 2018/04/06 10:59:13 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000059aff4)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) read(r0, &(0x7f0000000100)=""/78, 0x4e) 2018/04/06 10:59:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 2018/04/06 10:59:13 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000004c0)=""/252) finit_module(r1, &(0x7f0000000080)='/dev/snd/timer\x00', 0x3) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000600)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000005c0)) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/212}, {&(0x7f0000000280)=""/176}, {&(0x7f0000000340)=""/154}, {&(0x7f0000000400)=""/88}], 0x10000000000003e1) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000003600)={@empty, 0x2e}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r2 = memfd_create(&(0x7f0000000680)='@\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r2, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd1, &(0x7f00000000c0), 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000000), 0x4) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x100000001, 0x158, 0xfffffffffffffe01}, 0xc) 2018/04/06 10:59:13 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000a73000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/04/06 10:59:13 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) accept$ipx(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) r1 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="6df18deea3724e4324c3b9ca3a75b53d2d4d0e27b46709a644a896620db4b8bdf4dace768f270954a1946ba76d86bea972f197e018455d32ac18", 0x3a, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0x46, 0x3a, &(0x7f00000003c0)="f0fda98cd87d0cf74ce97b4312cb7e63bb1bdcb5a53ca32da6d7b41fbaad9ee7c9f37d610d091ca9fc74852955bd78ceaf13dc5c2a9eff76fff58b304f99005483d86941476a", &(0x7f0000000440)=""/58, 0x6f9d, 0x8}, 0x28) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) clock_adjtime(0x7, &(0x7f00000002c0)={0x8, 0x9, 0x100000000, 0x81, 0x1000, 0x7fff, 0x6, 0x81, 0xfffffffffffff001, 0x0, 0x10000, 0x2, 0xff, 0x6, 0x7ca, 0x8, 0x1, 0x0, 0xb26, 0x2a, 0x0, 0x81, 0x401, 0x5, 0x4, 0xc78c}) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x4400, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000580)={0xf000, 0x1000, 0x5, 0xffffffffffffff80, 0xfffffffffffffffa}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000500)) write$cgroup_subtree(r3, &(0x7f0000000000), 0x0) 2018/04/06 10:59:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)="f8", 0x1}], 0x1}, 0x0) 2018/04/06 10:59:13 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000059aff4)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) read(r0, &(0x7f0000000100)=""/78, 0x4e) 2018/04/06 10:59:13 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 2018/04/06 10:59:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)="f8", 0x1}], 0x1}, 0x0) 2018/04/06 10:59:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)="f8", 0x1}], 0x1}, 0x0) 2018/04/06 10:59:14 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000a73000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/04/06 10:59:14 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) accept$ipx(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) r1 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="6df18deea3724e4324c3b9ca3a75b53d2d4d0e27b46709a644a896620db4b8bdf4dace768f270954a1946ba76d86bea972f197e018455d32ac18", 0x3a, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0x46, 0x3a, &(0x7f00000003c0)="f0fda98cd87d0cf74ce97b4312cb7e63bb1bdcb5a53ca32da6d7b41fbaad9ee7c9f37d610d091ca9fc74852955bd78ceaf13dc5c2a9eff76fff58b304f99005483d86941476a", &(0x7f0000000440)=""/58, 0x6f9d, 0x8}, 0x28) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) clock_adjtime(0x7, &(0x7f00000002c0)={0x8, 0x9, 0x100000000, 0x81, 0x1000, 0x7fff, 0x6, 0x81, 0xfffffffffffff001, 0x0, 0x10000, 0x2, 0xff, 0x6, 0x7ca, 0x8, 0x1, 0x0, 0xb26, 0x2a, 0x0, 0x81, 0x401, 0x5, 0x4, 0xc78c}) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x4400, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000580)={0xf000, 0x1000, 0x5, 0xffffffffffffff80, 0xfffffffffffffffa}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000500)) write$cgroup_subtree(r3, &(0x7f0000000000), 0x0) 2018/04/06 10:59:14 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) accept$ipx(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) r1 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="6df18deea3724e4324c3b9ca3a75b53d2d4d0e27b46709a644a896620db4b8bdf4dace768f270954a1946ba76d86bea972f197e018455d32ac18", 0x3a, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0x46, 0x3a, &(0x7f00000003c0)="f0fda98cd87d0cf74ce97b4312cb7e63bb1bdcb5a53ca32da6d7b41fbaad9ee7c9f37d610d091ca9fc74852955bd78ceaf13dc5c2a9eff76fff58b304f99005483d86941476a", &(0x7f0000000440)=""/58, 0x6f9d, 0x8}, 0x28) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) clock_adjtime(0x7, &(0x7f00000002c0)={0x8, 0x9, 0x100000000, 0x81, 0x1000, 0x7fff, 0x6, 0x81, 0xfffffffffffff001, 0x0, 0x10000, 0x2, 0xff, 0x6, 0x7ca, 0x8, 0x1, 0x0, 0xb26, 0x2a, 0x0, 0x81, 0x401, 0x5, 0x4, 0xc78c}) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x4400, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000580)={0xf000, 0x1000, 0x5, 0xffffffffffffff80, 0xfffffffffffffffa}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000500)) write$cgroup_subtree(r3, &(0x7f0000000000), 0x0) 2018/04/06 10:59:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)="f8", 0x1}], 0x1}, 0x0) [ 256.496047] binder: BINDER_SET_CONTEXT_MGR already set [ 256.502843] binder: 19289:19292 ioctl 40046207 0 returned -16 2018/04/06 10:59:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)="f8", 0x1}], 0x1}, 0x0) 2018/04/06 10:59:14 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000004c0)=""/252) finit_module(r1, &(0x7f0000000080)='/dev/snd/timer\x00', 0x3) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000600)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000005c0)) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/212}, {&(0x7f0000000280)=""/176}, {&(0x7f0000000340)=""/154}, {&(0x7f0000000400)=""/88}], 0x10000000000003e1) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000003600)={@empty, 0x2e}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r2 = memfd_create(&(0x7f0000000680)='@\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r2, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd1, &(0x7f00000000c0), 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000000), 0x4) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x100000001, 0x158, 0xfffffffffffffe01}, 0xc) 2018/04/06 10:59:14 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) accept$ipx(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) r1 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="6df18deea3724e4324c3b9ca3a75b53d2d4d0e27b46709a644a896620db4b8bdf4dace768f270954a1946ba76d86bea972f197e018455d32ac18", 0x3a, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0x46, 0x3a, &(0x7f00000003c0)="f0fda98cd87d0cf74ce97b4312cb7e63bb1bdcb5a53ca32da6d7b41fbaad9ee7c9f37d610d091ca9fc74852955bd78ceaf13dc5c2a9eff76fff58b304f99005483d86941476a", &(0x7f0000000440)=""/58, 0x6f9d, 0x8}, 0x28) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) clock_adjtime(0x7, &(0x7f00000002c0)={0x8, 0x9, 0x100000000, 0x81, 0x1000, 0x7fff, 0x6, 0x81, 0xfffffffffffff001, 0x0, 0x10000, 0x2, 0xff, 0x6, 0x7ca, 0x8, 0x1, 0x0, 0xb26, 0x2a, 0x0, 0x81, 0x401, 0x5, 0x4, 0xc78c}) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x4400, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000580)={0xf000, 0x1000, 0x5, 0xffffffffffffff80, 0xfffffffffffffffa}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000500)) write$cgroup_subtree(r3, &(0x7f0000000000), 0x0) 2018/04/06 10:59:14 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000004c0)=""/252) finit_module(r1, &(0x7f0000000080)='/dev/snd/timer\x00', 0x3) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000600)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000005c0)) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/212}, {&(0x7f0000000280)=""/176}, {&(0x7f0000000340)=""/154}, {&(0x7f0000000400)=""/88}], 0x10000000000003e1) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000003600)={@empty, 0x2e}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r2 = memfd_create(&(0x7f0000000680)='@\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r2, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd1, &(0x7f00000000c0), 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000000), 0x4) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x100000001, 0x158, 0xfffffffffffffe01}, 0xc) 2018/04/06 10:59:14 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 2018/04/06 10:59:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 2018/04/06 10:59:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)="f8", 0x1}], 0x1}, 0x0) 2018/04/06 10:59:14 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) accept$ipx(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) r1 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="6df18deea3724e4324c3b9ca3a75b53d2d4d0e27b46709a644a896620db4b8bdf4dace768f270954a1946ba76d86bea972f197e018455d32ac18", 0x3a, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0x46, 0x3a, &(0x7f00000003c0)="f0fda98cd87d0cf74ce97b4312cb7e63bb1bdcb5a53ca32da6d7b41fbaad9ee7c9f37d610d091ca9fc74852955bd78ceaf13dc5c2a9eff76fff58b304f99005483d86941476a", &(0x7f0000000440)=""/58, 0x6f9d, 0x8}, 0x28) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) clock_adjtime(0x7, &(0x7f00000002c0)={0x8, 0x9, 0x100000000, 0x81, 0x1000, 0x7fff, 0x6, 0x81, 0xfffffffffffff001, 0x0, 0x10000, 0x2, 0xff, 0x6, 0x7ca, 0x8, 0x1, 0x0, 0xb26, 0x2a, 0x0, 0x81, 0x401, 0x5, 0x4, 0xc78c}) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x4400, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000580)={0xf000, 0x1000, 0x5, 0xffffffffffffff80, 0xfffffffffffffffa}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000500)) write$cgroup_subtree(r3, &(0x7f0000000000), 0x0) 2018/04/06 10:59:14 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000a73000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/04/06 10:59:14 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) accept$ipx(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) r1 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="6df18deea3724e4324c3b9ca3a75b53d2d4d0e27b46709a644a896620db4b8bdf4dace768f270954a1946ba76d86bea972f197e018455d32ac18", 0x3a, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0x46, 0x3a, &(0x7f00000003c0)="f0fda98cd87d0cf74ce97b4312cb7e63bb1bdcb5a53ca32da6d7b41fbaad9ee7c9f37d610d091ca9fc74852955bd78ceaf13dc5c2a9eff76fff58b304f99005483d86941476a", &(0x7f0000000440)=""/58, 0x6f9d, 0x8}, 0x28) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) clock_adjtime(0x7, &(0x7f00000002c0)={0x8, 0x9, 0x100000000, 0x81, 0x1000, 0x7fff, 0x6, 0x81, 0xfffffffffffff001, 0x0, 0x10000, 0x2, 0xff, 0x6, 0x7ca, 0x8, 0x1, 0x0, 0xb26, 0x2a, 0x0, 0x81, 0x401, 0x5, 0x4, 0xc78c}) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x4400, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000580)={0xf000, 0x1000, 0x5, 0xffffffffffffff80, 0xfffffffffffffffa}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000500)) write$cgroup_subtree(r3, &(0x7f0000000000), 0x0) 2018/04/06 10:59:14 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000004c0)=""/252) finit_module(r1, &(0x7f0000000080)='/dev/snd/timer\x00', 0x3) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000600)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000005c0)) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/212}, {&(0x7f0000000280)=""/176}, {&(0x7f0000000340)=""/154}, {&(0x7f0000000400)=""/88}], 0x10000000000003e1) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000003600)={@empty, 0x2e}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r2 = memfd_create(&(0x7f0000000680)='@\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r2, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd1, &(0x7f00000000c0), 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000000), 0x4) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x100000001, 0x158, 0xfffffffffffffe01}, 0xc) 2018/04/06 10:59:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000004c0)=""/252) finit_module(r1, &(0x7f0000000080)='/dev/snd/timer\x00', 0x3) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000600)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000005c0)) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/212}, {&(0x7f0000000280)=""/176}, {&(0x7f0000000340)=""/154}, {&(0x7f0000000400)=""/88}], 0x10000000000003e1) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000003600)={@empty, 0x2e}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r2 = memfd_create(&(0x7f0000000680)='@\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r2, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd1, &(0x7f00000000c0), 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000000), 0x4) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x100000001, 0x158, 0xfffffffffffffe01}, 0xc) 2018/04/06 10:59:14 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) accept$ipx(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) r1 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="6df18deea3724e4324c3b9ca3a75b53d2d4d0e27b46709a644a896620db4b8bdf4dace768f270954a1946ba76d86bea972f197e018455d32ac18", 0x3a, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0x46, 0x3a, &(0x7f00000003c0)="f0fda98cd87d0cf74ce97b4312cb7e63bb1bdcb5a53ca32da6d7b41fbaad9ee7c9f37d610d091ca9fc74852955bd78ceaf13dc5c2a9eff76fff58b304f99005483d86941476a", &(0x7f0000000440)=""/58, 0x6f9d, 0x8}, 0x28) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) clock_adjtime(0x7, &(0x7f00000002c0)={0x8, 0x9, 0x100000000, 0x81, 0x1000, 0x7fff, 0x6, 0x81, 0xfffffffffffff001, 0x0, 0x10000, 0x2, 0xff, 0x6, 0x7ca, 0x8, 0x1, 0x0, 0xb26, 0x2a, 0x0, 0x81, 0x401, 0x5, 0x4, 0xc78c}) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x4400, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000580)={0xf000, 0x1000, 0x5, 0xffffffffffffff80, 0xfffffffffffffffa}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000500)) write$cgroup_subtree(r3, &(0x7f0000000000), 0x0) 2018/04/06 10:59:14 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000001c0)="470f01c9440f0766b8ca000f00d8b9620b00000f322626660f38823b0f06c744240094000000c744240266950000c7442406000000000f011424b9600200000f3266b8e0008ee866baf80cb852ae7b83ef66bafc0cec", 0x56}], 0x1, 0x78, &(0x7f0000000280), 0x0) r4 = dup2(r3, r0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:59:14 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) accept$ipx(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) r1 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="6df18deea3724e4324c3b9ca3a75b53d2d4d0e27b46709a644a896620db4b8bdf4dace768f270954a1946ba76d86bea972f197e018455d32ac18", 0x3a, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0x46, 0x3a, &(0x7f00000003c0)="f0fda98cd87d0cf74ce97b4312cb7e63bb1bdcb5a53ca32da6d7b41fbaad9ee7c9f37d610d091ca9fc74852955bd78ceaf13dc5c2a9eff76fff58b304f99005483d86941476a", &(0x7f0000000440)=""/58, 0x6f9d, 0x8}, 0x28) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) clock_adjtime(0x7, &(0x7f00000002c0)={0x8, 0x9, 0x100000000, 0x81, 0x1000, 0x7fff, 0x6, 0x81, 0xfffffffffffff001, 0x0, 0x10000, 0x2, 0xff, 0x6, 0x7ca, 0x8, 0x1, 0x0, 0xb26, 0x2a, 0x0, 0x81, 0x401, 0x5, 0x4, 0xc78c}) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x4400, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000580)={0xf000, 0x1000, 0x5, 0xffffffffffffff80, 0xfffffffffffffffa}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000500)) write$cgroup_subtree(r3, &(0x7f0000000000), 0x0) [ 257.366242] binder: BINDER_SET_CONTEXT_MGR already set [ 257.380956] binder: 19337:19339 ioctl 40046207 0 returned -16 2018/04/06 10:59:14 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000004c0)=""/252) finit_module(r1, &(0x7f0000000080)='/dev/snd/timer\x00', 0x3) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000600)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000005c0)) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/212}, {&(0x7f0000000280)=""/176}, {&(0x7f0000000340)=""/154}, {&(0x7f0000000400)=""/88}], 0x10000000000003e1) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000003600)={@empty, 0x2e}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r2 = memfd_create(&(0x7f0000000680)='@\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r2, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd1, &(0x7f00000000c0), 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000000), 0x4) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x100000001, 0x158, 0xfffffffffffffe01}, 0xc) 2018/04/06 10:59:14 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) accept$ipx(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) r1 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="6df18deea3724e4324c3b9ca3a75b53d2d4d0e27b46709a644a896620db4b8bdf4dace768f270954a1946ba76d86bea972f197e018455d32ac18", 0x3a, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0x46, 0x3a, &(0x7f00000003c0)="f0fda98cd87d0cf74ce97b4312cb7e63bb1bdcb5a53ca32da6d7b41fbaad9ee7c9f37d610d091ca9fc74852955bd78ceaf13dc5c2a9eff76fff58b304f99005483d86941476a", &(0x7f0000000440)=""/58, 0x6f9d, 0x8}, 0x28) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) clock_adjtime(0x7, &(0x7f00000002c0)={0x8, 0x9, 0x100000000, 0x81, 0x1000, 0x7fff, 0x6, 0x81, 0xfffffffffffff001, 0x0, 0x10000, 0x2, 0xff, 0x6, 0x7ca, 0x8, 0x1, 0x0, 0xb26, 0x2a, 0x0, 0x81, 0x401, 0x5, 0x4, 0xc78c}) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x4400, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000580)={0xf000, 0x1000, 0x5, 0xffffffffffffff80, 0xfffffffffffffffa}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000500)) write$cgroup_subtree(r3, &(0x7f0000000000), 0x0) [ 257.428091] binder: BINDER_SET_CONTEXT_MGR already set [ 257.464673] binder: 19353:19356 ioctl 40046207 0 returned -16 2018/04/06 10:59:15 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) accept$ipx(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) r1 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="6df18deea3724e4324c3b9ca3a75b53d2d4d0e27b46709a644a896620db4b8bdf4dace768f270954a1946ba76d86bea972f197e018455d32ac18", 0x3a, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0x46, 0x3a, &(0x7f00000003c0)="f0fda98cd87d0cf74ce97b4312cb7e63bb1bdcb5a53ca32da6d7b41fbaad9ee7c9f37d610d091ca9fc74852955bd78ceaf13dc5c2a9eff76fff58b304f99005483d86941476a", &(0x7f0000000440)=""/58, 0x6f9d, 0x8}, 0x28) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) clock_adjtime(0x7, &(0x7f00000002c0)={0x8, 0x9, 0x100000000, 0x81, 0x1000, 0x7fff, 0x6, 0x81, 0xfffffffffffff001, 0x0, 0x10000, 0x2, 0xff, 0x6, 0x7ca, 0x8, 0x1, 0x0, 0xb26, 0x2a, 0x0, 0x81, 0x401, 0x5, 0x4, 0xc78c}) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x4400, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000580)={0xf000, 0x1000, 0x5, 0xffffffffffffff80, 0xfffffffffffffffa}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000500)) write$cgroup_subtree(r3, &(0x7f0000000000), 0x0) 2018/04/06 10:59:15 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) accept$ipx(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) r1 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="6df18deea3724e4324c3b9ca3a75b53d2d4d0e27b46709a644a896620db4b8bdf4dace768f270954a1946ba76d86bea972f197e018455d32ac18", 0x3a, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0x46, 0x3a, &(0x7f00000003c0)="f0fda98cd87d0cf74ce97b4312cb7e63bb1bdcb5a53ca32da6d7b41fbaad9ee7c9f37d610d091ca9fc74852955bd78ceaf13dc5c2a9eff76fff58b304f99005483d86941476a", &(0x7f0000000440)=""/58, 0x6f9d, 0x8}, 0x28) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) clock_adjtime(0x7, &(0x7f00000002c0)={0x8, 0x9, 0x100000000, 0x81, 0x1000, 0x7fff, 0x6, 0x81, 0xfffffffffffff001, 0x0, 0x10000, 0x2, 0xff, 0x6, 0x7ca, 0x8, 0x1, 0x0, 0xb26, 0x2a, 0x0, 0x81, 0x401, 0x5, 0x4, 0xc78c}) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x4400, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000580)={0xf000, 0x1000, 0x5, 0xffffffffffffff80, 0xfffffffffffffffa}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000500)) write$cgroup_subtree(r3, &(0x7f0000000000), 0x0) 2018/04/06 10:59:15 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) accept$ipx(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) r1 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="6df18deea3724e4324c3b9ca3a75b53d2d4d0e27b46709a644a896620db4b8bdf4dace768f270954a1946ba76d86bea972f197e018455d32ac18", 0x3a, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0x46, 0x3a, &(0x7f00000003c0)="f0fda98cd87d0cf74ce97b4312cb7e63bb1bdcb5a53ca32da6d7b41fbaad9ee7c9f37d610d091ca9fc74852955bd78ceaf13dc5c2a9eff76fff58b304f99005483d86941476a", &(0x7f0000000440)=""/58, 0x6f9d, 0x8}, 0x28) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) clock_adjtime(0x7, &(0x7f00000002c0)={0x8, 0x9, 0x100000000, 0x81, 0x1000, 0x7fff, 0x6, 0x81, 0xfffffffffffff001, 0x0, 0x10000, 0x2, 0xff, 0x6, 0x7ca, 0x8, 0x1, 0x0, 0xb26, 0x2a, 0x0, 0x81, 0x401, 0x5, 0x4, 0xc78c}) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x4400, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000580)={0xf000, 0x1000, 0x5, 0xffffffffffffff80, 0xfffffffffffffffa}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000500)) write$cgroup_subtree(r3, &(0x7f0000000000), 0x0) 2018/04/06 10:59:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000004c0)=""/252) finit_module(r1, &(0x7f0000000080)='/dev/snd/timer\x00', 0x3) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000600)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000005c0)) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/212}, {&(0x7f0000000280)=""/176}, {&(0x7f0000000340)=""/154}, {&(0x7f0000000400)=""/88}], 0x10000000000003e1) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000003600)={@empty, 0x2e}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r2 = memfd_create(&(0x7f0000000680)='@\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r2, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd1, &(0x7f00000000c0), 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000000), 0x4) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x100000001, 0x158, 0xfffffffffffffe01}, 0xc) 2018/04/06 10:59:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f00000012c0)=0x1) 2018/04/06 10:59:15 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000004c0)=""/252) finit_module(r1, &(0x7f0000000080)='/dev/snd/timer\x00', 0x3) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000600)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000005c0)) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/212}, {&(0x7f0000000280)=""/176}, {&(0x7f0000000340)=""/154}, {&(0x7f0000000400)=""/88}], 0x10000000000003e1) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000003600)={@empty, 0x2e}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r2 = memfd_create(&(0x7f0000000680)='@\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r2, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd1, &(0x7f00000000c0), 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000000), 0x4) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x100000001, 0x158, 0xfffffffffffffe01}, 0xc) 2018/04/06 10:59:15 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000001c0)="470f01c9440f0766b8ca000f00d8b9620b00000f322626660f38823b0f06c744240094000000c744240266950000c7442406000000000f011424b9600200000f3266b8e0008ee866baf80cb852ae7b83ef66bafc0cec", 0x56}], 0x1, 0x78, &(0x7f0000000280), 0x0) r4 = dup2(r3, r0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:59:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000001c0)="470f01c9440f0766b8ca000f00d8b9620b00000f322626660f38823b0f06c744240094000000c744240266950000c7442406000000000f011424b9600200000f3266b8e0008ee866baf80cb852ae7b83ef66bafc0cec", 0x56}], 0x1, 0x78, &(0x7f0000000280), 0x0) r4 = dup2(r3, r0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:59:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f00000012c0)=0x1) 2018/04/06 10:59:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000651ff8)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0x1}, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x3, &(0x7f0000000380)=[{&(0x7f00000000c0)="434a2d79f5c0d695a4a8fed6ac0f77bd6ad3f662", 0x14, 0x2}, {&(0x7f0000000140)="ae89dc7d4462d70b89dd2f8338e4563bfb7407e1bd433b934b43f1bc72ab045ef1f953a9583b1e8b8f0e421a538410c7fce71d23e94959a2096695cb723a156458bd769e9958f53c99c23f27507baf3f11913c7a69eea5ee136e3c525dc9c7a0b1c59743f3958b40aec826a4d866a87c315d9eebfbad833a9067df8628062f5cf0ddfab0fc80899cf7c167b0f3a408d829a078dd90a226c74b335d43ff9128384692909912f656ec8a16af1c90f929", 0xaf, 0xfffffffffffffffd}, {&(0x7f0000000280)="b45b07cbe7730c61908fe8da32b29daac2c134cb6c44764fcf5dc534910715deba7999683a2faf2a4456dae018a01c6cea632b3f399606c7bb6a0277533710856c27537e4c477496502679944d4a0559425dd81f5c657c7911d3a13fe6a0aa336abe5b23079d1b46e2d4d71a909298762bbe811f3f7c8b2d0036a962904500caf633dd3302035ec1924108783fbfcfa6faaf24add0ebf42de69c16439d96f076c48fbece13159a5238b0355b6665bc287c1b97d710c804c0839b0e90d1a0ae24d2f3da19deea8d92a29f12675ff781b5bd646cd0de7805ac21fd82c3787cdf", 0xdf, 0x3}], 0x400, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 10:59:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090468fe0000810000040000004003000000450001070000001419001a00e3ff010007000012020000080000e10c00f41ee400", 0x39}], 0x1) 2018/04/06 10:59:15 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2201) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 258.222793] binder: BINDER_SET_CONTEXT_MGR already set [ 258.248463] binder: 19389:19390 ioctl 40046207 0 returned -16 2018/04/06 10:59:15 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2201) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 2018/04/06 10:59:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090468fe0000810000040000004003000000450001070000001419001a00e3ff010007000012020000080000e10c00f41ee400", 0x39}], 0x1) 2018/04/06 10:59:15 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000004c0)=""/252) finit_module(r1, &(0x7f0000000080)='/dev/snd/timer\x00', 0x3) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000600)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000005c0)) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/212}, {&(0x7f0000000280)=""/176}, {&(0x7f0000000340)=""/154}, {&(0x7f0000000400)=""/88}], 0x10000000000003e1) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000003600)={@empty, 0x2e}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r2 = memfd_create(&(0x7f0000000680)='@\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r2, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd1, &(0x7f00000000c0), 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000000), 0x4) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x100000001, 0x158, 0xfffffffffffffe01}, 0xc) 2018/04/06 10:59:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f00000012c0)=0x1) 2018/04/06 10:59:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000651ff8)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0x1}, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x3, &(0x7f0000000380)=[{&(0x7f00000000c0)="434a2d79f5c0d695a4a8fed6ac0f77bd6ad3f662", 0x14, 0x2}, {&(0x7f0000000140)="ae89dc7d4462d70b89dd2f8338e4563bfb7407e1bd433b934b43f1bc72ab045ef1f953a9583b1e8b8f0e421a538410c7fce71d23e94959a2096695cb723a156458bd769e9958f53c99c23f27507baf3f11913c7a69eea5ee136e3c525dc9c7a0b1c59743f3958b40aec826a4d866a87c315d9eebfbad833a9067df8628062f5cf0ddfab0fc80899cf7c167b0f3a408d829a078dd90a226c74b335d43ff9128384692909912f656ec8a16af1c90f929", 0xaf, 0xfffffffffffffffd}, {&(0x7f0000000280)="b45b07cbe7730c61908fe8da32b29daac2c134cb6c44764fcf5dc534910715deba7999683a2faf2a4456dae018a01c6cea632b3f399606c7bb6a0277533710856c27537e4c477496502679944d4a0559425dd81f5c657c7911d3a13fe6a0aa336abe5b23079d1b46e2d4d71a909298762bbe811f3f7c8b2d0036a962904500caf633dd3302035ec1924108783fbfcfa6faaf24add0ebf42de69c16439d96f076c48fbece13159a5238b0355b6665bc287c1b97d710c804c0839b0e90d1a0ae24d2f3da19deea8d92a29f12675ff781b5bd646cd0de7805ac21fd82c3787cdf", 0xdf, 0x3}], 0x400, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 10:59:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000001c0)="470f01c9440f0766b8ca000f00d8b9620b00000f322626660f38823b0f06c744240094000000c744240266950000c7442406000000000f011424b9600200000f3266b8e0008ee866baf80cb852ae7b83ef66bafc0cec", 0x56}], 0x1, 0x78, &(0x7f0000000280), 0x0) r4 = dup2(r3, r0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:59:16 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2201) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 2018/04/06 10:59:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000651ff8)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0x1}, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x3, &(0x7f0000000380)=[{&(0x7f00000000c0)="434a2d79f5c0d695a4a8fed6ac0f77bd6ad3f662", 0x14, 0x2}, {&(0x7f0000000140)="ae89dc7d4462d70b89dd2f8338e4563bfb7407e1bd433b934b43f1bc72ab045ef1f953a9583b1e8b8f0e421a538410c7fce71d23e94959a2096695cb723a156458bd769e9958f53c99c23f27507baf3f11913c7a69eea5ee136e3c525dc9c7a0b1c59743f3958b40aec826a4d866a87c315d9eebfbad833a9067df8628062f5cf0ddfab0fc80899cf7c167b0f3a408d829a078dd90a226c74b335d43ff9128384692909912f656ec8a16af1c90f929", 0xaf, 0xfffffffffffffffd}, {&(0x7f0000000280)="b45b07cbe7730c61908fe8da32b29daac2c134cb6c44764fcf5dc534910715deba7999683a2faf2a4456dae018a01c6cea632b3f399606c7bb6a0277533710856c27537e4c477496502679944d4a0559425dd81f5c657c7911d3a13fe6a0aa336abe5b23079d1b46e2d4d71a909298762bbe811f3f7c8b2d0036a962904500caf633dd3302035ec1924108783fbfcfa6faaf24add0ebf42de69c16439d96f076c48fbece13159a5238b0355b6665bc287c1b97d710c804c0839b0e90d1a0ae24d2f3da19deea8d92a29f12675ff781b5bd646cd0de7805ac21fd82c3787cdf", 0xdf, 0x3}], 0x400, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 10:59:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090468fe0000810000040000004003000000450001070000001419001a00e3ff010007000012020000080000e10c00f41ee400", 0x39}], 0x1) 2018/04/06 10:59:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f00000012c0)=0x1) 2018/04/06 10:59:16 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000001c0)="470f01c9440f0766b8ca000f00d8b9620b00000f322626660f38823b0f06c744240094000000c744240266950000c7442406000000000f011424b9600200000f3266b8e0008ee866baf80cb852ae7b83ef66bafc0cec", 0x56}], 0x1, 0x78, &(0x7f0000000280), 0x0) r4 = dup2(r3, r0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:59:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000004c0)=""/252) finit_module(r1, &(0x7f0000000080)='/dev/snd/timer\x00', 0x3) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000600)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000005c0)) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/212}, {&(0x7f0000000280)=""/176}, {&(0x7f0000000340)=""/154}, {&(0x7f0000000400)=""/88}], 0x10000000000003e1) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000003600)={@empty, 0x2e}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}, 0xc) r2 = memfd_create(&(0x7f0000000680)='@\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r2, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd1, &(0x7f00000000c0), 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000000), 0x4) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x100000001, 0x158, 0xfffffffffffffe01}, 0xc) 2018/04/06 10:59:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000001c0)="470f01c9440f0766b8ca000f00d8b9620b00000f322626660f38823b0f06c744240094000000c744240266950000c7442406000000000f011424b9600200000f3266b8e0008ee866baf80cb852ae7b83ef66bafc0cec", 0x56}], 0x1, 0x78, &(0x7f0000000280), 0x0) r4 = dup2(r3, r0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:59:16 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2201) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 2018/04/06 10:59:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000651ff8)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0x1}, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x3, &(0x7f0000000380)=[{&(0x7f00000000c0)="434a2d79f5c0d695a4a8fed6ac0f77bd6ad3f662", 0x14, 0x2}, {&(0x7f0000000140)="ae89dc7d4462d70b89dd2f8338e4563bfb7407e1bd433b934b43f1bc72ab045ef1f953a9583b1e8b8f0e421a538410c7fce71d23e94959a2096695cb723a156458bd769e9958f53c99c23f27507baf3f11913c7a69eea5ee136e3c525dc9c7a0b1c59743f3958b40aec826a4d866a87c315d9eebfbad833a9067df8628062f5cf0ddfab0fc80899cf7c167b0f3a408d829a078dd90a226c74b335d43ff9128384692909912f656ec8a16af1c90f929", 0xaf, 0xfffffffffffffffd}, {&(0x7f0000000280)="b45b07cbe7730c61908fe8da32b29daac2c134cb6c44764fcf5dc534910715deba7999683a2faf2a4456dae018a01c6cea632b3f399606c7bb6a0277533710856c27537e4c477496502679944d4a0559425dd81f5c657c7911d3a13fe6a0aa336abe5b23079d1b46e2d4d71a909298762bbe811f3f7c8b2d0036a962904500caf633dd3302035ec1924108783fbfcfa6faaf24add0ebf42de69c16439d96f076c48fbece13159a5238b0355b6665bc287c1b97d710c804c0839b0e90d1a0ae24d2f3da19deea8d92a29f12675ff781b5bd646cd0de7805ac21fd82c3787cdf", 0xdf, 0x3}], 0x400, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 10:59:16 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000651ff8)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0x1}, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x3, &(0x7f0000000380)=[{&(0x7f00000000c0)="434a2d79f5c0d695a4a8fed6ac0f77bd6ad3f662", 0x14, 0x2}, {&(0x7f0000000140)="ae89dc7d4462d70b89dd2f8338e4563bfb7407e1bd433b934b43f1bc72ab045ef1f953a9583b1e8b8f0e421a538410c7fce71d23e94959a2096695cb723a156458bd769e9958f53c99c23f27507baf3f11913c7a69eea5ee136e3c525dc9c7a0b1c59743f3958b40aec826a4d866a87c315d9eebfbad833a9067df8628062f5cf0ddfab0fc80899cf7c167b0f3a408d829a078dd90a226c74b335d43ff9128384692909912f656ec8a16af1c90f929", 0xaf, 0xfffffffffffffffd}, {&(0x7f0000000280)="b45b07cbe7730c61908fe8da32b29daac2c134cb6c44764fcf5dc534910715deba7999683a2faf2a4456dae018a01c6cea632b3f399606c7bb6a0277533710856c27537e4c477496502679944d4a0559425dd81f5c657c7911d3a13fe6a0aa336abe5b23079d1b46e2d4d71a909298762bbe811f3f7c8b2d0036a962904500caf633dd3302035ec1924108783fbfcfa6faaf24add0ebf42de69c16439d96f076c48fbece13159a5238b0355b6665bc287c1b97d710c804c0839b0e90d1a0ae24d2f3da19deea8d92a29f12675ff781b5bd646cd0de7805ac21fd82c3787cdf", 0xdf, 0x3}], 0x400, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 10:59:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090468fe0000810000040000004003000000450001070000001419001a00e3ff010007000012020000080000e10c00f41ee400", 0x39}], 0x1) 2018/04/06 10:59:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 2018/04/06 10:59:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000651ff8)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0x1}, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x3, &(0x7f0000000380)=[{&(0x7f00000000c0)="434a2d79f5c0d695a4a8fed6ac0f77bd6ad3f662", 0x14, 0x2}, {&(0x7f0000000140)="ae89dc7d4462d70b89dd2f8338e4563bfb7407e1bd433b934b43f1bc72ab045ef1f953a9583b1e8b8f0e421a538410c7fce71d23e94959a2096695cb723a156458bd769e9958f53c99c23f27507baf3f11913c7a69eea5ee136e3c525dc9c7a0b1c59743f3958b40aec826a4d866a87c315d9eebfbad833a9067df8628062f5cf0ddfab0fc80899cf7c167b0f3a408d829a078dd90a226c74b335d43ff9128384692909912f656ec8a16af1c90f929", 0xaf, 0xfffffffffffffffd}, {&(0x7f0000000280)="b45b07cbe7730c61908fe8da32b29daac2c134cb6c44764fcf5dc534910715deba7999683a2faf2a4456dae018a01c6cea632b3f399606c7bb6a0277533710856c27537e4c477496502679944d4a0559425dd81f5c657c7911d3a13fe6a0aa336abe5b23079d1b46e2d4d71a909298762bbe811f3f7c8b2d0036a962904500caf633dd3302035ec1924108783fbfcfa6faaf24add0ebf42de69c16439d96f076c48fbece13159a5238b0355b6665bc287c1b97d710c804c0839b0e90d1a0ae24d2f3da19deea8d92a29f12675ff781b5bd646cd0de7805ac21fd82c3787cdf", 0xdf, 0x3}], 0x400, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 10:59:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000651ff8)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0x1}, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x3, &(0x7f0000000380)=[{&(0x7f00000000c0)="434a2d79f5c0d695a4a8fed6ac0f77bd6ad3f662", 0x14, 0x2}, {&(0x7f0000000140)="ae89dc7d4462d70b89dd2f8338e4563bfb7407e1bd433b934b43f1bc72ab045ef1f953a9583b1e8b8f0e421a538410c7fce71d23e94959a2096695cb723a156458bd769e9958f53c99c23f27507baf3f11913c7a69eea5ee136e3c525dc9c7a0b1c59743f3958b40aec826a4d866a87c315d9eebfbad833a9067df8628062f5cf0ddfab0fc80899cf7c167b0f3a408d829a078dd90a226c74b335d43ff9128384692909912f656ec8a16af1c90f929", 0xaf, 0xfffffffffffffffd}, {&(0x7f0000000280)="b45b07cbe7730c61908fe8da32b29daac2c134cb6c44764fcf5dc534910715deba7999683a2faf2a4456dae018a01c6cea632b3f399606c7bb6a0277533710856c27537e4c477496502679944d4a0559425dd81f5c657c7911d3a13fe6a0aa336abe5b23079d1b46e2d4d71a909298762bbe811f3f7c8b2d0036a962904500caf633dd3302035ec1924108783fbfcfa6faaf24add0ebf42de69c16439d96f076c48fbece13159a5238b0355b6665bc287c1b97d710c804c0839b0e90d1a0ae24d2f3da19deea8d92a29f12675ff781b5bd646cd0de7805ac21fd82c3787cdf", 0xdf, 0x3}], 0x400, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 10:59:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000240)="370f32ba2000b001ee0f01c9baf80c66b810813a8e66efbafc0ced66b8010000000f01c1360f01cf670f200766b9800000c00f326635010000000f30673e662e660cee", 0x43}], 0x1, 0x0, &(0x7f0000000080), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000002c0)="b832000f00d867f466b8400000000f23d80f21f86635800000a00f23f86467660f3a410e07ba200066b802d3a45a66efd1a65900b84d000f00d0e63d0f01c96766c744240084ad21706766c744240235bc00006766c744240600000000670f011424", 0x62}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) arch_prctl(0x0, &(0x7f0000000100)="6c254dfaef0faa") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000001c0)="baf80c66b804e0a88a66efbafc0c66ed0f6bfc6564670fc7690fbaf80c66b82c6ff98e66efbafc0c66ed670fc72d020000002ef30fc77708b8ff0f8ed8baf80c66b8688d658e66efbafc0c66b83600000066ef0fe736f4000f0171f9", 0x5c}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:59:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 2018/04/06 10:59:16 executing program 4: prctl$seccomp(0x21, 0x1, &(0x7f0000000040)={0x224b}) 2018/04/06 10:59:16 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000651ff8)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0x1}, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x3, &(0x7f0000000380)=[{&(0x7f00000000c0)="434a2d79f5c0d695a4a8fed6ac0f77bd6ad3f662", 0x14, 0x2}, {&(0x7f0000000140)="ae89dc7d4462d70b89dd2f8338e4563bfb7407e1bd433b934b43f1bc72ab045ef1f953a9583b1e8b8f0e421a538410c7fce71d23e94959a2096695cb723a156458bd769e9958f53c99c23f27507baf3f11913c7a69eea5ee136e3c525dc9c7a0b1c59743f3958b40aec826a4d866a87c315d9eebfbad833a9067df8628062f5cf0ddfab0fc80899cf7c167b0f3a408d829a078dd90a226c74b335d43ff9128384692909912f656ec8a16af1c90f929", 0xaf, 0xfffffffffffffffd}, {&(0x7f0000000280)="b45b07cbe7730c61908fe8da32b29daac2c134cb6c44764fcf5dc534910715deba7999683a2faf2a4456dae018a01c6cea632b3f399606c7bb6a0277533710856c27537e4c477496502679944d4a0559425dd81f5c657c7911d3a13fe6a0aa336abe5b23079d1b46e2d4d71a909298762bbe811f3f7c8b2d0036a962904500caf633dd3302035ec1924108783fbfcfa6faaf24add0ebf42de69c16439d96f076c48fbece13159a5238b0355b6665bc287c1b97d710c804c0839b0e90d1a0ae24d2f3da19deea8d92a29f12675ff781b5bd646cd0de7805ac21fd82c3787cdf", 0xdf, 0x3}], 0x400, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 10:59:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000651ff8)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0x1}, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x3, &(0x7f0000000380)=[{&(0x7f00000000c0)="434a2d79f5c0d695a4a8fed6ac0f77bd6ad3f662", 0x14, 0x2}, {&(0x7f0000000140)="ae89dc7d4462d70b89dd2f8338e4563bfb7407e1bd433b934b43f1bc72ab045ef1f953a9583b1e8b8f0e421a538410c7fce71d23e94959a2096695cb723a156458bd769e9958f53c99c23f27507baf3f11913c7a69eea5ee136e3c525dc9c7a0b1c59743f3958b40aec826a4d866a87c315d9eebfbad833a9067df8628062f5cf0ddfab0fc80899cf7c167b0f3a408d829a078dd90a226c74b335d43ff9128384692909912f656ec8a16af1c90f929", 0xaf, 0xfffffffffffffffd}, {&(0x7f0000000280)="b45b07cbe7730c61908fe8da32b29daac2c134cb6c44764fcf5dc534910715deba7999683a2faf2a4456dae018a01c6cea632b3f399606c7bb6a0277533710856c27537e4c477496502679944d4a0559425dd81f5c657c7911d3a13fe6a0aa336abe5b23079d1b46e2d4d71a909298762bbe811f3f7c8b2d0036a962904500caf633dd3302035ec1924108783fbfcfa6faaf24add0ebf42de69c16439d96f076c48fbece13159a5238b0355b6665bc287c1b97d710c804c0839b0e90d1a0ae24d2f3da19deea8d92a29f12675ff781b5bd646cd0de7805ac21fd82c3787cdf", 0xdf, 0x3}], 0x400, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 10:59:16 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000001c0)="470f01c9440f0766b8ca000f00d8b9620b00000f322626660f38823b0f06c744240094000000c744240266950000c7442406000000000f011424b9600200000f3266b8e0008ee866baf80cb852ae7b83ef66bafc0cec", 0x56}], 0x1, 0x78, &(0x7f0000000280), 0x0) r4 = dup2(r3, r0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:59:16 executing program 4: prctl$seccomp(0x21, 0x1, &(0x7f0000000040)={0x224b}) [ 259.199466] *** Guest State *** [ 259.203097] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 259.212012] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 259.220917] CR3 = 0x00000000fffbc000 [ 259.224673] RSP = 0x0000000000000f80 RIP = 0x0000000000000105 [ 259.230676] RFLAGS=0x00010096 DR7 = 0x0000000000002fff [ 259.236697] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 259.243388] CS: sel=0x0000, attr=0x0809b, limit=0x00000fff, base=0x0000000000000000 [ 259.251422] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 259.259429] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 259.267450] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 259.275456] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 259.283458] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 259.291463] GDTR: limit=0x00000000, base=0x0000000000000000 2018/04/06 10:59:16 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000651ff8)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0x1}, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x3, &(0x7f0000000380)=[{&(0x7f00000000c0)="434a2d79f5c0d695a4a8fed6ac0f77bd6ad3f662", 0x14, 0x2}, {&(0x7f0000000140)="ae89dc7d4462d70b89dd2f8338e4563bfb7407e1bd433b934b43f1bc72ab045ef1f953a9583b1e8b8f0e421a538410c7fce71d23e94959a2096695cb723a156458bd769e9958f53c99c23f27507baf3f11913c7a69eea5ee136e3c525dc9c7a0b1c59743f3958b40aec826a4d866a87c315d9eebfbad833a9067df8628062f5cf0ddfab0fc80899cf7c167b0f3a408d829a078dd90a226c74b335d43ff9128384692909912f656ec8a16af1c90f929", 0xaf, 0xfffffffffffffffd}, {&(0x7f0000000280)="b45b07cbe7730c61908fe8da32b29daac2c134cb6c44764fcf5dc534910715deba7999683a2faf2a4456dae018a01c6cea632b3f399606c7bb6a0277533710856c27537e4c477496502679944d4a0559425dd81f5c657c7911d3a13fe6a0aa336abe5b23079d1b46e2d4d71a909298762bbe811f3f7c8b2d0036a962904500caf633dd3302035ec1924108783fbfcfa6faaf24add0ebf42de69c16439d96f076c48fbece13159a5238b0355b6665bc287c1b97d710c804c0839b0e90d1a0ae24d2f3da19deea8d92a29f12675ff781b5bd646cd0de7805ac21fd82c3787cdf", 0xdf, 0x3}], 0x400, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 259.299469] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 259.307487] IDTR: limit=0x00000000, base=0x0000000000000000 [ 259.315497] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 259.323536] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 259.329988] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 259.337470] Interruptibility = 00000008 ActivityState = 00000000 [ 259.343741] *** Host State *** 2018/04/06 10:59:16 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000c80)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x9}}) 2018/04/06 10:59:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 2018/04/06 10:59:16 executing program 4: prctl$seccomp(0x21, 0x1, &(0x7f0000000040)={0x224b}) 2018/04/06 10:59:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300), 0x2) 2018/04/06 10:59:16 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000040)) [ 259.346968] RIP = 0xffffffff811ee7b3 RSP = 0xffff8801b3187370 [ 259.352997] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 259.359443] FSBase=00007f4442fa3700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 259.367277] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 259.373191] CR0=0000000080050033 CR3=000000019dd9a000 CR4=00000000001426f0 [ 259.380284] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87601610 [ 259.386979] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 259.393069] *** Control State *** 2018/04/06 10:59:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 259.396549] PinBased=0000003f CPUBased=b599edfa SecondaryExec=000000ca [ 259.403249] EntryControls=0000d1ff ExitControls=0023efff [ 259.408739] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 259.415746] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 259.422441] VMExit: intr_info=80000306 errcode=00000000 ilen=00000002 [ 259.429059] reason=80000021 qualification=0000000000000000 [ 259.435399] IDTVectoring: info=00000000 errcode=00000000 [ 259.440889] TSC Offset = 0xffffff7315c97b33 [ 259.445268] EPT pointer = 0x00000001c702101e 2018/04/06 10:59:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300), 0x2) 2018/04/06 10:59:16 executing program 4: prctl$seccomp(0x21, 0x1, &(0x7f0000000040)={0x224b}) 2018/04/06 10:59:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000240)="370f32ba2000b001ee0f01c9baf80c66b810813a8e66efbafc0ced66b8010000000f01c1360f01cf670f200766b9800000c00f326635010000000f30673e662e660cee", 0x43}], 0x1, 0x0, &(0x7f0000000080), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000002c0)="b832000f00d867f466b8400000000f23d80f21f86635800000a00f23f86467660f3a410e07ba200066b802d3a45a66efd1a65900b84d000f00d0e63d0f01c96766c744240084ad21706766c744240235bc00006766c744240600000000670f011424", 0x62}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) arch_prctl(0x0, &(0x7f0000000100)="6c254dfaef0faa") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000001c0)="baf80c66b804e0a88a66efbafc0c66ed0f6bfc6564670fc7690fbaf80c66b82c6ff98e66efbafc0c66ed670fc72d020000002ef30fc77708b8ff0f8ed8baf80c66b8688d658e66efbafc0c66b83600000066ef0fe736f4000f0171f9", 0x5c}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:59:17 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000240)="370f32ba2000b001ee0f01c9baf80c66b810813a8e66efbafc0ced66b8010000000f01c1360f01cf670f200766b9800000c00f326635010000000f30673e662e660cee", 0x43}], 0x1, 0x0, &(0x7f0000000080), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000002c0)="b832000f00d867f466b8400000000f23d80f21f86635800000a00f23f86467660f3a410e07ba200066b802d3a45a66efd1a65900b84d000f00d0e63d0f01c96766c744240084ad21706766c744240235bc00006766c744240600000000670f011424", 0x62}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) arch_prctl(0x0, &(0x7f0000000100)="6c254dfaef0faa") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000001c0)="baf80c66b804e0a88a66efbafc0c66ed0f6bfc6564670fc7690fbaf80c66b82c6ff98e66efbafc0c66ed670fc72d020000002ef30fc77708b8ff0f8ed8baf80c66b8688d658e66efbafc0c66b83600000066ef0fe736f4000f0171f9", 0x5c}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:59:17 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000007c0)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000010000000100b4f346b47e209d98653c8507450000000000000000000000000000000800000000"]) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2=0xe0000002, 0x4d3, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000380)={"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"}) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @broadcast}, &(0x7f0000000180)=0xc) ftruncate(0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102, 0x0) 2018/04/06 10:59:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000c80)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x9}}) 2018/04/06 10:59:17 executing program 3: r0 = socket(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x400) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) sendfile(r0, r1, 0x0, 0x0) 2018/04/06 10:59:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300), 0x2) 2018/04/06 10:59:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = dup2(r1, r1) write$rdma_cm(r2, &(0x7f0000002c40)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002c00)}}, 0x20) recvmsg(r1, &(0x7f0000158000)={&(0x7f0000002780)=@nfc_llcp, 0x3f7, &(0x7f0000000000)=[{&(0x7f0000002cc0)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/06 10:59:17 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'teql0\x00', 0x55d6}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x7}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f000041f000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x20011, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r5, r6/1000+30000}}) epoll_create1(0x0) r7 = dup3(r2, r3, 0x0) gettid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x311000, 0x0) sendmsg$unix(r7, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000280)="6dc95980a1924286d098b55e644d611ef1d29f968b79ff95dc00685ad6e4c5b8cd7115dc492ec052c8a2d4154c9f705985ed7a4e601e408df061bc98c458cb0d53592bcb0b5b231b2eb693b6e0aede29ac0e17ac845d9ce113a45f5cd490ed7691ceb875f10bd8ab17c07696d44e4e8f875b043e74bb6ed3d6178cb447baabe1edd772ad27dd5d60e6", 0x89}], 0x1, &(0x7f00000005c0), 0x0, 0xb95c1172567e0efd}, 0x8000000000040000) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000001c0)=0x5, 0x4) keyctl$get_keyring_id(0x0, 0x0, 0x80000001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) sendmsg$nl_xfrm(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x203000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=@polexpire={0x198, 0x1b, 0xa00, 0x70bd27, 0x25dfdbfc, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@rand_addr=0x101, 0x4e24, 0x0, 0x4e21, 0x3, 0xa, 0xa0, 0x0, 0x16, 0x0, r8}, {0x0, 0x81, 0x3, 0x7, 0xd, 0x1f, 0x20}, {0x1, 0x8, 0x1, 0x1}, 0x5, 0x6e6bb1, 0x0, 0x0, 0x1}, 0x7}, [@tmpl={0xc4, 0x5, [{{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x0, 0x4, 0x0, 0x60, 0x2, 0x2, 0xad2}, {{@in, 0x4d4, 0xff}, 0xa, @in=@rand_addr=0x100000001, 0x3502, 0x0, 0x0, 0x7ea, 0x3ff, 0x2, 0x1f}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4d6, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x34ff, 0x3, 0x3, 0x9, 0x0, 0x3ff, 0x5}]}, @replay_thresh={0x8, 0xb}, @mark={0xc, 0x15, {0x35075d, 0x7d4}}]}, 0x198}, 0x1}, 0x20000000) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x10001, 0x1e, 0x9, 0x11, "c17fb401b04de06a7358fb3877cb3694b46c089194970a153788f899b5b9ffe72ff30546093a775fab4417587a60d83d92ada2cdc1dedb6a20e468af150ea2a2", "00e2151ba5b6a510ef3c1e2e5c0da34f5cd0f94e4738033e975772b1b2dfe7b6", [0x0, 0x1000000000001f]}) shutdown(r1, 0x1) 2018/04/06 10:59:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000c80)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x9}}) 2018/04/06 10:59:17 executing program 3: r0 = socket(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x400) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) sendfile(r0, r1, 0x0, 0x0) 2018/04/06 10:59:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300), 0x2) 2018/04/06 10:59:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = dup2(r1, r1) write$rdma_cm(r2, &(0x7f0000002c40)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002c00)}}, 0x20) recvmsg(r1, &(0x7f0000158000)={&(0x7f0000002780)=@nfc_llcp, 0x3f7, &(0x7f0000000000)=[{&(0x7f0000002cc0)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/06 10:59:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000c80)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x9}}) 2018/04/06 10:59:17 executing program 3: r0 = socket(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x400) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) sendfile(r0, r1, 0x0, 0x0) 2018/04/06 10:59:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = dup2(r1, r1) write$rdma_cm(r2, &(0x7f0000002c40)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002c00)}}, 0x20) recvmsg(r1, &(0x7f0000158000)={&(0x7f0000002780)=@nfc_llcp, 0x3f7, &(0x7f0000000000)=[{&(0x7f0000002cc0)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/06 10:59:17 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000240)="370f32ba2000b001ee0f01c9baf80c66b810813a8e66efbafc0ced66b8010000000f01c1360f01cf670f200766b9800000c00f326635010000000f30673e662e660cee", 0x43}], 0x1, 0x0, &(0x7f0000000080), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000002c0)="b832000f00d867f466b8400000000f23d80f21f86635800000a00f23f86467660f3a410e07ba200066b802d3a45a66efd1a65900b84d000f00d0e63d0f01c96766c744240084ad21706766c744240235bc00006766c744240600000000670f011424", 0x62}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) arch_prctl(0x0, &(0x7f0000000100)="6c254dfaef0faa") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000001c0)="baf80c66b804e0a88a66efbafc0c66ed0f6bfc6564670fc7690fbaf80c66b82c6ff98e66efbafc0c66ed670fc72d020000002ef30fc77708b8ff0f8ed8baf80c66b8688d658e66efbafc0c66b83600000066ef0fe736f4000f0171f9", 0x5c}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:59:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000240)="370f32ba2000b001ee0f01c9baf80c66b810813a8e66efbafc0ced66b8010000000f01c1360f01cf670f200766b9800000c00f326635010000000f30673e662e660cee", 0x43}], 0x1, 0x0, &(0x7f0000000080), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000002c0)="b832000f00d867f466b8400000000f23d80f21f86635800000a00f23f86467660f3a410e07ba200066b802d3a45a66efd1a65900b84d000f00d0e63d0f01c96766c744240084ad21706766c744240235bc00006766c744240600000000670f011424", 0x62}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) arch_prctl(0x0, &(0x7f0000000100)="6c254dfaef0faa") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000001c0)="baf80c66b804e0a88a66efbafc0c66ed0f6bfc6564670fc7690fbaf80c66b82c6ff98e66efbafc0c66ed670fc72d020000002ef30fc77708b8ff0f8ed8baf80c66b8688d658e66efbafc0c66b83600000066ef0fe736f4000f0171f9", 0x5c}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:59:17 executing program 3: r0 = socket(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x400) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) sendfile(r0, r1, 0x0, 0x0) 2018/04/06 10:59:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = dup2(r1, r1) write$rdma_cm(r2, &(0x7f0000002c40)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002c00)}}, 0x20) recvmsg(r1, &(0x7f0000158000)={&(0x7f0000002780)=@nfc_llcp, 0x3f7, &(0x7f0000000000)=[{&(0x7f0000002cc0)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/06 10:59:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = dup2(r1, r1) write$rdma_cm(r2, &(0x7f0000002c40)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002c00)}}, 0x20) recvmsg(r1, &(0x7f0000158000)={&(0x7f0000002780)=@nfc_llcp, 0x3f7, &(0x7f0000000000)=[{&(0x7f0000002cc0)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/06 10:59:17 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000240)="370f32ba2000b001ee0f01c9baf80c66b810813a8e66efbafc0ced66b8010000000f01c1360f01cf670f200766b9800000c00f326635010000000f30673e662e660cee", 0x43}], 0x1, 0x0, &(0x7f0000000080), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000002c0)="b832000f00d867f466b8400000000f23d80f21f86635800000a00f23f86467660f3a410e07ba200066b802d3a45a66efd1a65900b84d000f00d0e63d0f01c96766c744240084ad21706766c744240235bc00006766c744240600000000670f011424", 0x62}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) arch_prctl(0x0, &(0x7f0000000100)="6c254dfaef0faa") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000001c0)="baf80c66b804e0a88a66efbafc0c66ed0f6bfc6564670fc7690fbaf80c66b82c6ff98e66efbafc0c66ed670fc72d020000002ef30fc77708b8ff0f8ed8baf80c66b8688d658e66efbafc0c66b83600000066ef0fe736f4000f0171f9", 0x5c}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:59:17 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000007c0)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000010000000100b4f346b47e209d98653c8507450000000000000000000000000000000800000000"]) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2=0xe0000002, 0x4d3, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000380)={"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"}) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @broadcast}, &(0x7f0000000180)=0xc) ftruncate(0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102, 0x0) 2018/04/06 10:59:17 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'teql0\x00', 0x55d6}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x7}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f000041f000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x20011, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r5, r6/1000+30000}}) epoll_create1(0x0) r7 = dup3(r2, r3, 0x0) gettid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x311000, 0x0) sendmsg$unix(r7, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000280)="6dc95980a1924286d098b55e644d611ef1d29f968b79ff95dc00685ad6e4c5b8cd7115dc492ec052c8a2d4154c9f705985ed7a4e601e408df061bc98c458cb0d53592bcb0b5b231b2eb693b6e0aede29ac0e17ac845d9ce113a45f5cd490ed7691ceb875f10bd8ab17c07696d44e4e8f875b043e74bb6ed3d6178cb447baabe1edd772ad27dd5d60e6", 0x89}], 0x1, &(0x7f00000005c0), 0x0, 0xb95c1172567e0efd}, 0x8000000000040000) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000001c0)=0x5, 0x4) keyctl$get_keyring_id(0x0, 0x0, 0x80000001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) sendmsg$nl_xfrm(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x203000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=@polexpire={0x198, 0x1b, 0xa00, 0x70bd27, 0x25dfdbfc, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@rand_addr=0x101, 0x4e24, 0x0, 0x4e21, 0x3, 0xa, 0xa0, 0x0, 0x16, 0x0, r8}, {0x0, 0x81, 0x3, 0x7, 0xd, 0x1f, 0x20}, {0x1, 0x8, 0x1, 0x1}, 0x5, 0x6e6bb1, 0x0, 0x0, 0x1}, 0x7}, [@tmpl={0xc4, 0x5, [{{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x0, 0x4, 0x0, 0x60, 0x2, 0x2, 0xad2}, {{@in, 0x4d4, 0xff}, 0xa, @in=@rand_addr=0x100000001, 0x3502, 0x0, 0x0, 0x7ea, 0x3ff, 0x2, 0x1f}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4d6, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x34ff, 0x3, 0x3, 0x9, 0x0, 0x3ff, 0x5}]}, @replay_thresh={0x8, 0xb}, @mark={0xc, 0x15, {0x35075d, 0x7d4}}]}, 0x198}, 0x1}, 0x20000000) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x10001, 0x1e, 0x9, 0x11, "c17fb401b04de06a7358fb3877cb3694b46c089194970a153788f899b5b9ffe72ff30546093a775fab4417587a60d83d92ada2cdc1dedb6a20e468af150ea2a2", "00e2151ba5b6a510ef3c1e2e5c0da34f5cd0f94e4738033e975772b1b2dfe7b6", [0x0, 0x1000000000001f]}) shutdown(r1, 0x1) 2018/04/06 10:59:17 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007fd0)={0x44, 0x0, &(0x7f0000d06000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f000000d000)=[@fda={0x66646185}, @flat={0x73682a85}], &(0x7f0000006000)=[0x20]}}], 0xfffffffffffffd59, 0x0, &(0x7f000023c000)}) 2018/04/06 10:59:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = dup2(r1, r1) write$rdma_cm(r2, &(0x7f0000002c40)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002c00)}}, 0x20) recvmsg(r1, &(0x7f0000158000)={&(0x7f0000002780)=@nfc_llcp, 0x3f7, &(0x7f0000000000)=[{&(0x7f0000002cc0)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/06 10:59:17 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000007c0)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000010000000100b4f346b47e209d98653c8507450000000000000000000000000000000800000000"]) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2=0xe0000002, 0x4d3, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000380)={"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"}) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @broadcast}, &(0x7f0000000180)=0xc) ftruncate(0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102, 0x0) 2018/04/06 10:59:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = dup2(r1, r1) write$rdma_cm(r2, &(0x7f0000002c40)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002c00)}}, 0x20) recvmsg(r1, &(0x7f0000158000)={&(0x7f0000002780)=@nfc_llcp, 0x3f7, &(0x7f0000000000)=[{&(0x7f0000002cc0)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) [ 260.296684] binder: 19635:19646 got transaction with invalid handle, 0 [ 260.329177] binder: 19635:19646 transaction failed 29201/-22, size 56-8 line 3055 [ 260.379077] binder: BINDER_SET_CONTEXT_MGR already set 2018/04/06 10:59:17 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'teql0\x00', 0x55d6}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x7}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f000041f000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x20011, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r5, r6/1000+30000}}) epoll_create1(0x0) r7 = dup3(r2, r3, 0x0) gettid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x311000, 0x0) sendmsg$unix(r7, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000280)="6dc95980a1924286d098b55e644d611ef1d29f968b79ff95dc00685ad6e4c5b8cd7115dc492ec052c8a2d4154c9f705985ed7a4e601e408df061bc98c458cb0d53592bcb0b5b231b2eb693b6e0aede29ac0e17ac845d9ce113a45f5cd490ed7691ceb875f10bd8ab17c07696d44e4e8f875b043e74bb6ed3d6178cb447baabe1edd772ad27dd5d60e6", 0x89}], 0x1, &(0x7f00000005c0), 0x0, 0xb95c1172567e0efd}, 0x8000000000040000) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000001c0)=0x5, 0x4) keyctl$get_keyring_id(0x0, 0x0, 0x80000001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) sendmsg$nl_xfrm(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x203000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=@polexpire={0x198, 0x1b, 0xa00, 0x70bd27, 0x25dfdbfc, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@rand_addr=0x101, 0x4e24, 0x0, 0x4e21, 0x3, 0xa, 0xa0, 0x0, 0x16, 0x0, r8}, {0x0, 0x81, 0x3, 0x7, 0xd, 0x1f, 0x20}, {0x1, 0x8, 0x1, 0x1}, 0x5, 0x6e6bb1, 0x0, 0x0, 0x1}, 0x7}, [@tmpl={0xc4, 0x5, [{{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x0, 0x4, 0x0, 0x60, 0x2, 0x2, 0xad2}, {{@in, 0x4d4, 0xff}, 0xa, @in=@rand_addr=0x100000001, 0x3502, 0x0, 0x0, 0x7ea, 0x3ff, 0x2, 0x1f}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4d6, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x34ff, 0x3, 0x3, 0x9, 0x0, 0x3ff, 0x5}]}, @replay_thresh={0x8, 0xb}, @mark={0xc, 0x15, {0x35075d, 0x7d4}}]}, 0x198}, 0x1}, 0x20000000) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x10001, 0x1e, 0x9, 0x11, "c17fb401b04de06a7358fb3877cb3694b46c089194970a153788f899b5b9ffe72ff30546093a775fab4417587a60d83d92ada2cdc1dedb6a20e468af150ea2a2", "00e2151ba5b6a510ef3c1e2e5c0da34f5cd0f94e4738033e975772b1b2dfe7b6", [0x0, 0x1000000000001f]}) shutdown(r1, 0x1) [ 260.454770] binder: 19635:19654 ioctl 40046207 0 returned -16 2018/04/06 10:59:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'teql0\x00', 0x55d6}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x7}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f000041f000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x20011, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r5, r6/1000+30000}}) epoll_create1(0x0) r7 = dup3(r2, r3, 0x0) gettid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x311000, 0x0) sendmsg$unix(r7, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000280)="6dc95980a1924286d098b55e644d611ef1d29f968b79ff95dc00685ad6e4c5b8cd7115dc492ec052c8a2d4154c9f705985ed7a4e601e408df061bc98c458cb0d53592bcb0b5b231b2eb693b6e0aede29ac0e17ac845d9ce113a45f5cd490ed7691ceb875f10bd8ab17c07696d44e4e8f875b043e74bb6ed3d6178cb447baabe1edd772ad27dd5d60e6", 0x89}], 0x1, &(0x7f00000005c0), 0x0, 0xb95c1172567e0efd}, 0x8000000000040000) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000001c0)=0x5, 0x4) keyctl$get_keyring_id(0x0, 0x0, 0x80000001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) sendmsg$nl_xfrm(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x203000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=@polexpire={0x198, 0x1b, 0xa00, 0x70bd27, 0x25dfdbfc, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@rand_addr=0x101, 0x4e24, 0x0, 0x4e21, 0x3, 0xa, 0xa0, 0x0, 0x16, 0x0, r8}, {0x0, 0x81, 0x3, 0x7, 0xd, 0x1f, 0x20}, {0x1, 0x8, 0x1, 0x1}, 0x5, 0x6e6bb1, 0x0, 0x0, 0x1}, 0x7}, [@tmpl={0xc4, 0x5, [{{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x0, 0x4, 0x0, 0x60, 0x2, 0x2, 0xad2}, {{@in, 0x4d4, 0xff}, 0xa, @in=@rand_addr=0x100000001, 0x3502, 0x0, 0x0, 0x7ea, 0x3ff, 0x2, 0x1f}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4d6, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x34ff, 0x3, 0x3, 0x9, 0x0, 0x3ff, 0x5}]}, @replay_thresh={0x8, 0xb}, @mark={0xc, 0x15, {0x35075d, 0x7d4}}]}, 0x198}, 0x1}, 0x20000000) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x10001, 0x1e, 0x9, 0x11, "c17fb401b04de06a7358fb3877cb3694b46c089194970a153788f899b5b9ffe72ff30546093a775fab4417587a60d83d92ada2cdc1dedb6a20e468af150ea2a2", "00e2151ba5b6a510ef3c1e2e5c0da34f5cd0f94e4738033e975772b1b2dfe7b6", [0x0, 0x1000000000001f]}) shutdown(r1, 0x1) 2018/04/06 10:59:18 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'teql0\x00', 0x55d6}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x7}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f000041f000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x20011, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r5, r6/1000+30000}}) epoll_create1(0x0) r7 = dup3(r2, r3, 0x0) gettid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x311000, 0x0) sendmsg$unix(r7, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000280)="6dc95980a1924286d098b55e644d611ef1d29f968b79ff95dc00685ad6e4c5b8cd7115dc492ec052c8a2d4154c9f705985ed7a4e601e408df061bc98c458cb0d53592bcb0b5b231b2eb693b6e0aede29ac0e17ac845d9ce113a45f5cd490ed7691ceb875f10bd8ab17c07696d44e4e8f875b043e74bb6ed3d6178cb447baabe1edd772ad27dd5d60e6", 0x89}], 0x1, &(0x7f00000005c0), 0x0, 0xb95c1172567e0efd}, 0x8000000000040000) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000001c0)=0x5, 0x4) keyctl$get_keyring_id(0x0, 0x0, 0x80000001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) sendmsg$nl_xfrm(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x203000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=@polexpire={0x198, 0x1b, 0xa00, 0x70bd27, 0x25dfdbfc, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@rand_addr=0x101, 0x4e24, 0x0, 0x4e21, 0x3, 0xa, 0xa0, 0x0, 0x16, 0x0, r8}, {0x0, 0x81, 0x3, 0x7, 0xd, 0x1f, 0x20}, {0x1, 0x8, 0x1, 0x1}, 0x5, 0x6e6bb1, 0x0, 0x0, 0x1}, 0x7}, [@tmpl={0xc4, 0x5, [{{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x0, 0x4, 0x0, 0x60, 0x2, 0x2, 0xad2}, {{@in, 0x4d4, 0xff}, 0xa, @in=@rand_addr=0x100000001, 0x3502, 0x0, 0x0, 0x7ea, 0x3ff, 0x2, 0x1f}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4d6, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x34ff, 0x3, 0x3, 0x9, 0x0, 0x3ff, 0x5}]}, @replay_thresh={0x8, 0xb}, @mark={0xc, 0x15, {0x35075d, 0x7d4}}]}, 0x198}, 0x1}, 0x20000000) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x10001, 0x1e, 0x9, 0x11, "c17fb401b04de06a7358fb3877cb3694b46c089194970a153788f899b5b9ffe72ff30546093a775fab4417587a60d83d92ada2cdc1dedb6a20e468af150ea2a2", "00e2151ba5b6a510ef3c1e2e5c0da34f5cd0f94e4738033e975772b1b2dfe7b6", [0x0, 0x1000000000001f]}) shutdown(r1, 0x1) 2018/04/06 10:59:18 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'teql0\x00', 0x55d6}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x7}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f000041f000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x20011, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r5, r6/1000+30000}}) epoll_create1(0x0) r7 = dup3(r2, r3, 0x0) gettid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x311000, 0x0) sendmsg$unix(r7, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000280)="6dc95980a1924286d098b55e644d611ef1d29f968b79ff95dc00685ad6e4c5b8cd7115dc492ec052c8a2d4154c9f705985ed7a4e601e408df061bc98c458cb0d53592bcb0b5b231b2eb693b6e0aede29ac0e17ac845d9ce113a45f5cd490ed7691ceb875f10bd8ab17c07696d44e4e8f875b043e74bb6ed3d6178cb447baabe1edd772ad27dd5d60e6", 0x89}], 0x1, &(0x7f00000005c0), 0x0, 0xb95c1172567e0efd}, 0x8000000000040000) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000001c0)=0x5, 0x4) keyctl$get_keyring_id(0x0, 0x0, 0x80000001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) sendmsg$nl_xfrm(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x203000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=@polexpire={0x198, 0x1b, 0xa00, 0x70bd27, 0x25dfdbfc, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@rand_addr=0x101, 0x4e24, 0x0, 0x4e21, 0x3, 0xa, 0xa0, 0x0, 0x16, 0x0, r8}, {0x0, 0x81, 0x3, 0x7, 0xd, 0x1f, 0x20}, {0x1, 0x8, 0x1, 0x1}, 0x5, 0x6e6bb1, 0x0, 0x0, 0x1}, 0x7}, [@tmpl={0xc4, 0x5, [{{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x0, 0x4, 0x0, 0x60, 0x2, 0x2, 0xad2}, {{@in, 0x4d4, 0xff}, 0xa, @in=@rand_addr=0x100000001, 0x3502, 0x0, 0x0, 0x7ea, 0x3ff, 0x2, 0x1f}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4d6, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x34ff, 0x3, 0x3, 0x9, 0x0, 0x3ff, 0x5}]}, @replay_thresh={0x8, 0xb}, @mark={0xc, 0x15, {0x35075d, 0x7d4}}]}, 0x198}, 0x1}, 0x20000000) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x10001, 0x1e, 0x9, 0x11, "c17fb401b04de06a7358fb3877cb3694b46c089194970a153788f899b5b9ffe72ff30546093a775fab4417587a60d83d92ada2cdc1dedb6a20e468af150ea2a2", "00e2151ba5b6a510ef3c1e2e5c0da34f5cd0f94e4738033e975772b1b2dfe7b6", [0x0, 0x1000000000001f]}) shutdown(r1, 0x1) 2018/04/06 10:59:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000240)="370f32ba2000b001ee0f01c9baf80c66b810813a8e66efbafc0ced66b8010000000f01c1360f01cf670f200766b9800000c00f326635010000000f30673e662e660cee", 0x43}], 0x1, 0x0, &(0x7f0000000080), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000002c0)="b832000f00d867f466b8400000000f23d80f21f86635800000a00f23f86467660f3a410e07ba200066b802d3a45a66efd1a65900b84d000f00d0e63d0f01c96766c744240084ad21706766c744240235bc00006766c744240600000000670f011424", 0x62}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) arch_prctl(0x0, &(0x7f0000000100)="6c254dfaef0faa") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000001c0)="baf80c66b804e0a88a66efbafc0c66ed0f6bfc6564670fc7690fbaf80c66b82c6ff98e66efbafc0c66ed670fc72d020000002ef30fc77708b8ff0f8ed8baf80c66b8688d658e66efbafc0c66b83600000066ef0fe736f4000f0171f9", 0x5c}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/06 10:59:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007fd0)={0x44, 0x0, &(0x7f0000d06000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f000000d000)=[@fda={0x66646185}, @flat={0x73682a85}], &(0x7f0000006000)=[0x20]}}], 0xfffffffffffffd59, 0x0, &(0x7f000023c000)}) 2018/04/06 10:59:18 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000007c0)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000010000000100b4f346b47e209d98653c8507450000000000000000000000000000000800000000"]) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2=0xe0000002, 0x4d3, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000380)={"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"}) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @broadcast}, &(0x7f0000000180)=0xc) ftruncate(0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102, 0x0) 2018/04/06 10:59:18 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000007c0)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000010000000100b4f346b47e209d98653c8507450000000000000000000000000000000800000000"]) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2=0xe0000002, 0x4d3, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000380)={"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"}) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @broadcast}, &(0x7f0000000180)=0xc) ftruncate(0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102, 0x0) 2018/04/06 10:59:18 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'teql0\x00', 0x55d6}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x7}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f000041f000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x20011, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r5, r6/1000+30000}}) epoll_create1(0x0) r7 = dup3(r2, r3, 0x0) gettid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x311000, 0x0) sendmsg$unix(r7, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000280)="6dc95980a1924286d098b55e644d611ef1d29f968b79ff95dc00685ad6e4c5b8cd7115dc492ec052c8a2d4154c9f705985ed7a4e601e408df061bc98c458cb0d53592bcb0b5b231b2eb693b6e0aede29ac0e17ac845d9ce113a45f5cd490ed7691ceb875f10bd8ab17c07696d44e4e8f875b043e74bb6ed3d6178cb447baabe1edd772ad27dd5d60e6", 0x89}], 0x1, &(0x7f00000005c0), 0x0, 0xb95c1172567e0efd}, 0x8000000000040000) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000001c0)=0x5, 0x4) keyctl$get_keyring_id(0x0, 0x0, 0x80000001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) sendmsg$nl_xfrm(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x203000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=@polexpire={0x198, 0x1b, 0xa00, 0x70bd27, 0x25dfdbfc, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@rand_addr=0x101, 0x4e24, 0x0, 0x4e21, 0x3, 0xa, 0xa0, 0x0, 0x16, 0x0, r8}, {0x0, 0x81, 0x3, 0x7, 0xd, 0x1f, 0x20}, {0x1, 0x8, 0x1, 0x1}, 0x5, 0x6e6bb1, 0x0, 0x0, 0x1}, 0x7}, [@tmpl={0xc4, 0x5, [{{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x0, 0x4, 0x0, 0x60, 0x2, 0x2, 0xad2}, {{@in, 0x4d4, 0xff}, 0xa, @in=@rand_addr=0x100000001, 0x3502, 0x0, 0x0, 0x7ea, 0x3ff, 0x2, 0x1f}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4d6, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x34ff, 0x3, 0x3, 0x9, 0x0, 0x3ff, 0x5}]}, @replay_thresh={0x8, 0xb}, @mark={0xc, 0x15, {0x35075d, 0x7d4}}]}, 0x198}, 0x1}, 0x20000000) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x10001, 0x1e, 0x9, 0x11, "c17fb401b04de06a7358fb3877cb3694b46c089194970a153788f899b5b9ffe72ff30546093a775fab4417587a60d83d92ada2cdc1dedb6a20e468af150ea2a2", "00e2151ba5b6a510ef3c1e2e5c0da34f5cd0f94e4738033e975772b1b2dfe7b6", [0x0, 0x1000000000001f]}) shutdown(r1, 0x1) 2018/04/06 10:59:18 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'teql0\x00', 0x55d6}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x7}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f000041f000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x20011, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r5, r6/1000+30000}}) epoll_create1(0x0) r7 = dup3(r2, r3, 0x0) gettid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x311000, 0x0) sendmsg$unix(r7, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000280)="6dc95980a1924286d098b55e644d611ef1d29f968b79ff95dc00685ad6e4c5b8cd7115dc492ec052c8a2d4154c9f705985ed7a4e601e408df061bc98c458cb0d53592bcb0b5b231b2eb693b6e0aede29ac0e17ac845d9ce113a45f5cd490ed7691ceb875f10bd8ab17c07696d44e4e8f875b043e74bb6ed3d6178cb447baabe1edd772ad27dd5d60e6", 0x89}], 0x1, &(0x7f00000005c0), 0x0, 0xb95c1172567e0efd}, 0x8000000000040000) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000001c0)=0x5, 0x4) keyctl$get_keyring_id(0x0, 0x0, 0x80000001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) sendmsg$nl_xfrm(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x203000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=@polexpire={0x198, 0x1b, 0xa00, 0x70bd27, 0x25dfdbfc, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@rand_addr=0x101, 0x4e24, 0x0, 0x4e21, 0x3, 0xa, 0xa0, 0x0, 0x16, 0x0, r8}, {0x0, 0x81, 0x3, 0x7, 0xd, 0x1f, 0x20}, {0x1, 0x8, 0x1, 0x1}, 0x5, 0x6e6bb1, 0x0, 0x0, 0x1}, 0x7}, [@tmpl={0xc4, 0x5, [{{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x0, 0x4, 0x0, 0x60, 0x2, 0x2, 0xad2}, {{@in, 0x4d4, 0xff}, 0xa, @in=@rand_addr=0x100000001, 0x3502, 0x0, 0x0, 0x7ea, 0x3ff, 0x2, 0x1f}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4d6, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x34ff, 0x3, 0x3, 0x9, 0x0, 0x3ff, 0x5}]}, @replay_thresh={0x8, 0xb}, @mark={0xc, 0x15, {0x35075d, 0x7d4}}]}, 0x198}, 0x1}, 0x20000000) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x10001, 0x1e, 0x9, 0x11, "c17fb401b04de06a7358fb3877cb3694b46c089194970a153788f899b5b9ffe72ff30546093a775fab4417587a60d83d92ada2cdc1dedb6a20e468af150ea2a2", "00e2151ba5b6a510ef3c1e2e5c0da34f5cd0f94e4738033e975772b1b2dfe7b6", [0x0, 0x1000000000001f]}) shutdown(r1, 0x1) 2018/04/06 10:59:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'teql0\x00', 0x55d6}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x7}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f000041f000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x20011, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r5, r6/1000+30000}}) epoll_create1(0x0) r7 = dup3(r2, r3, 0x0) gettid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x311000, 0x0) sendmsg$unix(r7, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000280)="6dc95980a1924286d098b55e644d611ef1d29f968b79ff95dc00685ad6e4c5b8cd7115dc492ec052c8a2d4154c9f705985ed7a4e601e408df061bc98c458cb0d53592bcb0b5b231b2eb693b6e0aede29ac0e17ac845d9ce113a45f5cd490ed7691ceb875f10bd8ab17c07696d44e4e8f875b043e74bb6ed3d6178cb447baabe1edd772ad27dd5d60e6", 0x89}], 0x1, &(0x7f00000005c0), 0x0, 0xb95c1172567e0efd}, 0x8000000000040000) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000001c0)=0x5, 0x4) keyctl$get_keyring_id(0x0, 0x0, 0x80000001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) sendmsg$nl_xfrm(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x203000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=@polexpire={0x198, 0x1b, 0xa00, 0x70bd27, 0x25dfdbfc, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@rand_addr=0x101, 0x4e24, 0x0, 0x4e21, 0x3, 0xa, 0xa0, 0x0, 0x16, 0x0, r8}, {0x0, 0x81, 0x3, 0x7, 0xd, 0x1f, 0x20}, {0x1, 0x8, 0x1, 0x1}, 0x5, 0x6e6bb1, 0x0, 0x0, 0x1}, 0x7}, [@tmpl={0xc4, 0x5, [{{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x0, 0x4, 0x0, 0x60, 0x2, 0x2, 0xad2}, {{@in, 0x4d4, 0xff}, 0xa, @in=@rand_addr=0x100000001, 0x3502, 0x0, 0x0, 0x7ea, 0x3ff, 0x2, 0x1f}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4d6, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x34ff, 0x3, 0x3, 0x9, 0x0, 0x3ff, 0x5}]}, @replay_thresh={0x8, 0xb}, @mark={0xc, 0x15, {0x35075d, 0x7d4}}]}, 0x198}, 0x1}, 0x20000000) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x10001, 0x1e, 0x9, 0x11, "c17fb401b04de06a7358fb3877cb3694b46c089194970a153788f899b5b9ffe72ff30546093a775fab4417587a60d83d92ada2cdc1dedb6a20e468af150ea2a2", "00e2151ba5b6a510ef3c1e2e5c0da34f5cd0f94e4738033e975772b1b2dfe7b6", [0x0, 0x1000000000001f]}) shutdown(r1, 0x1) 2018/04/06 10:59:18 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'teql0\x00', 0x55d6}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x7}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f000041f000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x20011, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r5, r6/1000+30000}}) epoll_create1(0x0) r7 = dup3(r2, r3, 0x0) gettid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x311000, 0x0) sendmsg$unix(r7, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000280)="6dc95980a1924286d098b55e644d611ef1d29f968b79ff95dc00685ad6e4c5b8cd7115dc492ec052c8a2d4154c9f705985ed7a4e601e408df061bc98c458cb0d53592bcb0b5b231b2eb693b6e0aede29ac0e17ac845d9ce113a45f5cd490ed7691ceb875f10bd8ab17c07696d44e4e8f875b043e74bb6ed3d6178cb447baabe1edd772ad27dd5d60e6", 0x89}], 0x1, &(0x7f00000005c0), 0x0, 0xb95c1172567e0efd}, 0x8000000000040000) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000001c0)=0x5, 0x4) keyctl$get_keyring_id(0x0, 0x0, 0x80000001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) sendmsg$nl_xfrm(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x203000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=@polexpire={0x198, 0x1b, 0xa00, 0x70bd27, 0x25dfdbfc, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@rand_addr=0x101, 0x4e24, 0x0, 0x4e21, 0x3, 0xa, 0xa0, 0x0, 0x16, 0x0, r8}, {0x0, 0x81, 0x3, 0x7, 0xd, 0x1f, 0x20}, {0x1, 0x8, 0x1, 0x1}, 0x5, 0x6e6bb1, 0x0, 0x0, 0x1}, 0x7}, [@tmpl={0xc4, 0x5, [{{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x0, 0x4, 0x0, 0x60, 0x2, 0x2, 0xad2}, {{@in, 0x4d4, 0xff}, 0xa, @in=@rand_addr=0x100000001, 0x3502, 0x0, 0x0, 0x7ea, 0x3ff, 0x2, 0x1f}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4d6, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x34ff, 0x3, 0x3, 0x9, 0x0, 0x3ff, 0x5}]}, @replay_thresh={0x8, 0xb}, @mark={0xc, 0x15, {0x35075d, 0x7d4}}]}, 0x198}, 0x1}, 0x20000000) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x10001, 0x1e, 0x9, 0x11, "c17fb401b04de06a7358fb3877cb3694b46c089194970a153788f899b5b9ffe72ff30546093a775fab4417587a60d83d92ada2cdc1dedb6a20e468af150ea2a2", "00e2151ba5b6a510ef3c1e2e5c0da34f5cd0f94e4738033e975772b1b2dfe7b6", [0x0, 0x1000000000001f]}) shutdown(r1, 0x1) [ 260.966572] binder: 19704:19705 got transaction with invalid handle, 0 [ 260.997885] binder: 19704:19705 transaction failed 29201/-22, size 56-8 line 3055 2018/04/06 10:59:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007fd0)={0x44, 0x0, &(0x7f0000d06000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f000000d000)=[@fda={0x66646185}, @flat={0x73682a85}], &(0x7f0000006000)=[0x20]}}], 0xfffffffffffffd59, 0x0, &(0x7f000023c000)}) 2018/04/06 10:59:18 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'teql0\x00', 0x55d6}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x7}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f000041f000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x20011, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r5, r6/1000+30000}}) epoll_create1(0x0) r7 = dup3(r2, r3, 0x0) gettid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x311000, 0x0) sendmsg$unix(r7, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000280)="6dc95980a1924286d098b55e644d611ef1d29f968b79ff95dc00685ad6e4c5b8cd7115dc492ec052c8a2d4154c9f705985ed7a4e601e408df061bc98c458cb0d53592bcb0b5b231b2eb693b6e0aede29ac0e17ac845d9ce113a45f5cd490ed7691ceb875f10bd8ab17c07696d44e4e8f875b043e74bb6ed3d6178cb447baabe1edd772ad27dd5d60e6", 0x89}], 0x1, &(0x7f00000005c0), 0x0, 0xb95c1172567e0efd}, 0x8000000000040000) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000001c0)=0x5, 0x4) keyctl$get_keyring_id(0x0, 0x0, 0x80000001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) sendmsg$nl_xfrm(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x203000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=@polexpire={0x198, 0x1b, 0xa00, 0x70bd27, 0x25dfdbfc, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@rand_addr=0x101, 0x4e24, 0x0, 0x4e21, 0x3, 0xa, 0xa0, 0x0, 0x16, 0x0, r8}, {0x0, 0x81, 0x3, 0x7, 0xd, 0x1f, 0x20}, {0x1, 0x8, 0x1, 0x1}, 0x5, 0x6e6bb1, 0x0, 0x0, 0x1}, 0x7}, [@tmpl={0xc4, 0x5, [{{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x0, 0x4, 0x0, 0x60, 0x2, 0x2, 0xad2}, {{@in, 0x4d4, 0xff}, 0xa, @in=@rand_addr=0x100000001, 0x3502, 0x0, 0x0, 0x7ea, 0x3ff, 0x2, 0x1f}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4d6, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x34ff, 0x3, 0x3, 0x9, 0x0, 0x3ff, 0x5}]}, @replay_thresh={0x8, 0xb}, @mark={0xc, 0x15, {0x35075d, 0x7d4}}]}, 0x198}, 0x1}, 0x20000000) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x10001, 0x1e, 0x9, 0x11, "c17fb401b04de06a7358fb3877cb3694b46c089194970a153788f899b5b9ffe72ff30546093a775fab4417587a60d83d92ada2cdc1dedb6a20e468af150ea2a2", "00e2151ba5b6a510ef3c1e2e5c0da34f5cd0f94e4738033e975772b1b2dfe7b6", [0x0, 0x1000000000001f]}) shutdown(r1, 0x1) 2018/04/06 10:59:18 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x0, 0x21, &(0x7f0000000000), 0x0) 2018/04/06 10:59:18 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000007c0)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000010000000100b4f346b47e209d98653c8507450000000000000000000000000000000800000000"]) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2=0xe0000002, 0x4d3, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000380)={"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"}) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @broadcast}, &(0x7f0000000180)=0xc) ftruncate(0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102, 0x0) 2018/04/06 10:59:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00008c3ffc), &(0x7f00003c4000)=0x4) 2018/04/06 10:59:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'teql0\x00', 0x55d6}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x7}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f000041f000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x20011, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r5, r6/1000+30000}}) epoll_create1(0x0) r7 = dup3(r2, r3, 0x0) gettid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x311000, 0x0) sendmsg$unix(r7, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000280)="6dc95980a1924286d098b55e644d611ef1d29f968b79ff95dc00685ad6e4c5b8cd7115dc492ec052c8a2d4154c9f705985ed7a4e601e408df061bc98c458cb0d53592bcb0b5b231b2eb693b6e0aede29ac0e17ac845d9ce113a45f5cd490ed7691ceb875f10bd8ab17c07696d44e4e8f875b043e74bb6ed3d6178cb447baabe1edd772ad27dd5d60e6", 0x89}], 0x1, &(0x7f00000005c0), 0x0, 0xb95c1172567e0efd}, 0x8000000000040000) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000001c0)=0x5, 0x4) keyctl$get_keyring_id(0x0, 0x0, 0x80000001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) sendmsg$nl_xfrm(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x203000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=@polexpire={0x198, 0x1b, 0xa00, 0x70bd27, 0x25dfdbfc, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@rand_addr=0x101, 0x4e24, 0x0, 0x4e21, 0x3, 0xa, 0xa0, 0x0, 0x16, 0x0, r8}, {0x0, 0x81, 0x3, 0x7, 0xd, 0x1f, 0x20}, {0x1, 0x8, 0x1, 0x1}, 0x5, 0x6e6bb1, 0x0, 0x0, 0x1}, 0x7}, [@tmpl={0xc4, 0x5, [{{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x0, 0x4, 0x0, 0x60, 0x2, 0x2, 0xad2}, {{@in, 0x4d4, 0xff}, 0xa, @in=@rand_addr=0x100000001, 0x3502, 0x0, 0x0, 0x7ea, 0x3ff, 0x2, 0x1f}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4d6, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x34ff, 0x3, 0x3, 0x9, 0x0, 0x3ff, 0x5}]}, @replay_thresh={0x8, 0xb}, @mark={0xc, 0x15, {0x35075d, 0x7d4}}]}, 0x198}, 0x1}, 0x20000000) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x10001, 0x1e, 0x9, 0x11, "c17fb401b04de06a7358fb3877cb3694b46c089194970a153788f899b5b9ffe72ff30546093a775fab4417587a60d83d92ada2cdc1dedb6a20e468af150ea2a2", "00e2151ba5b6a510ef3c1e2e5c0da34f5cd0f94e4738033e975772b1b2dfe7b6", [0x0, 0x1000000000001f]}) shutdown(r1, 0x1) 2018/04/06 10:59:18 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'teql0\x00', 0x55d6}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x7}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f000041f000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x20011, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r5, r6/1000+30000}}) epoll_create1(0x0) r7 = dup3(r2, r3, 0x0) gettid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x311000, 0x0) sendmsg$unix(r7, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000280)="6dc95980a1924286d098b55e644d611ef1d29f968b79ff95dc00685ad6e4c5b8cd7115dc492ec052c8a2d4154c9f705985ed7a4e601e408df061bc98c458cb0d53592bcb0b5b231b2eb693b6e0aede29ac0e17ac845d9ce113a45f5cd490ed7691ceb875f10bd8ab17c07696d44e4e8f875b043e74bb6ed3d6178cb447baabe1edd772ad27dd5d60e6", 0x89}], 0x1, &(0x7f00000005c0), 0x0, 0xb95c1172567e0efd}, 0x8000000000040000) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000001c0)=0x5, 0x4) keyctl$get_keyring_id(0x0, 0x0, 0x80000001) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) sendmsg$nl_xfrm(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x203000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=@polexpire={0x198, 0x1b, 0xa00, 0x70bd27, 0x25dfdbfc, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@rand_addr=0x101, 0x4e24, 0x0, 0x4e21, 0x3, 0xa, 0xa0, 0x0, 0x16, 0x0, r8}, {0x0, 0x81, 0x3, 0x7, 0xd, 0x1f, 0x20}, {0x1, 0x8, 0x1, 0x1}, 0x5, 0x6e6bb1, 0x0, 0x0, 0x1}, 0x7}, [@tmpl={0xc4, 0x5, [{{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x0, 0x4, 0x0, 0x60, 0x2, 0x2, 0xad2}, {{@in, 0x4d4, 0xff}, 0xa, @in=@rand_addr=0x100000001, 0x3502, 0x0, 0x0, 0x7ea, 0x3ff, 0x2, 0x1f}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4d6, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x34ff, 0x3, 0x3, 0x9, 0x0, 0x3ff, 0x5}]}, @replay_thresh={0x8, 0xb}, @mark={0xc, 0x15, {0x35075d, 0x7d4}}]}, 0x198}, 0x1}, 0x20000000) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x10001, 0x1e, 0x9, 0x11, "c17fb401b04de06a7358fb3877cb3694b46c089194970a153788f899b5b9ffe72ff30546093a775fab4417587a60d83d92ada2cdc1dedb6a20e468af150ea2a2", "00e2151ba5b6a510ef3c1e2e5c0da34f5cd0f94e4738033e975772b1b2dfe7b6", [0x0, 0x1000000000001f]}) shutdown(r1, 0x1) 2018/04/06 10:59:18 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000007c0)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000010000000100b4f346b47e209d98653c8507450000000000000000000000000000000800000000"]) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2=0xe0000002, 0x4d3, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) close(r3) socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000380)={"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"}) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @broadcast}, &(0x7f0000000180)=0xc) ftruncate(0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x102, 0x0) [ 261.408093] binder: 19743:19744 got transaction with invalid handle, 0 2018/04/06 10:59:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00008c3ffc), &(0x7f00003c4000)=0x4) 2018/04/06 10:59:18 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x0, 0x21, &(0x7f0000000000), 0x0) [ 261.466327] binder: 19743:19744 transaction failed 29201/-22, size 56-8 line 3055 2018/04/06 10:59:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00008c3ffc), &(0x7f00003c4000)=0x4) 2018/04/06 10:59:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007fd0)={0x44, 0x0, &(0x7f0000d06000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f000000d000)=[@fda={0x66646185}, @flat={0x73682a85}], &(0x7f0000006000)=[0x20]}}], 0xfffffffffffffd59, 0x0, &(0x7f000023c000)}) [ 261.708728] binder: 19776:19777 got transaction with invalid handle, 0 [ 261.727576] binder: 19776:19777 transaction failed 29201/-22, size 56-8 line 3055 2018/04/06 10:59:19 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x0, 0x21, &(0x7f0000000000), 0x0) 2018/04/06 10:59:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=@delsa={0x34, 0x11, 0x835, 0x0, 0x0, {@in6}, [@mark={0xc, 0x15}]}, 0x34}, 0x1}, 0x0) 2018/04/06 10:59:19 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = getpgrp(0x0) kcmp(r1, r1, 0x0, r0, 0xffffffffffffffff) 2018/04/06 10:59:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00008c3ffc), &(0x7f00003c4000)=0x4) 2018/04/06 10:59:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000a}) 2018/04/06 10:59:19 executing program 2: msync(&(0x7f00002bc000/0x2000)=nil, 0x2000, 0x9ff5aeb3e9bb58ba) 2018/04/06 10:59:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000a26fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0xfffffffffffffffc}) 2018/04/06 10:59:19 executing program 3: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 2018/04/06 10:59:19 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x0, 0x21, &(0x7f0000000000), 0x0) 2018/04/06 10:59:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000a26fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0xfffffffffffffffc}) 2018/04/06 10:59:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000a}) 2018/04/06 10:59:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=@delsa={0x34, 0x11, 0x835, 0x0, 0x0, {@in6}, [@mark={0xc, 0x15}]}, 0x34}, 0x1}, 0x0) 2018/04/06 10:59:19 executing program 2: msync(&(0x7f00002bc000/0x2000)=nil, 0x2000, 0x9ff5aeb3e9bb58ba) 2018/04/06 10:59:19 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_cmd={0x24, 0xffffffffffffffff}}) 2018/04/06 10:59:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x4) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x101000) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)={0x7}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000003c0)=0xf000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000480)={"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"}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:59:19 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = getpgrp(0x0) kcmp(r1, r1, 0x0, r0, 0xffffffffffffffff) 2018/04/06 10:59:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000a}) 2018/04/06 10:59:19 executing program 2: msync(&(0x7f00002bc000/0x2000)=nil, 0x2000, 0x9ff5aeb3e9bb58ba) 2018/04/06 10:59:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=@delsa={0x34, 0x11, 0x835, 0x0, 0x0, {@in6}, [@mark={0xc, 0x15}]}, 0x34}, 0x1}, 0x0) 2018/04/06 10:59:19 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x30c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xfffffffffffffff9}}}, 0x84) 2018/04/06 10:59:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000a26fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0xfffffffffffffffc}) 2018/04/06 10:59:19 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = getpgrp(0x0) kcmp(r1, r1, 0x0, r0, 0xffffffffffffffff) 2018/04/06 10:59:19 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_cmd={0x24, 0xffffffffffffffff}}) 2018/04/06 10:59:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000a}) 2018/04/06 10:59:19 executing program 2: msync(&(0x7f00002bc000/0x2000)=nil, 0x2000, 0x9ff5aeb3e9bb58ba) 2018/04/06 10:59:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=@delsa={0x34, 0x11, 0x835, 0x0, 0x0, {@in6}, [@mark={0xc, 0x15}]}, 0x34}, 0x1}, 0x0) 2018/04/06 10:59:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x4) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x101000) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)={0x7}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000003c0)=0xf000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000480)={"9934c19613061cee3af70c26d05528dc31ceeaf31b43758f0f702ff702f3f182f262281969ed9eb94668eb9d70ee68fc41b66d341c0853553f734b1eb3f087eae7fb51ab917b7aa02eff4fdd0a117d030ab1277649532827a49c239ca0c246bb8e02662e79e7a250de38b1729ed21e332358da082ec23ae2c38bd7456a84b78948a170289111128c7f753d8ef8b59024049c30cf81b809d775e04132ef0b88a82f1fc2dcac80c2fb2a961e0cc9fe6fb403e4546ee55a7512aa8ed4ad1e29e3202e915ace06b1e04745c62e46deaf38ba33a40ad4a4afb0dfac134f73a4d0715bcc57736f7188155ec4ecf7635bd15a3965b987969cf1158ccba2002e0c8cc404a4f15048301a0b8348e2afedcfaddbb1e1e614daeaf0840a01a45bdec9ad981ff0e34f06482d627f056f33cce6826121aed5df42ca1bbfcdc2115f05799e1bd8d104ae78bef57818e4c0f3e04979ee4b7d74803ef3b5582778ea6ab590a202ea3567a95f642781273174dad9c114abac90b7bf2c095cd35510c0e0b25b5038a8b92741cf74afbf86fb55ef9025c613d4bfc107c833616add808c4463c3a211b8aa9aea39eb72dad786e0546a20012a65f973cacbd0f86e04c9ab64d6c84fae680224d3d76b97471a5f46b9938831822372a01df42fd08b0de17ec42c49783721d2dfa0856e210d6f206c122cf72dcf54755b8aa2fb39d6c406f92595b1a6d30c1d9b54d4f00ce50d4ee46edb6ab3e697fe3b490faeafdbab243cb9d89a20ee4fb475bf396ed7544cd5f5cc916a06853ec3fa5dc12e8072c577bf9b575b288d12014d2ced069e5848a2ff1d0f8e9dc93db0cf8a312060566cde6d29a96cf8e488803f0b93440fa4921f84103a0ab97f34b8205bc5a2dab79197616cdccdb3969d0fb9d1281aa8161abefb5e51a0c34c7a5e275c5ed7c705fef94774a281acb0facf116d9943ae0298ddcf694f7541a61c69d210338d149a7e74a97df52c66bcb96760a143b372484d3c7a1e02a9e782d2c0dd2d029aa67a0ba6378c241740bacac4e2c9af06415c0a831e0cbde1da9c3cbd03ae213e77f8834f619f02377fd6fe7337373722be35005b2405ee93205ad6f1710a392e651f909c22928d044ed31528590a4fc08ef7207252839887d3db22f3bf4a64e81eb7015f24697161db6152953669cf4a43de36b16e23f728b661f3cc89e3c9de1b2b23eaa32d2a9b52a16e2f0018bb4c2ce49e4e8e5bf85747a9c56e9419f684c919a6377b63d9e8a3d870170827a3f2045abc00cb2e525f2fd44572eefb9b44d975d82b1d01d7efbb9c1e7f0da01a534fdfeabfec27be1c6ff82e6f504f604f9cd67a824784faf1782cdc841231755b0e3bcbf34f833f09d7134d70268caba086c8590d1d2d7952e2903cfa02aca1b2592c756195c7b2ea2a157a8ccbaafc10701edd97c781d05ff39247"}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:59:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000a26fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0xfffffffffffffffc}) 2018/04/06 10:59:19 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x30c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xfffffffffffffff9}}}, 0x84) 2018/04/06 10:59:19 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = getpgrp(0x0) kcmp(r1, r1, 0x0, r0, 0xffffffffffffffff) 2018/04/06 10:59:19 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x4) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x101000) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)={0x7}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000003c0)=0xf000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000480)={"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"}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:59:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x4) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x101000) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)={0x7}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000003c0)=0xf000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000480)={"9934c19613061cee3af70c26d05528dc31ceeaf31b43758f0f702ff702f3f182f262281969ed9eb94668eb9d70ee68fc41b66d341c0853553f734b1eb3f087eae7fb51ab917b7aa02eff4fdd0a117d030ab1277649532827a49c239ca0c246bb8e02662e79e7a250de38b1729ed21e332358da082ec23ae2c38bd7456a84b78948a170289111128c7f753d8ef8b59024049c30cf81b809d775e04132ef0b88a82f1fc2dcac80c2fb2a961e0cc9fe6fb403e4546ee55a7512aa8ed4ad1e29e3202e915ace06b1e04745c62e46deaf38ba33a40ad4a4afb0dfac134f73a4d0715bcc57736f7188155ec4ecf7635bd15a3965b987969cf1158ccba2002e0c8cc404a4f15048301a0b8348e2afedcfaddbb1e1e614daeaf0840a01a45bdec9ad981ff0e34f06482d627f056f33cce6826121aed5df42ca1bbfcdc2115f05799e1bd8d104ae78bef57818e4c0f3e04979ee4b7d74803ef3b5582778ea6ab590a202ea3567a95f642781273174dad9c114abac90b7bf2c095cd35510c0e0b25b5038a8b92741cf74afbf86fb55ef9025c613d4bfc107c833616add808c4463c3a211b8aa9aea39eb72dad786e0546a20012a65f973cacbd0f86e04c9ab64d6c84fae680224d3d76b97471a5f46b9938831822372a01df42fd08b0de17ec42c49783721d2dfa0856e210d6f206c122cf72dcf54755b8aa2fb39d6c406f92595b1a6d30c1d9b54d4f00ce50d4ee46edb6ab3e697fe3b490faeafdbab243cb9d89a20ee4fb475bf396ed7544cd5f5cc916a06853ec3fa5dc12e8072c577bf9b575b288d12014d2ced069e5848a2ff1d0f8e9dc93db0cf8a312060566cde6d29a96cf8e488803f0b93440fa4921f84103a0ab97f34b8205bc5a2dab79197616cdccdb3969d0fb9d1281aa8161abefb5e51a0c34c7a5e275c5ed7c705fef94774a281acb0facf116d9943ae0298ddcf694f7541a61c69d210338d149a7e74a97df52c66bcb96760a143b372484d3c7a1e02a9e782d2c0dd2d029aa67a0ba6378c241740bacac4e2c9af06415c0a831e0cbde1da9c3cbd03ae213e77f8834f619f02377fd6fe7337373722be35005b2405ee93205ad6f1710a392e651f909c22928d044ed31528590a4fc08ef7207252839887d3db22f3bf4a64e81eb7015f24697161db6152953669cf4a43de36b16e23f728b661f3cc89e3c9de1b2b23eaa32d2a9b52a16e2f0018bb4c2ce49e4e8e5bf85747a9c56e9419f684c919a6377b63d9e8a3d870170827a3f2045abc00cb2e525f2fd44572eefb9b44d975d82b1d01d7efbb9c1e7f0da01a534fdfeabfec27be1c6ff82e6f504f604f9cd67a824784faf1782cdc841231755b0e3bcbf34f833f09d7134d70268caba086c8590d1d2d7952e2903cfa02aca1b2592c756195c7b2ea2a157a8ccbaafc10701edd97c781d05ff39247"}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:59:19 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_cmd={0x24, 0xffffffffffffffff}}) 2018/04/06 10:59:19 executing program 1: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)={0x800000000ff}) syz_open_dev$dmmidi(&(0x7f000000d000)='/dev/dmmidi#\x00', 0x200, 0x0) 2018/04/06 10:59:20 executing program 1: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)={0x800000000ff}) syz_open_dev$dmmidi(&(0x7f000000d000)='/dev/dmmidi#\x00', 0x200, 0x0) 2018/04/06 10:59:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xa4, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x184}, 0x1}, 0x0) 2018/04/06 10:59:20 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x30c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xfffffffffffffff9}}}, 0x84) 2018/04/06 10:59:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x4) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x101000) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)={0x7}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000003c0)=0xf000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000480)={"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"}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:59:20 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_cmd={0x24, 0xffffffffffffffff}}) 2018/04/06 10:59:20 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x4) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x101000) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)={0x7}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000003c0)=0xf000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000480)={"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"}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:59:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x4) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x101000) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)={0x7}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000003c0)=0xf000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000480)={"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"}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:59:20 executing program 6: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)={0x800000000ff}) syz_open_dev$dmmidi(&(0x7f000000d000)='/dev/dmmidi#\x00', 0x200, 0x0) [ 262.640901] netlink: 132 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/06 10:59:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000000)='7', 0x1}], 0x1, &(0x7f0000000140)=[@sndinfo={0x20, 0x84, 0x2, {0xac, 0x0, 0xf6, 0x10000}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0xb, 0x0, 0x5}}], 0x60}, {&(0x7f0000957ff0)=@in={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10, &(0x7f000093e000), 0x0, &(0x7f000093ef10)=[@sndinfo={0x20, 0x84, 0x2}], 0x30}], 0x2, 0x800) 2018/04/06 10:59:20 executing program 6: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)={0x800000000ff}) syz_open_dev$dmmidi(&(0x7f000000d000)='/dev/dmmidi#\x00', 0x200, 0x0) 2018/04/06 10:59:20 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x30c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xfffffffffffffff9}}}, 0x84) 2018/04/06 10:59:20 executing program 1: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)={0x800000000ff}) syz_open_dev$dmmidi(&(0x7f000000d000)='/dev/dmmidi#\x00', 0x200, 0x0) 2018/04/06 10:59:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xa4, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x184}, 0x1}, 0x0) 2018/04/06 10:59:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x4) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x101000) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)={0x7}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000003c0)=0xf000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000480)={"9934c19613061cee3af70c26d05528dc31ceeaf31b43758f0f702ff702f3f182f262281969ed9eb94668eb9d70ee68fc41b66d341c0853553f734b1eb3f087eae7fb51ab917b7aa02eff4fdd0a117d030ab1277649532827a49c239ca0c246bb8e02662e79e7a250de38b1729ed21e332358da082ec23ae2c38bd7456a84b78948a170289111128c7f753d8ef8b59024049c30cf81b809d775e04132ef0b88a82f1fc2dcac80c2fb2a961e0cc9fe6fb403e4546ee55a7512aa8ed4ad1e29e3202e915ace06b1e04745c62e46deaf38ba33a40ad4a4afb0dfac134f73a4d0715bcc57736f7188155ec4ecf7635bd15a3965b987969cf1158ccba2002e0c8cc404a4f15048301a0b8348e2afedcfaddbb1e1e614daeaf0840a01a45bdec9ad981ff0e34f06482d627f056f33cce6826121aed5df42ca1bbfcdc2115f05799e1bd8d104ae78bef57818e4c0f3e04979ee4b7d74803ef3b5582778ea6ab590a202ea3567a95f642781273174dad9c114abac90b7bf2c095cd35510c0e0b25b5038a8b92741cf74afbf86fb55ef9025c613d4bfc107c833616add808c4463c3a211b8aa9aea39eb72dad786e0546a20012a65f973cacbd0f86e04c9ab64d6c84fae680224d3d76b97471a5f46b9938831822372a01df42fd08b0de17ec42c49783721d2dfa0856e210d6f206c122cf72dcf54755b8aa2fb39d6c406f92595b1a6d30c1d9b54d4f00ce50d4ee46edb6ab3e697fe3b490faeafdbab243cb9d89a20ee4fb475bf396ed7544cd5f5cc916a06853ec3fa5dc12e8072c577bf9b575b288d12014d2ced069e5848a2ff1d0f8e9dc93db0cf8a312060566cde6d29a96cf8e488803f0b93440fa4921f84103a0ab97f34b8205bc5a2dab79197616cdccdb3969d0fb9d1281aa8161abefb5e51a0c34c7a5e275c5ed7c705fef94774a281acb0facf116d9943ae0298ddcf694f7541a61c69d210338d149a7e74a97df52c66bcb96760a143b372484d3c7a1e02a9e782d2c0dd2d029aa67a0ba6378c241740bacac4e2c9af06415c0a831e0cbde1da9c3cbd03ae213e77f8834f619f02377fd6fe7337373722be35005b2405ee93205ad6f1710a392e651f909c22928d044ed31528590a4fc08ef7207252839887d3db22f3bf4a64e81eb7015f24697161db6152953669cf4a43de36b16e23f728b661f3cc89e3c9de1b2b23eaa32d2a9b52a16e2f0018bb4c2ce49e4e8e5bf85747a9c56e9419f684c919a6377b63d9e8a3d870170827a3f2045abc00cb2e525f2fd44572eefb9b44d975d82b1d01d7efbb9c1e7f0da01a534fdfeabfec27be1c6ff82e6f504f604f9cd67a824784faf1782cdc841231755b0e3bcbf34f833f09d7134d70268caba086c8590d1d2d7952e2903cfa02aca1b2592c756195c7b2ea2a157a8ccbaafc10701edd97c781d05ff39247"}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:59:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x4) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x101000) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)={0x7}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000003c0)=0xf000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000480)={"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"}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:59:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000000)='7', 0x1}], 0x1, &(0x7f0000000140)=[@sndinfo={0x20, 0x84, 0x2, {0xac, 0x0, 0xf6, 0x10000}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0xb, 0x0, 0x5}}], 0x60}, {&(0x7f0000957ff0)=@in={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10, &(0x7f000093e000), 0x0, &(0x7f000093ef10)=[@sndinfo={0x20, 0x84, 0x2}], 0x30}], 0x2, 0x800) 2018/04/06 10:59:20 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x4) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x101000) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)={0x7}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000003c0)=0xf000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000480)={"9934c19613061cee3af70c26d05528dc31ceeaf31b43758f0f702ff702f3f182f262281969ed9eb94668eb9d70ee68fc41b66d341c0853553f734b1eb3f087eae7fb51ab917b7aa02eff4fdd0a117d030ab1277649532827a49c239ca0c246bb8e02662e79e7a250de38b1729ed21e332358da082ec23ae2c38bd7456a84b78948a170289111128c7f753d8ef8b59024049c30cf81b809d775e04132ef0b88a82f1fc2dcac80c2fb2a961e0cc9fe6fb403e4546ee55a7512aa8ed4ad1e29e3202e915ace06b1e04745c62e46deaf38ba33a40ad4a4afb0dfac134f73a4d0715bcc57736f7188155ec4ecf7635bd15a3965b987969cf1158ccba2002e0c8cc404a4f15048301a0b8348e2afedcfaddbb1e1e614daeaf0840a01a45bdec9ad981ff0e34f06482d627f056f33cce6826121aed5df42ca1bbfcdc2115f05799e1bd8d104ae78bef57818e4c0f3e04979ee4b7d74803ef3b5582778ea6ab590a202ea3567a95f642781273174dad9c114abac90b7bf2c095cd35510c0e0b25b5038a8b92741cf74afbf86fb55ef9025c613d4bfc107c833616add808c4463c3a211b8aa9aea39eb72dad786e0546a20012a65f973cacbd0f86e04c9ab64d6c84fae680224d3d76b97471a5f46b9938831822372a01df42fd08b0de17ec42c49783721d2dfa0856e210d6f206c122cf72dcf54755b8aa2fb39d6c406f92595b1a6d30c1d9b54d4f00ce50d4ee46edb6ab3e697fe3b490faeafdbab243cb9d89a20ee4fb475bf396ed7544cd5f5cc916a06853ec3fa5dc12e8072c577bf9b575b288d12014d2ced069e5848a2ff1d0f8e9dc93db0cf8a312060566cde6d29a96cf8e488803f0b93440fa4921f84103a0ab97f34b8205bc5a2dab79197616cdccdb3969d0fb9d1281aa8161abefb5e51a0c34c7a5e275c5ed7c705fef94774a281acb0facf116d9943ae0298ddcf694f7541a61c69d210338d149a7e74a97df52c66bcb96760a143b372484d3c7a1e02a9e782d2c0dd2d029aa67a0ba6378c241740bacac4e2c9af06415c0a831e0cbde1da9c3cbd03ae213e77f8834f619f02377fd6fe7337373722be35005b2405ee93205ad6f1710a392e651f909c22928d044ed31528590a4fc08ef7207252839887d3db22f3bf4a64e81eb7015f24697161db6152953669cf4a43de36b16e23f728b661f3cc89e3c9de1b2b23eaa32d2a9b52a16e2f0018bb4c2ce49e4e8e5bf85747a9c56e9419f684c919a6377b63d9e8a3d870170827a3f2045abc00cb2e525f2fd44572eefb9b44d975d82b1d01d7efbb9c1e7f0da01a534fdfeabfec27be1c6ff82e6f504f604f9cd67a824784faf1782cdc841231755b0e3bcbf34f833f09d7134d70268caba086c8590d1d2d7952e2903cfa02aca1b2592c756195c7b2ea2a157a8ccbaafc10701edd97c781d05ff39247"}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/06 10:59:20 executing program 6: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)={0x800000000ff}) syz_open_dev$dmmidi(&(0x7f000000d000)='/dev/dmmidi#\x00', 0x200, 0x0) [ 262.862149] netlink: 132 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/06 10:59:20 executing program 1: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)={0x800000000ff}) syz_open_dev$dmmidi(&(0x7f000000d000)='/dev/dmmidi#\x00', 0x200, 0x0) 2018/04/06 10:59:20 executing program 5: r0 = perf_event_open(&(0x7f00000bf000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/04/06 10:59:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000000)='7', 0x1}], 0x1, &(0x7f0000000140)=[@sndinfo={0x20, 0x84, 0x2, {0xac, 0x0, 0xf6, 0x10000}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0xb, 0x0, 0x5}}], 0x60}, {&(0x7f0000957ff0)=@in={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10, &(0x7f000093e000), 0x0, &(0x7f000093ef10)=[@sndinfo={0x20, 0x84, 0x2}], 0x30}], 0x2, 0x800) 2018/04/06 10:59:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xa4, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x184}, 0x1}, 0x0) 2018/04/06 10:59:20 executing program 3: prctl$void(0x24) 2018/04/06 10:59:20 executing program 6: clock_nanosleep(0x9, 0x41, &(0x7f000084fff0), &(0x7f0000fd9000)) 2018/04/06 10:59:20 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigtimedwait(&(0x7f0000009ff8)={0xffffffffffff880a}, &(0x7f0000002000), &(0x7f0000010ff0)={0x1}, 0x8) r1 = memfd_create(&(0x7f0000000080)="769cfb85ba903a48d4161b3000", 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x2012, r1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x3, 0x1, 0x2, 0x9, 0x1}, 0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x2011, r1, 0x0) prctl$setname(0xf, &(0x7f0000001fff)='\x00') rt_sigqueueinfo(r0, 0x4, &(0x7f000000f000)={0x0, 0x0, 0x80000001}) 2018/04/06 10:59:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x1b, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000280)=0x100) 2018/04/06 10:59:20 executing program 3: prctl$void(0x24) 2018/04/06 10:59:20 executing program 6: clock_nanosleep(0x9, 0x41, &(0x7f000084fff0), &(0x7f0000fd9000)) [ 263.169370] netlink: 132 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/06 10:59:20 executing program 5: r0 = perf_event_open(&(0x7f00000bf000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/04/06 10:59:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000000)='7', 0x1}], 0x1, &(0x7f0000000140)=[@sndinfo={0x20, 0x84, 0x2, {0xac, 0x0, 0xf6, 0x10000}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0xb, 0x0, 0x5}}], 0x60}, {&(0x7f0000957ff0)=@in={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10, &(0x7f000093e000), 0x0, &(0x7f000093ef10)=[@sndinfo={0x20, 0x84, 0x2}], 0x30}], 0x2, 0x800) 2018/04/06 10:59:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x1b, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000280)=0x100) 2018/04/06 10:59:20 executing program 1: r0 = perf_event_open(&(0x7f00000bf000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/04/06 10:59:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xa4, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x184}, 0x1}, 0x0) 2018/04/06 10:59:20 executing program 3: prctl$void(0x24) [ 263.402608] netlink: 132 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/06 10:59:21 executing program 6: clock_nanosleep(0x9, 0x41, &(0x7f000084fff0), &(0x7f0000fd9000)) 2018/04/06 10:59:21 executing program 5: r0 = perf_event_open(&(0x7f00000bf000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/04/06 10:59:21 executing program 4: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000387000), 0x4) 2018/04/06 10:59:21 executing program 1: r0 = perf_event_open(&(0x7f00000bf000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/04/06 10:59:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x1b, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000280)=0x100) 2018/04/06 10:59:21 executing program 3: prctl$void(0x24) 2018/04/06 10:59:21 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigtimedwait(&(0x7f0000009ff8)={0xffffffffffff880a}, &(0x7f0000002000), &(0x7f0000010ff0)={0x1}, 0x8) r1 = memfd_create(&(0x7f0000000080)="769cfb85ba903a48d4161b3000", 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x2012, r1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x3, 0x1, 0x2, 0x9, 0x1}, 0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x2011, r1, 0x0) prctl$setname(0xf, &(0x7f0000001fff)='\x00') rt_sigqueueinfo(r0, 0x4, &(0x7f000000f000)={0x0, 0x0, 0x80000001}) 2018/04/06 10:59:21 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000408000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000000)="020000001000000040000d02", 0xc, 0x0) 2018/04/06 10:59:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081afd0), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 2018/04/06 10:59:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x1b, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000280)=0x100) 2018/04/06 10:59:21 executing program 1: r0 = perf_event_open(&(0x7f00000bf000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/04/06 10:59:21 executing program 6: clock_nanosleep(0x9, 0x41, &(0x7f000084fff0), &(0x7f0000fd9000)) 2018/04/06 10:59:21 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000408000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000000)="020000001000000040000d02", 0xc, 0x0) 2018/04/06 10:59:21 executing program 4: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000387000), 0x4) 2018/04/06 10:59:21 executing program 5: r0 = perf_event_open(&(0x7f00000bf000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/04/06 10:59:22 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000ff7)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x2201, &(0x7f0000000000)) 2018/04/06 10:59:22 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000240)='./control/file0\x00', &(0x7f00000001c0)='./file0\x00') unlink(&(0x7f0000000100)='./file0\x00') close(r0) 2018/04/06 10:59:22 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)='self.posix_acl_access\x00') 2018/04/06 10:59:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081afd0), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 2018/04/06 10:59:22 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000408000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000000)="020000001000000040000d02", 0xc, 0x0) 2018/04/06 10:59:22 executing program 4: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000387000), 0x4) 2018/04/06 10:59:22 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigtimedwait(&(0x7f0000009ff8)={0xffffffffffff880a}, &(0x7f0000002000), &(0x7f0000010ff0)={0x1}, 0x8) r1 = memfd_create(&(0x7f0000000080)="769cfb85ba903a48d4161b3000", 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x2012, r1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x3, 0x1, 0x2, 0x9, 0x1}, 0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x2011, r1, 0x0) prctl$setname(0xf, &(0x7f0000001fff)='\x00') rt_sigqueueinfo(r0, 0x4, &(0x7f000000f000)={0x0, 0x0, 0x80000001}) 2018/04/06 10:59:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000280)={0x10, 0x3}, 0xff8c, &(0x7f00000014c0)={&(0x7f0000000140)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) [ 264.956565] mip6: mip6_destopt_init_state: state's mode is not 2: 0 2018/04/06 10:59:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081afd0), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 2018/04/06 10:59:22 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000ff7)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x2201, &(0x7f0000000000)) 2018/04/06 10:59:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000280)={0x10, 0x3}, 0xff8c, &(0x7f00000014c0)={&(0x7f0000000140)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) 2018/04/06 10:59:22 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)='self.posix_acl_access\x00') 2018/04/06 10:59:22 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000408000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000000)="020000001000000040000d02", 0xc, 0x0) 2018/04/06 10:59:22 executing program 4: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000387000), 0x4) 2018/04/06 10:59:22 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000ff7)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x2201, &(0x7f0000000000)) [ 265.107780] mip6: mip6_destopt_init_state: state's mode is not 2: 0 2018/04/06 10:59:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081afd0), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 2018/04/06 10:59:22 executing program 4: r0 = socket(0x1000000010, 0x4000000000802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000940)=@bridge_getneigh={0x28, 0x1e, 0x503, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa, 0x3}]}, 0x28}, 0x1}, 0x0) 2018/04/06 10:59:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000280)={0x10, 0x3}, 0xff8c, &(0x7f00000014c0)={&(0x7f0000000140)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) 2018/04/06 10:59:23 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)='self.posix_acl_access\x00') 2018/04/06 10:59:23 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000ff7)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x2201, &(0x7f0000000000)) 2018/04/06 10:59:23 executing program 4: r0 = socket(0x1000000010, 0x4000000000802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000940)=@bridge_getneigh={0x28, 0x1e, 0x503, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa, 0x3}]}, 0x28}, 0x1}, 0x0) 2018/04/06 10:59:23 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000c53000), &(0x7f0000000180), &(0x7f000025e000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000ca5fe8), &(0x7f00006fcff0)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) r2 = getpgrp(0x0) kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000240)) creat(&(0x7f0000000280)='./file0\x00', 0x0) 2018/04/06 10:59:23 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000240)='./control/file0\x00', &(0x7f00000001c0)='./file0\x00') unlink(&(0x7f0000000100)='./file0\x00') close(r0) 2018/04/06 10:59:23 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigtimedwait(&(0x7f0000009ff8)={0xffffffffffff880a}, &(0x7f0000002000), &(0x7f0000010ff0)={0x1}, 0x8) r1 = memfd_create(&(0x7f0000000080)="769cfb85ba903a48d4161b3000", 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x2012, r1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x3, 0x1, 0x2, 0x9, 0x1}, 0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x2011, r1, 0x0) prctl$setname(0xf, &(0x7f0000001fff)='\x00') rt_sigqueueinfo(r0, 0x4, &(0x7f000000f000)={0x0, 0x0, 0x80000001}) 2018/04/06 10:59:23 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x3a, 0x6, &(0x7f00000000c0), 0x10) 2018/04/06 10:59:23 executing program 4: r0 = socket(0x1000000010, 0x4000000000802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000940)=@bridge_getneigh={0x28, 0x1e, 0x503, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa, 0x3}]}, 0x28}, 0x1}, 0x0) [ 265.879564] mip6: mip6_destopt_init_state: state's mode is not 2: 0 2018/04/06 10:59:23 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x3a, 0x6, &(0x7f00000000c0), 0x10) 2018/04/06 10:59:23 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000240)='./control/file0\x00', &(0x7f00000001c0)='./file0\x00') unlink(&(0x7f0000000100)='./file0\x00') close(r0) 2018/04/06 10:59:23 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)='self.posix_acl_access\x00') 2018/04/06 10:59:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000280)={0x10, 0x3}, 0xff8c, &(0x7f00000014c0)={&(0x7f0000000140)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) 2018/04/06 10:59:23 executing program 4: r0 = socket(0x1000000010, 0x4000000000802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000940)=@bridge_getneigh={0x28, 0x1e, 0x503, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa, 0x3}]}, 0x28}, 0x1}, 0x0) [ 266.052561] mip6: mip6_destopt_init_state: state's mode is not 2: 0 2018/04/06 10:59:24 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x3a, 0x6, &(0x7f00000000c0), 0x10) 2018/04/06 10:59:24 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffe1f, 0x0, 0x0, 0x171c073b150b2817) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000), 0x2c6}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 2018/04/06 10:59:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x4c03, 0x0) 2018/04/06 10:59:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet(r0, &(0x7f0000103fa0)="88", 0x1, 0x0, &(0x7f0000ab9000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240)=0x5, 0xff33) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000294ff5)={0x0, 0x0, 0x0, 0x3}, 0xb) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=""/102, 0x66}, 0x0) 2018/04/06 10:59:24 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x34b8de66cc2ddbdb, &(0x7f0000000280), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 2018/04/06 10:59:24 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000c53000), &(0x7f0000000180), &(0x7f000025e000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000ca5fe8), &(0x7f00006fcff0)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) r2 = getpgrp(0x0) kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000240)) creat(&(0x7f0000000280)='./file0\x00', 0x0) 2018/04/06 10:59:24 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000240)='./control/file0\x00', &(0x7f00000001c0)='./file0\x00') unlink(&(0x7f0000000100)='./file0\x00') close(r0) 2018/04/06 10:59:24 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000240)='./control/file0\x00', &(0x7f00000001c0)='./file0\x00') unlink(&(0x7f0000000100)='./file0\x00') close(r0) 2018/04/06 10:59:24 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x3a, 0x6, &(0x7f00000000c0), 0x10) [ 266.918240] [ 266.919903] ================================================ [ 266.925692] WARNING: lock held when returning to user space! [ 266.931485] 4.16.0+ #3 Not tainted [ 266.935018] ------------------------------------------------ [ 266.940805] syz-executor2/20167 is leaving the kernel with locks still held! [ 266.947978] 1 lock held by syz-executor2/20167: [ 266.952625] #0: 00000000d8d52d1f (&lo->lo_ctl_mutex/1){+.+.}, at: lo_ioctl+0x8d/0x1ec0 2018/04/06 10:59:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x4c03, 0x0) 2018/04/06 10:59:24 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x34b8de66cc2ddbdb, &(0x7f0000000280), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) [ 267.019286] ================================================================== [ 267.026686] BUG: KASAN: use-after-free in __mutex_lock+0x175f/0x17f0 [ 267.033172] Read of size 4 at addr ffff8801a21e84a0 by task syz-executor2/20179 [ 267.040597] [ 267.042220] CPU: 1 PID: 20179 Comm: syz-executor2 Not tainted 4.16.0+ #3 [ 267.049038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.058372] Call Trace: [ 267.060949] dump_stack+0x1b9/0x294 [ 267.064564] ? dump_stack_print_info.cold.2+0x52/0x52 [ 267.069737] ? printk+0x9e/0xba [ 267.073001] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 267.077745] ? kasan_check_write+0x14/0x20 [ 267.081966] print_address_description+0x6c/0x20b [ 267.086795] ? __mutex_lock+0x175f/0x17f0 [ 267.090934] kasan_report.cold.7+0xac/0x2f5 [ 267.095240] __asan_report_load4_noabort+0x14/0x20 [ 267.100177] __mutex_lock+0x175f/0x17f0 [ 267.104145] ? get_futex_value_locked+0xcb/0xf0 [ 267.108801] ? lo_ioctl+0x8d/0x1ec0 [ 267.112410] ? futex_wait_setup+0x279/0x400 [ 267.116719] ? mutex_trylock+0x2a0/0x2a0 [ 267.120764] ? futex_wake+0x750/0x750 [ 267.124547] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 267.129723] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 267.135246] ? drop_futex_key_refs.isra.13+0x6d/0xe0 [ 267.140333] ? futex_wait+0x5c1/0x9f0 [ 267.144124] ? futex_wait_setup+0x400/0x400 [ 267.148433] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 267.153613] ? debug_check_no_locks_freed+0x310/0x310 [ 267.158791] ? drop_futex_key_refs.isra.13+0x6d/0xe0 [ 267.163878] ? futex_wake+0x2f6/0x750 [ 267.167666] ? get_futex_key+0x1e90/0x1e90 [ 267.171888] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.177412] ? bpf_prog_kallsyms_find+0xd6/0x4a0 [ 267.182161] ? lock_downgrade+0x8e0/0x8e0 [ 267.186293] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 267.191467] ? do_futex+0x249/0x27d0 [ 267.195166] ? kasan_check_read+0x11/0x20 [ 267.199297] ? rcu_is_watching+0x85/0x140 [ 267.203431] mutex_lock_killable_nested+0x16/0x20 [ 267.208257] ? mutex_lock_killable_nested+0x16/0x20 [ 267.213259] lo_ioctl+0x8d/0x1ec0 [ 267.216694] ? exit_robust_list+0x290/0x290 [ 267.221007] ? kernel_text_address+0x79/0xf0 [ 267.225401] ? loop_clr_fd+0xb80/0xb80 [ 267.229277] blkdev_ioctl+0x9b6/0x2020 [ 267.233150] ? blkpg_ioctl+0xc40/0xc40 [ 267.237020] ? __fget+0x3e3/0x650 [ 267.240457] ? lock_downgrade+0x8e0/0x8e0 [ 267.244595] ? lock_release+0xa10/0xa10 [ 267.248551] ? save_stack+0xa9/0xd0 [ 267.252159] ? save_stack+0x43/0xd0 [ 267.255765] ? __kasan_slab_free+0x11a/0x170 [ 267.260155] ? kasan_slab_free+0xe/0x10 [ 267.264114] ? do_sys_open+0x57f/0x770 [ 267.267992] ? SyS_open+0x2d/0x40 [ 267.271431] ? do_syscall_64+0x29e/0x9d0 [ 267.275474] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 267.280822] ? __fget+0x40c/0x650 [ 267.284262] ? expand_files.part.8+0x9a0/0x9a0 [ 267.288829] ? trace_hardirqs_off+0xd/0x10 [ 267.293048] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 267.298135] block_ioctl+0xee/0x130 [ 267.301744] ? blkdev_fallocate+0x400/0x400 [ 267.306051] do_vfs_ioctl+0x1cf/0x1650 [ 267.309922] ? ioctl_preallocate+0x2e0/0x2e0 [ 267.314315] ? fget_raw+0x20/0x20 [ 267.317749] ? trace_hardirqs_on+0xd/0x10 [ 267.321880] ? kmem_cache_free+0x22e/0x2d0 [ 267.326098] ? SyS_futex+0x3a4/0x56d [ 267.329795] ? do_futex+0x27d0/0x27d0 [ 267.333580] ? security_file_ioctl+0x9b/0xd0 [ 267.337975] ksys_ioctl+0xa9/0xd0 [ 267.341412] SyS_ioctl+0x24/0x30 [ 267.344763] ? ksys_ioctl+0xd0/0xd0 [ 267.348371] do_syscall_64+0x29e/0x9d0 [ 267.352242] ? vmalloc_sync_all+0x30/0x30 [ 267.356370] ? kasan_check_write+0x14/0x20 [ 267.360590] ? syscall_return_slowpath+0x5c0/0x5c0 [ 267.365503] ? syscall_return_slowpath+0x30f/0x5c0 [ 267.370415] ? prepare_exit_to_usermode+0x390/0x390 [ 267.375417] ? prepare_exit_to_usermode+0x285/0x390 [ 267.380418] ? perf_trace_sys_enter+0xaf0/0xaf0 [ 267.385070] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 267.389900] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 267.395073] RIP: 0033:0x4552d9 [ 267.398245] RSP: 002b:00007f40195e2c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 267.405938] RAX: ffffffffffffffda RBX: 00007f40195e36d4 RCX: 00000000004552d9 [ 267.413190] RDX: 0000000000000000 RSI: 0000000000004c03 RDI: 0000000000000013 [ 267.420443] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 267.427693] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 267.434944] R13: 000000000000031a R14: 00000000006f7b10 R15: 0000000000000000 [ 267.442200] [ 267.443810] Allocated by task 20162: [ 267.447504] save_stack+0x43/0xd0 [ 267.450939] kasan_kmalloc+0xc4/0xe0 [ 267.454635] kasan_slab_alloc+0x12/0x20 [ 267.458592] kmem_cache_alloc_node+0x131/0x780 [ 267.463162] copy_process.part.39+0x16bf/0x6ee0 [ 267.467815] _do_fork+0x291/0x12a0 [ 267.471336] SyS_clone+0x37/0x50 [ 267.474682] do_syscall_64+0x29e/0x9d0 [ 267.478549] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 267.483714] [ 267.485320] Freed by task 20177: [ 267.488670] save_stack+0x43/0xd0 [ 267.492105] __kasan_slab_free+0x11a/0x170 [ 267.496322] kasan_slab_free+0xe/0x10 [ 267.500103] kmem_cache_free+0x86/0x2d0 [ 267.504059] free_task+0x166/0x1d0 [ 267.507587] __put_task_struct+0x2d2/0x600 [ 267.511806] delayed_put_task_struct+0x367/0x470 [ 267.516546] rcu_process_callbacks+0x941/0x15f0 [ 267.521198] __do_softirq+0x2e0/0xaf5 [ 267.524972] [ 267.526587] The buggy address belongs to the object at ffff8801a21e8440 [ 267.526587] which belongs to the cache task_struct(119:syz2) of size 6016 [ 267.540179] The buggy address is located 96 bytes inside of [ 267.540179] 6016-byte region [ffff8801a21e8440, ffff8801a21e9bc0) [ 267.552028] The buggy address belongs to the page: [ 267.556936] page:ffffea0006887a00 count:1 mapcount:0 mapping:ffff8801a21e8440 index:0x0 compound_mapcount: 0 [ 267.566886] flags: 0x2fffc0000008100(slab|head) [ 267.571544] raw: 02fffc0000008100 ffff8801a21e8440 0000000000000000 0000000100000001 [ 267.579410] raw: ffffea00068adfa0 ffffea0006e3dca0 ffff8801c191ac00 ffff8801b8558300 [ 267.587352] page dumped because: kasan: bad access detected [ 267.593038] page->mem_cgroup:ffff8801b8558300 [ 267.597505] [ 267.599112] Memory state around the buggy address: [ 267.604024] ffff8801a21e8380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 267.611363] ffff8801a21e8400: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 267.618704] >ffff8801a21e8480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.626042] ^ [ 267.630431] ffff8801a21e8500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.637768] ffff8801a21e8580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.645104] ================================================================== [ 267.652703] Kernel panic - not syncing: panic_on_warn set ... [ 267.652703] [ 267.660074] CPU: 1 PID: 20179 Comm: syz-executor2 Tainted: G B 4.16.0+ #3 [ 267.668209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.677555] Call Trace: [ 267.680141] dump_stack+0x1b9/0x294 [ 267.683777] ? dump_stack_print_info.cold.2+0x52/0x52 [ 267.688950] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 267.693692] ? __mutex_lock+0x1720/0x17f0 [ 267.697823] panic+0x22f/0x4de [ 267.701013] ? add_taint.cold.5+0x16/0x16 [ 267.705152] ? do_raw_spin_unlock+0x9e/0x2e0 [ 267.709544] ? do_raw_spin_unlock+0x9e/0x2e0 [ 267.713936] ? __mutex_lock+0x175f/0x17f0 [ 267.718069] kasan_end_report+0x47/0x4f [ 267.722026] kasan_report.cold.7+0xc9/0x2f5 [ 267.726333] __asan_report_load4_noabort+0x14/0x20 [ 267.731246] __mutex_lock+0x175f/0x17f0 [ 267.735206] ? get_futex_value_locked+0xcb/0xf0 [ 267.739859] ? lo_ioctl+0x8d/0x1ec0 [ 267.743466] ? futex_wait_setup+0x279/0x400 [ 267.747771] ? mutex_trylock+0x2a0/0x2a0 [ 267.751816] ? futex_wake+0x750/0x750 [ 267.755601] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 267.760773] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 267.766294] ? drop_futex_key_refs.isra.13+0x6d/0xe0 [ 267.771381] ? futex_wait+0x5c1/0x9f0 [ 267.775170] ? futex_wait_setup+0x400/0x400 [ 267.779477] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 267.784650] ? debug_check_no_locks_freed+0x310/0x310 [ 267.789823] ? drop_futex_key_refs.isra.13+0x6d/0xe0 [ 267.794904] ? futex_wake+0x2f6/0x750 [ 267.798693] ? get_futex_key+0x1e90/0x1e90 [ 267.802909] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.808427] ? bpf_prog_kallsyms_find+0xd6/0x4a0 [ 267.813169] ? lock_downgrade+0x8e0/0x8e0 [ 267.817299] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 267.822471] ? do_futex+0x249/0x27d0 [ 267.826169] ? kasan_check_read+0x11/0x20 [ 267.830304] ? rcu_is_watching+0x85/0x140 [ 267.834438] mutex_lock_killable_nested+0x16/0x20 [ 267.839263] ? mutex_lock_killable_nested+0x16/0x20 [ 267.844261] lo_ioctl+0x8d/0x1ec0 [ 267.847693] ? exit_robust_list+0x290/0x290 [ 267.852007] ? kernel_text_address+0x79/0xf0 [ 267.856407] ? loop_clr_fd+0xb80/0xb80 [ 267.860278] blkdev_ioctl+0x9b6/0x2020 [ 267.864148] ? blkpg_ioctl+0xc40/0xc40 [ 267.868018] ? __fget+0x3e3/0x650 [ 267.871452] ? lock_downgrade+0x8e0/0x8e0 [ 267.875582] ? lock_release+0xa10/0xa10 [ 267.879537] ? save_stack+0xa9/0xd0 [ 267.883238] ? save_stack+0x43/0xd0 [ 267.886847] ? __kasan_slab_free+0x11a/0x170 [ 267.891236] ? kasan_slab_free+0xe/0x10 [ 267.895194] ? do_sys_open+0x57f/0x770 [ 267.899064] ? SyS_open+0x2d/0x40 [ 267.902502] ? do_syscall_64+0x29e/0x9d0 [ 267.906548] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 267.911899] ? __fget+0x40c/0x650 [ 267.915340] ? expand_files.part.8+0x9a0/0x9a0 [ 267.919904] ? trace_hardirqs_off+0xd/0x10 [ 267.924123] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 267.929209] block_ioctl+0xee/0x130 [ 267.932822] ? blkdev_fallocate+0x400/0x400 [ 267.937128] do_vfs_ioctl+0x1cf/0x1650 [ 267.941005] ? ioctl_preallocate+0x2e0/0x2e0 [ 267.945400] ? fget_raw+0x20/0x20 [ 267.948834] ? trace_hardirqs_on+0xd/0x10 [ 267.952965] ? kmem_cache_free+0x22e/0x2d0 [ 267.957185] ? SyS_futex+0x3a4/0x56d [ 267.960884] ? do_futex+0x27d0/0x27d0 [ 267.964669] ? security_file_ioctl+0x9b/0xd0 [ 267.969060] ksys_ioctl+0xa9/0xd0 [ 267.972496] SyS_ioctl+0x24/0x30 [ 267.975842] ? ksys_ioctl+0xd0/0xd0 [ 267.979452] do_syscall_64+0x29e/0x9d0 [ 267.983321] ? vmalloc_sync_all+0x30/0x30 [ 267.987450] ? kasan_check_write+0x14/0x20 [ 267.991671] ? syscall_return_slowpath+0x5c0/0x5c0 [ 267.996581] ? syscall_return_slowpath+0x30f/0x5c0 [ 268.001493] ? prepare_exit_to_usermode+0x390/0x390 [ 268.006492] ? prepare_exit_to_usermode+0x285/0x390 [ 268.011489] ? perf_trace_sys_enter+0xaf0/0xaf0 [ 268.016141] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 268.020969] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 268.026141] RIP: 0033:0x4552d9 [ 268.029313] RSP: 002b:00007f40195e2c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 268.038740] RAX: ffffffffffffffda RBX: 00007f40195e36d4 RCX: 00000000004552d9 [ 268.045988] RDX: 0000000000000000 RSI: 0000000000004c03 RDI: 0000000000000013 [ 268.053238] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 268.060487] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 268.067736] R13: 000000000000031a R14: 00000000006f7b10 R15: 0000000000000000 [ 268.075444] Dumping ftrace buffer: [ 268.078967] (ftrace buffer empty) [ 268.082653] Kernel Offset: disabled [ 268.086264] Rebooting in 86400 seconds..