INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.37' (ECDSA) to the list of known hosts. 2018/05/03 06:36:20 fuzzer started 2018/05/03 06:36:20 dialing manager at 10.128.0.26:43959 syzkaller login: [ 49.773013] can: request_module (can-proto-0) failed. [ 49.784639] can: request_module (can-proto-0) failed. 2018/05/03 06:36:27 kcov=true, comps=false 2018/05/03 06:36:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [], 0xa}, 0xb) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00000000c0), 0x619) 2018/05/03 06:36:30 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)=ANY=[]}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r2, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) 2018/05/03 06:36:30 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x18, 0x30, 0xb01, 0x0, 0x0, {0x8000000000004}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) 2018/05/03 06:36:30 executing program 2: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0xfe2f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010880a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/03 06:36:30 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000399000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x4000) 2018/05/03 06:36:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x2a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'gre0\x00', 'ip6tnl0\x00', 'bcsf0\x00', 'veth0_to_bridge\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0xf0, 0x140}, [@common=@log={'log\x00', 0x28, {{0x0, "8b8c2c6712e3610d09278620d2608168e47d700a9d26668472ac6d927e5f"}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x5, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'veth1\x00', 'eql\x00', 'gre0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @empty, [], 0xa8, 0xa8, 0xd8, [@realm={'realm\x00', 0x10}]}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x320) 2018/05/03 06:36:30 executing program 4: unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) 2018/05/03 06:36:30 executing program 6: pipe(&(0x7f0000815000)={0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f0000eacfd0), 0x0, 0x0) dup2(r0, r1) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000140)='p', 0x1}], 0x1, 0x0) [ 54.163385] IPVS: ftp: loaded support on port[0] = 21 [ 54.308820] IPVS: ftp: loaded support on port[0] = 21 [ 54.355991] IPVS: ftp: loaded support on port[0] = 21 [ 54.437574] IPVS: ftp: loaded support on port[0] = 21 [ 54.556187] IPVS: ftp: loaded support on port[0] = 21 [ 54.668640] IPVS: ftp: loaded support on port[0] = 21 [ 54.792261] IPVS: ftp: loaded support on port[0] = 21 [ 54.924779] IPVS: ftp: loaded support on port[0] = 21 [ 56.081536] ip (4656) used greatest stack depth: 54312 bytes left [ 56.451291] ip (4688) used greatest stack depth: 54208 bytes left [ 56.998451] ip (4726) used greatest stack depth: 54168 bytes left [ 57.303706] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.310240] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.328682] device bridge_slave_0 entered promiscuous mode [ 57.506647] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.513215] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.549182] device bridge_slave_1 entered promiscuous mode [ 57.692248] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.699282] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.730249] device bridge_slave_0 entered promiscuous mode [ 57.746415] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.752927] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.776238] device bridge_slave_0 entered promiscuous mode [ 57.791167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 57.846361] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.852925] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.903194] device bridge_slave_0 entered promiscuous mode [ 57.942780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 57.960564] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.968124] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.017807] device bridge_slave_1 entered promiscuous mode [ 58.084840] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.091330] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.115227] device bridge_slave_1 entered promiscuous mode [ 58.197838] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.204369] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.241122] device bridge_slave_1 entered promiscuous mode [ 58.259619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.274660] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.281184] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.317211] device bridge_slave_0 entered promiscuous mode [ 58.342840] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.349372] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.367669] device bridge_slave_0 entered promiscuous mode [ 58.402139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.413178] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.419616] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.454306] device bridge_slave_0 entered promiscuous mode [ 58.469184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.490891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.516684] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.523213] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.575449] device bridge_slave_1 entered promiscuous mode [ 58.604146] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.610724] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.628759] device bridge_slave_1 entered promiscuous mode [ 58.641741] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.648223] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.659176] device bridge_slave_0 entered promiscuous mode [ 58.680098] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.697188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.705110] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.711607] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.732862] device bridge_slave_1 entered promiscuous mode [ 58.762986] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 58.802994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.815477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.945425] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.951978] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.963174] device bridge_slave_1 entered promiscuous mode [ 58.981520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.999518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.007974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.025642] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.120014] ip (4868) used greatest stack depth: 53656 bytes left [ 59.217515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.227956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.283008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.297723] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.307081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.340751] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.377721] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.478897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.548719] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.594152] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.626901] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.679066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 59.686199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.713519] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.756767] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.796087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.803322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.832862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.839879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.864879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.873264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.904725] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.956986] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.995266] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.067245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.077752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.094860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.101861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.125995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.132991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.184607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.194439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.202984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.242674] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.251259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.260230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.451172] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.482305] team0: Port device team_slave_0 added [ 60.491434] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.520715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.527752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.560154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.570149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.669727] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.697388] team0: Port device team_slave_0 added [ 60.722382] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 60.754009] team0: Port device team_slave_1 added [ 60.785516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.792531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.817401] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.846214] team0: Port device team_slave_0 added [ 60.864965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.872009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.889274] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.919318] team0: Port device team_slave_0 added [ 60.945889] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 60.968641] team0: Port device team_slave_1 added [ 60.992998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.000600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.018201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.053911] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.089499] team0: Port device team_slave_1 added [ 61.101819] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.113087] team0: Port device team_slave_0 added [ 61.129601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.137804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.171658] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.190503] team0: Port device team_slave_1 added [ 61.212428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.221189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.246146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.290009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.297167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.321979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.345606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.380082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.402666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.423367] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.436235] team0: Port device team_slave_0 added [ 61.450400] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.466589] team0: Port device team_slave_1 added [ 61.478823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.486786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.493951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.503645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.532881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.555621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.570487] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.592611] team0: Port device team_slave_0 added [ 61.609354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 61.627099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.634131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.645687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.664771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.680648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.720380] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 61.729097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.738382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.757934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.772001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.783783] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.804338] team0: Port device team_slave_1 added [ 61.817238] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.840785] team0: Port device team_slave_1 added [ 61.856899] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 61.864564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.882870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.919946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.942228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.965648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.973894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.000506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.010547] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.018908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.029474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.037412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.046014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.056154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.063197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.076778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.096908] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.107237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.118515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.130101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.147456] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.165629] team0: Port device team_slave_0 added [ 62.188601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.217908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.240928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.271082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.280990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.290284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.298541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.306691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.320487] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.337647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.348805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.356269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.372794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.387895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.420021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.445756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.455586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.468485] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.476311] team0: Port device team_slave_1 added [ 62.494409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.512485] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.522190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.534404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.546725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.575425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.611595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.644462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.685372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.711103] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.746199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.768342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.804249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.825179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.860530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.889486] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.897264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.913184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.955947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.977745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.008136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.117514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.124978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.135746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.194952] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.222892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.240856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.400518] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.408017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.418952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.806495] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.813012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.819943] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.826448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.858720] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 64.865777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.892780] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.899277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.906158] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.912610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.921423] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 64.944595] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.951128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.957984] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.964449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.047338] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.121163] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.127667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.134557] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.141008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.159289] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.174168] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.180666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.187530] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.194120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.258304] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.268015] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.274541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.281426] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.287989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.310560] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.760393] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.766910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.773824] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.780284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.843945] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.888189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.900865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.929163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.961465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.979217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.994655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.026433] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.032915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.039754] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.046237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.060884] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 66.911396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.792964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.935879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.088163] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.121609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.248628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.518573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.730670] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.768798] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.822956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.870539] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.948775] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.089099] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.230866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.394153] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.506760] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.514487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.528350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.580295] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.587927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.602079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.730947] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.752558] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.758884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.774987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.843474] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.851289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.863210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.898125] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.904414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.920335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.153841] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.266695] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.273083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.292294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.405767] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.480132] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.624234] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.630577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.639169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.663817] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.706121] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.733293] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.040441] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.105947] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.112293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.125966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.438453] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.985676] 8021q: adding VLAN 0 to HW filter on device team0 2018/05/03 06:36:58 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x18, 0x30, 0xb01, 0x0, 0x0, {0x8000000000004}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) 2018/05/03 06:36:58 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000399000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x4000) [ 82.409445] IPVS: ftp: loaded support on port[0] = 21 [ 82.469140] IPVS: ftp: loaded support on port[0] = 21 2018/05/03 06:37:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [], 0xa}, 0xb) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00000000c0), 0x619) 2018/05/03 06:37:00 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x18, 0x30, 0xb01, 0x0, 0x0, {0x8000000000004}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) 2018/05/03 06:37:00 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000399000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x4000) 2018/05/03 06:37:00 executing program 6: pipe(&(0x7f0000815000)={0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f0000eacfd0), 0x0, 0x0) dup2(r0, r1) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000140)='p', 0x1}], 0x1, 0x0) 2018/05/03 06:37:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x2a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'gre0\x00', 'ip6tnl0\x00', 'bcsf0\x00', 'veth0_to_bridge\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0xf0, 0x140}, [@common=@log={'log\x00', 0x28, {{0x0, "8b8c2c6712e3610d09278620d2608168e47d700a9d26668472ac6d927e5f"}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x5, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'veth1\x00', 'eql\x00', 'gre0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @empty, [], 0xa8, 0xa8, 0xd8, [@realm={'realm\x00', 0x10}]}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x320) 2018/05/03 06:37:00 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)=ANY=[]}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r2, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) 2018/05/03 06:37:00 executing program 2: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0xfe2f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010880a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/03 06:37:00 executing program 4: unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) 2018/05/03 06:37:00 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000399000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x4000) 2018/05/03 06:37:00 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x18, 0x30, 0xb01, 0x0, 0x0, {0x8000000000004}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) 2018/05/03 06:37:00 executing program 6: pipe(&(0x7f0000815000)={0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f0000eacfd0), 0x0, 0x0) dup2(r0, r1) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000140)='p', 0x1}], 0x1, 0x0) 2018/05/03 06:37:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x2a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'gre0\x00', 'ip6tnl0\x00', 'bcsf0\x00', 'veth0_to_bridge\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0xf0, 0x140}, [@common=@log={'log\x00', 0x28, {{0x0, "8b8c2c6712e3610d09278620d2608168e47d700a9d26668472ac6d927e5f"}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x5, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'veth1\x00', 'eql\x00', 'gre0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @empty, [], 0xa8, 0xa8, 0xd8, [@realm={'realm\x00', 0x10}]}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x320) 2018/05/03 06:37:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [], 0xa}, 0xb) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00000000c0), 0x619) 2018/05/03 06:37:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [], 0xa}, 0xb) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00000000c0), 0x619) 2018/05/03 06:37:00 executing program 6: pipe(&(0x7f0000815000)={0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f0000eacfd0), 0x0, 0x0) dup2(r0, r1) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000140)='p', 0x1}], 0x1, 0x0) 2018/05/03 06:37:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x2a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'gre0\x00', 'ip6tnl0\x00', 'bcsf0\x00', 'veth0_to_bridge\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0xf0, 0x140}, [@common=@log={'log\x00', 0x28, {{0x0, "8b8c2c6712e3610d09278620d2608168e47d700a9d26668472ac6d927e5f"}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x5, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'veth1\x00', 'eql\x00', 'gre0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @empty, [], 0xa8, 0xa8, 0xd8, [@realm={'realm\x00', 0x10}]}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x320) 2018/05/03 06:37:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [], 0xa}, 0xb) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00000000c0), 0x619) 2018/05/03 06:37:00 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)=ANY=[]}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r2, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) 2018/05/03 06:37:00 executing program 6: pipe(&(0x7f0000815000)={0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f0000eacfd0), 0x0, 0x0) dup2(r0, r1) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000140)='p', 0x1}], 0x1, 0x0) 2018/05/03 06:37:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [], 0xa}, 0xb) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00000000c0), 0x619) 2018/05/03 06:37:00 executing program 0: pipe(&(0x7f0000815000)={0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f0000eacfd0), 0x0, 0x0) dup2(r0, r1) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000140)='p', 0x1}], 0x1, 0x0) 2018/05/03 06:37:01 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)=ANY=[]}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r2, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) 2018/05/03 06:37:01 executing program 2: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0xfe2f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010880a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/03 06:37:01 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)=ANY=[]}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r2, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) 2018/05/03 06:37:01 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)=ANY=[]}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r2, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) 2018/05/03 06:37:01 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000000), 0x0) 2018/05/03 06:37:01 executing program 6: pipe(&(0x7f0000815000)={0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f0000eacfd0), 0x0, 0x0) dup2(r0, r1) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000140)='p', 0x1}], 0x1, 0x0) 2018/05/03 06:37:01 executing program 0: pipe(&(0x7f0000815000)={0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f0000eacfd0), 0x0, 0x0) dup2(r0, r1) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000140)='p', 0x1}], 0x1, 0x0) 2018/05/03 06:37:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [], 0xa}, 0xb) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00000000c0), 0x619) 2018/05/03 06:37:01 executing program 4: unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) [ 85.003265] IPVS: ftp: loaded support on port[0] = 21 2018/05/03 06:37:02 executing program 0: pipe(&(0x7f0000815000)={0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f0000eacfd0), 0x0, 0x0) dup2(r0, r1) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000140)='p', 0x1}], 0x1, 0x0) 2018/05/03 06:37:02 executing program 6: pipe(&(0x7f0000815000)={0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f0000eacfd0), 0x0, 0x0) dup2(r0, r1) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000140)='p', 0x1}], 0x1, 0x0) 2018/05/03 06:37:02 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000000), 0x0) 2018/05/03 06:37:02 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000d26000)='trusted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000000080), 0x0, 0xfffffffffffffffe) 2018/05/03 06:37:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0xdf8f}) 2018/05/03 06:37:02 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000000), 0x0) 2018/05/03 06:37:02 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000412f0a)=""/246) write$eventfd(r0, &(0x7f0000000300)=0xfffffffffffffffb, 0x8) 2018/05/03 06:37:02 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000d26000)='trusted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000000080), 0x0, 0xfffffffffffffffe) 2018/05/03 06:37:02 executing program 2: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0xfe2f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010880a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/03 06:37:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0xdf8f}) 2018/05/03 06:37:02 executing program 4: unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) 2018/05/03 06:37:02 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000000), 0x0) 2018/05/03 06:37:02 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000412f0a)=""/246) write$eventfd(r0, &(0x7f0000000300)=0xfffffffffffffffb, 0x8) 2018/05/03 06:37:02 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000d26000)='trusted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000000080), 0x0, 0xfffffffffffffffe) 2018/05/03 06:37:02 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) sendmsg$key(r1, &(0x7f0000fc0fc8)={0x0, 0x0, &(0x7f00002e4000)={&(0x7f0000a9df70)=ANY=[]}, 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r2, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) 2018/05/03 06:37:02 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x7e, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, &(0x7f00000002c0)) 2018/05/03 06:37:03 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000d26000)='trusted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000000080), 0x0, 0xfffffffffffffffe) 2018/05/03 06:37:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0xdf8f}) 2018/05/03 06:37:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x14, 0x55, 0x3fd, 0x0, 0x0, {0x10000007}}, 0x14}, 0x1}, 0x0) 2018/05/03 06:37:03 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x7e, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, &(0x7f00000002c0)) 2018/05/03 06:37:03 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000412f0a)=""/246) write$eventfd(r0, &(0x7f0000000300)=0xfffffffffffffffb, 0x8) 2018/05/03 06:37:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0xdf8f}) 2018/05/03 06:37:03 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) write$rdma_cm(r0, &(0x7f0000000100)=ANY=[@ANYPTR], 0x8) write$rdma_cm(r0, &(0x7f00000006c0)=@join_mcast={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x0, 0xffffffff, 0x0, 0x0, @in={0x2}}}, 0xa0) 2018/05/03 06:37:03 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x7e, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, &(0x7f00000002c0)) [ 86.609084] IPVS: ftp: loaded support on port[0] = 21 2018/05/03 06:37:03 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "adaf6fc7120000000ab1d0fe7b2016ac00df52fa50f3893b1e41d6449a3db25a7496b0875645d1f25a1525d407dd9e68b85fb05dedc541ded8ee7239bff20632", "d992fd6e0f310e347f8dee44e5ce43f5a71486ea5584d703d1d5ef6abc144723"}) 2018/05/03 06:37:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x14, 0x55, 0x3fd, 0x0, 0x0, {0x10000007}}, 0x14}, 0x1}, 0x0) 2018/05/03 06:37:03 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000412f0a)=""/246) write$eventfd(r0, &(0x7f0000000300)=0xfffffffffffffffb, 0x8) 2018/05/03 06:37:03 executing program 0: r0 = socket(0x2, 0x3, 0x1) unshare(0x400) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000240), 0x4) 2018/05/03 06:37:03 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) write$rdma_cm(r0, &(0x7f0000000100)=ANY=[@ANYPTR], 0x8) write$rdma_cm(r0, &(0x7f00000006c0)=@join_mcast={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x0, 0xffffffff, 0x0, 0x0, @in={0x2}}}, 0xa0) 2018/05/03 06:37:03 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x7e, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, &(0x7f00000002c0)) 2018/05/03 06:37:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)='\x00', 0x0, 0x0) 2018/05/03 06:37:03 executing program 2: pwritev(0xffffffffffffffff, &(0x7f00000010c0)=[{&(0x7f0000002000)="eb", 0x1}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 2018/05/03 06:37:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)='\x00', 0x0, 0x0) 2018/05/03 06:37:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x74, 0x0, 0x0, 0xfffffffffffffffc}]}) 2018/05/03 06:37:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x14, 0x55, 0x3fd, 0x0, 0x0, {0x10000007}}, 0x14}, 0x1}, 0x0) 2018/05/03 06:37:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000001c0), &(0x7f0000000200)=0xa0) 2018/05/03 06:37:04 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) write$rdma_cm(r0, &(0x7f0000000100)=ANY=[@ANYPTR], 0x8) write$rdma_cm(r0, &(0x7f00000006c0)=@join_mcast={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x0, 0xffffffff, 0x0, 0x0, @in={0x2}}}, 0xa0) 2018/05/03 06:37:04 executing program 2: pwritev(0xffffffffffffffff, &(0x7f00000010c0)=[{&(0x7f0000002000)="eb", 0x1}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 2018/05/03 06:37:04 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "adaf6fc7120000000ab1d0fe7b2016ac00df52fa50f3893b1e41d6449a3db25a7496b0875645d1f25a1525d407dd9e68b85fb05dedc541ded8ee7239bff20632", "d992fd6e0f310e347f8dee44e5ce43f5a71486ea5584d703d1d5ef6abc144723"}) 2018/05/03 06:37:04 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x121000, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x8, 0x2}) 2018/05/03 06:37:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)='\x00', 0x0, 0x0) 2018/05/03 06:37:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x14, 0x55, 0x3fd, 0x0, 0x0, {0x10000007}}, 0x14}, 0x1}, 0x0) 2018/05/03 06:37:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x74, 0x0, 0x0, 0xfffffffffffffffc}]}) 2018/05/03 06:37:04 executing program 2: pwritev(0xffffffffffffffff, &(0x7f00000010c0)=[{&(0x7f0000002000)="eb", 0x1}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 2018/05/03 06:37:04 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) write$rdma_cm(r0, &(0x7f0000000100)=ANY=[@ANYPTR], 0x8) write$rdma_cm(r0, &(0x7f00000006c0)=@join_mcast={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x0, 0xffffffff, 0x0, 0x0, @in={0x2}}}, 0xa0) 2018/05/03 06:37:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000001c0), &(0x7f0000000200)=0xa0) 2018/05/03 06:37:04 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='/\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='nfs\x00', 0x8ff8c, &(0x7f000002f000)) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 2018/05/03 06:37:04 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x121000, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x8, 0x2}) 2018/05/03 06:37:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x74, 0x0, 0x0, 0xfffffffffffffffc}]}) 2018/05/03 06:37:04 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "adaf6fc7120000000ab1d0fe7b2016ac00df52fa50f3893b1e41d6449a3db25a7496b0875645d1f25a1525d407dd9e68b85fb05dedc541ded8ee7239bff20632", "d992fd6e0f310e347f8dee44e5ce43f5a71486ea5584d703d1d5ef6abc144723"}) 2018/05/03 06:37:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)='\x00', 0x0, 0x0) 2018/05/03 06:37:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000001c0), &(0x7f0000000200)=0xa0) 2018/05/03 06:37:04 executing program 2: pwritev(0xffffffffffffffff, &(0x7f00000010c0)=[{&(0x7f0000002000)="eb", 0x1}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 2018/05/03 06:37:04 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x121000, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x8, 0x2}) 2018/05/03 06:37:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x2, 0x2f0, [0x0, 0x200007c0, 0x200007f0, 0x20000920], 0x0, &(0x7f0000000780), &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x368) 2018/05/03 06:37:04 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "adaf6fc7120000000ab1d0fe7b2016ac00df52fa50f3893b1e41d6449a3db25a7496b0875645d1f25a1525d407dd9e68b85fb05dedc541ded8ee7239bff20632", "d992fd6e0f310e347f8dee44e5ce43f5a71486ea5584d703d1d5ef6abc144723"}) 2018/05/03 06:37:04 executing program 5: capget(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) 2018/05/03 06:37:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x74, 0x0, 0x0, 0xfffffffffffffffc}]}) [ 87.886810] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 2018/05/03 06:37:04 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000607000)=@hopopts={0x0, 0x111}, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000556000)=""/4096, &(0x7f00003c9000)=0x1000) 2018/05/03 06:37:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000001c0), &(0x7f0000000200)=0xa0) 2018/05/03 06:37:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000014000)={0x3, &(0x7f0000002000)=[{0x34, 0x0, 0x0, 0x7}, {0x1d}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f000000ff57), 0x0, 0x0, &(0x7f0000013ff8)=@abs, 0x8) 2018/05/03 06:37:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000ec7000)={&(0x7f0000cf1ff0)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000240)=""/4096, 0x1000}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netrom_SIOCGSTAMP(r2, 0x8906, &(0x7f0000000000)) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000001240), 0x4) r3 = dup(r0) ioctl$sock_netrom_SIOCGSTAMP(r3, 0x8906, &(0x7f0000000100)) sendto$inet(r1, &(0x7f0000000140)="7de576836376a1de5a380d0a386ca49d3f7410526abc3a1713a54ffe5e034850f8d454049f4a10b1ed1b6f06c824d52273ff59df8e38645e702994fca8db5660175e7b415f43c4afaf2c2484a84dd1cb1e3554f34421488c119d5842187150d8aabce2f81819094e03278c35970f000bc2b87175b2bf55", 0x77, 0x4080, &(0x7f0000000080)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) 2018/05/03 06:37:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x2, 0x2f0, [0x0, 0x200007c0, 0x200007f0, 0x20000920], 0x0, &(0x7f0000000780), &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x368) 2018/05/03 06:37:05 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair(0x0, 0x0, 0x5, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x100000001, 0x3, &(0x7f00000015c0)=[{&(0x7f0000000280)="4e1762feca134ebfe9b55abd69d1983c4f019aec6b67e96bc0acb0095e7bc3d7421b", 0x22, 0x9}, {&(0x7f00000012c0)="ce7e826b7ec86c83e3a36435585382dee1c7d1409460aeb346aedbe7e76b2a8a73d400fbba1adf5f418346c86785ff8f7a40ad7be406cf6ecccaf240819a6ce7b71968e20224493ff62b22eb584d8a4d8d78714c478791b288337e1a67cef3518495075303bc50e10cfc61bf6659caebc6f8f442", 0x74, 0x8}, {&(0x7f0000001440)="2195824332cc55b54a075c0dab50e0e5a971bec053cad9428b7d43798248ca5228d807e08a4cf1dbf0a9b32ef7be1e6bda6025a09504f50152d810949e88ddcb855243d05834a3e44a07cc922d836538be10dfadbc3a5326a2bbe70c8e946ac7ebc190559adcd3a67bca34d1c84a3c9a740624c7fe8e2b7bec371b952e", 0x7d, 0x2}], 0x400, &(0x7f0000001680)={[{@part={'part', 0x3d, [0x32, 0x34, 0x7d]}, 0x2c}, {@nodecompose='nodecompose', 0x2c}]}) 2018/05/03 06:37:05 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x121000, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x8, 0x2}) 2018/05/03 06:37:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000014000)={0x3, &(0x7f0000002000)=[{0x34, 0x0, 0x0, 0x7}, {0x1d}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f000000ff57), 0x0, 0x0, &(0x7f0000013ff8)=@abs, 0x8) 2018/05/03 06:37:05 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000607000)=@hopopts={0x0, 0x111}, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000556000)=""/4096, &(0x7f00003c9000)=0x1000) 2018/05/03 06:37:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) 2018/05/03 06:37:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x2, 0x2f0, [0x0, 0x200007c0, 0x200007f0, 0x20000920], 0x0, &(0x7f0000000780), &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x368) 2018/05/03 06:37:05 executing program 6: unshare(0x40600) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000480), 0x4) 2018/05/03 06:37:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000014000)={0x3, &(0x7f0000002000)=[{0x34, 0x0, 0x0, 0x7}, {0x1d}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f000000ff57), 0x0, 0x0, &(0x7f0000013ff8)=@abs, 0x8) 2018/05/03 06:37:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000ec7000)={&(0x7f0000cf1ff0)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000240)=""/4096, 0x1000}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netrom_SIOCGSTAMP(r2, 0x8906, &(0x7f0000000000)) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000001240), 0x4) r3 = dup(r0) ioctl$sock_netrom_SIOCGSTAMP(r3, 0x8906, &(0x7f0000000100)) sendto$inet(r1, &(0x7f0000000140)="7de576836376a1de5a380d0a386ca49d3f7410526abc3a1713a54ffe5e034850f8d454049f4a10b1ed1b6f06c824d52273ff59df8e38645e702994fca8db5660175e7b415f43c4afaf2c2484a84dd1cb1e3554f34421488c119d5842187150d8aabce2f81819094e03278c35970f000bc2b87175b2bf55", 0x77, 0x4080, &(0x7f0000000080)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) 2018/05/03 06:37:05 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair(0x0, 0x0, 0x5, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x100000001, 0x3, &(0x7f00000015c0)=[{&(0x7f0000000280)="4e1762feca134ebfe9b55abd69d1983c4f019aec6b67e96bc0acb0095e7bc3d7421b", 0x22, 0x9}, {&(0x7f00000012c0)="ce7e826b7ec86c83e3a36435585382dee1c7d1409460aeb346aedbe7e76b2a8a73d400fbba1adf5f418346c86785ff8f7a40ad7be406cf6ecccaf240819a6ce7b71968e20224493ff62b22eb584d8a4d8d78714c478791b288337e1a67cef3518495075303bc50e10cfc61bf6659caebc6f8f442", 0x74, 0x8}, {&(0x7f0000001440)="2195824332cc55b54a075c0dab50e0e5a971bec053cad9428b7d43798248ca5228d807e08a4cf1dbf0a9b32ef7be1e6bda6025a09504f50152d810949e88ddcb855243d05834a3e44a07cc922d836538be10dfadbc3a5326a2bbe70c8e946ac7ebc190559adcd3a67bca34d1c84a3c9a740624c7fe8e2b7bec371b952e", 0x7d, 0x2}], 0x400, &(0x7f0000001680)={[{@part={'part', 0x3d, [0x32, 0x34, 0x7d]}, 0x2c}, {@nodecompose='nodecompose', 0x2c}]}) [ 88.671101] netlink: 125 bytes leftover after parsing attributes in process `syz-executor1'. 2018/05/03 06:37:05 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000607000)=@hopopts={0x0, 0x111}, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000556000)=""/4096, &(0x7f00003c9000)=0x1000) 2018/05/03 06:37:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000014000)={0x3, &(0x7f0000002000)=[{0x34, 0x0, 0x0, 0x7}, {0x1d}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f000000ff57), 0x0, 0x0, &(0x7f0000013ff8)=@abs, 0x8) 2018/05/03 06:37:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x2, 0x2f0, [0x0, 0x200007c0, 0x200007f0, 0x20000920], 0x0, &(0x7f0000000780), &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x368) 2018/05/03 06:37:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000014000)={0x3, &(0x7f0000002000)=[{0x34, 0x0, 0x0, 0x7}, {0x1d}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f000000ff57), 0x0, 0x0, &(0x7f0000013ff8)=@abs, 0x8) 2018/05/03 06:37:06 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair(0x0, 0x0, 0x5, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x100000001, 0x3, &(0x7f00000015c0)=[{&(0x7f0000000280)="4e1762feca134ebfe9b55abd69d1983c4f019aec6b67e96bc0acb0095e7bc3d7421b", 0x22, 0x9}, {&(0x7f00000012c0)="ce7e826b7ec86c83e3a36435585382dee1c7d1409460aeb346aedbe7e76b2a8a73d400fbba1adf5f418346c86785ff8f7a40ad7be406cf6ecccaf240819a6ce7b71968e20224493ff62b22eb584d8a4d8d78714c478791b288337e1a67cef3518495075303bc50e10cfc61bf6659caebc6f8f442", 0x74, 0x8}, {&(0x7f0000001440)="2195824332cc55b54a075c0dab50e0e5a971bec053cad9428b7d43798248ca5228d807e08a4cf1dbf0a9b32ef7be1e6bda6025a09504f50152d810949e88ddcb855243d05834a3e44a07cc922d836538be10dfadbc3a5326a2bbe70c8e946ac7ebc190559adcd3a67bca34d1c84a3c9a740624c7fe8e2b7bec371b952e", 0x7d, 0x2}], 0x400, &(0x7f0000001680)={[{@part={'part', 0x3d, [0x32, 0x34, 0x7d]}, 0x2c}, {@nodecompose='nodecompose', 0x2c}]}) 2018/05/03 06:37:06 executing program 6: unshare(0x40600) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000480), 0x4) 2018/05/03 06:37:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) 2018/05/03 06:37:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000014000)={0x3, &(0x7f0000002000)=[{0x34, 0x0, 0x0, 0x7}, {0x1d}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f000000ff57), 0x0, 0x0, &(0x7f0000013ff8)=@abs, 0x8) 2018/05/03 06:37:06 executing program 3: r0 = socket(0x1e, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)={r0}) 2018/05/03 06:37:06 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000607000)=@hopopts={0x0, 0x111}, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000556000)=""/4096, &(0x7f00003c9000)=0x1000) 2018/05/03 06:37:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000ec7000)={&(0x7f0000cf1ff0)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000240)=""/4096, 0x1000}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netrom_SIOCGSTAMP(r2, 0x8906, &(0x7f0000000000)) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000001240), 0x4) r3 = dup(r0) ioctl$sock_netrom_SIOCGSTAMP(r3, 0x8906, &(0x7f0000000100)) sendto$inet(r1, &(0x7f0000000140)="7de576836376a1de5a380d0a386ca49d3f7410526abc3a1713a54ffe5e034850f8d454049f4a10b1ed1b6f06c824d52273ff59df8e38645e702994fca8db5660175e7b415f43c4afaf2c2484a84dd1cb1e3554f34421488c119d5842187150d8aabce2f81819094e03278c35970f000bc2b87175b2bf55", 0x77, 0x4080, &(0x7f0000000080)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) 2018/05/03 06:37:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000014000)={0x3, &(0x7f0000002000)=[{0x34, 0x0, 0x0, 0x7}, {0x1d}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f000000ff57), 0x0, 0x0, &(0x7f0000013ff8)=@abs, 0x8) [ 89.111446] netlink: 125 bytes leftover after parsing attributes in process `syz-executor1'. 2018/05/03 06:37:06 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/172, &(0x7f0000000300)=0xac) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) fsync(r1) 2018/05/03 06:37:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) 2018/05/03 06:37:06 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair(0x0, 0x0, 0x5, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x100000001, 0x3, &(0x7f00000015c0)=[{&(0x7f0000000280)="4e1762feca134ebfe9b55abd69d1983c4f019aec6b67e96bc0acb0095e7bc3d7421b", 0x22, 0x9}, {&(0x7f00000012c0)="ce7e826b7ec86c83e3a36435585382dee1c7d1409460aeb346aedbe7e76b2a8a73d400fbba1adf5f418346c86785ff8f7a40ad7be406cf6ecccaf240819a6ce7b71968e20224493ff62b22eb584d8a4d8d78714c478791b288337e1a67cef3518495075303bc50e10cfc61bf6659caebc6f8f442", 0x74, 0x8}, {&(0x7f0000001440)="2195824332cc55b54a075c0dab50e0e5a971bec053cad9428b7d43798248ca5228d807e08a4cf1dbf0a9b32ef7be1e6bda6025a09504f50152d810949e88ddcb855243d05834a3e44a07cc922d836538be10dfadbc3a5326a2bbe70c8e946ac7ebc190559adcd3a67bca34d1c84a3c9a740624c7fe8e2b7bec371b952e", 0x7d, 0x2}], 0x400, &(0x7f0000001680)={[{@part={'part', 0x3d, [0x32, 0x34, 0x7d]}, 0x2c}, {@nodecompose='nodecompose', 0x2c}]}) 2018/05/03 06:37:06 executing program 3: r0 = socket(0x1e, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)={r0}) 2018/05/03 06:37:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_getaddr={0x2c, 0x16, 0x425, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}]}, 0x2c}, 0x1}, 0x0) 2018/05/03 06:37:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xe, 0x0, &(0x7f0000000080)=@raw, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xe9, &(0x7f0000000180)=""/233}, 0x48) recvmsg(r0, &(0x7f0000001340)={&(0x7f0000000000)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000140), 0x154, &(0x7f0000001380)=""/4096, 0x1000}, 0x0) 2018/05/03 06:37:06 executing program 6: unshare(0x40600) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000480), 0x4) [ 89.386950] netlink: 125 bytes leftover after parsing attributes in process `syz-executor1'. 2018/05/03 06:37:07 executing program 3: r0 = socket(0x1e, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)={r0}) 2018/05/03 06:37:07 executing program 6: unshare(0x40600) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000480), 0x4) 2018/05/03 06:37:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) 2018/05/03 06:37:07 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000001780)={0x10}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) process_vm_writev(0x0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/05/03 06:37:07 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/172, &(0x7f0000000300)=0xac) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) fsync(r1) 2018/05/03 06:37:07 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f00000002c0)='../file0\x00', 0x2) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/05/03 06:37:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xe, 0x0, &(0x7f0000000080)=@raw, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xe9, &(0x7f0000000180)=""/233}, 0x48) recvmsg(r0, &(0x7f0000001340)={&(0x7f0000000000)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000140), 0x154, &(0x7f0000001380)=""/4096, 0x1000}, 0x0) 2018/05/03 06:37:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000ec7000)={&(0x7f0000cf1ff0)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000240)=""/4096, 0x1000}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netrom_SIOCGSTAMP(r2, 0x8906, &(0x7f0000000000)) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000001240), 0x4) r3 = dup(r0) ioctl$sock_netrom_SIOCGSTAMP(r3, 0x8906, &(0x7f0000000100)) sendto$inet(r1, &(0x7f0000000140)="7de576836376a1de5a380d0a386ca49d3f7410526abc3a1713a54ffe5e034850f8d454049f4a10b1ed1b6f06c824d52273ff59df8e38645e702994fca8db5660175e7b415f43c4afaf2c2484a84dd1cb1e3554f34421488c119d5842187150d8aabce2f81819094e03278c35970f000bc2b87175b2bf55", 0x77, 0x4080, &(0x7f0000000080)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) [ 90.203904] netlink: 125 bytes leftover after parsing attributes in process `syz-executor1'. 2018/05/03 06:37:07 executing program 3: r0 = socket(0x1e, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)={r0}) 2018/05/03 06:37:07 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000001780)={0x10}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) process_vm_writev(0x0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/05/03 06:37:07 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/172, &(0x7f0000000300)=0xac) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) fsync(r1) 2018/05/03 06:37:07 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/172, &(0x7f0000000300)=0xac) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) fsync(r1) 2018/05/03 06:37:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xe, 0x0, &(0x7f0000000080)=@raw, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xe9, &(0x7f0000000180)=""/233}, 0x48) recvmsg(r0, &(0x7f0000001340)={&(0x7f0000000000)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000140), 0x154, &(0x7f0000001380)=""/4096, 0x1000}, 0x0) 2018/05/03 06:37:07 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f00000002c0)='../file0\x00', 0x2) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/05/03 06:37:07 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000001780)={0x10}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) process_vm_writev(0x0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/05/03 06:37:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/172, &(0x7f0000000300)=0xac) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) fsync(r1) 2018/05/03 06:37:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xe, 0x0, &(0x7f0000000080)=@raw, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xe9, &(0x7f0000000180)=""/233}, 0x48) recvmsg(r0, &(0x7f0000001340)={&(0x7f0000000000)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000140), 0x154, &(0x7f0000001380)=""/4096, 0x1000}, 0x0) 2018/05/03 06:37:08 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f00000002c0)='../file0\x00', 0x2) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/05/03 06:37:08 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000001780)={0x10}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) process_vm_writev(0x0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/05/03 06:37:08 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/172, &(0x7f0000000300)=0xac) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) fsync(r1) 2018/05/03 06:37:08 executing program 0: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f0000001000)=""/4, &(0x7f0000000000)=0x4) 2018/05/03 06:37:08 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/172, &(0x7f0000000300)=0xac) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) fsync(r1) 2018/05/03 06:37:08 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/172, &(0x7f0000000300)=0xac) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) fsync(r1) 2018/05/03 06:37:08 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/172, &(0x7f0000000300)=0xac) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) fsync(r1) 2018/05/03 06:37:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={r0, &(0x7f0000000000)="d0988964153fd0327b4e218f96da2d459b45556e7a0c4a5a42992e50e4b524da57cb554f7fe75a4f2c0cecdc5aa218ee1e17c486c304788e8ebcc973020bbd832d190ce53be22390dfe15f8f5fbb676e0b7c4bd6fd1ce7bb7c2a6a853f62c3543ff49e71826be7cbe1b62f8c2c49d472b0c66844b70ac3a5f626abb371f94ce2f8", &(0x7f0000001000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) 2018/05/03 06:37:08 executing program 5: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) write(r0, &(0x7f0000000040), 0x0) 2018/05/03 06:37:08 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f00000002c0)='../file0\x00', 0x2) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/05/03 06:37:08 executing program 0: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f0000001000)=""/4, &(0x7f0000000000)=0x4) 2018/05/03 06:37:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={r0, &(0x7f0000000000)="d0988964153fd0327b4e218f96da2d459b45556e7a0c4a5a42992e50e4b524da57cb554f7fe75a4f2c0cecdc5aa218ee1e17c486c304788e8ebcc973020bbd832d190ce53be22390dfe15f8f5fbb676e0b7c4bd6fd1ce7bb7c2a6a853f62c3543ff49e71826be7cbe1b62f8c2c49d472b0c66844b70ac3a5f626abb371f94ce2f8", &(0x7f0000001000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) 2018/05/03 06:37:08 executing program 5: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) write(r0, &(0x7f0000000040), 0x0) 2018/05/03 06:37:08 executing program 0: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f0000001000)=""/4, &(0x7f0000000000)=0x4) 2018/05/03 06:37:08 executing program 7: r0 = socket$inet(0x2, 0xa, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000000)=0x4000, 0xfff) [ 91.934817] syz-executor7 uses obsolete (PF_INET,SOCK_PACKET) 2018/05/03 06:37:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={r0, &(0x7f0000000000)="d0988964153fd0327b4e218f96da2d459b45556e7a0c4a5a42992e50e4b524da57cb554f7fe75a4f2c0cecdc5aa218ee1e17c486c304788e8ebcc973020bbd832d190ce53be22390dfe15f8f5fbb676e0b7c4bd6fd1ce7bb7c2a6a853f62c3543ff49e71826be7cbe1b62f8c2c49d472b0c66844b70ac3a5f626abb371f94ce2f8", &(0x7f0000001000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) 2018/05/03 06:37:09 executing program 0: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f0000001000)=""/4, &(0x7f0000000000)=0x4) 2018/05/03 06:37:09 executing program 5: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) write(r0, &(0x7f0000000040), 0x0) 2018/05/03 06:37:09 executing program 7: r0 = socket$inet(0x2, 0xa, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000000)=0x4000, 0xfff) 2018/05/03 06:37:09 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/172, &(0x7f0000000300)=0xac) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) fsync(r1) 2018/05/03 06:37:09 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/172, &(0x7f0000000300)=0xac) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) fsync(r1) 2018/05/03 06:37:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/172, &(0x7f0000000300)=0xac) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) fsync(r1) 2018/05/03 06:37:09 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/157, &(0x7f0000000200)=0x9d) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/172, &(0x7f0000000300)=0xac) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) fsync(r1) 2018/05/03 06:37:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={r0, &(0x7f0000000000)="d0988964153fd0327b4e218f96da2d459b45556e7a0c4a5a42992e50e4b524da57cb554f7fe75a4f2c0cecdc5aa218ee1e17c486c304788e8ebcc973020bbd832d190ce53be22390dfe15f8f5fbb676e0b7c4bd6fd1ce7bb7c2a6a853f62c3543ff49e71826be7cbe1b62f8c2c49d472b0c66844b70ac3a5f626abb371f94ce2f8", &(0x7f0000001000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) 2018/05/03 06:37:09 executing program 7: r0 = socket$inet(0x2, 0xa, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000000)=0x4000, 0xfff) 2018/05/03 06:37:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000f40)=[{0x0, 0x0, &(0x7f0000000640), 0x107, &(0x7f0000000680)}], 0xc95d03eb8aea92df, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000040)}], 0x1, 0x8000) 2018/05/03 06:37:09 executing program 5: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) write(r0, &(0x7f0000000040), 0x0) 2018/05/03 06:37:09 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff8000/0x4000)=nil, 0x4000}, 0x1}) 2018/05/03 06:37:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x1a}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f00000001c0)='syzkaller\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/03 06:37:09 executing program 7: r0 = socket$inet(0x2, 0xa, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000000)=0x4000, 0xfff) 2018/05/03 06:37:10 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff8000/0x4000)=nil, 0x4000}, 0x1}) 2018/05/03 06:37:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x1a}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f00000001c0)='syzkaller\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/03 06:37:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000240)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@rights={0x20, 0x1, 0x1, [r3, r1, r2, r0]}], 0x20}, 0x0) 2018/05/03 06:37:10 executing program 7: syslog(0x3, &(0x7f0000000200)=""/176, 0x8c0a012779f0eead) 2018/05/03 06:37:10 executing program 6: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000409000/0x3000)=nil, 0x3000, 0xe) 2018/05/03 06:37:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x98) 2018/05/03 06:37:10 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000040)=[0xfffffffffffffff9]) ioctl$EVIOCGLED(r0, 0x4004510f, &(0x7f0000000040)) 2018/05/03 06:37:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000f40)=[{0x0, 0x0, &(0x7f0000000640), 0x107, &(0x7f0000000680)}], 0xc95d03eb8aea92df, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000040)}], 0x1, 0x8000) 2018/05/03 06:37:10 executing program 6: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000409000/0x3000)=nil, 0x3000, 0xe) 2018/05/03 06:37:10 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff8000/0x4000)=nil, 0x4000}, 0x1}) 2018/05/03 06:37:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x98) 2018/05/03 06:37:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000240)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@rights={0x20, 0x1, 0x1, [r3, r1, r2, r0]}], 0x20}, 0x0) 2018/05/03 06:37:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x1a}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f00000001c0)='syzkaller\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/03 06:37:10 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000040)=[0xfffffffffffffff9]) ioctl$EVIOCGLED(r0, 0x4004510f, &(0x7f0000000040)) 2018/05/03 06:37:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x98) 2018/05/03 06:37:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000240)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@rights={0x20, 0x1, 0x1, [r3, r1, r2, r0]}], 0x20}, 0x0) 2018/05/03 06:37:11 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff8000/0x4000)=nil, 0x4000}, 0x1}) 2018/05/03 06:37:11 executing program 7: syslog(0x3, &(0x7f0000000200)=""/176, 0x8c0a012779f0eead) 2018/05/03 06:37:11 executing program 6: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000409000/0x3000)=nil, 0x3000, 0xe) 2018/05/03 06:37:11 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000040)=[0xfffffffffffffff9]) ioctl$EVIOCGLED(r0, 0x4004510f, &(0x7f0000000040)) 2018/05/03 06:37:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x1a}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f00000001c0)='syzkaller\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/03 06:37:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x98) 2018/05/03 06:37:11 executing program 6: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000409000/0x3000)=nil, 0x3000, 0xe) 2018/05/03 06:37:11 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) shutdown(r0, 0x200000002) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000580)=@ax25, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) 2018/05/03 06:37:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000f40)=[{0x0, 0x0, &(0x7f0000000640), 0x107, &(0x7f0000000680)}], 0xc95d03eb8aea92df, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000040)}], 0x1, 0x8000) 2018/05/03 06:37:11 executing program 7: syslog(0x3, &(0x7f0000000200)=""/176, 0x8c0a012779f0eead) 2018/05/03 06:37:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000240)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@rights={0x20, 0x1, 0x1, [r3, r1, r2, r0]}], 0x20}, 0x0) 2018/05/03 06:37:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000591fda), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000036c0)=[{0x0, 0x0, &(0x7f00000025c0), 0x0, &(0x7f0000002600)}], 0x1, 0x8000) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003880)=[{{&(0x7f0000002340)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f00000039c0)) 2018/05/03 06:37:11 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) write(r1, &(0x7f0000000140), 0x0) mount(&(0x7f0000000200)='./control/file0\x00', &(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='ext4\x00', 0x0, &(0x7f0000000180)) unlink(&(0x7f00000000c0)='./control/file0\x00') close(r0) 2018/05/03 06:37:11 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000040)=[0xfffffffffffffff9]) ioctl$EVIOCGLED(r0, 0x4004510f, &(0x7f0000000040)) 2018/05/03 06:37:11 executing program 6: clock_gettime(0x4, &(0x7f0000000240)) 2018/05/03 06:37:11 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) shutdown(r0, 0x200000002) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000580)=@ax25, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) 2018/05/03 06:37:11 executing program 2: r0 = memfd_create(&(0x7f0000000180)='+#vmnet1ppp0&posix_acl_accessppp1vboxnet0\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000200)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 2018/05/03 06:37:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000591fda), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000036c0)=[{0x0, 0x0, &(0x7f00000025c0), 0x0, &(0x7f0000002600)}], 0x1, 0x8000) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003880)=[{{&(0x7f0000002340)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f00000039c0)) 2018/05/03 06:37:11 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000591fda), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000036c0)=[{0x0, 0x0, &(0x7f00000025c0), 0x0, &(0x7f0000002600)}], 0x1, 0x8000) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003880)=[{{&(0x7f0000002340)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f00000039c0)) 2018/05/03 06:37:12 executing program 2: r0 = memfd_create(&(0x7f0000000180)='+#vmnet1ppp0&posix_acl_accessppp1vboxnet0\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000200)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 2018/05/03 06:37:12 executing program 7: syslog(0x3, &(0x7f0000000200)=""/176, 0x8c0a012779f0eead) 2018/05/03 06:37:12 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) shutdown(r0, 0x200000002) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000580)=@ax25, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) 2018/05/03 06:37:12 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000591fda), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000036c0)=[{0x0, 0x0, &(0x7f00000025c0), 0x0, &(0x7f0000002600)}], 0x1, 0x8000) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003880)=[{{&(0x7f0000002340)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f00000039c0)) 2018/05/03 06:37:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000591fda), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000036c0)=[{0x0, 0x0, &(0x7f00000025c0), 0x0, &(0x7f0000002600)}], 0x1, 0x8000) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003880)=[{{&(0x7f0000002340)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f00000039c0)) 2018/05/03 06:37:12 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) write(r1, &(0x7f0000000140), 0x0) mount(&(0x7f0000000200)='./control/file0\x00', &(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='ext4\x00', 0x0, &(0x7f0000000180)) unlink(&(0x7f00000000c0)='./control/file0\x00') close(r0) 2018/05/03 06:37:12 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) write(r1, &(0x7f0000000140), 0x0) mount(&(0x7f0000000200)='./control/file0\x00', &(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='ext4\x00', 0x0, &(0x7f0000000180)) unlink(&(0x7f00000000c0)='./control/file0\x00') close(r0) 2018/05/03 06:37:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000f40)=[{0x0, 0x0, &(0x7f0000000640), 0x107, &(0x7f0000000680)}], 0xc95d03eb8aea92df, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000040)}], 0x1, 0x8000) 2018/05/03 06:37:12 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) shutdown(r0, 0x200000002) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000580)=@ax25, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x1, 0x0, 0x0) 2018/05/03 06:37:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000591fda), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000036c0)=[{0x0, 0x0, &(0x7f00000025c0), 0x0, &(0x7f0000002600)}], 0x1, 0x8000) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003880)=[{{&(0x7f0000002340)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f00000039c0)) 2018/05/03 06:37:12 executing program 2: r0 = memfd_create(&(0x7f0000000180)='+#vmnet1ppp0&posix_acl_accessppp1vboxnet0\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000200)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 2018/05/03 06:37:12 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000591fda), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000036c0)=[{0x0, 0x0, &(0x7f00000025c0), 0x0, &(0x7f0000002600)}], 0x1, 0x8000) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003880)=[{{&(0x7f0000002340)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f00000039c0)) 2018/05/03 06:37:12 executing program 4: r0 = memfd_create(&(0x7f0000000180)='+#vmnet1ppp0&posix_acl_accessppp1vboxnet0\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000200)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 2018/05/03 06:37:13 executing program 2: r0 = memfd_create(&(0x7f0000000180)='+#vmnet1ppp0&posix_acl_accessppp1vboxnet0\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000200)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 2018/05/03 06:37:13 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x1004000000004) writev(r0, &(0x7f0000096000)=[{&(0x7f00005a5000)="580000001400192340a14b80fd0d8c560a0600000000e076000543d8d8fe5800000024ca7f4f643e8900050028635a000510f5100002000000000000001c04ed5dfffff500002f000d000100040308000004ff0000000005", 0x58}], 0x1) 2018/05/03 06:37:13 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x40600) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my}) 2018/05/03 06:37:13 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 2018/05/03 06:37:13 executing program 4: r0 = memfd_create(&(0x7f0000000180)='+#vmnet1ppp0&posix_acl_accessppp1vboxnet0\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000200)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 2018/05/03 06:37:13 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000380), &(0x7f00000003c0)=""/4096, 0x1000, &(0x7f0000002400)={&(0x7f00000013c0)={'sha224-avx\x00'}, &(0x7f0000001400)}) 2018/05/03 06:37:13 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) write(r1, &(0x7f0000000140), 0x0) mount(&(0x7f0000000200)='./control/file0\x00', &(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='ext4\x00', 0x0, &(0x7f0000000180)) unlink(&(0x7f00000000c0)='./control/file0\x00') close(r0) 2018/05/03 06:37:13 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) write(r1, &(0x7f0000000140), 0x0) mount(&(0x7f0000000200)='./control/file0\x00', &(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='ext4\x00', 0x0, &(0x7f0000000180)) unlink(&(0x7f00000000c0)='./control/file0\x00') close(r0) 2018/05/03 06:37:13 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x40600) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my}) 2018/05/03 06:37:13 executing program 4: r0 = memfd_create(&(0x7f0000000180)='+#vmnet1ppp0&posix_acl_accessppp1vboxnet0\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000200)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 2018/05/03 06:37:13 executing program 2: r0 = eventfd2(0x800000000000009, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/05/03 06:37:13 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000380), &(0x7f00000003c0)=""/4096, 0x1000, &(0x7f0000002400)={&(0x7f00000013c0)={'sha224-avx\x00'}, &(0x7f0000001400)}) 2018/05/03 06:37:13 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 2018/05/03 06:37:13 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x1004000000004) writev(r0, &(0x7f0000096000)=[{&(0x7f00005a5000)="580000001400192340a14b80fd0d8c560a0600000000e076000543d8d8fe5800000024ca7f4f643e8900050028635a000510f5100002000000000000001c04ed5dfffff500002f000d000100040308000004ff0000000005", 0x58}], 0x1) 2018/05/03 06:37:13 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000001f000)={0x2000, 0x989680}) unshare(0x40600) semtimedop(r0, &(0x7f0000a0ffc4)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000043d000)={0x0, 0x989680}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/05/03 06:37:13 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x40600) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my}) 2018/05/03 06:37:13 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000380), &(0x7f00000003c0)=""/4096, 0x1000, &(0x7f0000002400)={&(0x7f00000013c0)={'sha224-avx\x00'}, &(0x7f0000001400)}) 2018/05/03 06:37:13 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 2018/05/03 06:37:14 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x1004000000004) writev(r0, &(0x7f0000096000)=[{&(0x7f00005a5000)="580000001400192340a14b80fd0d8c560a0600000000e076000543d8d8fe5800000024ca7f4f643e8900050028635a000510f5100002000000000000001c04ed5dfffff500002f000d000100040308000004ff0000000005", 0x58}], 0x1) 2018/05/03 06:37:14 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000001f000)={0x2000, 0x989680}) unshare(0x40600) semtimedop(r0, &(0x7f0000a0ffc4)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000043d000)={0x0, 0x989680}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/05/03 06:37:14 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x40600) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my}) 2018/05/03 06:37:14 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 2018/05/03 06:37:14 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000380), &(0x7f00000003c0)=""/4096, 0x1000, &(0x7f0000002400)={&(0x7f00000013c0)={'sha224-avx\x00'}, &(0x7f0000001400)}) 2018/05/03 06:37:14 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) write(r1, &(0x7f0000000140), 0x0) mount(&(0x7f0000000200)='./control/file0\x00', &(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='ext4\x00', 0x0, &(0x7f0000000180)) unlink(&(0x7f00000000c0)='./control/file0\x00') close(r0) 2018/05/03 06:37:14 executing program 2: r0 = eventfd2(0x800000000000009, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/05/03 06:37:14 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) write(r1, &(0x7f0000000140), 0x0) mount(&(0x7f0000000200)='./control/file0\x00', &(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='ext4\x00', 0x0, &(0x7f0000000180)) unlink(&(0x7f00000000c0)='./control/file0\x00') close(r0) 2018/05/03 06:37:14 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x1004000000004) writev(r0, &(0x7f0000096000)=[{&(0x7f00005a5000)="580000001400192340a14b80fd0d8c560a0600000000e076000543d8d8fe5800000024ca7f4f643e8900050028635a000510f5100002000000000000001c04ed5dfffff500002f000d000100040308000004ff0000000005", 0x58}], 0x1) 2018/05/03 06:37:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00004f3000)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 2018/05/03 06:37:14 executing program 7: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) unshare(0x40600) r0 = socket$inet(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8982, &(0x7f0000002ff2)) 2018/05/03 06:37:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/03 06:37:14 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000001f000)={0x2000, 0x989680}) unshare(0x40600) semtimedop(r0, &(0x7f0000a0ffc4)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000043d000)={0x0, 0x989680}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/05/03 06:37:15 executing program 7: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) unshare(0x40600) r0 = socket$inet(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8982, &(0x7f0000002ff2)) 2018/05/03 06:37:15 executing program 6: r0 = socket$inet(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xed0, 0x30}, &(0x7f0000000040)=0xc) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/05/03 06:37:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00004f3000)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 2018/05/03 06:37:15 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000001f000)={0x2000, 0x989680}) unshare(0x40600) semtimedop(r0, &(0x7f0000a0ffc4)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000043d000)={0x0, 0x989680}) semctl$IPC_RMID(r0, 0x0, 0x0) [ 98.200515] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. [ 98.260576] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 2018/05/03 06:37:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/03 06:37:15 executing program 7: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) unshare(0x40600) r0 = socket$inet(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8982, &(0x7f0000002ff2)) 2018/05/03 06:37:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00004f3000)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 2018/05/03 06:37:15 executing program 4: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x2ae) r3 = syz_open_procfs(r0, &(0x7f0000000200)='pagemap\x00') dup2(r2, r1) exit(0x0) open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) read(r3, &(0x7f0000000080)=""/255, 0xff) 2018/05/03 06:37:15 executing program 6: r0 = socket$inet(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xed0, 0x30}, &(0x7f0000000040)=0xc) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/05/03 06:37:15 executing program 3: r0 = socket(0x1e, 0x80001, 0x0) connect$ax25(r0, &(0x7f0000875000)={0x1e, {"03491f0700"}}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 2018/05/03 06:37:15 executing program 2: r0 = eventfd2(0x800000000000009, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/05/03 06:37:15 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) mq_timedreceive(r0, &(0x7f0000000000)=""/19, 0x13, 0x0, &(0x7f0000000080)) 2018/05/03 06:37:15 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) mq_timedreceive(r0, &(0x7f0000000000)=""/19, 0x13, 0x0, &(0x7f0000000080)) 2018/05/03 06:37:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00004f3000)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) [ 98.814286] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 2018/05/03 06:37:15 executing program 7: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) unshare(0x40600) r0 = socket$inet(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8982, &(0x7f0000002ff2)) 2018/05/03 06:37:15 executing program 3: r0 = socket(0x1e, 0x80001, 0x0) connect$ax25(r0, &(0x7f0000875000)={0x1e, {"03491f0700"}}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 2018/05/03 06:37:16 executing program 6: r0 = socket$inet(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xed0, 0x30}, &(0x7f0000000040)=0xc) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/05/03 06:37:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/03 06:37:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/03 06:37:16 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) mq_timedreceive(r0, &(0x7f0000000000)=""/19, 0x13, 0x0, &(0x7f0000000080)) [ 99.066423] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 2018/05/03 06:37:16 executing program 4: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x2ae) r3 = syz_open_procfs(r0, &(0x7f0000000200)='pagemap\x00') dup2(r2, r1) exit(0x0) open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) read(r3, &(0x7f0000000080)=""/255, 0xff) 2018/05/03 06:37:16 executing program 6: r0 = socket$inet(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xed0, 0x30}, &(0x7f0000000040)=0xc) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/05/03 06:37:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/03 06:37:16 executing program 3: r0 = socket(0x1e, 0x80001, 0x0) connect$ax25(r0, &(0x7f0000875000)={0x1e, {"03491f0700"}}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 2018/05/03 06:37:16 executing program 2: r0 = eventfd2(0x800000000000009, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/05/03 06:37:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/03 06:37:16 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) mq_timedreceive(r0, &(0x7f0000000000)=""/19, 0x13, 0x0, &(0x7f0000000080)) 2018/05/03 06:37:16 executing program 7: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x2ae) r3 = syz_open_procfs(r0, &(0x7f0000000200)='pagemap\x00') dup2(r2, r1) exit(0x0) open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) read(r3, &(0x7f0000000080)=""/255, 0xff) [ 100.006703] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 2018/05/03 06:37:17 executing program 1: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x2ae) r3 = syz_open_procfs(r0, &(0x7f0000000200)='pagemap\x00') dup2(r2, r1) exit(0x0) open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) read(r3, &(0x7f0000000080)=""/255, 0xff) 2018/05/03 06:37:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/03 06:37:17 executing program 3: r0 = socket(0x1e, 0x80001, 0x0) connect$ax25(r0, &(0x7f0000875000)={0x1e, {"03491f0700"}}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 2018/05/03 06:37:17 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/03 06:37:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0xdc) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000900)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 2018/05/03 06:37:18 executing program 1: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x2ae) r3 = syz_open_procfs(r0, &(0x7f0000000200)='pagemap\x00') dup2(r2, r1) exit(0x0) open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) read(r3, &(0x7f0000000080)=""/255, 0xff) 2018/05/03 06:37:18 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x200, 0x143101) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100), 0x8) write$rdma_cm(r0, &(0x7f0000000b80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b40)}}, 0x1) 2018/05/03 06:37:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000011ff4)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000013000)={0x14, 0x52, 0x401, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 2018/05/03 06:37:18 executing program 7: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x2ae) r3 = syz_open_procfs(r0, &(0x7f0000000200)='pagemap\x00') dup2(r2, r1) exit(0x0) open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) read(r3, &(0x7f0000000080)=""/255, 0xff) 2018/05/03 06:37:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0xdc) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000900)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 2018/05/03 06:37:18 executing program 4: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x2ae) r3 = syz_open_procfs(r0, &(0x7f0000000200)='pagemap\x00') dup2(r2, r1) exit(0x0) open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) read(r3, &(0x7f0000000080)=""/255, 0xff) 2018/05/03 06:37:18 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/03 06:37:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") r1 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f00001a4ff2)='./file0\x00', &(0x7f0000f89ff8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f00000b2000)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0xffffffffffffffff, r2}) readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) 2018/05/03 06:37:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000011ff4)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000013000)={0x14, 0x52, 0x401, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 2018/05/03 06:37:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0xdc) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000900)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 2018/05/03 06:37:18 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/03 06:37:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") r1 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f00001a4ff2)='./file0\x00', &(0x7f0000f89ff8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f00000b2000)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0xffffffffffffffff, r2}) readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) 2018/05/03 06:37:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000011ff4)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000013000)={0x14, 0x52, 0x401, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 2018/05/03 06:37:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0xdc) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000900)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 2018/05/03 06:37:18 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") r1 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f00001a4ff2)='./file0\x00', &(0x7f0000f89ff8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f00000b2000)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0xffffffffffffffff, r2}) readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) 2018/05/03 06:37:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000011ff4)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000013000)={0x14, 0x52, 0x401, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 2018/05/03 06:37:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") r1 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f00001a4ff2)='./file0\x00', &(0x7f0000f89ff8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f00000b2000)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0xffffffffffffffff, r2}) readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) 2018/05/03 06:37:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000)={0x10}, 0x211, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x30, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0xffffff9e, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) 2018/05/03 06:37:19 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") r1 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f00001a4ff2)='./file0\x00', &(0x7f0000f89ff8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f00000b2000)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0xffffffffffffffff, r2}) readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) 2018/05/03 06:37:19 executing program 7: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x2ae) r3 = syz_open_procfs(r0, &(0x7f0000000200)='pagemap\x00') dup2(r2, r1) exit(0x0) open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) read(r3, &(0x7f0000000080)=""/255, 0xff) 2018/05/03 06:37:19 executing program 1: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x2ae) r3 = syz_open_procfs(r0, &(0x7f0000000200)='pagemap\x00') dup2(r2, r1) exit(0x0) open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) read(r3, &(0x7f0000000080)=""/255, 0xff) 2018/05/03 06:37:19 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x200, 0x143101) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100), 0x8) write$rdma_cm(r0, &(0x7f0000000b80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b40)}}, 0x1) 2018/05/03 06:37:19 executing program 4: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x2ae) r3 = syz_open_procfs(r0, &(0x7f0000000200)='pagemap\x00') dup2(r2, r1) exit(0x0) open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) read(r3, &(0x7f0000000080)=""/255, 0xff) 2018/05/03 06:37:19 executing program 5: ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, 0x9, 0xffffffffffff49a4, 0x8, 0x4}) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000002a40)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1}, 0x10) [ 102.468990] IPVS: ftp: loaded support on port[0] = 21 2018/05/03 06:37:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000)={0x10}, 0x211, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x30, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0xffffff9e, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) 2018/05/03 06:37:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") r1 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f00001a4ff2)='./file0\x00', &(0x7f0000f89ff8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f00000b2000)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0xffffffffffffffff, r2}) readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) 2018/05/03 06:37:19 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") r1 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f00001a4ff2)='./file0\x00', &(0x7f0000f89ff8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f00000b2000)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0xffffffffffffffff, r2}) readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) 2018/05/03 06:37:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000)={0x10}, 0x211, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x30, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0xffffff9e, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) 2018/05/03 06:37:19 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000a09ff1)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e37ff4)={0x20000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/05/03 06:37:19 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x3, &(0x7f0000003000)=@framed={{0x18, 0x6, 0x3}, [], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x7e0, 0xe7, &(0x7f0000002f19)=""/231}, 0x48) [ 102.782549] IPVS: ftp: loaded support on port[0] = 21 2018/05/03 06:37:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000)={0x10}, 0x211, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x30, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0xffffff9e, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) 2018/05/03 06:37:20 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x3, &(0x7f0000003000)=@framed={{0x18, 0x6, 0x3}, [], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x7e0, 0xe7, &(0x7f0000002f19)=""/231}, 0x48) 2018/05/03 06:37:20 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000a09ff1)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e37ff4)={0x20000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/05/03 06:37:20 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000003000)=@file={0x0, "e91f7189591e9233614b00"}, 0x6e) 2018/05/03 06:37:20 executing program 5: ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, 0x9, 0xffffffffffff49a4, 0x8, 0x4}) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000002a40)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1}, 0x10) 2018/05/03 06:37:20 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x200, 0x143101) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100), 0x8) write$rdma_cm(r0, &(0x7f0000000b80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b40)}}, 0x1) 2018/05/03 06:37:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0xeee, 0x10007) sendto$inet6(r0, &(0x7f0000000000)="0401000000e3cd682c46090000b24066514d670600c0e180283db150877eac3587ca92a0cc14ab6650782299e6234d243eb9576f4ddb90797d34c3946570ccf83c46dc9f759d64b9dbe253d032c03850aa046be4193cce9f618c704019cc", 0x5e, 0x0, &(0x7f0000000200)={0xa, 0x800, 0x2, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/05/03 06:37:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f0000000580)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1006, 0x0) mount(&(0x7f0000000200)='.', &(0x7f0000000500)='./file0\x00', &(0x7f0000000600)='tmpfs\x00', 0x5010, &(0x7f0000000980)) mount(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f00000002c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 2018/05/03 06:37:20 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x3, &(0x7f0000003000)=@framed={{0x18, 0x6, 0x3}, [], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x7e0, 0xe7, &(0x7f0000002f19)=""/231}, 0x48) 2018/05/03 06:37:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 2018/05/03 06:37:20 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000003000)=@file={0x0, "e91f7189591e9233614b00"}, 0x6e) 2018/05/03 06:37:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0xeee, 0x10007) sendto$inet6(r0, &(0x7f0000000000)="0401000000e3cd682c46090000b24066514d670600c0e180283db150877eac3587ca92a0cc14ab6650782299e6234d243eb9576f4ddb90797d34c3946570ccf83c46dc9f759d64b9dbe253d032c03850aa046be4193cce9f618c704019cc", 0x5e, 0x0, &(0x7f0000000200)={0xa, 0x800, 0x2, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/05/03 06:37:20 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000a09ff1)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e37ff4)={0x20000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/05/03 06:37:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 2018/05/03 06:37:20 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x3, &(0x7f0000003000)=@framed={{0x18, 0x6, 0x3}, [], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x7e0, 0xe7, &(0x7f0000002f19)=""/231}, 0x48) 2018/05/03 06:37:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0xeee, 0x10007) sendto$inet6(r0, &(0x7f0000000000)="0401000000e3cd682c46090000b24066514d670600c0e180283db150877eac3587ca92a0cc14ab6650782299e6234d243eb9576f4ddb90797d34c3946570ccf83c46dc9f759d64b9dbe253d032c03850aa046be4193cce9f618c704019cc", 0x5e, 0x0, &(0x7f0000000200)={0xa, 0x800, 0x2, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/05/03 06:37:20 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000003000)=@file={0x0, "e91f7189591e9233614b00"}, 0x6e) 2018/05/03 06:37:21 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000a09ff1)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e37ff4)={0x20000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/05/03 06:37:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) [ 104.408015] IPVS: ftp: loaded support on port[0] = 21 2018/05/03 06:37:25 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x200, 0x143101) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100), 0x8) write$rdma_cm(r0, &(0x7f0000000b80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b40)}}, 0x1) 2018/05/03 06:37:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000003000)=@file={0x0, "e91f7189591e9233614b00"}, 0x6e) 2018/05/03 06:37:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0xeee, 0x10007) sendto$inet6(r0, &(0x7f0000000000)="0401000000e3cd682c46090000b24066514d670600c0e180283db150877eac3587ca92a0cc14ab6650782299e6234d243eb9576f4ddb90797d34c3946570ccf83c46dc9f759d64b9dbe253d032c03850aa046be4193cce9f618c704019cc", 0x5e, 0x0, &(0x7f0000000200)={0xa, 0x800, 0x2, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/05/03 06:37:25 executing program 7: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000552ff0)=[{&(0x7f00006c1000)=""/4096, 0x1126}], 0x1) r2 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) poll(&(0x7f0000000080)=[{r1, 0x4203}], 0x1, 0xffffffffffffffe0) write(r1, &(0x7f0000335000), 0x10001) 2018/05/03 06:37:25 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000040)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @rand_addr=0x7}}, 0x8000, 0x11, 0x6000000000000000, "b6f63cf1b7472a946eb95a2e4ef41e2ca57153552afdf9fef88c57e42fc6b76fde6e89b33e59dbdd9c7ae8a2a5b3383fb0410ba5f44044881776430daefb3183382f06bf52ccd3a4656c0299a89fb169"}, 0xd8) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/05/03 06:37:25 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f0000000580)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1006, 0x0) mount(&(0x7f0000000200)='.', &(0x7f0000000500)='./file0\x00', &(0x7f0000000600)='tmpfs\x00', 0x5010, &(0x7f0000000980)) mount(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f00000002c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:25 executing program 5: ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, 0x9, 0xffffffffffff49a4, 0x8, 0x4}) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000002a40)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1}, 0x10) 2018/05/03 06:37:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f0000000580)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1006, 0x0) mount(&(0x7f0000000200)='.', &(0x7f0000000500)='./file0\x00', &(0x7f0000000600)='tmpfs\x00', 0x5010, &(0x7f0000000980)) mount(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f00000002c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000140)=0x80000001, 0x4) [ 109.036281] mmap: syz-executor3 (7773) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 109.070187] IPVS: ftp: loaded support on port[0] = 21 2018/05/03 06:37:26 executing program 4: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r1 = inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x1000802) r2 = inotify_init() inotify_rm_watch(r2, r1) 2018/05/03 06:37:26 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f0000000580)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1006, 0x0) mount(&(0x7f0000000200)='.', &(0x7f0000000500)='./file0\x00', &(0x7f0000000600)='tmpfs\x00', 0x5010, &(0x7f0000000980)) mount(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f00000002c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:26 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000040)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @rand_addr=0x7}}, 0x8000, 0x11, 0x6000000000000000, "b6f63cf1b7472a946eb95a2e4ef41e2ca57153552afdf9fef88c57e42fc6b76fde6e89b33e59dbdd9c7ae8a2a5b3383fb0410ba5f44044881776430daefb3183382f06bf52ccd3a4656c0299a89fb169"}, 0xd8) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/05/03 06:37:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000140)=0x80000001, 0x4) 2018/05/03 06:37:26 executing program 4: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r1 = inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x1000802) r2 = inotify_init() inotify_rm_watch(r2, r1) 2018/05/03 06:37:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000140)=0x80000001, 0x4) 2018/05/03 06:37:27 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000040)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @rand_addr=0x7}}, 0x8000, 0x11, 0x6000000000000000, "b6f63cf1b7472a946eb95a2e4ef41e2ca57153552afdf9fef88c57e42fc6b76fde6e89b33e59dbdd9c7ae8a2a5b3383fb0410ba5f44044881776430daefb3183382f06bf52ccd3a4656c0299a89fb169"}, 0xd8) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/05/03 06:37:27 executing program 4: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r1 = inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x1000802) r2 = inotify_init() inotify_rm_watch(r2, r1) 2018/05/03 06:37:27 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f0000000580)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1006, 0x0) mount(&(0x7f0000000200)='.', &(0x7f0000000500)='./file0\x00', &(0x7f0000000600)='tmpfs\x00', 0x5010, &(0x7f0000000980)) mount(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f00000002c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000140)=0x80000001, 0x4) 2018/05/03 06:37:27 executing program 5: ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, 0x9, 0xffffffffffff49a4, 0x8, 0x4}) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000002a40)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1}, 0x10) 2018/05/03 06:37:27 executing program 0: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r1 = inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x1000802) r2 = inotify_init() inotify_rm_watch(r2, r1) 2018/05/03 06:37:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f0000000580)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1006, 0x0) mount(&(0x7f0000000200)='.', &(0x7f0000000500)='./file0\x00', &(0x7f0000000600)='tmpfs\x00', 0x5010, &(0x7f0000000980)) mount(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f00000002c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:27 executing program 7: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000552ff0)=[{&(0x7f00006c1000)=""/4096, 0x1126}], 0x1) r2 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) poll(&(0x7f0000000080)=[{r1, 0x4203}], 0x1, 0xffffffffffffffe0) write(r1, &(0x7f0000335000), 0x10001) [ 110.697015] IPVS: ftp: loaded support on port[0] = 21 2018/05/03 06:37:27 executing program 4: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r1 = inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x1000802) r2 = inotify_init() inotify_rm_watch(r2, r1) 2018/05/03 06:37:27 executing program 0: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r1 = inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x1000802) r2 = inotify_init() inotify_rm_watch(r2, r1) 2018/05/03 06:37:27 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000040)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @rand_addr=0x7}}, 0x8000, 0x11, 0x6000000000000000, "b6f63cf1b7472a946eb95a2e4ef41e2ca57153552afdf9fef88c57e42fc6b76fde6e89b33e59dbdd9c7ae8a2a5b3383fb0410ba5f44044881776430daefb3183382f06bf52ccd3a4656c0299a89fb169"}, 0xd8) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/05/03 06:37:27 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000040)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @rand_addr=0x7}}, 0x8000, 0x11, 0x6000000000000000, "b6f63cf1b7472a946eb95a2e4ef41e2ca57153552afdf9fef88c57e42fc6b76fde6e89b33e59dbdd9c7ae8a2a5b3383fb0410ba5f44044881776430daefb3183382f06bf52ccd3a4656c0299a89fb169"}, 0xd8) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/05/03 06:37:27 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2276, &(0x7f00000000c0)) 2018/05/03 06:37:27 executing program 4: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2}}, 0x2e) dup3(r0, r1, 0x0) 2018/05/03 06:37:27 executing program 0: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r1 = inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x1000802) r2 = inotify_init() inotify_rm_watch(r2, r1) 2018/05/03 06:37:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f0000000580)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1006, 0x0) mount(&(0x7f0000000200)='.', &(0x7f0000000500)='./file0\x00', &(0x7f0000000600)='tmpfs\x00', 0x5010, &(0x7f0000000980)) mount(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f00000002c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:28 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000040)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @rand_addr=0x7}}, 0x8000, 0x11, 0x6000000000000000, "b6f63cf1b7472a946eb95a2e4ef41e2ca57153552afdf9fef88c57e42fc6b76fde6e89b33e59dbdd9c7ae8a2a5b3383fb0410ba5f44044881776430daefb3183382f06bf52ccd3a4656c0299a89fb169"}, 0xd8) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/05/03 06:37:28 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) [ 111.124628] random: crng init done 2018/05/03 06:37:28 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2276, &(0x7f00000000c0)) 2018/05/03 06:37:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x1, 0x4, 0x7, 0x9}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000393fe0)={r0, &(0x7f0000393000), &(0x7f0000223000), 0x1}, 0x20) 2018/05/03 06:37:28 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000040)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @rand_addr=0x7}}, 0x8000, 0x11, 0x6000000000000000, "b6f63cf1b7472a946eb95a2e4ef41e2ca57153552afdf9fef88c57e42fc6b76fde6e89b33e59dbdd9c7ae8a2a5b3383fb0410ba5f44044881776430daefb3183382f06bf52ccd3a4656c0299a89fb169"}, 0xd8) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/05/03 06:37:28 executing program 4: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2}}, 0x2e) dup3(r0, r1, 0x0) 2018/05/03 06:37:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) r1 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000c60000)={{{@in, @in6=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) getgid() getpgid(r1) getresgid(&(0x7f00000001c0), &(0x7f0000498000), &(0x7f0000843ffc)) gettid() getresuid(&(0x7f0000e8e000), &(0x7f0000657ffc), &(0x7f00008cbffc)) lstat(&(0x7f00000b4000)='./file0\x00', &(0x7f0000ea5fbc)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000326f18)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000c12000)=0xe8) lstat(&(0x7f0000c6aff8)='./file0\x00', &(0x7f000041b000)) gettid() lstat(&(0x7f0000000200)='./bus\x00', &(0x7f000093bfbc)) getegid() getpid() getresuid(&(0x7f0000000180), &(0x7f0000cb0000), &(0x7f0000000140)) fstat(0xffffffffffffffff, &(0x7f0000352fbc)) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000001b000)={{{@in6=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@local}}, &(0x7f0000e9c000)=0xe8) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000a9eff8)='./file0\x00', &(0x7f0000000040)) getgroups(0x0, &(0x7f0000cc0000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000a2ffe)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000106ff4), &(0x7f0000322000)=0xc) getpgid(0x0) getresuid(&(0x7f00001e2000), &(0x7f0000c07000), &(0x7f0000d26ffc)) getresgid(&(0x7f0000074000), &(0x7f00003f6000), &(0x7f00002beffc)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000938000), 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000cc4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f0000ac2fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000f78000)=0x1, 0x4) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x27ffe) sendmsg$nl_generic(r3, &(0x7f00004d5000)={&(0x7f0000530000)={0x10}, 0xc, &(0x7f00009e8000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x48080) sendfile(r3, r4, &(0x7f000053cffc), 0x8080000001) 2018/05/03 06:37:28 executing program 5: mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mbind(&(0x7f0000b19000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000000c0), 0x1, 0x2) 2018/05/03 06:37:28 executing program 7: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000552ff0)=[{&(0x7f00006c1000)=""/4096, 0x1126}], 0x1) r2 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) poll(&(0x7f0000000080)=[{r1, 0x4203}], 0x1, 0xffffffffffffffe0) write(r1, &(0x7f0000335000), 0x10001) 2018/05/03 06:37:28 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) 2018/05/03 06:37:28 executing program 5: mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mbind(&(0x7f0000b19000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000000c0), 0x1, 0x2) 2018/05/03 06:37:28 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) 2018/05/03 06:37:28 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2276, &(0x7f00000000c0)) 2018/05/03 06:37:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x1, 0x4, 0x7, 0x9}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000393fe0)={r0, &(0x7f0000393000), &(0x7f0000223000), 0x1}, 0x20) 2018/05/03 06:37:28 executing program 4: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2}}, 0x2e) dup3(r0, r1, 0x0) 2018/05/03 06:37:28 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x3, [@rand_addr, @empty, @dev={0xac, 0x14, 0x14}]}, 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/05/03 06:37:29 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) 2018/05/03 06:37:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x3, [@rand_addr, @empty, @dev={0xac, 0x14, 0x14}]}, 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/05/03 06:37:29 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2276, &(0x7f00000000c0)) 2018/05/03 06:37:29 executing program 5: mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mbind(&(0x7f0000b19000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000000c0), 0x1, 0x2) 2018/05/03 06:37:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) r1 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000c60000)={{{@in, @in6=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) getgid() getpgid(r1) getresgid(&(0x7f00000001c0), &(0x7f0000498000), &(0x7f0000843ffc)) gettid() getresuid(&(0x7f0000e8e000), &(0x7f0000657ffc), &(0x7f00008cbffc)) lstat(&(0x7f00000b4000)='./file0\x00', &(0x7f0000ea5fbc)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000326f18)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000c12000)=0xe8) lstat(&(0x7f0000c6aff8)='./file0\x00', &(0x7f000041b000)) gettid() lstat(&(0x7f0000000200)='./bus\x00', &(0x7f000093bfbc)) getegid() getpid() getresuid(&(0x7f0000000180), &(0x7f0000cb0000), &(0x7f0000000140)) fstat(0xffffffffffffffff, &(0x7f0000352fbc)) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000001b000)={{{@in6=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@local}}, &(0x7f0000e9c000)=0xe8) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000a9eff8)='./file0\x00', &(0x7f0000000040)) getgroups(0x0, &(0x7f0000cc0000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000a2ffe)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000106ff4), &(0x7f0000322000)=0xc) getpgid(0x0) getresuid(&(0x7f00001e2000), &(0x7f0000c07000), &(0x7f0000d26ffc)) getresgid(&(0x7f0000074000), &(0x7f00003f6000), &(0x7f00002beffc)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000938000), 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000cc4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f0000ac2fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000f78000)=0x1, 0x4) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x27ffe) sendmsg$nl_generic(r3, &(0x7f00004d5000)={&(0x7f0000530000)={0x10}, 0xc, &(0x7f00009e8000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x48080) sendfile(r3, r4, &(0x7f000053cffc), 0x8080000001) 2018/05/03 06:37:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x1, 0x4, 0x7, 0x9}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000393fe0)={r0, &(0x7f0000393000), &(0x7f0000223000), 0x1}, 0x20) 2018/05/03 06:37:29 executing program 4: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2}}, 0x2e) dup3(r0, r1, 0x0) 2018/05/03 06:37:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x3, [@rand_addr, @empty, @dev={0xac, 0x14, 0x14}]}, 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/05/03 06:37:29 executing program 7: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000552ff0)=[{&(0x7f00006c1000)=""/4096, 0x1126}], 0x1) r2 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) poll(&(0x7f0000000080)=[{r1, 0x4203}], 0x1, 0xffffffffffffffe0) write(r1, &(0x7f0000335000), 0x10001) 2018/05/03 06:37:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) r1 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000c60000)={{{@in, @in6=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) getgid() getpgid(r1) getresgid(&(0x7f00000001c0), &(0x7f0000498000), &(0x7f0000843ffc)) gettid() getresuid(&(0x7f0000e8e000), &(0x7f0000657ffc), &(0x7f00008cbffc)) lstat(&(0x7f00000b4000)='./file0\x00', &(0x7f0000ea5fbc)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000326f18)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000c12000)=0xe8) lstat(&(0x7f0000c6aff8)='./file0\x00', &(0x7f000041b000)) gettid() lstat(&(0x7f0000000200)='./bus\x00', &(0x7f000093bfbc)) getegid() getpid() getresuid(&(0x7f0000000180), &(0x7f0000cb0000), &(0x7f0000000140)) fstat(0xffffffffffffffff, &(0x7f0000352fbc)) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000001b000)={{{@in6=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@local}}, &(0x7f0000e9c000)=0xe8) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000a9eff8)='./file0\x00', &(0x7f0000000040)) getgroups(0x0, &(0x7f0000cc0000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000a2ffe)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000106ff4), &(0x7f0000322000)=0xc) getpgid(0x0) getresuid(&(0x7f00001e2000), &(0x7f0000c07000), &(0x7f0000d26ffc)) getresgid(&(0x7f0000074000), &(0x7f00003f6000), &(0x7f00002beffc)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000938000), 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000cc4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f0000ac2fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000f78000)=0x1, 0x4) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x27ffe) sendmsg$nl_generic(r3, &(0x7f00004d5000)={&(0x7f0000530000)={0x10}, 0xc, &(0x7f00009e8000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x48080) sendfile(r3, r4, &(0x7f000053cffc), 0x8080000001) 2018/05/03 06:37:29 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000100)={0x1, {&(0x7f0000000200)=""/208, 0xd0, &(0x7f0000000300)=""/177, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xffffffd1, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) close(r0) 2018/05/03 06:37:29 executing program 5: mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mbind(&(0x7f0000b19000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000000c0), 0x1, 0x2) 2018/05/03 06:37:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYBLOB="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"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)) 2018/05/03 06:37:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x1, 0x4, 0x7, 0x9}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000393fe0)={r0, &(0x7f0000393000), &(0x7f0000223000), 0x1}, 0x20) 2018/05/03 06:37:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x3, [@rand_addr, @empty, @dev={0xac, 0x14, 0x14}]}, 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/05/03 06:37:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) r1 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000c60000)={{{@in, @in6=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) getgid() getpgid(r1) getresgid(&(0x7f00000001c0), &(0x7f0000498000), &(0x7f0000843ffc)) gettid() getresuid(&(0x7f0000e8e000), &(0x7f0000657ffc), &(0x7f00008cbffc)) lstat(&(0x7f00000b4000)='./file0\x00', &(0x7f0000ea5fbc)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000326f18)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000c12000)=0xe8) lstat(&(0x7f0000c6aff8)='./file0\x00', &(0x7f000041b000)) gettid() lstat(&(0x7f0000000200)='./bus\x00', &(0x7f000093bfbc)) getegid() getpid() getresuid(&(0x7f0000000180), &(0x7f0000cb0000), &(0x7f0000000140)) fstat(0xffffffffffffffff, &(0x7f0000352fbc)) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000001b000)={{{@in6=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@local}}, &(0x7f0000e9c000)=0xe8) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000a9eff8)='./file0\x00', &(0x7f0000000040)) getgroups(0x0, &(0x7f0000cc0000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000a2ffe)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000106ff4), &(0x7f0000322000)=0xc) getpgid(0x0) getresuid(&(0x7f00001e2000), &(0x7f0000c07000), &(0x7f0000d26ffc)) getresgid(&(0x7f0000074000), &(0x7f00003f6000), &(0x7f00002beffc)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000938000), 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000cc4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f0000ac2fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000f78000)=0x1, 0x4) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x27ffe) sendmsg$nl_generic(r3, &(0x7f00004d5000)={&(0x7f0000530000)={0x10}, 0xc, &(0x7f00009e8000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x48080) sendfile(r3, r4, &(0x7f000053cffc), 0x8080000001) 2018/05/03 06:37:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) r1 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000c60000)={{{@in, @in6=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) getgid() getpgid(r1) getresgid(&(0x7f00000001c0), &(0x7f0000498000), &(0x7f0000843ffc)) gettid() getresuid(&(0x7f0000e8e000), &(0x7f0000657ffc), &(0x7f00008cbffc)) lstat(&(0x7f00000b4000)='./file0\x00', &(0x7f0000ea5fbc)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000326f18)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000c12000)=0xe8) lstat(&(0x7f0000c6aff8)='./file0\x00', &(0x7f000041b000)) gettid() lstat(&(0x7f0000000200)='./bus\x00', &(0x7f000093bfbc)) getegid() getpid() getresuid(&(0x7f0000000180), &(0x7f0000cb0000), &(0x7f0000000140)) fstat(0xffffffffffffffff, &(0x7f0000352fbc)) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000001b000)={{{@in6=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@local}}, &(0x7f0000e9c000)=0xe8) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000a9eff8)='./file0\x00', &(0x7f0000000040)) getgroups(0x0, &(0x7f0000cc0000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000a2ffe)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000106ff4), &(0x7f0000322000)=0xc) getpgid(0x0) getresuid(&(0x7f00001e2000), &(0x7f0000c07000), &(0x7f0000d26ffc)) getresgid(&(0x7f0000074000), &(0x7f00003f6000), &(0x7f00002beffc)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000938000), 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000cc4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f0000ac2fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000f78000)=0x1, 0x4) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x27ffe) sendmsg$nl_generic(r3, &(0x7f00004d5000)={&(0x7f0000530000)={0x10}, 0xc, &(0x7f00009e8000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x48080) sendfile(r3, r4, &(0x7f000053cffc), 0x8080000001) 2018/05/03 06:37:30 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/03 06:37:30 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000100)={0x1, {&(0x7f0000000200)=""/208, 0xd0, &(0x7f0000000300)=""/177, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xffffffd1, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) close(r0) 2018/05/03 06:37:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/28, 0x359) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)={{}, 0x2000001}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/03 06:37:30 executing program 0: futex(&(0x7f0000452000), 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0x989680}, &(0x7f0000196000), 0x0) 2018/05/03 06:37:31 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYBLOB="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"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)) 2018/05/03 06:37:31 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/03 06:37:31 executing program 0: futex(&(0x7f0000452000), 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0x989680}, &(0x7f0000196000), 0x0) 2018/05/03 06:37:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) r1 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000c60000)={{{@in, @in6=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) getgid() getpgid(r1) getresgid(&(0x7f00000001c0), &(0x7f0000498000), &(0x7f0000843ffc)) gettid() getresuid(&(0x7f0000e8e000), &(0x7f0000657ffc), &(0x7f00008cbffc)) lstat(&(0x7f00000b4000)='./file0\x00', &(0x7f0000ea5fbc)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000326f18)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000c12000)=0xe8) lstat(&(0x7f0000c6aff8)='./file0\x00', &(0x7f000041b000)) gettid() lstat(&(0x7f0000000200)='./bus\x00', &(0x7f000093bfbc)) getegid() getpid() getresuid(&(0x7f0000000180), &(0x7f0000cb0000), &(0x7f0000000140)) fstat(0xffffffffffffffff, &(0x7f0000352fbc)) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000001b000)={{{@in6=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@local}}, &(0x7f0000e9c000)=0xe8) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000a9eff8)='./file0\x00', &(0x7f0000000040)) getgroups(0x0, &(0x7f0000cc0000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000a2ffe)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000106ff4), &(0x7f0000322000)=0xc) getpgid(0x0) getresuid(&(0x7f00001e2000), &(0x7f0000c07000), &(0x7f0000d26ffc)) getresgid(&(0x7f0000074000), &(0x7f00003f6000), &(0x7f00002beffc)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000938000), 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000cc4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f0000ac2fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000f78000)=0x1, 0x4) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x27ffe) sendmsg$nl_generic(r3, &(0x7f00004d5000)={&(0x7f0000530000)={0x10}, 0xc, &(0x7f00009e8000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x48080) sendfile(r3, r4, &(0x7f000053cffc), 0x8080000001) 2018/05/03 06:37:31 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000100)={0x1, {&(0x7f0000000200)=""/208, 0xd0, &(0x7f0000000300)=""/177, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xffffffd1, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) close(r0) 2018/05/03 06:37:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/28, 0x359) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)={{}, 0x2000001}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/03 06:37:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) r1 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000c60000)={{{@in, @in6=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) getgid() getpgid(r1) getresgid(&(0x7f00000001c0), &(0x7f0000498000), &(0x7f0000843ffc)) gettid() getresuid(&(0x7f0000e8e000), &(0x7f0000657ffc), &(0x7f00008cbffc)) lstat(&(0x7f00000b4000)='./file0\x00', &(0x7f0000ea5fbc)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000326f18)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000c12000)=0xe8) lstat(&(0x7f0000c6aff8)='./file0\x00', &(0x7f000041b000)) gettid() lstat(&(0x7f0000000200)='./bus\x00', &(0x7f000093bfbc)) getegid() getpid() getresuid(&(0x7f0000000180), &(0x7f0000cb0000), &(0x7f0000000140)) fstat(0xffffffffffffffff, &(0x7f0000352fbc)) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000001b000)={{{@in6=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@local}}, &(0x7f0000e9c000)=0xe8) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000a9eff8)='./file0\x00', &(0x7f0000000040)) getgroups(0x0, &(0x7f0000cc0000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000a2ffe)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000106ff4), &(0x7f0000322000)=0xc) getpgid(0x0) getresuid(&(0x7f00001e2000), &(0x7f0000c07000), &(0x7f0000d26ffc)) getresgid(&(0x7f0000074000), &(0x7f00003f6000), &(0x7f00002beffc)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000938000), 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000cc4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f0000ac2fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000f78000)=0x1, 0x4) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x27ffe) sendmsg$nl_generic(r3, &(0x7f00004d5000)={&(0x7f0000530000)={0x10}, 0xc, &(0x7f00009e8000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x48080) sendfile(r3, r4, &(0x7f000053cffc), 0x8080000001) 2018/05/03 06:37:31 executing program 7: r0 = socket$inet(0x2, 0x803, 0xd) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @loopback=0x7f000001, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 2018/05/03 06:37:31 executing program 0: futex(&(0x7f0000452000), 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0x989680}, &(0x7f0000196000), 0x0) 2018/05/03 06:37:32 executing program 7: r0 = socket$inet(0x2, 0x803, 0xd) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @loopback=0x7f000001, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 2018/05/03 06:37:32 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/03 06:37:32 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000100)={0x1, {&(0x7f0000000200)=""/208, 0xd0, &(0x7f0000000300)=""/177, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xffffffd1, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) close(r0) 2018/05/03 06:37:32 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYBLOB="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"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)) 2018/05/03 06:37:32 executing program 0: futex(&(0x7f0000452000), 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0x989680}, &(0x7f0000196000), 0x0) 2018/05/03 06:37:32 executing program 1: io_setup(0x9, &(0x7f0000000cc0)=0x0) io_destroy(r0) 2018/05/03 06:37:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/28, 0x359) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)={{}, 0x2000001}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/03 06:37:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00008ee000)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000080), 0x240001ff) 2018/05/03 06:37:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/66, 0x42, 0x0, &(0x7f00000001c0)=@hci={0x1f}, 0x80) 2018/05/03 06:37:32 executing program 7: r0 = socket$inet(0x2, 0x803, 0xd) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @loopback=0x7f000001, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 2018/05/03 06:37:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}], 0x10) 2018/05/03 06:37:32 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write(r1, &(0x7f00000003c0)="35d5", 0x2) 2018/05/03 06:37:32 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYBLOB="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"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)) 2018/05/03 06:37:32 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/05/03 06:37:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00008ee000)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000080), 0x240001ff) 2018/05/03 06:37:32 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write(r1, &(0x7f00000003c0)="35d5", 0x2) 2018/05/03 06:37:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}], 0x10) 2018/05/03 06:37:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) unlink(&(0x7f0000000000)='./file1\x00') r2 = dup3(r1, r0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ftruncate(r1, 0x3) write$cgroup_subtree(r2, &(0x7f00000002c0), 0xa871f499) 2018/05/03 06:37:32 executing program 7: r0 = socket$inet(0x2, 0x803, 0xd) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @loopback=0x7f000001, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 2018/05/03 06:37:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000000280)={0x1c, 0x9, 0x100000000000006, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) [ 115.680895] netlink: 'syz-executor5': attribute type 1 has an invalid length. 2018/05/03 06:37:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00008ee000)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000080), 0x240001ff) 2018/05/03 06:37:33 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write(r1, &(0x7f00000003c0)="35d5", 0x2) 2018/05/03 06:37:33 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x301000, 0x0) fcntl$setflags(r0, 0x2, 0x0) 2018/05/03 06:37:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}], 0x10) 2018/05/03 06:37:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000000280)={0x1c, 0x9, 0x100000000000006, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) 2018/05/03 06:37:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/66, 0x42, 0x0, &(0x7f00000001c0)=@hci={0x1f}, 0x80) 2018/05/03 06:37:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) unlink(&(0x7f0000000000)='./file1\x00') r2 = dup3(r1, r0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ftruncate(r1, 0x3) write$cgroup_subtree(r2, &(0x7f00000002c0), 0xa871f499) 2018/05/03 06:37:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/28, 0x359) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)={{}, 0x2000001}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) [ 116.480857] netlink: 'syz-executor5': attribute type 1 has an invalid length. 2018/05/03 06:37:33 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x301000, 0x0) fcntl$setflags(r0, 0x2, 0x0) 2018/05/03 06:37:33 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write(r1, &(0x7f00000003c0)="35d5", 0x2) 2018/05/03 06:37:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/66, 0x42, 0x0, &(0x7f00000001c0)=@hci={0x1f}, 0x80) 2018/05/03 06:37:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}], 0x10) 2018/05/03 06:37:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00008ee000)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000080), 0x240001ff) 2018/05/03 06:37:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000000280)={0x1c, 0x9, 0x100000000000006, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) 2018/05/03 06:37:33 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x301000, 0x0) fcntl$setflags(r0, 0x2, 0x0) 2018/05/03 06:37:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) unlink(&(0x7f0000000000)='./file1\x00') r2 = dup3(r1, r0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ftruncate(r1, 0x3) write$cgroup_subtree(r2, &(0x7f00000002c0), 0xa871f499) 2018/05/03 06:37:33 executing program 6: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140), 0x0) [ 116.803256] netlink: 'syz-executor5': attribute type 1 has an invalid length. 2018/05/03 06:37:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/66, 0x42, 0x0, &(0x7f00000001c0)=@hci={0x1f}, 0x80) 2018/05/03 06:37:34 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0x20) r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x0, 0x28001) writev(r0, &(0x7f0000000000), 0x375) 2018/05/03 06:37:34 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x301000, 0x0) fcntl$setflags(r0, 0x2, 0x0) 2018/05/03 06:37:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000000280)={0x1c, 0x9, 0x100000000000006, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) 2018/05/03 06:37:34 executing program 6: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140), 0x0) 2018/05/03 06:37:34 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) dup2(r0, r1) 2018/05/03 06:37:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) unlink(&(0x7f0000000000)='./file1\x00') r2 = dup3(r1, r0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ftruncate(r1, 0x3) write$cgroup_subtree(r2, &(0x7f00000002c0), 0xa871f499) 2018/05/03 06:37:34 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) unlink(&(0x7f0000000000)='./file1\x00') r2 = dup3(r1, r0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ftruncate(r1, 0x3) write$cgroup_subtree(r2, &(0x7f00000002c0), 0xa871f499) [ 117.693983] netlink: 'syz-executor5': attribute type 1 has an invalid length. 2018/05/03 06:37:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x541a, 0xfffffffffffffff8) 2018/05/03 06:37:34 executing program 6: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140), 0x0) 2018/05/03 06:37:34 executing program 7: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002580)="f3", 0x1}], 0x1, &(0x7f0000001200)}, 0x0) 2018/05/03 06:37:34 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0x20) r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x0, 0x28001) writev(r0, &(0x7f0000000000), 0x375) 2018/05/03 06:37:34 executing program 5: r0 = socket$inet(0x2, 0x803, 0x81) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000001180)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000001240), 0x0, &(0x7f0000001600)}, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000003c0)=0xc1f, 0x2) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000000)=""/89, 0x59}, 0x60) 2018/05/03 06:37:34 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) dup2(r0, r1) 2018/05/03 06:37:35 executing program 5: r0 = socket$inet(0x2, 0x803, 0x81) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000001180)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000001240), 0x0, &(0x7f0000001600)}, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000003c0)=0xc1f, 0x2) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000000)=""/89, 0x59}, 0x60) 2018/05/03 06:37:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x541a, 0xfffffffffffffff8) 2018/05/03 06:37:35 executing program 6: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140), 0x0) 2018/05/03 06:37:35 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0x20) r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x0, 0x28001) writev(r0, &(0x7f0000000000), 0x375) 2018/05/03 06:37:35 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) dup2(r0, r1) 2018/05/03 06:37:35 executing program 7: mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0x0, &(0x7f0000a7d000), &(0x7f00002bdffc)) 2018/05/03 06:37:35 executing program 5: r0 = socket$inet(0x2, 0x803, 0x81) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000001180)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000001240), 0x0, &(0x7f0000001600)}, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000003c0)=0xc1f, 0x2) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000000)=""/89, 0x59}, 0x60) 2018/05/03 06:37:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x541a, 0xfffffffffffffff8) 2018/05/03 06:37:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) unlink(&(0x7f0000000000)='./file1\x00') r2 = dup3(r1, r0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ftruncate(r1, 0x3) write$cgroup_subtree(r2, &(0x7f00000002c0), 0xa871f499) 2018/05/03 06:37:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) unlink(&(0x7f0000000000)='./file1\x00') r2 = dup3(r1, r0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ftruncate(r1, 0x3) write$cgroup_subtree(r2, &(0x7f00000002c0), 0xa871f499) 2018/05/03 06:37:35 executing program 6: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) syz_open_dev$sg(&(0x7f0000db5ff7)='/dev/sg#\x00', 0x0, 0x8800) 2018/05/03 06:37:35 executing program 5: r0 = socket$inet(0x2, 0x803, 0x81) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000001180)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000001240), 0x0, &(0x7f0000001600)}, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000003c0)=0xc1f, 0x2) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000000)=""/89, 0x59}, 0x60) 2018/05/03 06:37:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x541a, 0xfffffffffffffff8) 2018/05/03 06:37:35 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0x20) r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x0, 0x28001) writev(r0, &(0x7f0000000000), 0x375) 2018/05/03 06:37:35 executing program 7: mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0x0, &(0x7f0000a7d000), &(0x7f00002bdffc)) 2018/05/03 06:37:35 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) dup2(r0, r1) 2018/05/03 06:37:36 executing program 6: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) syz_open_dev$sg(&(0x7f0000db5ff7)='/dev/sg#\x00', 0x0, 0x8800) 2018/05/03 06:37:36 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f00008a1f80)=@generic={0x42001e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@generic={0x10000000001e, "0100000000001e0000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624280027800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)}, 0x0) close(r0) 2018/05/03 06:37:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0xf) 2018/05/03 06:37:36 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000080, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 2018/05/03 06:37:36 executing program 7: mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0x0, &(0x7f0000a7d000), &(0x7f00002bdffc)) 2018/05/03 06:37:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1ff}) 2018/05/03 06:37:36 executing program 6: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) syz_open_dev$sg(&(0x7f0000db5ff7)='/dev/sg#\x00', 0x0, 0x8800) 2018/05/03 06:37:36 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="cf7761", 0x3}], 0x1, &(0x7f00000002c0)}, 0x0) mkdir(&(0x7f0000000180)='.', 0x0) 2018/05/03 06:37:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000000000)=""/64, 0x40, 0x0, &(0x7f0000000040)=@in6={0xa}, 0x80) 2018/05/03 06:37:36 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000080, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 2018/05/03 06:37:36 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="cf7761", 0x3}], 0x1, &(0x7f00000002c0)}, 0x0) mkdir(&(0x7f0000000180)='.', 0x0) 2018/05/03 06:37:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0xf) 2018/05/03 06:37:36 executing program 7: mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0x0, &(0x7f0000a7d000), &(0x7f00002bdffc)) 2018/05/03 06:37:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1ff}) 2018/05/03 06:37:36 executing program 6: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) syz_open_dev$sg(&(0x7f0000db5ff7)='/dev/sg#\x00', 0x0, 0x8800) 2018/05/03 06:37:36 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f00008a1f80)=@generic={0x42001e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@generic={0x10000000001e, "0100000000001e0000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624280027800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)}, 0x0) close(r0) 2018/05/03 06:37:37 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000080, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 2018/05/03 06:37:37 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="cf7761", 0x3}], 0x1, &(0x7f00000002c0)}, 0x0) mkdir(&(0x7f0000000180)='.', 0x0) 2018/05/03 06:37:37 executing program 6: unshare(0x40600) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b81fef)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 2018/05/03 06:37:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000000000)=""/64, 0x40, 0x0, &(0x7f0000000040)=@in6={0xa}, 0x80) 2018/05/03 06:37:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1ff}) 2018/05/03 06:37:37 executing program 7: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000026004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) [ 120.214182] netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. 2018/05/03 06:37:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0xf) 2018/05/03 06:37:37 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f00008a1f80)=@generic={0x42001e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@generic={0x10000000001e, "0100000000001e0000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624280027800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)}, 0x0) close(r0) 2018/05/03 06:37:37 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000080, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 2018/05/03 06:37:37 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="cf7761", 0x3}], 0x1, &(0x7f00000002c0)}, 0x0) mkdir(&(0x7f0000000180)='.', 0x0) 2018/05/03 06:37:37 executing program 6: unshare(0x40600) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b81fef)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 2018/05/03 06:37:37 executing program 7: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000026004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) 2018/05/03 06:37:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000000000)=""/64, 0x40, 0x0, &(0x7f0000000040)=@in6={0xa}, 0x80) 2018/05/03 06:37:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1ff}) [ 120.497626] netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. 2018/05/03 06:37:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='1b'], 0x2) 2018/05/03 06:37:37 executing program 0: unshare(0x60000000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x4}, &(0x7f00000001c0)=0x90) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendto$ipx(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000011c0)={0x4, 0x0, 0x0, "93911e539a32"}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/05/03 06:37:37 executing program 5: mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x5031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000012ffc), 0x6, 0x0, &(0x7f0000000000), &(0x7f00003cfffc), 0x0) 2018/05/03 06:37:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0xf) 2018/05/03 06:37:37 executing program 6: unshare(0x40600) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b81fef)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 2018/05/03 06:37:37 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f00008a1f80)=@generic={0x42001e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@generic={0x10000000001e, "0100000000001e0000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624280027800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)}, 0x0) close(r0) [ 120.719098] IPVS: ftp: loaded support on port[0] = 21 2018/05/03 06:37:38 executing program 7: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000026004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) 2018/05/03 06:37:38 executing program 5: mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x5031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000012ffc), 0x6, 0x0, &(0x7f0000000000), &(0x7f00003cfffc), 0x0) 2018/05/03 06:37:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000000000)=""/64, 0x40, 0x0, &(0x7f0000000040)=@in6={0xa}, 0x80) 2018/05/03 06:37:38 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000697000)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/05/03 06:37:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='1b'], 0x2) 2018/05/03 06:37:38 executing program 6: unshare(0x40600) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b81fef)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 2018/05/03 06:37:38 executing program 0: unshare(0x60000000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x4}, &(0x7f00000001c0)=0x90) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendto$ipx(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000011c0)={0x4, 0x0, 0x0, "93911e539a32"}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/05/03 06:37:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") unshare(0x28060400) ioctl$fiemap(r0, 0x80087601, &(0x7f00000000c0)) [ 121.086395] netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. 2018/05/03 06:37:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='1b'], 0x2) 2018/05/03 06:37:38 executing program 5: mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x5031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000012ffc), 0x6, 0x0, &(0x7f0000000000), &(0x7f00003cfffc), 0x0) 2018/05/03 06:37:38 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000697000)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/05/03 06:37:38 executing program 6: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000697000)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 121.902619] IPVS: ftp: loaded support on port[0] = 21 2018/05/03 06:37:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") unshare(0x28060400) ioctl$fiemap(r0, 0x80087601, &(0x7f00000000c0)) 2018/05/03 06:37:38 executing program 7: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000026004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) 2018/05/03 06:37:38 executing program 5: mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x5031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000012ffc), 0x6, 0x0, &(0x7f0000000000), &(0x7f00003cfffc), 0x0) 2018/05/03 06:37:38 executing program 1: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000697000)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/05/03 06:37:38 executing program 6: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000697000)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/05/03 06:37:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='1b'], 0x2) 2018/05/03 06:37:38 executing program 0: unshare(0x60000000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x4}, &(0x7f00000001c0)=0x90) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendto$ipx(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000011c0)={0x4, 0x0, 0x0, "93911e539a32"}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/05/03 06:37:38 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000697000)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 122.034402] netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. 2018/05/03 06:37:39 executing program 2: unshare(0x60000000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x4}, &(0x7f00000001c0)=0x90) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendto$ipx(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000011c0)={0x4, 0x0, 0x0, "93911e539a32"}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/05/03 06:37:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f00000000c0)='./file0\x00') lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r1, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r1, &(0x7f0000000240)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0xb5f6d6f3ad1893c4) r2 = semget$private(0x0, 0x2, 0x4) semctl$IPC_INFO(r2, 0x3, 0x3, &(0x7f0000000280)=""/205) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000140)={r3, &(0x7f0000000380)=""/137}) 2018/05/03 06:37:39 executing program 6: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000697000)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/05/03 06:37:39 executing program 1: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000697000)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/05/03 06:37:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") unshare(0x28060400) ioctl$fiemap(r0, 0x80087601, &(0x7f00000000c0)) 2018/05/03 06:37:39 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000697000)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/05/03 06:37:39 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x8000400) ioctl(r0, 0x4000000002284, &(0x7f0000000040)) 2018/05/03 06:37:39 executing program 6: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6gretap0\x00', 'syz_tun\x00', 'ip6tnl0\x00', 'syz_tun\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0x108, 0x158}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x10000, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf8, 0x178, 0x1c8, [@statistic={'statistic\x00', 0x18}, @limit={'limit\x00', 0x20, {{0x0, 0xec}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x81, 'syz1\x00'}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x428) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001640)=@broute={'broute\x00', 0x20, 0x1, 0x1e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001700], 0x0, &(0x7f0000001980), &(0x7f0000001700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'vcan0\x00', 'ifb0\x00', 'syzkaller0\x00', 'vcan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0xf8, 0x128}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x4, 'syz0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffbffffffffffe}]}, 0x260) [ 123.011124] IPVS: ftp: loaded support on port[0] = 21 2018/05/03 06:37:40 executing program 1: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000697000)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/05/03 06:37:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") unshare(0x28060400) ioctl$fiemap(r0, 0x80087601, &(0x7f00000000c0)) 2018/05/03 06:37:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f00000000c0)='./file0\x00') lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r1, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r1, &(0x7f0000000240)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0xb5f6d6f3ad1893c4) r2 = semget$private(0x0, 0x2, 0x4) semctl$IPC_INFO(r2, 0x3, 0x3, &(0x7f0000000280)=""/205) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000140)={r3, &(0x7f0000000380)=""/137}) 2018/05/03 06:37:40 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x8000400) ioctl(r0, 0x4000000002284, &(0x7f0000000040)) 2018/05/03 06:37:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f00000000c0)='./file0\x00') lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r1, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r1, &(0x7f0000000240)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0xb5f6d6f3ad1893c4) r2 = semget$private(0x0, 0x2, 0x4) semctl$IPC_INFO(r2, 0x3, 0x3, &(0x7f0000000280)=""/205) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000140)={r3, &(0x7f0000000380)=""/137}) 2018/05/03 06:37:40 executing program 2: unshare(0x60000000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x4}, &(0x7f00000001c0)=0x90) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendto$ipx(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000011c0)={0x4, 0x0, 0x0, "93911e539a32"}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/05/03 06:37:40 executing program 0: unshare(0x60000000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x4}, &(0x7f00000001c0)=0x90) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendto$ipx(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000011c0)={0x4, 0x0, 0x0, "93911e539a32"}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/05/03 06:37:40 executing program 6: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6gretap0\x00', 'syz_tun\x00', 'ip6tnl0\x00', 'syz_tun\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0x108, 0x158}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x10000, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf8, 0x178, 0x1c8, [@statistic={'statistic\x00', 0x18}, @limit={'limit\x00', 0x20, {{0x0, 0xec}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x81, 'syz1\x00'}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x428) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001640)=@broute={'broute\x00', 0x20, 0x1, 0x1e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001700], 0x0, &(0x7f0000001980), &(0x7f0000001700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'vcan0\x00', 'ifb0\x00', 'syzkaller0\x00', 'vcan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0xf8, 0x128}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x4, 'syz0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffbffffffffffe}]}, 0x260) 2018/05/03 06:37:40 executing program 4: keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffb) 2018/05/03 06:37:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x81a, &(0x7f0000000080)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000680)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000640)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x8003080, &(0x7f0000000200)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f00000e7000)) mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x4, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:40 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x8000400) ioctl(r0, 0x4000000002284, &(0x7f0000000040)) 2018/05/03 06:37:40 executing program 6: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6gretap0\x00', 'syz_tun\x00', 'ip6tnl0\x00', 'syz_tun\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0x108, 0x158}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x10000, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf8, 0x178, 0x1c8, [@statistic={'statistic\x00', 0x18}, @limit={'limit\x00', 0x20, {{0x0, 0xec}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x81, 'syz1\x00'}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x428) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001640)=@broute={'broute\x00', 0x20, 0x1, 0x1e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001700], 0x0, &(0x7f0000001980), &(0x7f0000001700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'vcan0\x00', 'ifb0\x00', 'syzkaller0\x00', 'vcan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0xf8, 0x128}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x4, 'syz0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffbffffffffffe}]}, 0x260) 2018/05/03 06:37:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f00000000c0)='./file0\x00') lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r1, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r1, &(0x7f0000000240)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0xb5f6d6f3ad1893c4) r2 = semget$private(0x0, 0x2, 0x4) semctl$IPC_INFO(r2, 0x3, 0x3, &(0x7f0000000280)=""/205) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000140)={r3, &(0x7f0000000380)=""/137}) 2018/05/03 06:37:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f00000000c0)='./file0\x00') lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r1, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r1, &(0x7f0000000240)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0xb5f6d6f3ad1893c4) r2 = semget$private(0x0, 0x2, 0x4) semctl$IPC_INFO(r2, 0x3, 0x3, &(0x7f0000000280)=""/205) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000140)={r3, &(0x7f0000000380)=""/137}) 2018/05/03 06:37:40 executing program 4: keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffb) 2018/05/03 06:37:40 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x8000400) ioctl(r0, 0x4000000002284, &(0x7f0000000040)) 2018/05/03 06:37:41 executing program 6: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6gretap0\x00', 'syz_tun\x00', 'ip6tnl0\x00', 'syz_tun\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0x108, 0x158}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x10000, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf8, 0x178, 0x1c8, [@statistic={'statistic\x00', 0x18}, @limit={'limit\x00', 0x20, {{0x0, 0xec}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x81, 'syz1\x00'}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x428) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001640)=@broute={'broute\x00', 0x20, 0x1, 0x1e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001700], 0x0, &(0x7f0000001980), &(0x7f0000001700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'vcan0\x00', 'ifb0\x00', 'syzkaller0\x00', 'vcan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0xf8, 0x128}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x4, 'syz0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffbffffffffffe}]}, 0x260) 2018/05/03 06:37:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f00000000c0)='./file0\x00') lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r1, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r1, &(0x7f0000000240)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0xb5f6d6f3ad1893c4) r2 = semget$private(0x0, 0x2, 0x4) semctl$IPC_INFO(r2, 0x3, 0x3, &(0x7f0000000280)=""/205) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000140)={r3, &(0x7f0000000380)=""/137}) 2018/05/03 06:37:41 executing program 4: keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffb) 2018/05/03 06:37:41 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000000f000)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f00000004c0)=""/4096, 0x1000, 0x2b) 2018/05/03 06:37:41 executing program 2: unshare(0x60000000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x4}, &(0x7f00000001c0)=0x90) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendto$ipx(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000011c0)={0x4, 0x0, 0x0, "93911e539a32"}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/05/03 06:37:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = epoll_create(0x3) dup3(r1, r0, 0x0) 2018/05/03 06:37:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f00000000c0)='./file0\x00') lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r1, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r1, &(0x7f0000000240)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0xb5f6d6f3ad1893c4) r2 = semget$private(0x0, 0x2, 0x4) semctl$IPC_INFO(r2, 0x3, 0x3, &(0x7f0000000280)=""/205) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000140)={r3, &(0x7f0000000380)=""/137}) 2018/05/03 06:37:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x81a, &(0x7f0000000080)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000680)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000640)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x8003080, &(0x7f0000000200)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f00000e7000)) mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x4, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:41 executing program 4: keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffb) 2018/05/03 06:37:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x81a, &(0x7f0000000080)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000680)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000640)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x8003080, &(0x7f0000000200)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f00000e7000)) mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x4, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:41 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000000f000)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f00000004c0)=""/4096, 0x1000, 0x2b) 2018/05/03 06:37:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = epoll_create(0x3) dup3(r1, r0, 0x0) 2018/05/03 06:37:41 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x81a, &(0x7f0000000080)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000680)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000640)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x8003080, &(0x7f0000000200)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f00000e7000)) mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x4, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:41 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) 2018/05/03 06:37:41 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) [ 124.997099] IPVS: ftp: loaded support on port[0] = 21 2018/05/03 06:37:43 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) 2018/05/03 06:37:43 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000000f000)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f00000004c0)=""/4096, 0x1000, 0x2b) 2018/05/03 06:37:43 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/05/03 06:37:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x81a, &(0x7f0000000080)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000680)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000640)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x8003080, &(0x7f0000000200)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f00000e7000)) mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x4, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = epoll_create(0x3) dup3(r1, r0, 0x0) 2018/05/03 06:37:43 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x81a, &(0x7f0000000080)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000680)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000640)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x8003080, &(0x7f0000000200)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f00000e7000)) mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x4, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:43 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/05/03 06:37:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x81a, &(0x7f0000000080)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000680)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000640)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x8003080, &(0x7f0000000200)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f00000e7000)) mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x4, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:43 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000000f000)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f00000004c0)=""/4096, 0x1000, 0x2b) 2018/05/03 06:37:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = epoll_create(0x3) dup3(r1, r0, 0x0) 2018/05/03 06:37:43 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/05/03 06:37:43 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) 2018/05/03 06:37:43 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/05/03 06:37:43 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x81a, &(0x7f0000000080)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000680)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000640)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x8003080, &(0x7f0000000200)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f00000e7000)) mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x4, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x81a, &(0x7f0000000080)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000680)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000640)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x8003080, &(0x7f0000000200)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f00000e7000)) mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x4, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:43 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/05/03 06:37:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x81a, &(0x7f0000000080)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000680)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000640)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x8003080, &(0x7f0000000200)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f00000e7000)) mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x4, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:37:43 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/05/03 06:37:43 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) 2018/05/03 06:37:43 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/05/03 06:37:43 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/05/03 06:37:43 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/05/03 06:37:43 executing program 6: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/05/03 06:37:43 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) 2018/05/03 06:37:43 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000000)=@l2={0x1f}, 0x80, &(0x7f0000001400)=[{&(0x7f00000001c0)="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", 0x3b0}], 0x1, &(0x7f0000001480)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0xfee7, 0xffffffff, 0xf0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@empty, @mcast2={0xff, 0x2, [], 0x1}, [], [], 'ipddp0\x00', 'teql0\x00'}, 0x0, 0xc8, 0xf0}, @REJECT={0x0, 'REJECT\x00'}}, {{@uncond, 0x0, 0xfffffffffffffc48, 0xfffffffffffffe82}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @empty, [], [], 'syzkaller0\x00', 'sit0\x00'}, 0x0, 0x242, 0xfffffffffffffff4}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x7ec) 2018/05/03 06:37:43 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/05/03 06:37:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0), 0x0) 2018/05/03 06:37:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x81) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/03 06:37:43 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/05/03 06:37:43 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) 2018/05/03 06:37:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x81) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/03 06:37:44 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/05/03 06:37:44 executing program 6: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/05/03 06:37:44 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001240)='/selinux/enforce\x00', 0x169082, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="d5", 0x1}], 0x1) 2018/05/03 06:37:44 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10040, 0x0) 2018/05/03 06:37:44 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000000)=@l2={0x1f}, 0x80, &(0x7f0000001400)=[{&(0x7f00000001c0)="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", 0x3b0}], 0x1, &(0x7f0000001480)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0xfee7, 0xffffffff, 0xf0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@empty, @mcast2={0xff, 0x2, [], 0x1}, [], [], 'ipddp0\x00', 'teql0\x00'}, 0x0, 0xc8, 0xf0}, @REJECT={0x0, 'REJECT\x00'}}, {{@uncond, 0x0, 0xfffffffffffffc48, 0xfffffffffffffe82}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @empty, [], [], 'syzkaller0\x00', 'sit0\x00'}, 0x0, 0x242, 0xfffffffffffffff4}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x7ec) 2018/05/03 06:37:44 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) 2018/05/03 06:37:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x81) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/03 06:37:44 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10040, 0x0) 2018/05/03 06:37:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000004000)={&(0x7f0000003f80)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35a9b087671cc027}, [@RTA_DST={0x8, 0x1, @multicast2=0xe0000002}]}, 0x24}, 0x1}, 0x0) 2018/05/03 06:37:44 executing program 6: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x4}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/28, 0x1c}, &(0x7f00000000c0), 0x40}, 0x20) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001180)={{&(0x7f0000000140)=""/4096, 0x1000}, &(0x7f0000001140), 0x2}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000004a00)={0x3, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x66, 0x6, 0x10000, 0x7, &(0x7f00000049c0)='ip6tnl0\x00', 0x9, 0x9, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000004ac0)={'yam0\x00', 0x1}) r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000004b00)={@loopback={0x0, 0x1}, 0x9, 0x0, 0x3, 0xf, 0x8, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004c00)={0x0, 0x0}) utimes(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004c40)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) keyctl$session_to_parent(0x12) gettid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000004d00)={r9, 0x4b, "a2198eb263e0465d6e8c56c6375ff8ea622c9c72c17999faf0c07fc6424f5ed5d03b7ef3f80a70be3ece14812bf4b709c3d543a6e05e773430082a17e49c0913e5c21eb19cda4cd40c5acf"}, &(0x7f0000004d80)=0x53) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000004dc0)) semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000004ec0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000004e00)="77ad09a5d110f28091ebfac52e76ab176860b89f4eff449d5e30004fad24af569b1f18dc8cd9d1b0bbefd1d852c5b166d964d8c62eb1c0b0334ba607dee90a075211fdbadd5701e86100a689ca695d6c308dde46afc7fec87a13d850cb9a6c3509901bc6a04691f394f72b9216841ed7f7bf5f2a9f6fe29985b41495", 0x7c, 0x8, &(0x7f0000004f00)={r10, r11+10000000}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000004f40)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sysfs$3(0x3) ioctl$VT_RELDISP(r4, 0x5605) connect$ipx(r4, &(0x7f0000004f80)={0x4, 0x3f, 0x5d4c, "272c68873662", 0x5}, 0x10) 2018/05/03 06:37:44 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/7) 2018/05/03 06:37:44 executing program 3: prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/05/03 06:37:44 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f8aff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}]}, 0x50}, 0x1}, 0x0) 2018/05/03 06:37:44 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000000)=@l2={0x1f}, 0x80, &(0x7f0000001400)=[{&(0x7f00000001c0)="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", 0x3b0}], 0x1, &(0x7f0000001480)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0xfee7, 0xffffffff, 0xf0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@empty, @mcast2={0xff, 0x2, [], 0x1}, [], [], 'ipddp0\x00', 'teql0\x00'}, 0x0, 0xc8, 0xf0}, @REJECT={0x0, 'REJECT\x00'}}, {{@uncond, 0x0, 0xfffffffffffffc48, 0xfffffffffffffe82}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @empty, [], [], 'syzkaller0\x00', 'sit0\x00'}, 0x0, 0x242, 0xfffffffffffffff4}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x7ec) 2018/05/03 06:37:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x81) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/03 06:37:44 executing program 3: prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/05/03 06:37:44 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000000)=@l2={0x1f}, 0x80, &(0x7f0000001400)=[{&(0x7f00000001c0)="16f87191ca544d585b954bf347bf0e35a417bbc06095b6e5c7856c7ff5c235640cb080c91275553d6d6dc7bdb442a92b91469f6b1ccfd3e5dad1a7255f286d8fe368064447ac0c8d7c3008ce4ccf9fcf690b9c686b82026bcd33a8b6081aeade4705be9840ec66a86bed6b128c2757d0d4f08388ece026572c09f2b4921eef10d2244d79d3a37729d457e702afd6163ba8b27c68df09dc19cf1e190a83d11242e8643555cbfc2a3f50b72006458338af9aa7c45ff0e9f608a3154a35bdf72c33424fd395f16ad7b3b27b70d9a415cb35d30c9cc25222824ebc383a9d379a160ab33b62ab1da68cdf4b3dfbdce1b70491227797fe20b293a89b3b105bec1597476b1d34929ea454dc6edd484186a98bd896de4f741fc4bd7350df3b97d9291556479bd3b00820c8520614d6d33f229e1e362533d5898eb65fb2e2e251a48de09c85dfcf5b4eca99db0a57e9b03e88ae15e25c0823cb242572bd2a5a2887a109c3d4ce9e9a85348900b5812da3a74f10324400886cea9e5d7ef1c779bcef778de40e77548d35c3503a03c509edd628f6a96f3bd16669ed217f6f1cdf2b35901ee44abb3da147db8705c07b49fdd4637d546ae91598a499343b7e507dbdc70c75d7103c3ae1812af5f88ee0ca956f03b9886f6f8f8ee4c7d7f1fef50196626dac4e457721bf09993adc3db68afc4052683ccd77659a7b0966d8bc5c6f66c77099d58972f4e07ab9fd2137bdbf779ee7972ba106a1d9d21a27d98874a99908529f7c9752b22b44a5388423d51f041d4654288a4fb32019084535eaca2989a830c27a571e85493017ed667c190bc3904990d9cd4367ddd5415ffbd1d233e531b2f3c50d53eed377187c8108081da1e896d7addb8f8eff303b1a508622002366dcb41ce2c4c99ae13fdbcbebb9842dff99a31e2aade2715d09a82a0caaeb691644b7da12757f1813767a9db078eb2cfad56087f0e723a9234a47553969315218be42c55a298155840b41a029e9630ae51edd4ac794c426c2a882220281955cb35e138cacbce863325cf1ab48e5f7b16c79a85501c1df00c8e5b30afa56c10dcd539451a102cc3097a648b78fdc63b5e90020347d4ed2e4c971c1a13682f37d6eca1ada7b759b9344a9ced955f94e4dafd48872893314044dc7f3f5bd5d72569e33500764ecfbd0c7a5e79172e6a70a41acc1e5f2ef1ca5fbc4c088a28c75f7d92891fcf701d60682291eced91a13ba8fbd8a89a45cc70d97358ccd6043a0f6cafdec1e49ae40971ff88e20645cf6404504faea42169a5228989f8eaece0b29bbe03528fefa09313cf6e4b382f55b2af2c4599a", 0x3b0}], 0x1, &(0x7f0000001480)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0xfee7, 0xffffffff, 0xf0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@empty, @mcast2={0xff, 0x2, [], 0x1}, [], [], 'ipddp0\x00', 'teql0\x00'}, 0x0, 0xc8, 0xf0}, @REJECT={0x0, 'REJECT\x00'}}, {{@uncond, 0x0, 0xfffffffffffffc48, 0xfffffffffffffe82}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @empty, [], [], 'syzkaller0\x00', 'sit0\x00'}, 0x0, 0x242, 0xfffffffffffffff4}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x7ec) 2018/05/03 06:37:44 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/7) 2018/05/03 06:37:44 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f8aff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}]}, 0x50}, 0x1}, 0x0) 2018/05/03 06:37:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000004000)={&(0x7f0000003f80)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35a9b087671cc027}, [@RTA_DST={0x8, 0x1, @multicast2=0xe0000002}]}, 0x24}, 0x1}, 0x0) 2018/05/03 06:37:44 executing program 6: perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000454000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f0000922ffc), &(0x7f0000291000), &(0x7f0000c12000)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) 2018/05/03 06:37:44 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10040, 0x0) 2018/05/03 06:37:44 executing program 3: prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/05/03 06:37:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000)={0x10}, 0xc, &(0x7f00000daff0)={&(0x7f000017e000)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1=0xe0000001}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0xffffffffffffff63}}]}, 0x13c}, 0x1}, 0x0) 2018/05/03 06:37:44 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/7) 2018/05/03 06:37:44 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000008, &(0x7f0000769000), 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x8004e21}, 0x10) syz_emit_ethernet(0xff7d, &(0x7f0000000280)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/03 06:37:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000004000)={&(0x7f0000003f80)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35a9b087671cc027}, [@RTA_DST={0x8, 0x1, @multicast2=0xe0000002}]}, 0x24}, 0x1}, 0x0) 2018/05/03 06:37:45 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f8aff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}]}, 0x50}, 0x1}, 0x0) 2018/05/03 06:37:45 executing program 3: prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/05/03 06:37:45 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10040, 0x0) 2018/05/03 06:37:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000)={0x10}, 0xc, &(0x7f00000daff0)={&(0x7f000017e000)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1=0xe0000001}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0xffffffffffffff63}}]}, 0x13c}, 0x1}, 0x0) 2018/05/03 06:37:45 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/7) 2018/05/03 06:37:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000004000)={&(0x7f0000003f80)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35a9b087671cc027}, [@RTA_DST={0x8, 0x1, @multicast2=0xe0000002}]}, 0x24}, 0x1}, 0x0) 2018/05/03 06:37:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2000000000004, &(0x7f0000000000)="83170400000200000060f0055f0d10a238b088d169", 0x15) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/05/03 06:37:45 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f8aff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}]}, 0x50}, 0x1}, 0x0) 2018/05/03 06:37:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000008, &(0x7f0000769000), 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x8004e21}, 0x10) syz_emit_ethernet(0xff7d, &(0x7f0000000280)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/03 06:37:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2000000000004, &(0x7f0000000000)="83170400000200000060f0055f0d10a238b088d169", 0x15) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/05/03 06:37:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000)={0x10}, 0xc, &(0x7f00000daff0)={&(0x7f000017e000)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1=0xe0000001}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0xffffffffffffff63}}]}, 0x13c}, 0x1}, 0x0) 2018/05/03 06:37:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00001a3000)={&(0x7f0000174ff4)={0x10}, 0xc, &(0x7f0000272ff8)={&(0x7f0000e4de98)={0x18, 0x1, 0x2, 0x7ffffffff, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 2018/05/03 06:37:45 executing program 5: perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000454000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f0000922ffc), &(0x7f0000291000), &(0x7f0000c12000)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) 2018/05/03 06:37:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x80, 0xff, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) 2018/05/03 06:37:45 executing program 6: perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000454000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f0000922ffc), &(0x7f0000291000), &(0x7f0000c12000)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) 2018/05/03 06:37:45 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, 0x8) 2018/05/03 06:37:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000008, &(0x7f0000769000), 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x8004e21}, 0x10) syz_emit_ethernet(0xff7d, &(0x7f0000000280)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/03 06:37:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000)={0x10}, 0xc, &(0x7f00000daff0)={&(0x7f000017e000)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1=0xe0000001}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0xffffffffffffff63}}]}, 0x13c}, 0x1}, 0x0) 2018/05/03 06:37:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2000000000004, &(0x7f0000000000)="83170400000200000060f0055f0d10a238b088d169", 0x15) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/05/03 06:37:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x80, 0xff, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) 2018/05/03 06:37:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00001a3000)={&(0x7f0000174ff4)={0x10}, 0xc, &(0x7f0000272ff8)={&(0x7f0000e4de98)={0x18, 0x1, 0x2, 0x7ffffffff, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 2018/05/03 06:37:45 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, 0x8) 2018/05/03 06:37:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000008, &(0x7f0000769000), 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x8004e21}, 0x10) syz_emit_ethernet(0xff7d, &(0x7f0000000280)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/03 06:37:45 executing program 5: perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000454000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f0000922ffc), &(0x7f0000291000), &(0x7f0000c12000)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) 2018/05/03 06:37:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, 0x8) 2018/05/03 06:37:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2000000000004, &(0x7f0000000000)="83170400000200000060f0055f0d10a238b088d169", 0x15) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/05/03 06:37:46 executing program 6: perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000454000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f0000922ffc), &(0x7f0000291000), &(0x7f0000c12000)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) 2018/05/03 06:37:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x80, 0xff, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) 2018/05/03 06:37:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00001a3000)={&(0x7f0000174ff4)={0x10}, 0xc, &(0x7f0000272ff8)={&(0x7f0000e4de98)={0x18, 0x1, 0x2, 0x7ffffffff, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 2018/05/03 06:37:46 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, 0x8) 2018/05/03 06:37:46 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='bdev\x00', 0x0, 0x0) 2018/05/03 06:37:46 executing program 5: perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000454000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f0000922ffc), &(0x7f0000291000), &(0x7f0000c12000)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) 2018/05/03 06:37:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, 0x8) 2018/05/03 06:37:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x80, 0xff, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) 2018/05/03 06:37:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, 0x8) 2018/05/03 06:37:46 executing program 3: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2c872, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x4000000000046800) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001200)="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", 0x200}]) 2018/05/03 06:37:46 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, 0x8) 2018/05/03 06:37:46 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='bdev\x00', 0x0, 0x0) 2018/05/03 06:37:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00001a3000)={&(0x7f0000174ff4)={0x10}, 0xc, &(0x7f0000272ff8)={&(0x7f0000e4de98)={0x18, 0x1, 0x2, 0x7ffffffff, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 2018/05/03 06:37:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00006f8f8b)=""/117, 0x75}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000de6000)=""/4096, 0x1000}], 0x3, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000280)=@in6, 0x80, &(0x7f0000001640)=[{&(0x7f0000000300)=""/82, 0x52}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0x6e}, {&(0x7f0000001400)=""/137, 0x89}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001580)=""/178, 0xb2}], 0x7, &(0x7f0000000140)=""/53, 0x35}}], 0x1, 0x0, &(0x7f0000003100)) 2018/05/03 06:37:46 executing program 6: perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000454000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f0000922ffc), &(0x7f0000291000), &(0x7f0000c12000)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) 2018/05/03 06:37:46 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='bdev\x00', 0x0, 0x0) 2018/05/03 06:37:46 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f00000005c0)={0x0, 0x0, 0x1}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000b0a000)=""/128, 0x80) 2018/05/03 06:37:46 executing program 3: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2c872, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x4000000000046800) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001200)="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", 0x200}]) 2018/05/03 06:37:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000002fe4)={0xa}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000140), 0xb16b) 2018/05/03 06:37:46 executing program 2: unshare(0x8000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x208000000) 2018/05/03 06:37:46 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00006f8f8b)=""/117, 0x75}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000de6000)=""/4096, 0x1000}], 0x3, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000280)=@in6, 0x80, &(0x7f0000001640)=[{&(0x7f0000000300)=""/82, 0x52}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0x6e}, {&(0x7f0000001400)=""/137, 0x89}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001580)=""/178, 0xb2}], 0x7, &(0x7f0000000140)=""/53, 0x35}}], 0x1, 0x0, &(0x7f0000003100)) 2018/05/03 06:37:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00006f8f8b)=""/117, 0x75}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000de6000)=""/4096, 0x1000}], 0x3, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000280)=@in6, 0x80, &(0x7f0000001640)=[{&(0x7f0000000300)=""/82, 0x52}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0x6e}, {&(0x7f0000001400)=""/137, 0x89}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001580)=""/178, 0xb2}], 0x7, &(0x7f0000000140)=""/53, 0x35}}], 0x1, 0x0, &(0x7f0000003100)) 2018/05/03 06:37:46 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='bdev\x00', 0x0, 0x0) 2018/05/03 06:37:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) 2018/05/03 06:37:46 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f00000005c0)={0x0, 0x0, 0x1}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000b0a000)=""/128, 0x80) 2018/05/03 06:37:46 executing program 3: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2c872, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x4000000000046800) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001200)="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", 0x200}]) 2018/05/03 06:37:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000002fe4)={0xa}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000140), 0xb16b) 2018/05/03 06:37:46 executing program 2: unshare(0x8000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x208000000) 2018/05/03 06:37:47 executing program 3: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2c872, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x4000000000046800) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001200)="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", 0x200}]) 2018/05/03 06:37:47 executing program 4: mount(&(0x7f00006f9ff8)='./file0\x00', &(0x7f0000000080)='..', &(0x7f00000001c0)="6566612a5af5c1c48d7e59bf4fe5712bb94cd2d0da2ceeb5ee7a1a361a636444d281e2b3f5446c6a95e2d8901447148deed1d8cc95e955ebffb450032b5734d73b7dba5da00a657289d6c82e373a8bac14c2258671f570852880c5e500463d34de08264f1ffc07cc9279a1f96889768e38d1bd04074f951701ba3b76f49e59a66665d9aec8ef29e020af36c75f0052b6632473ceabb57ff02c19ce7643a99ae9a00abcea2e295c0b9ba34b43923b6a42eaabc12cbe1d00119ce73046f26c54e66ef5a81e5590c02eb4742d38cff9", 0x0, 0x0) 2018/05/03 06:37:47 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f00000005c0)={0x0, 0x0, 0x1}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000b0a000)=""/128, 0x80) 2018/05/03 06:37:47 executing program 2: unshare(0x8000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x208000000) 2018/05/03 06:37:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000002fe4)={0xa}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000140), 0xb16b) 2018/05/03 06:37:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00006f8f8b)=""/117, 0x75}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000de6000)=""/4096, 0x1000}], 0x3, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000280)=@in6, 0x80, &(0x7f0000001640)=[{&(0x7f0000000300)=""/82, 0x52}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0x6e}, {&(0x7f0000001400)=""/137, 0x89}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001580)=""/178, 0xb2}], 0x7, &(0x7f0000000140)=""/53, 0x35}}], 0x1, 0x0, &(0x7f0000003100)) 2018/05/03 06:37:47 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00006f8f8b)=""/117, 0x75}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000de6000)=""/4096, 0x1000}], 0x3, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000280)=@in6, 0x80, &(0x7f0000001640)=[{&(0x7f0000000300)=""/82, 0x52}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0x6e}, {&(0x7f0000001400)=""/137, 0x89}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001580)=""/178, 0xb2}], 0x7, &(0x7f0000000140)=""/53, 0x35}}], 0x1, 0x0, &(0x7f0000003100)) 2018/05/03 06:37:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', @ifru_data=&(0x7f0000000040)="d548574b2f8c033d46cd9b6ce2881e434132833d293748da73a5f74b2e23caae"}) 2018/05/03 06:37:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) 2018/05/03 06:37:47 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000019c0)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x0, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@arp={@loopback=0x7f000001, @broadcast=0xffffffff, 0x0, 0x0, @mac=@link_local={0x1, 0x80, 0xc2}, {}, @mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'yam0\x00', 'erspan0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @rand_addr}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'syz_tun\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, @multicast1=0xe0000001, @broadcast=0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4d0) 2018/05/03 06:37:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) 2018/05/03 06:37:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000002fe4)={0xa}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000140), 0xb16b) 2018/05/03 06:37:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00006f8f8b)=""/117, 0x75}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000de6000)=""/4096, 0x1000}], 0x3, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000280)=@in6, 0x80, &(0x7f0000001640)=[{&(0x7f0000000300)=""/82, 0x52}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0x6e}, {&(0x7f0000001400)=""/137, 0x89}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001580)=""/178, 0xb2}], 0x7, &(0x7f0000000140)=""/53, 0x35}}], 0x1, 0x0, &(0x7f0000003100)) 2018/05/03 06:37:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', @ifru_data=&(0x7f0000000040)="d548574b2f8c033d46cd9b6ce2881e434132833d293748da73a5f74b2e23caae"}) 2018/05/03 06:37:47 executing program 2: unshare(0x8000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x208000000) 2018/05/03 06:37:47 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000019c0)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x0, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@arp={@loopback=0x7f000001, @broadcast=0xffffffff, 0x0, 0x0, @mac=@link_local={0x1, 0x80, 0xc2}, {}, @mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'yam0\x00', 'erspan0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @rand_addr}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'syz_tun\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, @multicast1=0xe0000001, @broadcast=0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4d0) 2018/05/03 06:37:47 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f00000005c0)={0x0, 0x0, 0x1}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000b0a000)=""/128, 0x80) 2018/05/03 06:37:47 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00006f8f8b)=""/117, 0x75}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000de6000)=""/4096, 0x1000}], 0x3, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000280)=@in6, 0x80, &(0x7f0000001640)=[{&(0x7f0000000300)=""/82, 0x52}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0x6e}, {&(0x7f0000001400)=""/137, 0x89}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001580)=""/178, 0xb2}], 0x7, &(0x7f0000000140)=""/53, 0x35}}], 0x1, 0x0, &(0x7f0000003100)) 2018/05/03 06:37:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x4000000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xc}}}, 0x1c) io_setup(0x20, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001ec0)='[', 0x1}]) 2018/05/03 06:37:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) 2018/05/03 06:37:47 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040), 0x214) 2018/05/03 06:37:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) readv(r0, &(0x7f00000034c0)=[{&(0x7f0000003480)=""/41, 0x29}], 0x1) 2018/05/03 06:37:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', @ifru_data=&(0x7f0000000040)="d548574b2f8c033d46cd9b6ce2881e434132833d293748da73a5f74b2e23caae"}) 2018/05/03 06:37:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', @ifru_data=&(0x7f0000000040)="d548574b2f8c033d46cd9b6ce2881e434132833d293748da73a5f74b2e23caae"}) 2018/05/03 06:37:48 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000019c0)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x0, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@arp={@loopback=0x7f000001, @broadcast=0xffffffff, 0x0, 0x0, @mac=@link_local={0x1, 0x80, 0xc2}, {}, @mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'yam0\x00', 'erspan0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @rand_addr}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'syz_tun\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, @multicast1=0xe0000001, @broadcast=0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4d0) 2018/05/03 06:37:48 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000f50000)="9f65", 0x2, 0x0, &(0x7f000039c000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/03 06:37:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) readv(r0, &(0x7f00000034c0)=[{&(0x7f0000003480)=""/41, 0x29}], 0x1) 2018/05/03 06:37:48 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040), 0x214) 2018/05/03 06:37:48 executing program 1: unshare(0x40600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000226000)='./file0\x00', 0x0) r2 = dup2(r1, r0) close(r0) sendmsg$nl_crypto(r2, &(0x7f0000004900)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000048c0)={&(0x7f0000004880)=@delrng={0x10, 0x14}, 0x10}, 0x1}, 0x0) 2018/05/03 06:37:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x4000000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xc}}}, 0x1c) io_setup(0x20, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001ec0)='[', 0x1}]) 2018/05/03 06:37:48 executing program 0: clock_adjtime(0x0, &(0x7f0000000f30)={0xfffffffffffffe03, 0x0, 0x1000000000001}) 2018/05/03 06:37:48 executing program 0: clock_adjtime(0x0, &(0x7f0000000f30)={0xfffffffffffffe03, 0x0, 0x1000000000001}) 2018/05/03 06:37:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) readv(r0, &(0x7f00000034c0)=[{&(0x7f0000003480)=""/41, 0x29}], 0x1) 2018/05/03 06:37:48 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040), 0x214) 2018/05/03 06:37:48 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000019c0)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x0, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@arp={@loopback=0x7f000001, @broadcast=0xffffffff, 0x0, 0x0, @mac=@link_local={0x1, 0x80, 0xc2}, {}, @mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'yam0\x00', 'erspan0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @rand_addr}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'syz_tun\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, @multicast1=0xe0000001, @broadcast=0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4d0) 2018/05/03 06:37:48 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000f50000)="9f65", 0x2, 0x0, &(0x7f000039c000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/03 06:37:48 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000680)}, {&(0x7f0000000000)="df5eeda9da7bba354faa18a7f022afd71cd667dd1efdd709143242d58ffc83bd3226edb6c7e4390da58cbe36b7bf00a604fa4b591710e06d2a146129d99390a3e29261b83cb436d39ae5285dfb48123ff995c513244d2d13e6d48702e581563f43babff39a11fa9485e6b7", 0x6b}], 0x2, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 2018/05/03 06:37:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x4000000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xc}}}, 0x1c) io_setup(0x20, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001ec0)='[', 0x1}]) 2018/05/03 06:37:48 executing program 1: unshare(0x40600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000226000)='./file0\x00', 0x0) r2 = dup2(r1, r0) close(r0) sendmsg$nl_crypto(r2, &(0x7f0000004900)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000048c0)={&(0x7f0000004880)=@delrng={0x10, 0x14}, 0x10}, 0x1}, 0x0) 2018/05/03 06:37:48 executing program 0: clock_adjtime(0x0, &(0x7f0000000f30)={0xfffffffffffffe03, 0x0, 0x1000000000001}) 2018/05/03 06:37:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) readv(r0, &(0x7f00000034c0)=[{&(0x7f0000003480)=""/41, 0x29}], 0x1) 2018/05/03 06:37:48 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000267ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000197ff8)) ppoll(&(0x7f00009e1000)=[{r0}], 0x1, &(0x7f00003ff000)={0x77359400}, &(0x7f00008a5ff8), 0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)) 2018/05/03 06:37:48 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040), 0x214) 2018/05/03 06:37:48 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000f50000)="9f65", 0x2, 0x0, &(0x7f000039c000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/03 06:37:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x4000000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xc}}}, 0x1c) io_setup(0x20, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001ec0)='[', 0x1}]) 2018/05/03 06:37:48 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000680)}, {&(0x7f0000000000)="df5eeda9da7bba354faa18a7f022afd71cd667dd1efdd709143242d58ffc83bd3226edb6c7e4390da58cbe36b7bf00a604fa4b591710e06d2a146129d99390a3e29261b83cb436d39ae5285dfb48123ff995c513244d2d13e6d48702e581563f43babff39a11fa9485e6b7", 0x6b}], 0x2, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 2018/05/03 06:37:48 executing program 0: clock_adjtime(0x0, &(0x7f0000000f30)={0xfffffffffffffe03, 0x0, 0x1000000000001}) 2018/05/03 06:37:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x88, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) 2018/05/03 06:37:48 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="b400000000000000a5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xf5, 0x25}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/03 06:37:48 executing program 1: unshare(0x40600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000226000)='./file0\x00', 0x0) r2 = dup2(r1, r0) close(r0) sendmsg$nl_crypto(r2, &(0x7f0000004900)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000048c0)={&(0x7f0000004880)=@delrng={0x10, 0x14}, 0x10}, 0x1}, 0x0) 2018/05/03 06:37:48 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000680)}, {&(0x7f0000000000)="df5eeda9da7bba354faa18a7f022afd71cd667dd1efdd709143242d58ffc83bd3226edb6c7e4390da58cbe36b7bf00a604fa4b591710e06d2a146129d99390a3e29261b83cb436d39ae5285dfb48123ff995c513244d2d13e6d48702e581563f43babff39a11fa9485e6b7", 0x6b}], 0x2, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 2018/05/03 06:37:49 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="b400000000000000a5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xf5, 0x25}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/03 06:37:49 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000f50000)="9f65", 0x2, 0x0, &(0x7f000039c000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/03 06:37:49 executing program 0: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000000)=ANY=[]) mount(&(0x7f0000000480)='./file0/bus\x00', &(0x7f0000001400)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000380)="e75f92911dfeb37244937b472c33182803b516b2772b717f7b3c88ea02bd8240da25465a82a6ec90abe103e622e23fed1cceeef917aad70ca165a4d8b812e94a04b32c") 2018/05/03 06:37:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x88, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) 2018/05/03 06:37:49 executing program 1: unshare(0x40600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000226000)='./file0\x00', 0x0) r2 = dup2(r1, r0) close(r0) sendmsg$nl_crypto(r2, &(0x7f0000004900)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000048c0)={&(0x7f0000004880)=@delrng={0x10, 0x14}, 0x10}, 0x1}, 0x0) 2018/05/03 06:37:49 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000680)}, {&(0x7f0000000000)="df5eeda9da7bba354faa18a7f022afd71cd667dd1efdd709143242d58ffc83bd3226edb6c7e4390da58cbe36b7bf00a604fa4b591710e06d2a146129d99390a3e29261b83cb436d39ae5285dfb48123ff995c513244d2d13e6d48702e581563f43babff39a11fa9485e6b7", 0x6b}], 0x2, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 2018/05/03 06:37:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "1cd0e5", 0x8, 0x3c, 0x0, @dev={0xfe, 0x80, [0x0, 0xffffff89]}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) 2018/05/03 06:37:49 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000267ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000197ff8)) ppoll(&(0x7f00009e1000)=[{r0}], 0x1, &(0x7f00003ff000)={0x77359400}, &(0x7f00008a5ff8), 0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)) 2018/05/03 06:37:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "1cd0e5", 0x8, 0x3c, 0x0, @dev={0xfe, 0x80, [0x0, 0xffffff89]}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) [ 132.589333] tmpfs: No value for mount option 'ç_’‘þ³rD“{G,3(µ²w+q{<ˆê½‚@Ú%FZ‚¦ì«áæ"â?íÎîùª× ¡e¤Ø¸éJ³' 2018/05/03 06:37:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x88, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) 2018/05/03 06:37:49 executing program 6: mmap(&(0x7f0000a8e000/0x1000)=nil, 0x1000, 0x0, 0x2000000208972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000b14000/0x3000)=nil, 0x3000, 0x12) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000080), &(0x7f00000000c0)) 2018/05/03 06:37:49 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="b400000000000000a5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xf5, 0x25}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/03 06:37:49 executing program 4: clock_gettime(0xfffffffffffffffd, &(0x7f0000000080)) 2018/05/03 06:37:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) 2018/05/03 06:37:49 executing program 0: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000000)=ANY=[]) mount(&(0x7f0000000480)='./file0/bus\x00', &(0x7f0000001400)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000380)="e75f92911dfeb37244937b472c33182803b516b2772b717f7b3c88ea02bd8240da25465a82a6ec90abe103e622e23fed1cceeef917aad70ca165a4d8b812e94a04b32c") 2018/05/03 06:37:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "1cd0e5", 0x8, 0x3c, 0x0, @dev={0xfe, 0x80, [0x0, 0xffffff89]}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) [ 132.918703] tmpfs: No value for mount option 'ç_’‘þ³rD“{G,3(µ²w+q{<ˆê½‚@Ú%FZ‚¦ì«áæ"â?íÎîùª× ¡e¤Ø¸éJ³' 2018/05/03 06:37:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x88, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) 2018/05/03 06:37:50 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="b400000000000000a5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xf5, 0x25}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/03 06:37:50 executing program 4: clock_gettime(0xfffffffffffffffd, &(0x7f0000000080)) 2018/05/03 06:37:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) 2018/05/03 06:37:50 executing program 0: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000000)=ANY=[]) mount(&(0x7f0000000480)='./file0/bus\x00', &(0x7f0000001400)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000380)="e75f92911dfeb37244937b472c33182803b516b2772b717f7b3c88ea02bd8240da25465a82a6ec90abe103e622e23fed1cceeef917aad70ca165a4d8b812e94a04b32c") 2018/05/03 06:37:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "1cd0e5", 0x8, 0x3c, 0x0, @dev={0xfe, 0x80, [0x0, 0xffffff89]}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) 2018/05/03 06:37:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000267ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000197ff8)) ppoll(&(0x7f00009e1000)=[{r0}], 0x1, &(0x7f00003ff000)={0x77359400}, &(0x7f00008a5ff8), 0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)) 2018/05/03 06:37:50 executing program 6: mmap(&(0x7f0000a8e000/0x1000)=nil, 0x1000, 0x0, 0x2000000208972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000b14000/0x3000)=nil, 0x3000, 0x12) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000080), &(0x7f00000000c0)) [ 133.505766] tmpfs: No value for mount option 'ç_’‘þ³rD“{G,3(µ²w+q{<ˆê½‚@Ú%FZ‚¦ì«áæ"â?íÎîùª× ¡e¤Ø¸éJ³' 2018/05/03 06:37:50 executing program 2: mmap(&(0x7f0000a8e000/0x1000)=nil, 0x1000, 0x0, 0x2000000208972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000b14000/0x3000)=nil, 0x3000, 0x12) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000080), &(0x7f00000000c0)) 2018/05/03 06:37:50 executing program 4: clock_gettime(0xfffffffffffffffd, &(0x7f0000000080)) 2018/05/03 06:37:50 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) 2018/05/03 06:37:50 executing program 5: r0 = socket(0x100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e003d1d8d70ffe608027702000600536b8d3d6c04080001454a13", 0x1f) recvfrom$unix(r0, &(0x7f0000000000)=""/35, 0xfffffffffffffd4f, 0x8000000012000, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0xfffffffffffffd47) 2018/05/03 06:37:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) 2018/05/03 06:37:50 executing program 0: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000000)=ANY=[]) mount(&(0x7f0000000480)='./file0/bus\x00', &(0x7f0000001400)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000380)="e75f92911dfeb37244937b472c33182803b516b2772b717f7b3c88ea02bd8240da25465a82a6ec90abe103e622e23fed1cceeef917aad70ca165a4d8b812e94a04b32c") 2018/05/03 06:37:50 executing program 6: mmap(&(0x7f0000a8e000/0x1000)=nil, 0x1000, 0x0, 0x2000000208972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000b14000/0x3000)=nil, 0x3000, 0x12) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000080), &(0x7f00000000c0)) [ 133.779849] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 133.788702] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 2018/05/03 06:37:50 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) [ 133.867372] tmpfs: No value for mount option 'ç_’‘þ³rD“{G,3(µ²w+q{<ˆê½‚@Ú%FZ‚¦ì«áæ"â?íÎîùª× ¡e¤Ø¸éJ³' [ 133.943125] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 133.997270] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 134.005931] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 134.063905] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 2018/05/03 06:37:51 executing program 4: clock_gettime(0xfffffffffffffffd, &(0x7f0000000080)) 2018/05/03 06:37:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) 2018/05/03 06:37:51 executing program 2: mmap(&(0x7f0000a8e000/0x1000)=nil, 0x1000, 0x0, 0x2000000208972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000b14000/0x3000)=nil, 0x3000, 0x12) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000080), &(0x7f00000000c0)) 2018/05/03 06:37:51 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) 2018/05/03 06:37:51 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xffffffffffffffff, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) 2018/05/03 06:37:51 executing program 6: mmap(&(0x7f0000a8e000/0x1000)=nil, 0x1000, 0x0, 0x2000000208972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000b14000/0x3000)=nil, 0x3000, 0x12) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000080), &(0x7f00000000c0)) 2018/05/03 06:37:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000267ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000197ff8)) ppoll(&(0x7f00009e1000)=[{r0}], 0x1, &(0x7f00003ff000)={0x77359400}, &(0x7f00008a5ff8), 0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)) 2018/05/03 06:37:51 executing program 5: r0 = socket(0x100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e003d1d8d70ffe608027702000600536b8d3d6c04080001454a13", 0x1f) recvfrom$unix(r0, &(0x7f0000000000)=""/35, 0xfffffffffffffd4f, 0x8000000012000, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0xfffffffffffffd47) [ 134.515344] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 134.524120] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 2018/05/03 06:37:51 executing program 4: r0 = socket(0x100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e003d1d8d70ffe608027702000600536b8d3d6c04080001454a13", 0x1f) recvfrom$unix(r0, &(0x7f0000000000)=""/35, 0xfffffffffffffd4f, 0x8000000012000, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0xfffffffffffffd47) 2018/05/03 06:37:51 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={"020081007f001e0020008ca7cc991735"}) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@can={0x1d, r1}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)="d80929d309d708db35cdfe5fe2d7", 0xe}], 0x1, &(0x7f00000005c0)}, 0x0) 2018/05/03 06:37:51 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xffffffffffffffff, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) [ 134.589500] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 2018/05/03 06:37:51 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000440)=""/10, 0xa}], 0x1) 2018/05/03 06:37:51 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000080)=""/8, &(0x7f0000706ffc)=0x8) 2018/05/03 06:37:51 executing program 2: mmap(&(0x7f0000a8e000/0x1000)=nil, 0x1000, 0x0, 0x2000000208972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000b14000/0x3000)=nil, 0x3000, 0x12) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000080), &(0x7f00000000c0)) [ 134.726308] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/03 06:37:51 executing program 5: r0 = socket(0x100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e003d1d8d70ffe608027702000600536b8d3d6c04080001454a13", 0x1f) recvfrom$unix(r0, &(0x7f0000000000)=""/35, 0xfffffffffffffd4f, 0x8000000012000, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0xfffffffffffffd47) 2018/05/03 06:37:51 executing program 4: r0 = socket(0x100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e003d1d8d70ffe608027702000600536b8d3d6c04080001454a13", 0x1f) recvfrom$unix(r0, &(0x7f0000000000)=""/35, 0xfffffffffffffd4f, 0x8000000012000, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0xfffffffffffffd47) 2018/05/03 06:37:51 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xffffffffffffffff, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) 2018/05/03 06:37:51 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000440)=""/10, 0xa}], 0x1) 2018/05/03 06:37:52 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={"020081007f001e0020008ca7cc991735"}) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@can={0x1d, r1}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)="d80929d309d708db35cdfe5fe2d7", 0xe}], 0x1, &(0x7f00000005c0)}, 0x0) 2018/05/03 06:37:52 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000080)=""/8, &(0x7f0000706ffc)=0x8) 2018/05/03 06:37:52 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xffffffffffffffff, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) 2018/05/03 06:37:52 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000440)=""/10, 0xa}], 0x1) 2018/05/03 06:37:52 executing program 4: r0 = socket(0x100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e003d1d8d70ffe608027702000600536b8d3d6c04080001454a13", 0x1f) recvfrom$unix(r0, &(0x7f0000000000)=""/35, 0xfffffffffffffd4f, 0x8000000012000, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0xfffffffffffffd47) 2018/05/03 06:37:52 executing program 5: r0 = socket(0x100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e003d1d8d70ffe608027702000600536b8d3d6c04080001454a13", 0x1f) recvfrom$unix(r0, &(0x7f0000000000)=""/35, 0xfffffffffffffd4f, 0x8000000012000, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0xfffffffffffffd47) 2018/05/03 06:37:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', &(0x7f0000172000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), &(0x7f0000107000)=""/78}, 0x18) 2018/05/03 06:37:52 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"7379035f74756e0600", 0x100000000105}) 2018/05/03 06:37:52 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000440)=""/10, 0xa}], 0x1) 2018/05/03 06:37:52 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000080)=""/8, &(0x7f0000706ffc)=0x8) 2018/05/03 06:37:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000010005000000000000000008"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0xbb, &(0x7f0000000300)=""/187}, 0x48) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/05/03 06:37:52 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000cad000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004e9000/0x1000)=nil) mbind(&(0x7f0000af3000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000fbf000)=0xcbb, 0x7, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, &(0x7f0000000480)=0x18b, 0x2, 0x0) 2018/05/03 06:37:52 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={"020081007f001e0020008ca7cc991735"}) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@can={0x1d, r1}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)="d80929d309d708db35cdfe5fe2d7", 0xe}], 0x1, &(0x7f00000005c0)}, 0x0) 2018/05/03 06:37:52 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) unshare(0x40600) ioctl$BLKFLSBUF(r0, 0x80480911, &(0x7f00000003c0)) 2018/05/03 06:37:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', &(0x7f0000172000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), &(0x7f0000107000)=""/78}, 0x18) 2018/05/03 06:37:52 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"7379035f74756e0600", 0x100000000105}) 2018/05/03 06:37:52 executing program 7: perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x3, 0x0) 2018/05/03 06:37:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000010005000000000000000008"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0xbb, &(0x7f0000000300)=""/187}, 0x48) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/05/03 06:37:52 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) unshare(0x40600) ioctl$BLKFLSBUF(r0, 0x80480911, &(0x7f00000003c0)) 2018/05/03 06:37:52 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000080)=""/8, &(0x7f0000706ffc)=0x8) 2018/05/03 06:37:52 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={"020081007f001e0020008ca7cc991735"}) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@can={0x1d, r1}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)="d80929d309d708db35cdfe5fe2d7", 0xe}], 0x1, &(0x7f00000005c0)}, 0x0) 2018/05/03 06:37:52 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000cad000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004e9000/0x1000)=nil) mbind(&(0x7f0000af3000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000fbf000)=0xcbb, 0x7, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, &(0x7f0000000480)=0x18b, 0x2, 0x0) 2018/05/03 06:37:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', &(0x7f0000172000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), &(0x7f0000107000)=""/78}, 0x18) 2018/05/03 06:37:53 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000cad000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004e9000/0x1000)=nil) mbind(&(0x7f0000af3000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000fbf000)=0xcbb, 0x7, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, &(0x7f0000000480)=0x18b, 0x2, 0x0) 2018/05/03 06:37:53 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}, {r0}], 0x2, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) signalfd(r0, &(0x7f0000000140), 0x8) 2018/05/03 06:37:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000010005000000000000000008"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0xbb, &(0x7f0000000300)=""/187}, 0x48) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/05/03 06:37:53 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) unshare(0x40600) ioctl$BLKFLSBUF(r0, 0x80480911, &(0x7f00000003c0)) 2018/05/03 06:37:53 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x2, 0x3}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x74, 0x400080) connect$vsock_dgram(r2, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) listen(r1, 0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="05", 0x1, 0x200408d4, &(0x7f00000000c0)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/03 06:37:53 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"7379035f74756e0600", 0x100000000105}) 2018/05/03 06:37:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', &(0x7f0000172000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), &(0x7f0000107000)=""/78}, 0x18) 2018/05/03 06:37:53 executing program 7: perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x3, 0x0) 2018/05/03 06:37:53 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000cad000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004e9000/0x1000)=nil) mbind(&(0x7f0000af3000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000fbf000)=0xcbb, 0x7, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, &(0x7f0000000480)=0x18b, 0x2, 0x0) 2018/05/03 06:37:53 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) unshare(0x40600) ioctl$BLKFLSBUF(r0, 0x80480911, &(0x7f00000003c0)) 2018/05/03 06:37:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000010005000000000000000008"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0xbb, &(0x7f0000000300)=""/187}, 0x48) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/05/03 06:37:53 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x2, 0x3}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x74, 0x400080) connect$vsock_dgram(r2, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) listen(r1, 0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="05", 0x1, 0x200408d4, &(0x7f00000000c0)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/03 06:37:53 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000000), 0x4) 2018/05/03 06:37:53 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}, {r0}], 0x2, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) signalfd(r0, &(0x7f0000000140), 0x8) 2018/05/03 06:37:53 executing program 7: perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x3, 0x0) 2018/05/03 06:37:53 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"7379035f74756e0600", 0x100000000105}) 2018/05/03 06:37:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') r1 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) sendfile(r1, r0, &(0x7f0000000200), 0x10000) 2018/05/03 06:37:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="c4d1b62df421"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r1, 0x1, 0x6, @random="66d83600cc4d"}, 0x10) 2018/05/03 06:37:53 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000b0004000800d7ff00009848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/05/03 06:37:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b}}) 2018/05/03 06:37:53 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x2, 0x3}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x74, 0x400080) connect$vsock_dgram(r2, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) listen(r1, 0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="05", 0x1, 0x200408d4, &(0x7f00000000c0)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/03 06:37:53 executing program 3: r0 = socket$inet(0x11, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) [ 136.874821] netlink: 'syz-executor4': attribute type 11 has an invalid length. [ 136.901951] device bridge0 entered promiscuous mode 2018/05/03 06:37:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b}}) [ 137.035594] device bridge0 left promiscuous mode 2018/05/03 06:37:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') r1 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) sendfile(r1, r0, &(0x7f0000000200), 0x10000) 2018/05/03 06:37:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="c4d1b62df421"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r1, 0x1, 0x6, @random="66d83600cc4d"}, 0x10) 2018/05/03 06:37:54 executing program 7: perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x3, 0x0) 2018/05/03 06:37:54 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000b0004000800d7ff00009848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/05/03 06:37:54 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x2, 0x3}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x74, 0x400080) connect$vsock_dgram(r2, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) listen(r1, 0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="05", 0x1, 0x200408d4, &(0x7f00000000c0)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/03 06:37:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b}}) 2018/05/03 06:37:54 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}, {r0}], 0x2, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) signalfd(r0, &(0x7f0000000140), 0x8) 2018/05/03 06:37:54 executing program 3: r0 = socket$inet(0x11, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) [ 137.404649] netlink: 'syz-executor4': attribute type 11 has an invalid length. [ 137.449756] device bridge0 entered promiscuous mode 2018/05/03 06:37:54 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000b0004000800d7ff00009848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/05/03 06:37:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') r1 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) sendfile(r1, r0, &(0x7f0000000200), 0x10000) 2018/05/03 06:37:54 executing program 3: r0 = socket$inet(0x11, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 2018/05/03 06:37:54 executing program 6: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000000080)=0x104, 0x4) 2018/05/03 06:37:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b}}) [ 137.627104] device bridge0 left promiscuous mode 2018/05/03 06:37:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="c4d1b62df421"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r1, 0x1, 0x6, @random="66d83600cc4d"}, 0x10) [ 137.652865] netlink: 'syz-executor4': attribute type 11 has an invalid length. [ 137.734240] device bridge0 entered promiscuous mode [ 137.819412] device bridge0 left promiscuous mode 2018/05/03 06:37:54 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}, {r0}], 0x2, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) signalfd(r0, &(0x7f0000000140), 0x8) 2018/05/03 06:37:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') r1 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) sendfile(r1, r0, &(0x7f0000000200), 0x10000) 2018/05/03 06:37:54 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r0, 0x4004510f, &(0x7f0000000080)) 2018/05/03 06:37:54 executing program 7: creat(&(0x7f0000030000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00006e7000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000088000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/03 06:37:54 executing program 3: r0 = socket$inet(0x11, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 2018/05/03 06:37:54 executing program 6: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000000080)=0x104, 0x4) 2018/05/03 06:37:54 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000b0004000800d7ff00009848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/05/03 06:37:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="c4d1b62df421"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r1, 0x1, 0x6, @random="66d83600cc4d"}, 0x10) [ 137.978791] device bridge0 entered promiscuous mode [ 138.020903] netlink: 'syz-executor4': attribute type 11 has an invalid length. 2018/05/03 06:37:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000006c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffff}}}, 0x20) write$rdma_cm(r1, &(0x7f0000000240)=@init_qp_attr={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) 2018/05/03 06:37:55 executing program 3: r0 = socket(0x100000010, 0x2, 0x0) write(r0, &(0x7f0000000180)="1f0000001e003d1d8d70ffe608027702000600536b8d3d6c04080001454a13", 0x1f) recvfrom$unix(r0, &(0x7f0000000000)=""/35, 0xfffffffffffffd4f, 0x8000000012000, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 2018/05/03 06:37:55 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r0, 0x4004510f, &(0x7f0000000080)) 2018/05/03 06:37:55 executing program 6: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000000080)=0x104, 0x4) 2018/05/03 06:37:55 executing program 7: creat(&(0x7f0000030000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00006e7000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000088000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/03 06:37:55 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000140)=""/213) 2018/05/03 06:37:55 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001, {[@ra={0x94, 0x6, 0x10001}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "025c1c", 0x0, "289bbc"}}}}}}, &(0x7f0000000040)) [ 138.144366] device bridge0 left promiscuous mode 2018/05/03 06:37:55 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 2018/05/03 06:37:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000006c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffff}}}, 0x20) write$rdma_cm(r1, &(0x7f0000000240)=@init_qp_attr={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) [ 138.345292] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 2018/05/03 06:37:55 executing program 6: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000000080)=0x104, 0x4) 2018/05/03 06:37:55 executing program 3: r0 = socket(0x100000010, 0x2, 0x0) write(r0, &(0x7f0000000180)="1f0000001e003d1d8d70ffe608027702000600536b8d3d6c04080001454a13", 0x1f) recvfrom$unix(r0, &(0x7f0000000000)=""/35, 0xfffffffffffffd4f, 0x8000000012000, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 2018/05/03 06:37:55 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r0, 0x4004510f, &(0x7f0000000080)) 2018/05/03 06:37:55 executing program 7: creat(&(0x7f0000030000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00006e7000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000088000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/03 06:37:55 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x88040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f000000cff8)='./file0\x00', 0x2000, 0x0) close(r1) 2018/05/03 06:37:55 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001, {[@ra={0x94, 0x6, 0x10001}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "025c1c", 0x0, "289bbc"}}}}}}, &(0x7f0000000040)) 2018/05/03 06:37:55 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 2018/05/03 06:37:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000006c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffff}}}, 0x20) write$rdma_cm(r1, &(0x7f0000000240)=@init_qp_attr={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) 2018/05/03 06:37:55 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001, {[@ra={0x94, 0x6, 0x10001}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "025c1c", 0x0, "289bbc"}}}}}}, &(0x7f0000000040)) 2018/05/03 06:37:55 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x100000021, 0x8400000000003, 0xffffffff00000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/05/03 06:37:55 executing program 3: r0 = socket(0x100000010, 0x2, 0x0) write(r0, &(0x7f0000000180)="1f0000001e003d1d8d70ffe608027702000600536b8d3d6c04080001454a13", 0x1f) recvfrom$unix(r0, &(0x7f0000000000)=""/35, 0xfffffffffffffd4f, 0x8000000012000, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 2018/05/03 06:37:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000006c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffff}}}, 0x20) write$rdma_cm(r1, &(0x7f0000000240)=@init_qp_attr={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) 2018/05/03 06:37:55 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r0, 0x4004510f, &(0x7f0000000080)) 2018/05/03 06:37:55 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x88040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f000000cff8)='./file0\x00', 0x2000, 0x0) close(r1) 2018/05/03 06:37:55 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 2018/05/03 06:37:55 executing program 7: creat(&(0x7f0000030000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00006e7000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000088000)='nfs\x00', 0x0, &(0x7f000000a000)) [ 138.848196] nla_parse: 20 callbacks suppressed [ 138.848213] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 138.861674] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/05/03 06:37:55 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001, {[@ra={0x94, 0x6, 0x10001}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "025c1c", 0x0, "289bbc"}}}}}}, &(0x7f0000000040)) 2018/05/03 06:37:55 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x88040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f000000cff8)='./file0\x00', 0x2000, 0x0) close(r1) 2018/05/03 06:37:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x401, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f000026a000)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/203}, 0xf) 2018/05/03 06:37:56 executing program 0: perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) 2018/05/03 06:37:56 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x100000021, 0x8400000000003, 0xffffffff00000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/05/03 06:37:56 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 2018/05/03 06:37:56 executing program 7: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/03 06:37:56 executing program 3: r0 = socket(0x100000010, 0x2, 0x0) write(r0, &(0x7f0000000180)="1f0000001e003d1d8d70ffe608027702000600536b8d3d6c04080001454a13", 0x1f) recvfrom$unix(r0, &(0x7f0000000000)=""/35, 0xfffffffffffffd4f, 0x8000000012000, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 2018/05/03 06:37:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000500)=@sco={0x1f}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)}, 0x0) dup2(r0, r1) 2018/05/03 06:37:56 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x0, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20800000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/05/03 06:37:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x401, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f000026a000)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/203}, 0xf) 2018/05/03 06:37:56 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x88040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f000000cff8)='./file0\x00', 0x2000, 0x0) close(r1) 2018/05/03 06:37:56 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x100000021, 0x8400000000003, 0xffffffff00000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/05/03 06:37:56 executing program 7: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/03 06:37:56 executing program 0: perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) [ 139.933625] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 139.942263] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/05/03 06:37:57 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/03 06:37:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000500)=@sco={0x1f}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)}, 0x0) dup2(r0, r1) 2018/05/03 06:37:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x401, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f000026a000)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/203}, 0xf) 2018/05/03 06:37:57 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x100000021, 0x8400000000003, 0xffffffff00000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/05/03 06:37:57 executing program 0: perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) 2018/05/03 06:37:57 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x0, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20800000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/05/03 06:37:57 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/03 06:37:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000500)=@sco={0x1f}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)}, 0x0) dup2(r0, r1) 2018/05/03 06:37:57 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/03 06:37:57 executing program 7: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/03 06:37:57 executing program 6: perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) 2018/05/03 06:37:57 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x0, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20800000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/05/03 06:37:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000500)=@sco={0x1f}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)}, 0x0) dup2(r0, r1) 2018/05/03 06:37:57 executing program 0: perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) 2018/05/03 06:37:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x401, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f000026a000)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/203}, 0xf) 2018/05/03 06:37:58 executing program 6: perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) 2018/05/03 06:37:58 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x0, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20800000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/05/03 06:37:58 executing program 4: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xd, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 2018/05/03 06:37:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) 2018/05/03 06:37:58 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000c00)={&(0x7f0000000740)=@in6={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x5, [], 0x1}, 0x8}, 0x80, &(0x7f0000000980), 0x0, &(0x7f00000009c0)}, 0x0) 2018/05/03 06:37:58 executing program 6: perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) 2018/05/03 06:37:58 executing program 7: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/03 06:37:58 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/03 06:37:58 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/03 06:37:58 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000c00)={&(0x7f0000000740)=@in6={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x5, [], 0x1}, 0x8}, 0x80, &(0x7f0000000980), 0x0, &(0x7f00000009c0)}, 0x0) 2018/05/03 06:37:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003d80)={&(0x7f0000003500)=@pppol2tpin6, 0x80, &(0x7f0000003c40), 0x0, &(0x7f0000000100)=""/137, 0x89}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000003f) shutdown(r1, 0x1) 2018/05/03 06:37:58 executing program 4: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xd, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 2018/05/03 06:37:58 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001240), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 2018/05/03 06:37:58 executing program 6: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x20040000000000d1, &(0x7f0000000ffc), 0x4) 2018/05/03 06:37:58 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000c00)={&(0x7f0000000740)=@in6={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x5, [], 0x1}, 0x8}, 0x80, &(0x7f0000000980), 0x0, &(0x7f00000009c0)}, 0x0) 2018/05/03 06:37:58 executing program 4: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xd, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 2018/05/03 06:37:58 executing program 6: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x20040000000000d1, &(0x7f0000000ffc), 0x4) 2018/05/03 06:37:58 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000c00)={&(0x7f0000000740)=@in6={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x5, [], 0x1}, 0x8}, 0x80, &(0x7f0000000980), 0x0, &(0x7f00000009c0)}, 0x0) 2018/05/03 06:37:58 executing program 4: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xd, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 2018/05/03 06:37:58 executing program 6: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x20040000000000d1, &(0x7f0000000ffc), 0x4) 2018/05/03 06:37:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @loopback=0x7f000001}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 2018/05/03 06:37:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @loopback=0x7f000001}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 2018/05/03 06:37:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003d80)={&(0x7f0000003500)=@pppol2tpin6, 0x80, &(0x7f0000003c40), 0x0, &(0x7f0000000100)=""/137, 0x89}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000003f) shutdown(r1, 0x1) 2018/05/03 06:37:59 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) fstat(r0, &(0x7f0000001680)) 2018/05/03 06:37:59 executing program 6: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x20040000000000d1, &(0x7f0000000ffc), 0x4) 2018/05/03 06:37:59 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) 2018/05/03 06:37:59 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f0000012000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000f78)}, &(0x7f0000013000)) 2018/05/03 06:37:59 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/05/03 06:37:59 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001240), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 2018/05/03 06:37:59 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) fstat(r0, &(0x7f0000001680)) 2018/05/03 06:37:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @loopback=0x7f000001}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 2018/05/03 06:37:59 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) 2018/05/03 06:37:59 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f0000012000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000f78)}, &(0x7f0000013000)) 2018/05/03 06:37:59 executing program 6: unshare(0x20000400) r0 = inotify_init() close(r0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x1) 2018/05/03 06:38:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003d80)={&(0x7f0000003500)=@pppol2tpin6, 0x80, &(0x7f0000003c40), 0x0, &(0x7f0000000100)=""/137, 0x89}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000003f) shutdown(r1, 0x1) 2018/05/03 06:38:00 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001240), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 2018/05/03 06:38:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @loopback=0x7f000001}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 2018/05/03 06:38:00 executing program 6: unshare(0x20000400) r0 = inotify_init() close(r0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x1) 2018/05/03 06:38:00 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f0000012000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000f78)}, &(0x7f0000013000)) 2018/05/03 06:38:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000074b000)={@loopback={0x0, 0x1}, 0x800, 0x2, 0x0, 0x0, 0x636d, 0x80}, 0x20) 2018/05/03 06:38:00 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) 2018/05/03 06:38:00 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) fstat(r0, &(0x7f0000001680)) 2018/05/03 06:38:00 executing program 6: unshare(0x20000400) r0 = inotify_init() close(r0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x1) 2018/05/03 06:38:00 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) fstat(r0, &(0x7f0000001680)) 2018/05/03 06:38:00 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f0000012000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000f78)}, &(0x7f0000013000)) 2018/05/03 06:38:00 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) 2018/05/03 06:38:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000074b000)={@loopback={0x0, 0x1}, 0x800, 0x2, 0x0, 0x0, 0x636d, 0x80}, 0x20) 2018/05/03 06:38:00 executing program 0: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000040)) 2018/05/03 06:38:00 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001240), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 2018/05/03 06:38:00 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000f87000)='/dev/input/mice\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x9) 2018/05/03 06:38:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003d80)={&(0x7f0000003500)=@pppol2tpin6, 0x80, &(0x7f0000003c40), 0x0, &(0x7f0000000100)=""/137, 0x89}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000003f) shutdown(r1, 0x1) 2018/05/03 06:38:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000074b000)={@loopback={0x0, 0x1}, 0x800, 0x2, 0x0, 0x0, 0x636d, 0x80}, 0x20) 2018/05/03 06:38:01 executing program 0: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000040)) 2018/05/03 06:38:01 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000f87000)='/dev/input/mice\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x9) 2018/05/03 06:38:01 executing program 1: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000040)) 2018/05/03 06:38:01 executing program 6: unshare(0x20000400) r0 = inotify_init() close(r0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x1) 2018/05/03 06:38:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x2ff, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x8000027, 0x1ff307543bf68163, 0x0, 0x0, {0x9}}, 0x18}, 0x1}, 0x0) 2018/05/03 06:38:01 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) [ 144.222731] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/03 06:38:01 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/05/03 06:38:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000074b000)={@loopback={0x0, 0x1}, 0x800, 0x2, 0x0, 0x0, 0x636d, 0x80}, 0x20) 2018/05/03 06:38:01 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0x4000001ff, 0x2010000080000a}, {0x5}}) 2018/05/03 06:38:01 executing program 1: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000040)) 2018/05/03 06:38:01 executing program 0: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000040)) 2018/05/03 06:38:01 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000f87000)='/dev/input/mice\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x9) 2018/05/03 06:38:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x2ff, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x8000027, 0x1ff307543bf68163, 0x0, 0x0, {0x9}}, 0x18}, 0x1}, 0x0) 2018/05/03 06:38:01 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) [ 144.560692] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/03 06:38:02 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0x4000001ff, 0x2010000080000a}, {0x5}}) 2018/05/03 06:38:02 executing program 0: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000040)) 2018/05/03 06:38:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) dup2(r0, r1) 2018/05/03 06:38:02 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/05/03 06:38:02 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000f87000)='/dev/input/mice\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x9) 2018/05/03 06:38:02 executing program 1: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000040)) 2018/05/03 06:38:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x2ff, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x8000027, 0x1ff307543bf68163, 0x0, 0x0, {0x9}}, 0x18}, 0x1}, 0x0) 2018/05/03 06:38:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000847000)={&(0x7f0000000080)=@getsa={0x3c, 0x12, 0x21, 0x0, 0x0, {@in6=@dev={0xfe, 0x80}, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@loopback={0x0, 0x1}}]}, 0x3c}, 0x1}, 0x0) [ 145.118669] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/03 06:38:02 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x8) 2018/05/03 06:38:02 executing program 5: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) listen(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000707ff4)) 2018/05/03 06:38:02 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0x4000001ff, 0x2010000080000a}, {0x5}}) 2018/05/03 06:38:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000847000)={&(0x7f0000000080)=@getsa={0x3c, 0x12, 0x21, 0x0, 0x0, {@in6=@dev={0xfe, 0x80}, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@loopback={0x0, 0x1}}]}, 0x3c}, 0x1}, 0x0) 2018/05/03 06:38:02 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 2018/05/03 06:38:02 executing program 0: add_key(&(0x7f00000000c0)="6173796d6d65747269630000f623c165dbdd5da4e516feae1218931b7f62f1989e779cb3e199015e6f224dc786b78b696462c7dec58cd05fa42773a0af0a703d63e19620fd165b5d862cf735059c401152746037a51f9d035dcf4197d265f6f5d246b14212db69e767574420fb11a7308eb293967dbd5a729bb8c6833a854e2036d4e9270fef4cef270638e56c144263ecf69038c96c9d38f68668c21513e19c1311eea8ee94c59609987d033ca3c8ad624dbc5c8958aaa4e9158c5850c6228a22d0adaabe8bb566c069d5baa64e30af6d878c", &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000000)="3081b9", 0x3, 0xfffffffffffffffd) 2018/05/03 06:38:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) dup2(r0, r1) 2018/05/03 06:38:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x2ff, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x8000027, 0x1ff307543bf68163, 0x0, 0x0, {0x9}}, 0x18}, 0x1}, 0x0) 2018/05/03 06:38:02 executing program 0: add_key(&(0x7f00000000c0)="6173796d6d65747269630000f623c165dbdd5da4e516feae1218931b7f62f1989e779cb3e199015e6f224dc786b78b696462c7dec58cd05fa42773a0af0a703d63e19620fd165b5d862cf735059c401152746037a51f9d035dcf4197d265f6f5d246b14212db69e767574420fb11a7308eb293967dbd5a729bb8c6833a854e2036d4e9270fef4cef270638e56c144263ecf69038c96c9d38f68668c21513e19c1311eea8ee94c59609987d033ca3c8ad624dbc5c8958aaa4e9158c5850c6228a22d0adaabe8bb566c069d5baa64e30af6d878c", &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000000)="3081b9", 0x3, 0xfffffffffffffffd) 2018/05/03 06:38:02 executing program 5: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) listen(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000707ff4)) [ 145.476680] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/03 06:38:02 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0x4000001ff, 0x2010000080000a}, {0x5}}) 2018/05/03 06:38:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000847000)={&(0x7f0000000080)=@getsa={0x3c, 0x12, 0x21, 0x0, 0x0, {@in6=@dev={0xfe, 0x80}, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@loopback={0x0, 0x1}}]}, 0x3c}, 0x1}, 0x0) 2018/05/03 06:38:02 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 2018/05/03 06:38:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) dup2(r0, r1) 2018/05/03 06:38:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x81) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@ipv4, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) 2018/05/03 06:38:02 executing program 5: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) listen(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000707ff4)) 2018/05/03 06:38:02 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x8) 2018/05/03 06:38:02 executing program 0: add_key(&(0x7f00000000c0)="6173796d6d65747269630000f623c165dbdd5da4e516feae1218931b7f62f1989e779cb3e199015e6f224dc786b78b696462c7dec58cd05fa42773a0af0a703d63e19620fd165b5d862cf735059c401152746037a51f9d035dcf4197d265f6f5d246b14212db69e767574420fb11a7308eb293967dbd5a729bb8c6833a854e2036d4e9270fef4cef270638e56c144263ecf69038c96c9d38f68668c21513e19c1311eea8ee94c59609987d033ca3c8ad624dbc5c8958aaa4e9158c5850c6228a22d0adaabe8bb566c069d5baa64e30af6d878c", &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000000)="3081b9", 0x3, 0xfffffffffffffffd) 2018/05/03 06:38:02 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000580)="580000001400190000834b80040d8c5602062200e8536e3c4001000000005800004824ca9426e162f95cd8572bd2ae31874f6400940005002804000000be907902008000f0fffefffffe03edf8fef5dd0000001000010000", 0x58}], 0x1) 2018/05/03 06:38:02 executing program 5: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) listen(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000707ff4)) 2018/05/03 06:38:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) dup2(r0, r1) 2018/05/03 06:38:02 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 2018/05/03 06:38:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000847000)={&(0x7f0000000080)=@getsa={0x3c, 0x12, 0x21, 0x0, 0x0, {@in6=@dev={0xfe, 0x80}, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@loopback={0x0, 0x1}}]}, 0x3c}, 0x1}, 0x0) 2018/05/03 06:38:02 executing program 0: add_key(&(0x7f00000000c0)="6173796d6d65747269630000f623c165dbdd5da4e516feae1218931b7f62f1989e779cb3e199015e6f224dc786b78b696462c7dec58cd05fa42773a0af0a703d63e19620fd165b5d862cf735059c401152746037a51f9d035dcf4197d265f6f5d246b14212db69e767574420fb11a7308eb293967dbd5a729bb8c6833a854e2036d4e9270fef4cef270638e56c144263ecf69038c96c9d38f68668c21513e19c1311eea8ee94c59609987d033ca3c8ad624dbc5c8958aaa4e9158c5850c6228a22d0adaabe8bb566c069d5baa64e30af6d878c", &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000000)="3081b9", 0x3, 0xfffffffffffffffd) 2018/05/03 06:38:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x81) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@ipv4, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) 2018/05/03 06:38:02 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x8) 2018/05/03 06:38:03 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/05/03 06:38:03 executing program 5: mkdir(&(0x7f00002b2000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, &(0x7f0000000180)) 2018/05/03 06:38:03 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000580)="580000001400190000834b80040d8c5602062200e8536e3c4001000000005800004824ca9426e162f95cd8572bd2ae31874f6400940005002804000000be907902008000f0fffefffffe03edf8fef5dd0000001000010000", 0x58}], 0x1) 2018/05/03 06:38:03 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 2018/05/03 06:38:03 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000000240), 0x8) 2018/05/03 06:38:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f0000000500)) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) 2018/05/03 06:38:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x81) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@ipv4, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) 2018/05/03 06:38:03 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x8) 2018/05/03 06:38:03 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/05/03 06:38:03 executing program 5: mkdir(&(0x7f00002b2000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, &(0x7f0000000180)) 2018/05/03 06:38:03 executing program 5: mkdir(&(0x7f00002b2000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, &(0x7f0000000180)) 2018/05/03 06:38:03 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000aabff1)='net/ipv6_route\x00') bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0x2, 0x1004) 2018/05/03 06:38:03 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000000240), 0x8) 2018/05/03 06:38:03 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000580)="580000001400190000834b80040d8c5602062200e8536e3c4001000000005800004824ca9426e162f95cd8572bd2ae31874f6400940005002804000000be907902008000f0fffefffffe03edf8fef5dd0000001000010000", 0x58}], 0x1) 2018/05/03 06:38:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f0000000500)) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) 2018/05/03 06:38:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x81) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@ipv4, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) 2018/05/03 06:38:03 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/05/03 06:38:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000)=0x807, 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(r0, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/03 06:38:03 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f0000000500)) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) 2018/05/03 06:38:03 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000aabff1)='net/ipv6_route\x00') bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0x2, 0x1004) 2018/05/03 06:38:03 executing program 5: mkdir(&(0x7f00002b2000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, &(0x7f0000000180)) 2018/05/03 06:38:03 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000580)="580000001400190000834b80040d8c5602062200e8536e3c4001000000005800004824ca9426e162f95cd8572bd2ae31874f6400940005002804000000be907902008000f0fffefffffe03edf8fef5dd0000001000010000", 0x58}], 0x1) 2018/05/03 06:38:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f0000000500)) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) 2018/05/03 06:38:03 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000000240), 0x8) [ 146.865577] netlink: 'syz-executor4': attribute type 10 has an invalid length. 2018/05/03 06:38:03 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f0000000500)) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) [ 146.922849] netlink: 'syz-executor4': attribute type 10 has an invalid length. 2018/05/03 06:38:03 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000000240), 0x8) 2018/05/03 06:38:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000aabff1)='net/ipv6_route\x00') bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0x2, 0x1004) 2018/05/03 06:38:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f0000000500)) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) 2018/05/03 06:38:03 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/05/03 06:38:04 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000aabff1)='net/ipv6_route\x00') bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0x2, 0x1004) 2018/05/03 06:38:04 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2=0xe0000002}, {0x2}, {0x2}, 0x64}) 2018/05/03 06:38:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000)=0x807, 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(r0, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/03 06:38:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000)=0x807, 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(r0, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/03 06:38:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000f0c000)='clear_refs\x00') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000cf2fff)='1', 0x1, 0x0) [ 147.212615] netlink: 'syz-executor4': attribute type 10 has an invalid length. [ 147.327595] netlink: 'syz-executor2': attribute type 10 has an invalid length. 2018/05/03 06:38:04 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f00000db000)='tmpfs\x00', 0x0, &(0x7f0000000500)) umount2(&(0x7f00000075c0)='./file0\x00', 0x0) 2018/05/03 06:38:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000800)="2f6578650000abb5158df87ea8984e79c93df7498b2b3479606c700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de58ab3edddeb811efd44ea011e1a0db9074a28a826c8c566b89c57cc3cca4aec41d37fa27c8daa19030d030f9d0a0871d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486fd5e229923be5ed8cbfb78e86280b4c6f931ecd83a619bb312a4c520a03b27f805d181b6c51e13712afd01e5008931a36e888060a2d00df211238ae410adbb07de76da87693089688c7813e9bb82f0c903911ca49f3da794676c34470e4911194f5f103673adb91303d630dd2fc3686aeca2d8408e84f09e7b63f66dde5c46636633899c9d7d56bf25ff3f641812e31e1ef8957d0486ba093ecc712c2df8e88b52def24192942d114a8ea3e037ba5ff7fb61285c5cbc11e630da9457717620680be6f3a3b2b5cc04cf30ef70000000000000101454d8688af1f630597028ed78352b237e22d1438293b60a3d035959640668cb16126e47c6e96b88f18e21543d464558f652dcf55f5cdca8d60c68c00549fbf1bd992c20deb7833d69951460c6fa3de8d4a79d4dad9194a9c1a7e6e53f765525aec04f6a5a42bf40621197485694e29c41c3ac726ba27243910a45c38a3b399638daeb27ac7e82a30ef6c26000000000000000000000000000000e43ee60323a5e070426f2a18eebf1d0e0a081ed067838230af08f8ae158f36a9b34b4d81e8c50ce5e51b2bbf5a93a4203b6998cfd3e415bbd0c55fc41d3c8108eb63ed15774bb6a1052de9937920f368453ad4e5d51528f4579a6debb7b57357e00772500340403e9b5da83d060ffdcfdb814b948a2b116eade0c9c0b11f5f6a41534f252955bddf276ea4cf6ea62307e36488078e8989b9af880a24c1fd8d10803a04bd8baaaff6c695786148c5594d3f6bede66b98e6dc047679c877b669909295dace89e02e5bf399b7e7fd404ceab61c2d983c05d093e77cad8e044bcdafd8a527762bb4a49b000000000000000000000000000000") fgetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000000c0), 0xfffffffffffffeca) 2018/05/03 06:38:04 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2=0xe0000002}, {0x2}, {0x2}, 0x64}) 2018/05/03 06:38:04 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000aabff1)='net/ipv6_route\x00') bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0x2, 0x1004) 2018/05/03 06:38:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000aabff1)='net/ipv6_route\x00') bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0x2, 0x1004) 2018/05/03 06:38:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000)=0x807, 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(r0, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/03 06:38:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000)=0x807, 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(r0, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/03 06:38:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000f0c000)='clear_refs\x00') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000cf2fff)='1', 0x1, 0x0) [ 147.516301] netlink: 'syz-executor4': attribute type 10 has an invalid length. 2018/05/03 06:38:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000800)="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") fgetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000000c0), 0xfffffffffffffeca) 2018/05/03 06:38:04 executing program 1: r0 = socket$nl_xfrm(0xa, 0x3, 0x87) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_1\x00', 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000040)) 2018/05/03 06:38:04 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2=0xe0000002}, {0x2}, {0x2}, 0x64}) [ 147.573962] netlink: 'syz-executor2': attribute type 10 has an invalid length. 2018/05/03 06:38:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000aabff1)='net/ipv6_route\x00') bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0x2, 0x1004) 2018/05/03 06:38:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000f0c000)='clear_refs\x00') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000cf2fff)='1', 0x1, 0x0) 2018/05/03 06:38:04 executing program 7: r0 = socket(0x1e, 0x80001, 0x0) connect$ax25(r0, &(0x7f00001c1ff0)={0x1e, {"03491f0800"}}, 0x10) 2018/05/03 06:38:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000)=0x807, 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(r0, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/03 06:38:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000)=0x807, 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(r0, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/03 06:38:04 executing program 1: r0 = socket$nl_xfrm(0xa, 0x3, 0x87) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_1\x00', 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000040)) 2018/05/03 06:38:04 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2=0xe0000002}, {0x2}, {0x2}, 0x64}) 2018/05/03 06:38:04 executing program 7: unshare(0x60000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) 2018/05/03 06:38:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000800)="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") fgetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000000c0), 0xfffffffffffffeca) 2018/05/03 06:38:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000f0c000)='clear_refs\x00') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000cf2fff)='1', 0x1, 0x0) 2018/05/03 06:38:04 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000200)="1b", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f000001a000), &(0x7f000000cffc)) [ 148.001368] IPVS: ftp: loaded support on port[0] = 21 [ 148.020343] netlink: 'syz-executor2': attribute type 10 has an invalid length. 2018/05/03 06:38:05 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/03 06:38:05 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000200)="1b", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f000001a000), &(0x7f000000cffc)) [ 148.063959] netlink: 'syz-executor4': attribute type 10 has an invalid length. 2018/05/03 06:38:05 executing program 1: r0 = socket$nl_xfrm(0xa, 0x3, 0x87) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_1\x00', 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000040)) 2018/05/03 06:38:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000800)="2f6578650000abb5158df87ea8984e79c93df7498b2b3479606c700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de58ab3edddeb811efd44ea011e1a0db9074a28a826c8c566b89c57cc3cca4aec41d37fa27c8daa19030d030f9d0a0871d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486fd5e229923be5ed8cbfb78e86280b4c6f931ecd83a619bb312a4c520a03b27f805d181b6c51e13712afd01e5008931a36e888060a2d00df211238ae410adbb07de76da87693089688c7813e9bb82f0c903911ca49f3da794676c34470e4911194f5f103673adb91303d630dd2fc3686aeca2d8408e84f09e7b63f66dde5c46636633899c9d7d56bf25ff3f641812e31e1ef8957d0486ba093ecc712c2df8e88b52def24192942d114a8ea3e037ba5ff7fb61285c5cbc11e630da9457717620680be6f3a3b2b5cc04cf30ef70000000000000101454d8688af1f630597028ed78352b237e22d1438293b60a3d035959640668cb16126e47c6e96b88f18e21543d464558f652dcf55f5cdca8d60c68c00549fbf1bd992c20deb7833d69951460c6fa3de8d4a79d4dad9194a9c1a7e6e53f765525aec04f6a5a42bf40621197485694e29c41c3ac726ba27243910a45c38a3b399638daeb27ac7e82a30ef6c26000000000000000000000000000000e43ee60323a5e070426f2a18eebf1d0e0a081ed067838230af08f8ae158f36a9b34b4d81e8c50ce5e51b2bbf5a93a4203b6998cfd3e415bbd0c55fc41d3c8108eb63ed15774bb6a1052de9937920f368453ad4e5d51528f4579a6debb7b57357e00772500340403e9b5da83d060ffdcfdb814b948a2b116eade0c9c0b11f5f6a41534f252955bddf276ea4cf6ea62307e36488078e8989b9af880a24c1fd8d10803a04bd8baaaff6c695786148c5594d3f6bede66b98e6dc047679c877b669909295dace89e02e5bf399b7e7fd404ceab61c2d983c05d093e77cad8e044bcdafd8a527762bb4a49b000000000000000000000000000000") fgetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000000c0), 0xfffffffffffffeca) 2018/05/03 06:38:05 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000d28000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000180)=""/155) dup3(r1, r0, 0x0) 2018/05/03 06:38:05 executing program 0: r0 = socket(0xa, 0x4000100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000080)={@pi={0x0, 0xd}, @void, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev={0xac, 0x14, 0x14}}, @icmp=@timestamp={0xd}}}, 0x2c) 2018/05/03 06:38:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d00001000000000000000000000000800120000000300000000000000000006000000000000000000000000000f7b09ac5136d5150000000000000000000000000000000000000000000010c70000030006000000000002000002ac14ffbb0000000000000000030005000000000002000000ac14ffbb0000000000000000cb5c2a47194722630f33f1b5ce6b6e56d78018c2c08e87d6020789b32f8f3c063ff65999d786235bdc824b4573375ec3c1f09566d20d5e"], 0xb7}, 0x1}, 0x0) 2018/05/03 06:38:05 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000200)="1b", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f000001a000), &(0x7f000000cffc)) [ 148.366641] PF_CAN: dropped non conform CAN FD skbuf: dev type 65534, len 40, datalen 0 2018/05/03 06:38:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/05/03 06:38:06 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000d28000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000180)=""/155) dup3(r1, r0, 0x0) 2018/05/03 06:38:06 executing program 1: r0 = socket$nl_xfrm(0xa, 0x3, 0x87) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_1\x00', 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000040)) 2018/05/03 06:38:06 executing program 7: unshare(0x60000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) 2018/05/03 06:38:06 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000200)="1b", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f000001a000), &(0x7f000000cffc)) 2018/05/03 06:38:06 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/03 06:38:06 executing program 4: unshare(0x60000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) 2018/05/03 06:38:06 executing program 0: r0 = socket(0xa, 0x4000100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000080)={@pi={0x0, 0xd}, @void, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev={0xac, 0x14, 0x14}}, @icmp=@timestamp={0xd}}}, 0x2c) [ 149.141643] IPVS: ftp: loaded support on port[0] = 21 2018/05/03 06:38:06 executing program 5: r0 = socket(0xa, 0x4000100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000080)={@pi={0x0, 0xd}, @void, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev={0xac, 0x14, 0x14}}, @icmp=@timestamp={0xd}}}, 0x2c) 2018/05/03 06:38:06 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/03 06:38:06 executing program 1: r0 = socket(0xa, 0x4000100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000080)={@pi={0x0, 0xd}, @void, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev={0xac, 0x14, 0x14}}, @icmp=@timestamp={0xd}}}, 0x2c) 2018/05/03 06:38:06 executing program 0: r0 = socket(0xa, 0x4000100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000080)={@pi={0x0, 0xd}, @void, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev={0xac, 0x14, 0x14}}, @icmp=@timestamp={0xd}}}, 0x2c) 2018/05/03 06:38:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) [ 149.424906] IPVS: ftp: loaded support on port[0] = 21 2018/05/03 06:38:07 executing program 5: r0 = socket(0xa, 0x4000100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000080)={@pi={0x0, 0xd}, @void, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev={0xac, 0x14, 0x14}}, @icmp=@timestamp={0xd}}}, 0x2c) 2018/05/03 06:38:07 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/03 06:38:07 executing program 7: unshare(0x60000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) 2018/05/03 06:38:07 executing program 1: r0 = socket(0xa, 0x4000100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000080)={@pi={0x0, 0xd}, @void, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev={0xac, 0x14, 0x14}}, @icmp=@timestamp={0xd}}}, 0x2c) 2018/05/03 06:38:07 executing program 0: r0 = socket(0xa, 0x4000100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000080)={@pi={0x0, 0xd}, @void, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev={0xac, 0x14, 0x14}}, @icmp=@timestamp={0xd}}}, 0x2c) 2018/05/03 06:38:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000d28000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000180)=""/155) dup3(r1, r0, 0x0) 2018/05/03 06:38:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/05/03 06:38:07 executing program 4: unshare(0x60000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) 2018/05/03 06:38:07 executing program 6: syz_emit_ethernet(0x5e, &(0x7f0000000380)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "2f2896", 0x28, 0x29, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"ebea0189b87971cf61e5c19486ecb887db221e4f"}}}}}}}, 0x0) 2018/05/03 06:38:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/05/03 06:38:07 executing program 1: r0 = socket(0xa, 0x4000100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000080)={@pi={0x0, 0xd}, @void, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev={0xac, 0x14, 0x14}}, @icmp=@timestamp={0xd}}}, 0x2c) 2018/05/03 06:38:07 executing program 5: r0 = socket(0xa, 0x4000100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000080)={@pi={0x0, 0xd}, @void, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev={0xac, 0x14, 0x14}}, @icmp=@timestamp={0xd}}}, 0x2c) 2018/05/03 06:38:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0x4) 2018/05/03 06:38:07 executing program 6: syz_emit_ethernet(0x5e, &(0x7f0000000380)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "2f2896", 0x28, 0x29, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"ebea0189b87971cf61e5c19486ecb887db221e4f"}}}}}}}, 0x0) 2018/05/03 06:38:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0x4) 2018/05/03 06:38:07 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r0, r0, r0) 2018/05/03 06:38:07 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20004840) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1e5b7b1d30859a82aa0b7eb4ad6ebf0634b21e3b0fbbf9b86bbbf64f4ca8d1e3f171e7ec690d3080", 0x28}], 0x1) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r4 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r5 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r4, &(0x7f00000005c0)="72a2ac839828e8a55745245d7c6fc8875594a2957de1bbeefab99652f51bde831db85203c1", 0x25, r5) modify_ldt$read(0x0, &(0x7f00000006c0)=""/8, 0x8) r6 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r6, 0x8) prctl$getname(0x10, &(0x7f0000000440)=""/173) [ 150.879797] IPVS: ftp: loaded support on port[0] = 21 [ 150.921886] IPVS: ftp: loaded support on port[0] = 21 2018/05/03 06:38:08 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r0, r0, r0) 2018/05/03 06:38:08 executing program 6: syz_emit_ethernet(0x5e, &(0x7f0000000380)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "2f2896", 0x28, 0x29, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"ebea0189b87971cf61e5c19486ecb887db221e4f"}}}}}}}, 0x0) 2018/05/03 06:38:08 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000d28000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000180)=""/155) dup3(r1, r0, 0x0) 2018/05/03 06:38:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0x4) 2018/05/03 06:38:08 executing program 7: unshare(0x60000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) 2018/05/03 06:38:08 executing program 4: unshare(0x60000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) 2018/05/03 06:38:08 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20004840) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1e5b7b1d30859a82aa0b7eb4ad6ebf0634b21e3b0fbbf9b86bbbf64f4ca8d1e3f171e7ec690d3080", 0x28}], 0x1) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r4 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r5 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r4, &(0x7f00000005c0)="72a2ac839828e8a55745245d7c6fc8875594a2957de1bbeefab99652f51bde831db85203c1", 0x25, r5) modify_ldt$read(0x0, &(0x7f00000006c0)=""/8, 0x8) r6 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r6, 0x8) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/05/03 06:38:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000000040)={0x14, 0x18, 0x301, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/05/03 06:38:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0x4) 2018/05/03 06:38:08 executing program 6: syz_emit_ethernet(0x5e, &(0x7f0000000380)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "2f2896", 0x28, 0x29, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"ebea0189b87971cf61e5c19486ecb887db221e4f"}}}}}}}, 0x0) 2018/05/03 06:38:08 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r0, r0, r0) 2018/05/03 06:38:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000000040)={0x14, 0x18, 0x301, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/05/03 06:38:08 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20004840) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1e5b7b1d30859a82aa0b7eb4ad6ebf0634b21e3b0fbbf9b86bbbf64f4ca8d1e3f171e7ec690d3080", 0x28}], 0x1) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r4 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r5 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r4, &(0x7f00000005c0)="72a2ac839828e8a55745245d7c6fc8875594a2957de1bbeefab99652f51bde831db85203c1", 0x25, r5) modify_ldt$read(0x0, &(0x7f00000006c0)=""/8, 0x8) r6 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r6, 0x8) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/05/03 06:38:08 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/03 06:38:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x20003}, 0xfffffdcd) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) 2018/05/03 06:38:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000000040)={0x14, 0x18, 0x301, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/05/03 06:38:09 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r0, r0, r0) 2018/05/03 06:38:09 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20004840) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1e5b7b1d30859a82aa0b7eb4ad6ebf0634b21e3b0fbbf9b86bbbf64f4ca8d1e3f171e7ec690d3080", 0x28}], 0x1) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r4 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r5 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r4, &(0x7f00000005c0)="72a2ac839828e8a55745245d7c6fc8875594a2957de1bbeefab99652f51bde831db85203c1", 0x25, r5) modify_ldt$read(0x0, &(0x7f00000006c0)=""/8, 0x8) r6 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r6, 0x8) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/05/03 06:38:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x20003}, 0xfffffdcd) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) 2018/05/03 06:38:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/03 06:38:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000000040)={0x14, 0x18, 0x301, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/05/03 06:38:09 executing program 2: keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 2018/05/03 06:38:09 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="f5e02f290c864b033af56ac3b6f403c1fc52809823318c606bf8f3e32a20f7e288f6c1b31500ef9d6655af9aa839ab10db80f6a0b3bc6a92b5d16e74dbf40d70c5600b97aab026db32094c30d33ba2cb2d8e19ddb41286e21d981a613dee702064390d00e922c8346c170ddb3d2471ff7e0b8561405cdc1f30fbe35cf2e691c8a0", 0x81}], 0x1, &(0x7f00000000c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/03 06:38:09 executing program 4: unshare(0x20000400) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7), &(0x7f0000000000)) 2018/05/03 06:38:09 executing program 2: keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 2018/05/03 06:38:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/03 06:38:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x20003}, 0xfffffdcd) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) 2018/05/03 06:38:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002100)={'syz_tun\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002140)={@mcast1={0xff, 0x1, [], 0x1}, r2}, 0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x213, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x6, &(0x7f0000000540)={{{@in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @in=@rand_addr}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 2018/05/03 06:38:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x5385, 0x100) 2018/05/03 06:38:09 executing program 4: unshare(0x20000400) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7), &(0x7f0000000000)) 2018/05/03 06:38:09 executing program 3: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00006ec000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2279, &(0x7f0000000000)) 2018/05/03 06:38:09 executing program 2: keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 2018/05/03 06:38:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 152.653510] alg: No test for xts(anubis) (xts(ecb(anubis-generic))) 2018/05/03 06:38:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x20003}, 0xfffffdcd) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) 2018/05/03 06:38:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x5385, 0x100) 2018/05/03 06:38:09 executing program 4: unshare(0x20000400) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7), &(0x7f0000000000)) 2018/05/03 06:38:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002100)={'syz_tun\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002140)={@mcast1={0xff, 0x1, [], 0x1}, r2}, 0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x213, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x6, &(0x7f0000000540)={{{@in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @in=@rand_addr}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 2018/05/03 06:38:09 executing program 3: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00006ec000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2279, &(0x7f0000000000)) 2018/05/03 06:38:09 executing program 2: keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 2018/05/03 06:38:09 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="f5e02f290c864b033af56ac3b6f403c1fc52809823318c606bf8f3e32a20f7e288f6c1b31500ef9d6655af9aa839ab10db80f6a0b3bc6a92b5d16e74dbf40d70c5600b97aab026db32094c30d33ba2cb2d8e19ddb41286e21d981a613dee702064390d00e922c8346c170ddb3d2471ff7e0b8561405cdc1f30fbe35cf2e691c8a0", 0x81}], 0x1, &(0x7f00000000c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/03 06:38:09 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002100)={'syz_tun\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002140)={@mcast1={0xff, 0x1, [], 0x1}, r2}, 0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x213, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x6, &(0x7f0000000540)={{{@in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @in=@rand_addr}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 2018/05/03 06:38:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001040)=@broute={'broute\x00', 0x20, 0x2, 0xb00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001e40], 0x0, &(0x7f0000000000), &(0x7f0000001e40)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6gretap0\x00', 'team0\x00', 'team_slave_0\x00', 'gre0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip6gretap0\x00', 'bond0\x00', 'gre0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x948, 0x948, 0x980, [@among={'among\x00', 0x8b0, {{0x0, 0x0, 0x0, {[], 0x9, [{[], @broadcast=0xffffffff}, {[], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @multicast1=0xe0000001}, {[], @dev={0xac, 0x14, 0x14}}, {[], @multicast1=0xe0000001}, {[], @multicast2=0xe0000002}, {[], @broadcast=0xffffffff}, {[], @rand_addr}, {[], @broadcast=0xffffffff}]}, {[], 0x3, [{[], @local={0xac, 0x14, 0x14, 0xaa}}, {[], @multicast1=0xe0000001}, {[], @loopback=0x7f000001}]}}}}]}}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0xb78) 2018/05/03 06:38:09 executing program 3: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00006ec000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2279, &(0x7f0000000000)) 2018/05/03 06:38:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002100)={'syz_tun\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002140)={@mcast1={0xff, 0x1, [], 0x1}, r2}, 0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x213, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x6, &(0x7f0000000540)={{{@in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @in=@rand_addr}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 2018/05/03 06:38:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x5385, 0x100) 2018/05/03 06:38:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f05001b230a009d0000000f7fcb697ae1a3490096ea06", 0x24) 2018/05/03 06:38:09 executing program 4: unshare(0x20000400) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7), &(0x7f0000000000)) 2018/05/03 06:38:09 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="f5e02f290c864b033af56ac3b6f403c1fc52809823318c606bf8f3e32a20f7e288f6c1b31500ef9d6655af9aa839ab10db80f6a0b3bc6a92b5d16e74dbf40d70c5600b97aab026db32094c30d33ba2cb2d8e19ddb41286e21d981a613dee702064390d00e922c8346c170ddb3d2471ff7e0b8561405cdc1f30fbe35cf2e691c8a0", 0x81}], 0x1, &(0x7f00000000c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/03 06:38:10 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002100)={'syz_tun\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002140)={@mcast1={0xff, 0x1, [], 0x1}, r2}, 0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x213, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x6, &(0x7f0000000540)={{{@in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @in=@rand_addr}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 2018/05/03 06:38:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001040)=@broute={'broute\x00', 0x20, 0x2, 0xb00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001e40], 0x0, &(0x7f0000000000), &(0x7f0000001e40)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6gretap0\x00', 'team0\x00', 'team_slave_0\x00', 'gre0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip6gretap0\x00', 'bond0\x00', 'gre0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x948, 0x948, 0x980, [@among={'among\x00', 0x8b0, {{0x0, 0x0, 0x0, {[], 0x9, [{[], @broadcast=0xffffffff}, {[], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @multicast1=0xe0000001}, {[], @dev={0xac, 0x14, 0x14}}, {[], @multicast1=0xe0000001}, {[], @multicast2=0xe0000002}, {[], @broadcast=0xffffffff}, {[], @rand_addr}, {[], @broadcast=0xffffffff}]}, {[], 0x3, [{[], @local={0xac, 0x14, 0x14, 0xaa}}, {[], @multicast1=0xe0000001}, {[], @loopback=0x7f000001}]}}}}]}}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0xb78) 2018/05/03 06:38:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f05001b230a009d0000000f7fcb697ae1a3490096ea06", 0x24) 2018/05/03 06:38:10 executing program 3: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00006ec000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2279, &(0x7f0000000000)) 2018/05/03 06:38:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x5385, 0x100) 2018/05/03 06:38:10 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x2}}) 2018/05/03 06:38:10 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="f5e02f290c864b033af56ac3b6f403c1fc52809823318c606bf8f3e32a20f7e288f6c1b31500ef9d6655af9aa839ab10db80f6a0b3bc6a92b5d16e74dbf40d70c5600b97aab026db32094c30d33ba2cb2d8e19ddb41286e21d981a613dee702064390d00e922c8346c170ddb3d2471ff7e0b8561405cdc1f30fbe35cf2e691c8a0", 0x81}], 0x1, &(0x7f00000000c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/03 06:38:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002100)={'syz_tun\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002140)={@mcast1={0xff, 0x1, [], 0x1}, r2}, 0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x213, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x6, &(0x7f0000000540)={{{@in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @in=@rand_addr}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 2018/05/03 06:38:10 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002100)={'syz_tun\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002140)={@mcast1={0xff, 0x1, [], 0x1}, r2}, 0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x213, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x6, &(0x7f0000000540)={{{@in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @in=@rand_addr}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 2018/05/03 06:38:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f05001b230a009d0000000f7fcb697ae1a3490096ea06", 0x24) 2018/05/03 06:38:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001040)=@broute={'broute\x00', 0x20, 0x2, 0xb00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001e40], 0x0, &(0x7f0000000000), &(0x7f0000001e40)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6gretap0\x00', 'team0\x00', 'team_slave_0\x00', 'gre0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip6gretap0\x00', 'bond0\x00', 'gre0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x948, 0x948, 0x980, [@among={'among\x00', 0x8b0, {{0x0, 0x0, 0x0, {[], 0x9, [{[], @broadcast=0xffffffff}, {[], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @multicast1=0xe0000001}, {[], @dev={0xac, 0x14, 0x14}}, {[], @multicast1=0xe0000001}, {[], @multicast2=0xe0000002}, {[], @broadcast=0xffffffff}, {[], @rand_addr}, {[], @broadcast=0xffffffff}]}, {[], 0x3, [{[], @local={0xac, 0x14, 0x14, 0xaa}}, {[], @multicast1=0xe0000001}, {[], @loopback=0x7f000001}]}}}}]}}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0xb78) 2018/05/03 06:38:10 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb8, &(0x7f00000000c0), &(0x7f00000001c0)=0x165) 2018/05/03 06:38:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001040)=@broute={'broute\x00', 0x20, 0x2, 0xb00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001e40], 0x0, &(0x7f0000000000), &(0x7f0000001e40)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'ip6gretap0\x00', 'team0\x00', 'team_slave_0\x00', 'gre0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip6gretap0\x00', 'bond0\x00', 'gre0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x948, 0x948, 0x980, [@among={'among\x00', 0x8b0, {{0x0, 0x0, 0x0, {[], 0x9, [{[], @broadcast=0xffffffff}, {[], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @multicast1=0xe0000001}, {[], @dev={0xac, 0x14, 0x14}}, {[], @multicast1=0xe0000001}, {[], @multicast2=0xe0000002}, {[], @broadcast=0xffffffff}, {[], @rand_addr}, {[], @broadcast=0xffffffff}]}, {[], 0x3, [{[], @local={0xac, 0x14, 0x14, 0xaa}}, {[], @multicast1=0xe0000001}, {[], @loopback=0x7f000001}]}}}}]}}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0xb78) 2018/05/03 06:38:10 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x8) 2018/05/03 06:38:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000000, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/05/03 06:38:10 executing program 3: capset(&(0x7f0000b3e000)={0x19980330}, &(0x7f0000f21fe8)) creat(&(0x7f000073a000)='./bus\x00', 0x0) truncate(&(0x7f0000faa000)='./bus\x00', 0x0) 2018/05/03 06:38:10 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)="390000001300090665000000000000007f00804003000000460001070000001419000400048700a134f7d9f500000000000000000000000000", 0x39}], 0x1) 2018/05/03 06:38:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f05001b230a009d0000000f7fcb697ae1a3490096ea06", 0x24) 2018/05/03 06:38:10 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb8, &(0x7f00000000c0), &(0x7f00000001c0)=0x165) 2018/05/03 06:38:10 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x2}}) [ 153.815523] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 153.827687] netlink: 'syz-executor7': attribute type 4 has an invalid length. [ 153.835188] gre0: Invalid MTU -1593800956 requested, hw min 0 2018/05/03 06:38:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x2}}) 2018/05/03 06:38:10 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4144, &(0x7f0000005e0b)) 2018/05/03 06:38:10 executing program 0: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000356ff9)='%', 0x1) 2018/05/03 06:38:10 executing program 3: capset(&(0x7f0000b3e000)={0x19980330}, &(0x7f0000f21fe8)) creat(&(0x7f000073a000)='./bus\x00', 0x0) truncate(&(0x7f0000faa000)='./bus\x00', 0x0) 2018/05/03 06:38:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x2}}) 2018/05/03 06:38:11 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)="390000001300090665000000000000007f00804003000000460001070000001419000400048700a134f7d9f500000000000000000000000000", 0x39}], 0x1) 2018/05/03 06:38:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000000, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/05/03 06:38:11 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb8, &(0x7f00000000c0), &(0x7f00000001c0)=0x165) [ 154.162234] netlink: 'syz-executor7': attribute type 4 has an invalid length. [ 154.169676] gre0: Invalid MTU -1593800956 requested, hw min 0 2018/05/03 06:38:11 executing program 0: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000356ff9)='%', 0x1) 2018/05/03 06:38:11 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4144, &(0x7f0000005e0b)) [ 154.202889] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/03 06:38:11 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x2}}) 2018/05/03 06:38:11 executing program 3: capset(&(0x7f0000b3e000)={0x19980330}, &(0x7f0000f21fe8)) creat(&(0x7f000073a000)='./bus\x00', 0x0) truncate(&(0x7f0000faa000)='./bus\x00', 0x0) 2018/05/03 06:38:11 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb8, &(0x7f00000000c0), &(0x7f00000001c0)=0x165) 2018/05/03 06:38:11 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)="390000001300090665000000000000007f00804003000000460001070000001419000400048700a134f7d9f500000000000000000000000000", 0x39}], 0x1) [ 154.470618] netlink: 'syz-executor7': attribute type 4 has an invalid length. [ 154.478099] gre0: Invalid MTU -1593800956 requested, hw min 0 2018/05/03 06:38:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000000, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/05/03 06:38:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x2}}) 2018/05/03 06:38:11 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x2}}) 2018/05/03 06:38:11 executing program 0: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000356ff9)='%', 0x1) 2018/05/03 06:38:11 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4144, &(0x7f0000005e0b)) 2018/05/03 06:38:11 executing program 3: capset(&(0x7f0000b3e000)={0x19980330}, &(0x7f0000f21fe8)) creat(&(0x7f000073a000)='./bus\x00', 0x0) truncate(&(0x7f0000faa000)='./bus\x00', 0x0) 2018/05/03 06:38:11 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)="390000001300090665000000000000007f00804003000000460001070000001419000400048700a134f7d9f500000000000000000000000000", 0x39}], 0x1) 2018/05/03 06:38:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000000, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) [ 154.670601] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 154.712548] netlink: 'syz-executor7': attribute type 4 has an invalid length. [ 154.720143] gre0: Invalid MTU -1593800956 requested, hw min 0 [ 154.749111] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/03 06:38:11 executing program 0: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000356ff9)='%', 0x1) 2018/05/03 06:38:11 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4144, &(0x7f0000005e0b)) 2018/05/03 06:38:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmmsg$unix(r0, &(0x7f0000001f80)=[{&(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000000100000002", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x2c}], 0x1, 0x0) 2018/05/03 06:38:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x7fff}, 0x8) 2018/05/03 06:38:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="ae", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@dstopts={0x0, 0x2, [], [@enc_lim={0x4, 0x1}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}]}, 0x20) sendto$inet6(r0, &(0x7f0000000100)='Q', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) 2018/05/03 06:38:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000000, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/05/03 06:38:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000000, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/05/03 06:38:12 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000000085709281", &(0x7f0000000040)=@ethtool_regs={0x4}}) 2018/05/03 06:38:12 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000140)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000440)='\t\x00\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) [ 155.068173] sctp: [Deprecated]: syz-executor3 (pid 10613) Use of struct sctp_assoc_value in delayed_ack socket option. [ 155.068173] Use struct sctp_sack_info instead [ 155.134002] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 155.141561] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/03 06:38:12 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="ae", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@dstopts={0x0, 0x2, [], [@enc_lim={0x4, 0x1}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}]}, 0x20) sendto$inet6(r0, &(0x7f0000000100)='Q', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) 2018/05/03 06:38:12 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000140)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000440)='\t\x00\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 2018/05/03 06:38:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmmsg$unix(r0, &(0x7f0000001f80)=[{&(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000000100000002", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x2c}], 0x1, 0x0) 2018/05/03 06:38:12 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000000085709281", &(0x7f0000000040)=@ethtool_regs={0x4}}) 2018/05/03 06:38:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000000, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/05/03 06:38:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020100090a000000ffffffffffffffff02001000002624cb9600000000000000030006000000000002004e20e00000010000000000000000030018000000000002004e20e00000010000000000000000"], 0x50}, 0x1}, 0x0) 2018/05/03 06:38:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x7fff}, 0x8) 2018/05/03 06:38:12 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x81, 0x8) 2018/05/03 06:38:13 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000140)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000440)='\t\x00\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) [ 156.027552] sctp: [Deprecated]: syz-executor3 (pid 10647) Use of struct sctp_assoc_value in delayed_ack socket option. [ 156.027552] Use struct sctp_sack_info instead [ 156.063239] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/03 06:38:14 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x81, 0x8) 2018/05/03 06:38:14 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="ae", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@dstopts={0x0, 0x2, [], [@enc_lim={0x4, 0x1}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}]}, 0x20) sendto$inet6(r0, &(0x7f0000000100)='Q', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) 2018/05/03 06:38:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020100090a000000ffffffffffffffff02001000002624cb9600000000000000030006000000000002004e20e00000010000000000000000030018000000000002004e20e00000010000000000000000"], 0x50}, 0x1}, 0x0) 2018/05/03 06:38:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmmsg$unix(r0, &(0x7f0000001f80)=[{&(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000000100000002", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x2c}], 0x1, 0x0) 2018/05/03 06:38:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x7fff}, 0x8) 2018/05/03 06:38:14 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r0) 2018/05/03 06:38:14 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000140)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000440)='\t\x00\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 2018/05/03 06:38:14 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000000085709281", &(0x7f0000000040)=@ethtool_regs={0x4}}) [ 157.073393] sctp: [Deprecated]: syz-executor3 (pid 10674) Use of struct sctp_assoc_value in delayed_ack socket option. [ 157.073393] Use struct sctp_sack_info instead 2018/05/03 06:38:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmmsg$unix(r0, &(0x7f0000001f80)=[{&(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000000100000002", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x2c}], 0x1, 0x0) 2018/05/03 06:38:14 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x81, 0x8) 2018/05/03 06:38:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x7fff}, 0x8) 2018/05/03 06:38:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/05/03 06:38:14 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000000085709281", &(0x7f0000000040)=@ethtool_regs={0x4}}) 2018/05/03 06:38:14 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r0) 2018/05/03 06:38:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020100090a000000ffffffffffffffff02001000002624cb9600000000000000030006000000000002004e20e00000010000000000000000030018000000000002004e20e00000010000000000000000"], 0x50}, 0x1}, 0x0) 2018/05/03 06:38:14 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x81, 0x8) [ 157.338280] sctp: [Deprecated]: syz-executor3 (pid 10699) Use of struct sctp_assoc_value in delayed_ack socket option. [ 157.338280] Use struct sctp_sack_info instead 2018/05/03 06:38:14 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r0) 2018/05/03 06:38:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020100090a000000ffffffffffffffff02001000002624cb9600000000000000030006000000000002004e20e00000010000000000000000030018000000000002004e20e00000010000000000000000"], 0x50}, 0x1}, 0x0) 2018/05/03 06:38:15 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r0, &(0x7f0000008840)=[{{&(0x7f00000086c0)=@ax25, 0x80, &(0x7f0000008740), 0x0, &(0x7f0000008780)=""/188, 0xbc}}], 0x1, 0x0, &(0x7f0000008980)) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 2018/05/03 06:38:15 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/05/03 06:38:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/05/03 06:38:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065000)={&(0x7f000029d000)={0x10}, 0xc, &(0x7f0000402ff2)={&(0x7f0000dbafe0)={0x20, 0x4, 0x6, 0xfffffffffffffffd, 0x0, 0x0, {}, [@nested={0xc, 0x1, [@typed={0x8}]}]}, 0x20}, 0x1}, 0x0) 2018/05/03 06:38:15 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="ae", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@dstopts={0x0, 0x2, [], [@enc_lim={0x4, 0x1}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}]}, 0x20) sendto$inet6(r0, &(0x7f0000000100)='Q', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) 2018/05/03 06:38:15 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r0) 2018/05/03 06:38:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/05/03 06:38:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) 2018/05/03 06:38:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 158.116910] netlink: 'syz-executor1': attribute type 1 has an invalid length. 2018/05/03 06:38:15 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/05/03 06:38:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/05/03 06:38:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x2, &(0x7f000048fff0)=[{}, {0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000baf000)=""/1, &(0x7f0000561ffc)=0x1) 2018/05/03 06:38:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065000)={&(0x7f000029d000)={0x10}, 0xc, &(0x7f0000402ff2)={&(0x7f0000dbafe0)={0x20, 0x4, 0x6, 0xfffffffffffffffd, 0x0, 0x0, {}, [@nested={0xc, 0x1, [@typed={0x8}]}]}, 0x20}, 0x1}, 0x0) 2018/05/03 06:38:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) 2018/05/03 06:38:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 158.411910] netlink: 'syz-executor1': attribute type 1 has an invalid length. 2018/05/03 06:38:16 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/05/03 06:38:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065000)={&(0x7f000029d000)={0x10}, 0xc, &(0x7f0000402ff2)={&(0x7f0000dbafe0)={0x20, 0x4, 0x6, 0xfffffffffffffffd, 0x0, 0x0, {}, [@nested={0xc, 0x1, [@typed={0x8}]}]}, 0x20}, 0x1}, 0x0) 2018/05/03 06:38:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x2, &(0x7f000048fff0)=[{}, {0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000baf000)=""/1, &(0x7f0000561ffc)=0x1) 2018/05/03 06:38:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/05/03 06:38:16 executing program 6: seccomp(0x800000000001, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f00000f7ff0)=[{0x6c}, {0x6}]}) 2018/05/03 06:38:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) 2018/05/03 06:38:16 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r0, &(0x7f0000008840)=[{{&(0x7f00000086c0)=@ax25, 0x80, &(0x7f0000008740), 0x0, &(0x7f0000008780)=""/188, 0xbc}}], 0x1, 0x0, &(0x7f0000008980)) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 2018/05/03 06:38:16 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 159.085550] audit: type=1326 audit(1525329496.084:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10777 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455979 code=0x0 2018/05/03 06:38:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) [ 159.132093] netlink: 'syz-executor1': attribute type 1 has an invalid length. 2018/05/03 06:38:16 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/05/03 06:38:16 executing program 4: r0 = semget$private(0x0, 0x20000000104, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0x7ffd}, {0x0, 0x8091}, {}], 0x3, &(0x7f0000034000)={0x77359400}) semop(r0, &(0x7f0000035000)=[{0x4, 0x81}, {0x0, 0x0, 0x1800}], 0x2) 2018/05/03 06:38:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x2, &(0x7f000048fff0)=[{}, {0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000baf000)=""/1, &(0x7f0000561ffc)=0x1) 2018/05/03 06:38:16 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/03 06:38:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065000)={&(0x7f000029d000)={0x10}, 0xc, &(0x7f0000402ff2)={&(0x7f0000dbafe0)={0x20, 0x4, 0x6, 0xfffffffffffffffd, 0x0, 0x0, {}, [@nested={0xc, 0x1, [@typed={0x8}]}]}, 0x20}, 0x1}, 0x0) 2018/05/03 06:38:16 executing program 6: seccomp(0x800000000001, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f00000f7ff0)=[{0x6c}, {0x6}]}) 2018/05/03 06:38:16 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) flistxattr(r0, &(0x7f0000000140)=""/224, 0x16) 2018/05/03 06:38:16 executing program 2: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x800005) [ 159.404428] audit: type=1326 audit(1525329496.403:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10809 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455979 code=0x0 [ 159.437010] netlink: 'syz-executor1': attribute type 1 has an invalid length. 2018/05/03 06:38:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x2, &(0x7f000048fff0)=[{}, {0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000baf000)=""/1, &(0x7f0000561ffc)=0x1) 2018/05/03 06:38:16 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/03 06:38:16 executing program 6: seccomp(0x800000000001, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f00000f7ff0)=[{0x6c}, {0x6}]}) [ 159.663378] audit: type=1326 audit(1525329496.662:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10826 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455979 code=0x0 2018/05/03 06:38:17 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r0, &(0x7f0000008840)=[{{&(0x7f00000086c0)=@ax25, 0x80, &(0x7f0000008740), 0x0, &(0x7f0000008780)=""/188, 0xbc}}], 0x1, 0x0, &(0x7f0000008980)) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 2018/05/03 06:38:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)) 2018/05/03 06:38:17 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/03 06:38:17 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) flistxattr(r0, &(0x7f0000000140)=""/224, 0x16) 2018/05/03 06:38:17 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000003c0)={@pi, @hdr={0x0, 0x1}, @x25}, 0x11) 2018/05/03 06:38:17 executing program 2: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x800005) 2018/05/03 06:38:17 executing program 6: seccomp(0x800000000001, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f00000f7ff0)=[{0x6c}, {0x6}]}) 2018/05/03 06:38:17 executing program 4: r0 = semget$private(0x0, 0x20000000104, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0x7ffd}, {0x0, 0x8091}, {}], 0x3, &(0x7f0000034000)={0x77359400}) semop(r0, &(0x7f0000035000)=[{0x4, 0x81}, {0x0, 0x0, 0x1800}], 0x2) [ 160.135211] audit: type=1326 audit(1525329497.133:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10846 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455979 code=0x0 2018/05/03 06:38:17 executing program 6: r0 = getpgrp(0xffffffffffffffff) setpgid(0xffffffffffffffff, r0) 2018/05/03 06:38:17 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) flistxattr(r0, &(0x7f0000000140)=""/224, 0x16) 2018/05/03 06:38:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)) 2018/05/03 06:38:17 executing program 7: unshare(0x400) pipe(&(0x7f0000f59ff8)={0x0, 0x0}) splice(r0, &(0x7f00000e2000), r1, &(0x7f00000d1000), 0x2, 0x0) 2018/05/03 06:38:17 executing program 6: r0 = getpgrp(0xffffffffffffffff) setpgid(0xffffffffffffffff, r0) 2018/05/03 06:38:17 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) flistxattr(r0, &(0x7f0000000140)=""/224, 0x16) 2018/05/03 06:38:17 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000003c0)={@pi, @hdr={0x0, 0x1}, @x25}, 0x11) 2018/05/03 06:38:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)) 2018/05/03 06:38:17 executing program 2: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x800005) 2018/05/03 06:38:17 executing program 7: unshare(0x400) pipe(&(0x7f0000f59ff8)={0x0, 0x0}) splice(r0, &(0x7f00000e2000), r1, &(0x7f00000d1000), 0x2, 0x0) 2018/05/03 06:38:17 executing program 6: r0 = getpgrp(0xffffffffffffffff) setpgid(0xffffffffffffffff, r0) 2018/05/03 06:38:17 executing program 4: r0 = semget$private(0x0, 0x20000000104, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0x7ffd}, {0x0, 0x8091}, {}], 0x3, &(0x7f0000034000)={0x77359400}) semop(r0, &(0x7f0000035000)=[{0x4, 0x81}, {0x0, 0x0, 0x1800}], 0x2) 2018/05/03 06:38:17 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r0, &(0x7f0000008840)=[{{&(0x7f00000086c0)=@ax25, 0x80, &(0x7f0000008740), 0x0, &(0x7f0000008780)=""/188, 0xbc}}], 0x1, 0x0, &(0x7f0000008980)) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 2018/05/03 06:38:18 executing program 7: unshare(0x400) pipe(&(0x7f0000f59ff8)={0x0, 0x0}) splice(r0, &(0x7f00000e2000), r1, &(0x7f00000d1000), 0x2, 0x0) 2018/05/03 06:38:18 executing program 6: r0 = getpgrp(0xffffffffffffffff) setpgid(0xffffffffffffffff, r0) 2018/05/03 06:38:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)) 2018/05/03 06:38:18 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x80000, 0x0, 0x0, 0xa, 0x0, 0x40000000000002, 0xfffffffffffffffc}, {0x9}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2, 0x1, 0x5, 0x100, 0x401, 0xa00000, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@remote, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}}, 0x100, 0x1, 0x81, 0x13}, &(0x7f00000002c0)=0x98) timerfd_create(0x3, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x2}, &(0x7f0000000340)=0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x67b, 0x0, 0x80, 0x0, 0x8, 0x10372, r2}) 2018/05/03 06:38:18 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000003c0)={@pi, @hdr={0x0, 0x1}, @x25}, 0x11) 2018/05/03 06:38:18 executing program 7: unshare(0x400) pipe(&(0x7f0000f59ff8)={0x0, 0x0}) splice(r0, &(0x7f00000e2000), r1, &(0x7f00000d1000), 0x2, 0x0) 2018/05/03 06:38:18 executing program 6: unshare(0x20000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats\x00') ioctl(r0, 0x1, &(0x7f0000000180)) 2018/05/03 06:38:18 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2b, 0x0, 0x0, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000080)) 2018/05/03 06:38:18 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x80000, 0x0, 0x0, 0xa, 0x0, 0x40000000000002, 0xfffffffffffffffc}, {0x9}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2, 0x1, 0x5, 0x100, 0x401, 0xa00000, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@remote, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}}, 0x100, 0x1, 0x81, 0x13}, &(0x7f00000002c0)=0x98) timerfd_create(0x3, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x2}, &(0x7f0000000340)=0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x67b, 0x0, 0x80, 0x0, 0x8, 0x10372, r2}) 2018/05/03 06:38:18 executing program 2: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x800005) 2018/05/03 06:38:18 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2b, 0x0, 0x0, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000080)) 2018/05/03 06:38:18 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000003c0)={@pi, @hdr={0x0, 0x1}, @x25}, 0x11) 2018/05/03 06:38:18 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x80000, 0x0, 0x0, 0xa, 0x0, 0x40000000000002, 0xfffffffffffffffc}, {0x9}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2, 0x1, 0x5, 0x100, 0x401, 0xa00000, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@remote, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}}, 0x100, 0x1, 0x81, 0x13}, &(0x7f00000002c0)=0x98) timerfd_create(0x3, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x2}, &(0x7f0000000340)=0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x67b, 0x0, 0x80, 0x0, 0x8, 0x10372, r2}) 2018/05/03 06:38:18 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2b, 0x0, 0x0, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000080)) 2018/05/03 06:38:18 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x80000, 0x0, 0x0, 0xa, 0x0, 0x40000000000002, 0xfffffffffffffffc}, {0x9}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2, 0x1, 0x5, 0x100, 0x401, 0xa00000, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@remote, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}}, 0x100, 0x1, 0x81, 0x13}, &(0x7f00000002c0)=0x98) timerfd_create(0x3, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x2}, &(0x7f0000000340)=0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x67b, 0x0, 0x80, 0x0, 0x8, 0x10372, r2}) 2018/05/03 06:38:18 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x80000, 0x0, 0x0, 0xa, 0x0, 0x40000000000002, 0xfffffffffffffffc}, {0x9}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2, 0x1, 0x5, 0x100, 0x401, 0xa00000, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@remote, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}}, 0x100, 0x1, 0x81, 0x13}, &(0x7f00000002c0)=0x98) timerfd_create(0x3, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x2}, &(0x7f0000000340)=0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x67b, 0x0, 0x80, 0x0, 0x8, 0x10372, r2}) 2018/05/03 06:38:18 executing program 4: r0 = semget$private(0x0, 0x20000000104, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0x7ffd}, {0x0, 0x8091}, {}], 0x3, &(0x7f0000034000)={0x77359400}) semop(r0, &(0x7f0000035000)=[{0x4, 0x81}, {0x0, 0x0, 0x1800}], 0x2) 2018/05/03 06:38:18 executing program 7: r0 = socket$inet6(0xa, 0x80803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x80000, 0x0, 0x0, 0xa, 0x0, 0x40000000000002, 0xfffffffffffffffc}, {0x9}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2, 0x1, 0x5, 0x100, 0x401, 0xa00000, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@remote, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}}, 0x100, 0x1, 0x81, 0x13}, &(0x7f00000002c0)=0x98) timerfd_create(0x3, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x2}, &(0x7f0000000340)=0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x67b, 0x0, 0x80, 0x0, 0x8, 0x10372, r2}) 2018/05/03 06:38:18 executing program 6: unshare(0x20000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats\x00') ioctl(r0, 0x1, &(0x7f0000000180)) 2018/05/03 06:38:18 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2b, 0x0, 0x0, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000080)) 2018/05/03 06:38:18 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x80000, 0x0, 0x0, 0xa, 0x0, 0x40000000000002, 0xfffffffffffffffc}, {0x9}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2, 0x1, 0x5, 0x100, 0x401, 0xa00000, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@remote, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}}, 0x100, 0x1, 0x81, 0x13}, &(0x7f00000002c0)=0x98) timerfd_create(0x3, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x2}, &(0x7f0000000340)=0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x67b, 0x0, 0x80, 0x0, 0x8, 0x10372, r2}) 2018/05/03 06:38:18 executing program 6: unshare(0x20000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats\x00') ioctl(r0, 0x1, &(0x7f0000000180)) 2018/05/03 06:38:19 executing program 7: r0 = socket$inet6(0xa, 0x80803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x80000, 0x0, 0x0, 0xa, 0x0, 0x40000000000002, 0xfffffffffffffffc}, {0x9}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2, 0x1, 0x5, 0x100, 0x401, 0xa00000, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@remote, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}}, 0x100, 0x1, 0x81, 0x13}, &(0x7f00000002c0)=0x98) timerfd_create(0x3, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x2}, &(0x7f0000000340)=0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x67b, 0x0, 0x80, 0x0, 0x8, 0x10372, r2}) 2018/05/03 06:38:19 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x80000, 0x0, 0x0, 0xa, 0x0, 0x40000000000002, 0xfffffffffffffffc}, {0x9}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2, 0x1, 0x5, 0x100, 0x401, 0xa00000, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@remote, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}}, 0x100, 0x1, 0x81, 0x13}, &(0x7f00000002c0)=0x98) timerfd_create(0x3, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x2}, &(0x7f0000000340)=0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x67b, 0x0, 0x80, 0x0, 0x8, 0x10372, r2}) 2018/05/03 06:38:19 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x80000, 0x0, 0x0, 0xa, 0x0, 0x40000000000002, 0xfffffffffffffffc}, {0x9}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2, 0x1, 0x5, 0x100, 0x401, 0xa00000, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@remote, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}}, 0x100, 0x1, 0x81, 0x13}, &(0x7f00000002c0)=0x98) timerfd_create(0x3, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x2}, &(0x7f0000000340)=0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x67b, 0x0, 0x80, 0x0, 0x8, 0x10372, r2}) 2018/05/03 06:38:19 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x400000009d, &(0x7f0000000000), &(0x7f00000003c0)=0x4) 2018/05/03 06:38:19 executing program 7: r0 = socket$inet6(0xa, 0x80803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x80000, 0x0, 0x0, 0xa, 0x0, 0x40000000000002, 0xfffffffffffffffc}, {0x9}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2, 0x1, 0x5, 0x100, 0x401, 0xa00000, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@remote, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}}, 0x100, 0x1, 0x81, 0x13}, &(0x7f00000002c0)=0x98) timerfd_create(0x3, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x2}, &(0x7f0000000340)=0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x67b, 0x0, 0x80, 0x0, 0x8, 0x10372, r2}) 2018/05/03 06:38:19 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x80000, 0x0, 0x0, 0xa, 0x0, 0x40000000000002, 0xfffffffffffffffc}, {0x9}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2, 0x1, 0x5, 0x100, 0x401, 0xa00000, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@remote, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}}, 0x100, 0x1, 0x81, 0x13}, &(0x7f00000002c0)=0x98) timerfd_create(0x3, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x2}, &(0x7f0000000340)=0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x67b, 0x0, 0x80, 0x0, 0x8, 0x10372, r2}) 2018/05/03 06:38:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/03 06:38:19 executing program 5: add_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, &(0x7f0000000ac0)="10323070398741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713b23d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 2018/05/03 06:38:19 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x400000009d, &(0x7f0000000000), &(0x7f00000003c0)=0x4) 2018/05/03 06:38:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x10000000000025, 0xfffffffffffffff9, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f00000000c0)="00647a72616c8c657200", 0x7e0, 0xe7, &(0x7f000000df19)=""/231}, 0x48) 2018/05/03 06:38:19 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x80000, 0x0, 0x0, 0xa, 0x0, 0x40000000000002, 0xfffffffffffffffc}, {0x9}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2, 0x1, 0x5, 0x100, 0x401, 0xa00000, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@remote, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}}, 0x100, 0x1, 0x81, 0x13}, &(0x7f00000002c0)=0x98) timerfd_create(0x3, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x2}, &(0x7f0000000340)=0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x67b, 0x0, 0x80, 0x0, 0x8, 0x10372, r2}) 2018/05/03 06:38:19 executing program 6: unshare(0x20000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats\x00') ioctl(r0, 0x1, &(0x7f0000000180)) 2018/05/03 06:38:19 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./control\x00', &(0x7f0000000080)='securityfs\x00', 0x0, &(0x7f00000000c0)) 2018/05/03 06:38:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x10000000000025, 0xfffffffffffffff9, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f00000000c0)="00647a72616c8c657200", 0x7e0, 0xe7, &(0x7f000000df19)=""/231}, 0x48) 2018/05/03 06:38:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/03 06:38:19 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000900)='lp\x00', 0x3) syz_mount_image$hfs(&(0x7f0000000580)='hfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)) sendto$inet(r0, &(0x7f0000000040)="11", 0x1, 0x0, 0x0, 0x0) 2018/05/03 06:38:19 executing program 5: add_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, &(0x7f0000000ac0)="10323070398741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713b23d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 2018/05/03 06:38:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1e) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), 0x3) 2018/05/03 06:38:19 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x400000009d, &(0x7f0000000000), &(0x7f00000003c0)=0x4) 2018/05/03 06:38:19 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./control\x00', &(0x7f0000000080)='securityfs\x00', 0x0, &(0x7f00000000c0)) 2018/05/03 06:38:19 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000f06000)={0x0, 0x0, &(0x7f0000872fa0), 0x3a7, &(0x7f000000c000)}, 0x0) 2018/05/03 06:38:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x10000000000025, 0xfffffffffffffff9, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f00000000c0)="00647a72616c8c657200", 0x7e0, 0xe7, &(0x7f000000df19)=""/231}, 0x48) 2018/05/03 06:38:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/03 06:38:20 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./control\x00', &(0x7f0000000080)='securityfs\x00', 0x0, &(0x7f00000000c0)) 2018/05/03 06:38:20 executing program 5: add_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, &(0x7f0000000ac0)="10323070398741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713b23d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 2018/05/03 06:38:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1e) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), 0x3) 2018/05/03 06:38:20 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x400000009d, &(0x7f0000000000), &(0x7f00000003c0)=0x4) 2018/05/03 06:38:20 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000f06000)={0x0, 0x0, &(0x7f0000872fa0), 0x3a7, &(0x7f000000c000)}, 0x0) 2018/05/03 06:38:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x10000000000025, 0xfffffffffffffff9, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f00000000c0)="00647a72616c8c657200", 0x7e0, 0xe7, &(0x7f000000df19)=""/231}, 0x48) 2018/05/03 06:38:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000900)='lp\x00', 0x3) syz_mount_image$hfs(&(0x7f0000000580)='hfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)) sendto$inet(r0, &(0x7f0000000040)="11", 0x1, 0x0, 0x0, 0x0) 2018/05/03 06:38:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1e) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), 0x3) 2018/05/03 06:38:20 executing program 5: add_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, &(0x7f0000000ac0)="10323070398741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713b23d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 2018/05/03 06:38:20 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./control\x00', &(0x7f0000000080)='securityfs\x00', 0x0, &(0x7f00000000c0)) 2018/05/03 06:38:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000900)='lp\x00', 0x3) syz_mount_image$hfs(&(0x7f0000000580)='hfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)) sendto$inet(r0, &(0x7f0000000040)="11", 0x1, 0x0, 0x0, 0x0) 2018/05/03 06:38:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/03 06:38:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000900)='lp\x00', 0x3) syz_mount_image$hfs(&(0x7f0000000580)='hfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)) sendto$inet(r0, &(0x7f0000000040)="11", 0x1, 0x0, 0x0, 0x0) 2018/05/03 06:38:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80}}}}}}}}, 0x0) 2018/05/03 06:38:20 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000f06000)={0x0, 0x0, &(0x7f0000872fa0), 0x3a7, &(0x7f000000c000)}, 0x0) 2018/05/03 06:38:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1e) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), 0x3) 2018/05/03 06:38:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f9e000)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) dup2(r2, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) 2018/05/03 06:38:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80}}}}}}}}, 0x0) 2018/05/03 06:38:20 executing program 7: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000180)="6a667300bd14", 0x2000, 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000009600)) dup2(r0, r1) 2018/05/03 06:38:20 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000f06000)={0x0, 0x0, &(0x7f0000872fa0), 0x3a7, &(0x7f000000c000)}, 0x0) 2018/05/03 06:38:20 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x4) 2018/05/03 06:38:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000900)='lp\x00', 0x3) syz_mount_image$hfs(&(0x7f0000000580)='hfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)) sendto$inet(r0, &(0x7f0000000040)="11", 0x1, 0x0, 0x0, 0x0) 2018/05/03 06:38:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000900)='lp\x00', 0x3) syz_mount_image$hfs(&(0x7f0000000580)='hfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)) sendto$inet(r0, &(0x7f0000000040)="11", 0x1, 0x0, 0x0, 0x0) 2018/05/03 06:38:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80}}}}}}}}, 0x0) 2018/05/03 06:38:21 executing program 3: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127b, &(0x7f0000003fff)) 2018/05/03 06:38:21 executing program 2: unshare(0x8000400) open(&(0x7f0000000040)='./file0\x00', 0x80044, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r0, 0x2401) 2018/05/03 06:38:21 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x4) 2018/05/03 06:38:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f9e000)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) dup2(r2, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) 2018/05/03 06:38:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000900)='lp\x00', 0x3) syz_mount_image$hfs(&(0x7f0000000580)='hfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)) sendto$inet(r0, &(0x7f0000000040)="11", 0x1, 0x0, 0x0, 0x0) 2018/05/03 06:38:21 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f9e000)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) dup2(r2, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) 2018/05/03 06:38:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80}}}}}}}}, 0x0) 2018/05/03 06:38:21 executing program 3: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127b, &(0x7f0000003fff)) 2018/05/03 06:38:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f9e000)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) dup2(r2, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) 2018/05/03 06:38:21 executing program 2: unshare(0x8000400) open(&(0x7f0000000040)='./file0\x00', 0x80044, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r0, 0x2401) 2018/05/03 06:38:21 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x4) 2018/05/03 06:38:21 executing program 7: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000180)="6a667300bd14", 0x2000, 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000009600)) dup2(r0, r1) 2018/05/03 06:38:21 executing program 1: ioperm(0x0, 0x9, 0x0) ppoll(&(0x7f0000000180), 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200), 0x8) 2018/05/03 06:38:21 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f9e000)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) dup2(r2, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) 2018/05/03 06:38:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00003a4000)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) 2018/05/03 06:38:21 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f9e000)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) dup2(r2, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) 2018/05/03 06:38:21 executing program 2: unshare(0x8000400) open(&(0x7f0000000040)='./file0\x00', 0x80044, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r0, 0x2401) 2018/05/03 06:38:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f9e000)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) dup2(r2, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) 2018/05/03 06:38:21 executing program 3: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127b, &(0x7f0000003fff)) 2018/05/03 06:38:21 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x4) 2018/05/03 06:38:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/59, 0x3b) 2018/05/03 06:38:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00003a4000)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) 2018/05/03 06:38:22 executing program 2: unshare(0x8000400) open(&(0x7f0000000040)='./file0\x00', 0x80044, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r0, 0x2401) 2018/05/03 06:38:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}, 0x1}, 0x0) 2018/05/03 06:38:22 executing program 3: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127b, &(0x7f0000003fff)) 2018/05/03 06:38:22 executing program 7: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000180)="6a667300bd14", 0x2000, 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000009600)) dup2(r0, r1) 2018/05/03 06:38:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00003a4000)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) 2018/05/03 06:38:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/59, 0x3b) 2018/05/03 06:38:22 executing program 5: r0 = socket$packet(0x11, 0x80a, 0x300) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="f750d7090eeca19a7d64229402a9053fc91ba27cbf51be284cfd7fa82f6ee1421511ff3cb3cf5f946503900ab5c6ccd7af907a5dac3b86498308adcf9f23c54c748abc50b098d8782065fa48829514be9ffb70b8a892ff", @ANYRES64=r0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYBLOB="192705c2e34d49e3abeca7b7ea63973e56f189a939229c856130c4d700108a19bcdd8f56d88f30e923f07d9f0bbf231c5862f2cc83a8022b29835102abdf8a5fc251fcd89c0c4a78cea2077e36343767d4be4aeb558100b2cfdf6be97e89a99e7458152f986c6f482c1822ab4c1cd5c76609feb23851d16c0d2c329b30c81d4851ee58e0c8a0cde7f9f4276810042973514cc8550516eddb6f5e6aec1759c5eafc5b04da62c808618326874a68c51434acd9a98b73a3a58849d874acdf1f2d8a1acc4d5756fea1bf8b8e02454efd93b210c4397acc46", @ANYBLOB="e1bc48e939cb3e51b6f33c3cde5019be991c838b6c02aa805ef6d067fab55169"], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="7094c11618aef402d32eaf395cf587ee3f3687384a17652a046070c75b17b0d042bb42cb6f31bc9ba29357af22b619f49c4cf146e6d06e21cee160b083c92a126201bdbea09266fcec4b1a86178973b34b9dca75e98a8352d44a348db65a27ab3bb601ef8e97ac2963369a839d3211ba5424e44ed8255f4975cf66edde4931802a26c4d7ddb3fd86933022a0c6d200f408339d2ad59c8119df9fb2b763eedb9d2e323197116bd1f4d2c3c8e29aa032a97cf971018879ec795a107fa25f5fd3d75c5e80d3"], @ANYRES32=r0, @ANYPTR]], &(0x7f0000000080)={0x0, 0x0, [0x49d, 0x4]}) r1 = shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0xffffffffffffff01, 0x5, 0xb000}, 0x4) shmctl$SHM_LOCK(0x0, 0xb) 2018/05/03 06:38:22 executing program 2: unshare(0x8000000) semget(0xffffffffffffffff, 0xa, 0x0) semop(0x0, &(0x7f00001b0ffc)=[{0x0, 0x0, 0x1000}], 0x1) 2018/05/03 06:38:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}, 0x1}, 0x0) 2018/05/03 06:38:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x7e, 0x7, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0x20) unlink(&(0x7f0000000140)='./file0\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000100), &(0x7f00000001c0)=""/40}, 0x18) 2018/05/03 06:38:22 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000f21fee)='/dev/input/event#\x00', 0x2, 0x2) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000000040), 0x0) write$evdev(r0, &(0x7f0000000000), 0x1ae) 2018/05/03 06:38:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}, 0x1}, 0x0) 2018/05/03 06:38:22 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000140)={@pi={0x0, 0xf8}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, @random="8df05c035610", @loopback=0x7f000001}}, 0x20) 2018/05/03 06:38:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00003a4000)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) 2018/05/03 06:38:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x7e, 0x7, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0x20) unlink(&(0x7f0000000140)='./file0\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000100), &(0x7f00000001c0)=""/40}, 0x18) 2018/05/03 06:38:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/59, 0x3b) 2018/05/03 06:38:23 executing program 5: r0 = socket$packet(0x11, 0x80a, 0x300) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="f750d7090eeca19a7d64229402a9053fc91ba27cbf51be284cfd7fa82f6ee1421511ff3cb3cf5f946503900ab5c6ccd7af907a5dac3b86498308adcf9f23c54c748abc50b098d8782065fa48829514be9ffb70b8a892ff", @ANYRES64=r0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYBLOB="192705c2e34d49e3abeca7b7ea63973e56f189a939229c856130c4d700108a19bcdd8f56d88f30e923f07d9f0bbf231c5862f2cc83a8022b29835102abdf8a5fc251fcd89c0c4a78cea2077e36343767d4be4aeb558100b2cfdf6be97e89a99e7458152f986c6f482c1822ab4c1cd5c76609feb23851d16c0d2c329b30c81d4851ee58e0c8a0cde7f9f4276810042973514cc8550516eddb6f5e6aec1759c5eafc5b04da62c808618326874a68c51434acd9a98b73a3a58849d874acdf1f2d8a1acc4d5756fea1bf8b8e02454efd93b210c4397acc46", @ANYBLOB="e1bc48e939cb3e51b6f33c3cde5019be991c838b6c02aa805ef6d067fab55169"], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="7094c11618aef402d32eaf395cf587ee3f3687384a17652a046070c75b17b0d042bb42cb6f31bc9ba29357af22b619f49c4cf146e6d06e21cee160b083c92a126201bdbea09266fcec4b1a86178973b34b9dca75e98a8352d44a348db65a27ab3bb601ef8e97ac2963369a839d3211ba5424e44ed8255f4975cf66edde4931802a26c4d7ddb3fd86933022a0c6d200f408339d2ad59c8119df9fb2b763eedb9d2e323197116bd1f4d2c3c8e29aa032a97cf971018879ec795a107fa25f5fd3d75c5e80d3"], @ANYRES32=r0, @ANYPTR]], &(0x7f0000000080)={0x0, 0x0, [0x49d, 0x4]}) r1 = shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0xffffffffffffff01, 0x5, 0xb000}, 0x4) shmctl$SHM_LOCK(0x0, 0xb) 2018/05/03 06:38:23 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000f21fee)='/dev/input/event#\x00', 0x2, 0x2) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000000040), 0x0) write$evdev(r0, &(0x7f0000000000), 0x1ae) 2018/05/03 06:38:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00009f0ff0)=[{&(0x7f0000000000)="1f00000002021900000007000000088100fd3b8509000b00000100ff3f0009", 0x1f}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xe0800, 0x0) 2018/05/03 06:38:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}, 0x1}, 0x0) 2018/05/03 06:38:23 executing program 7: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000180)="6a667300bd14", 0x2000, 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000009600)) dup2(r0, r1) 2018/05/03 06:38:23 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000140)={@pi={0x0, 0xf8}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, @random="8df05c035610", @loopback=0x7f000001}}, 0x20) 2018/05/03 06:38:23 executing program 4: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000140)={@pi={0x0, 0xf8}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, @random="8df05c035610", @loopback=0x7f000001}}, 0x20) 2018/05/03 06:38:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/59, 0x3b) 2018/05/03 06:38:23 executing program 5: r0 = socket$packet(0x11, 0x80a, 0x300) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="f750d7090eeca19a7d64229402a9053fc91ba27cbf51be284cfd7fa82f6ee1421511ff3cb3cf5f946503900ab5c6ccd7af907a5dac3b86498308adcf9f23c54c748abc50b098d8782065fa48829514be9ffb70b8a892ff", @ANYRES64=r0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYBLOB="192705c2e34d49e3abeca7b7ea63973e56f189a939229c856130c4d700108a19bcdd8f56d88f30e923f07d9f0bbf231c5862f2cc83a8022b29835102abdf8a5fc251fcd89c0c4a78cea2077e36343767d4be4aeb558100b2cfdf6be97e89a99e7458152f986c6f482c1822ab4c1cd5c76609feb23851d16c0d2c329b30c81d4851ee58e0c8a0cde7f9f4276810042973514cc8550516eddb6f5e6aec1759c5eafc5b04da62c808618326874a68c51434acd9a98b73a3a58849d874acdf1f2d8a1acc4d5756fea1bf8b8e02454efd93b210c4397acc46", @ANYBLOB="e1bc48e939cb3e51b6f33c3cde5019be991c838b6c02aa805ef6d067fab55169"], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="7094c11618aef402d32eaf395cf587ee3f3687384a17652a046070c75b17b0d042bb42cb6f31bc9ba29357af22b619f49c4cf146e6d06e21cee160b083c92a126201bdbea09266fcec4b1a86178973b34b9dca75e98a8352d44a348db65a27ab3bb601ef8e97ac2963369a839d3211ba5424e44ed8255f4975cf66edde4931802a26c4d7ddb3fd86933022a0c6d200f408339d2ad59c8119df9fb2b763eedb9d2e323197116bd1f4d2c3c8e29aa032a97cf971018879ec795a107fa25f5fd3d75c5e80d3"], @ANYRES32=r0, @ANYPTR]], &(0x7f0000000080)={0x0, 0x0, [0x49d, 0x4]}) r1 = shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0xffffffffffffff01, 0x5, 0xb000}, 0x4) shmctl$SHM_LOCK(0x0, 0xb) 2018/05/03 06:38:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x7e, 0x7, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0x20) unlink(&(0x7f0000000140)='./file0\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000100), &(0x7f00000001c0)=""/40}, 0x18) 2018/05/03 06:38:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00009f0ff0)=[{&(0x7f0000000000)="1f00000002021900000007000000088100fd3b8509000b00000100ff3f0009", 0x1f}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xe0800, 0x0) 2018/05/03 06:38:23 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000f21fee)='/dev/input/event#\x00', 0x2, 0x2) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000000040), 0x0) write$evdev(r0, &(0x7f0000000000), 0x1ae) 2018/05/03 06:38:24 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000140)={@pi={0x0, 0xf8}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, @random="8df05c035610", @loopback=0x7f000001}}, 0x20) 2018/05/03 06:38:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f0000835000)={&(0x7f00006c1000)=@ipv6_newroute={0x1c, 0x18, 0x501, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}, 0x1}, 0x0) 2018/05/03 06:38:24 executing program 4: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000140)={@pi={0x0, 0xf8}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, @random="8df05c035610", @loopback=0x7f000001}}, 0x20) 2018/05/03 06:38:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00009f0ff0)=[{&(0x7f0000000000)="1f00000002021900000007000000088100fd3b8509000b00000100ff3f0009", 0x1f}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xe0800, 0x0) 2018/05/03 06:38:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x7e, 0x7, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0x20) unlink(&(0x7f0000000140)='./file0\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000100), &(0x7f00000001c0)=""/40}, 0x18) 2018/05/03 06:38:24 executing program 5: r0 = socket$packet(0x11, 0x80a, 0x300) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="f750d7090eeca19a7d64229402a9053fc91ba27cbf51be284cfd7fa82f6ee1421511ff3cb3cf5f946503900ab5c6ccd7af907a5dac3b86498308adcf9f23c54c748abc50b098d8782065fa48829514be9ffb70b8a892ff", @ANYRES64=r0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYBLOB="192705c2e34d49e3abeca7b7ea63973e56f189a939229c856130c4d700108a19bcdd8f56d88f30e923f07d9f0bbf231c5862f2cc83a8022b29835102abdf8a5fc251fcd89c0c4a78cea2077e36343767d4be4aeb558100b2cfdf6be97e89a99e7458152f986c6f482c1822ab4c1cd5c76609feb23851d16c0d2c329b30c81d4851ee58e0c8a0cde7f9f4276810042973514cc8550516eddb6f5e6aec1759c5eafc5b04da62c808618326874a68c51434acd9a98b73a3a58849d874acdf1f2d8a1acc4d5756fea1bf8b8e02454efd93b210c4397acc46", @ANYBLOB="e1bc48e939cb3e51b6f33c3cde5019be991c838b6c02aa805ef6d067fab55169"], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="7094c11618aef402d32eaf395cf587ee3f3687384a17652a046070c75b17b0d042bb42cb6f31bc9ba29357af22b619f49c4cf146e6d06e21cee160b083c92a126201bdbea09266fcec4b1a86178973b34b9dca75e98a8352d44a348db65a27ab3bb601ef8e97ac2963369a839d3211ba5424e44ed8255f4975cf66edde4931802a26c4d7ddb3fd86933022a0c6d200f408339d2ad59c8119df9fb2b763eedb9d2e323197116bd1f4d2c3c8e29aa032a97cf971018879ec795a107fa25f5fd3d75c5e80d3"], @ANYRES32=r0, @ANYPTR]], &(0x7f0000000080)={0x0, 0x0, [0x49d, 0x4]}) r1 = shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0xffffffffffffff01, 0x5, 0xb000}, 0x4) shmctl$SHM_LOCK(0x0, 0xb) 2018/05/03 06:38:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x180004524, &(0x7f0000000000)) 2018/05/03 06:38:24 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000f21fee)='/dev/input/event#\x00', 0x2, 0x2) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000000040), 0x0) write$evdev(r0, &(0x7f0000000000), 0x1ae) 2018/05/03 06:38:24 executing program 4: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000140)={@pi={0x0, 0xf8}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, @random="8df05c035610", @loopback=0x7f000001}}, 0x20) 2018/05/03 06:38:24 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000140)={@pi={0x0, 0xf8}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, @random="8df05c035610", @loopback=0x7f000001}}, 0x20) 2018/05/03 06:38:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00009f0ff0)=[{&(0x7f0000000000)="1f00000002021900000007000000088100fd3b8509000b00000100ff3f0009", 0x1f}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xe0800, 0x0) 2018/05/03 06:38:24 executing program 7: unshare(0x400) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3c, 0x0) 2018/05/03 06:38:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x3) 2018/05/03 06:38:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000dbc000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a}, [], {0x95}}, &(0x7f0000e6bffc)="47ff3300", 0x2, 0x26d, &(0x7f000000d000)=""/153}, 0x48) 2018/05/03 06:38:24 executing program 7: unshare(0x400) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3c, 0x0) 2018/05/03 06:38:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x180004524, &(0x7f0000000000)) 2018/05/03 06:38:24 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {}, {}, {0x6, 0x3}]}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x890b, &(0x7f0000000040)) 2018/05/03 06:38:24 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x8000000000001f9, 0xfffffffffffffffe, 0x0) 2018/05/03 06:38:25 executing program 2: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/03 06:38:25 executing program 4: mknod$loop(&(0x7f0000962ff8)='./file0\x00', 0x0, 0xffffffffffffffff) capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) lgetxattr(&(0x7f0000d0dff8)='./file0\x00', &(0x7f0000b8efeb)=@known='com.apple.FinderInfo\x00', &(0x7f00006ab5dc)=""/4096, 0x1000) 2018/05/03 06:38:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000dbc000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a}, [], {0x95}}, &(0x7f0000e6bffc)="47ff3300", 0x2, 0x26d, &(0x7f000000d000)=""/153}, 0x48) 2018/05/03 06:38:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x180004524, &(0x7f0000000000)) 2018/05/03 06:38:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x3) 2018/05/03 06:38:25 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {}, {}, {0x6, 0x3}]}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x890b, &(0x7f0000000040)) 2018/05/03 06:38:25 executing program 7: unshare(0x400) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3c, 0x0) 2018/05/03 06:38:25 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x8000000000001f9, 0xfffffffffffffffe, 0x0) 2018/05/03 06:38:25 executing program 2: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/03 06:38:25 executing program 4: mknod$loop(&(0x7f0000962ff8)='./file0\x00', 0x0, 0xffffffffffffffff) capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) lgetxattr(&(0x7f0000d0dff8)='./file0\x00', &(0x7f0000b8efeb)=@known='com.apple.FinderInfo\x00', &(0x7f00006ab5dc)=""/4096, 0x1000) 2018/05/03 06:38:25 executing program 7: unshare(0x400) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3c, 0x0) 2018/05/03 06:38:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x180004524, &(0x7f0000000000)) 2018/05/03 06:38:25 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x8000000000001f9, 0xfffffffffffffffe, 0x0) 2018/05/03 06:38:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x3) 2018/05/03 06:38:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000dbc000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a}, [], {0x95}}, &(0x7f0000e6bffc)="47ff3300", 0x2, 0x26d, &(0x7f000000d000)=""/153}, 0x48) 2018/05/03 06:38:25 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {}, {}, {0x6, 0x3}]}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x890b, &(0x7f0000000040)) 2018/05/03 06:38:25 executing program 4: mknod$loop(&(0x7f0000962ff8)='./file0\x00', 0x0, 0xffffffffffffffff) capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) lgetxattr(&(0x7f0000d0dff8)='./file0\x00', &(0x7f0000b8efeb)=@known='com.apple.FinderInfo\x00', &(0x7f00006ab5dc)=""/4096, 0x1000) 2018/05/03 06:38:25 executing program 2: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/03 06:38:25 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000280)=""/67, 0x43, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0xffffffffffffffb1) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000200)=ANY=[]}) 2018/05/03 06:38:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x3) 2018/05/03 06:38:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000", @ANYBLOB="00000000d42d547208000d000000000008001b0000000000"], 0x2}, 0x1}, 0x0) 2018/05/03 06:38:25 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x8000000000001f9, 0xfffffffffffffffe, 0x0) 2018/05/03 06:38:25 executing program 4: mknod$loop(&(0x7f0000962ff8)='./file0\x00', 0x0, 0xffffffffffffffff) capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) lgetxattr(&(0x7f0000d0dff8)='./file0\x00', &(0x7f0000b8efeb)=@known='com.apple.FinderInfo\x00', &(0x7f00006ab5dc)=""/4096, 0x1000) 2018/05/03 06:38:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000dbc000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a}, [], {0x95}}, &(0x7f0000e6bffc)="47ff3300", 0x2, 0x26d, &(0x7f000000d000)=""/153}, 0x48) 2018/05/03 06:38:25 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {}, {}, {0x6, 0x3}]}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x890b, &(0x7f0000000040)) 2018/05/03 06:38:25 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='security.ima\x00', &(0x7f0000000100), 0x0) 2018/05/03 06:38:25 executing program 2: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/03 06:38:25 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x20100000800009}}) 2018/05/03 06:38:25 executing program 6: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r0, 0x1000000000013) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/05/03 06:38:26 executing program 4: r0 = memfd_create(&(0x7f0000000040)="17", 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b0100000900f1d422a69400005d00000000000000000000000000000020"], 0x1e) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/05/03 06:38:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x12, &(0x7f0000e77000), &(0x7f0000632000)=0x4) 2018/05/03 06:38:26 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x20100000800009}}) 2018/05/03 06:38:26 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)={0xffffffff8000201f}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000076eff4)) epoll_wait(r0, &(0x7f0000ca7000)=[{}], 0x1, 0x0) 2018/05/03 06:38:26 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='security.ima\x00', &(0x7f0000000100), 0x0) 2018/05/03 06:38:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/03 06:38:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x24, 0x18, 0x1, 0x0, 0x0, {0x1}, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @u64}]}]}, 0x24}, 0x1}, 0x0) 2018/05/03 06:38:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x12, &(0x7f0000e77000), &(0x7f0000632000)=0x4) 2018/05/03 06:38:26 executing program 6: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r0, 0x1000000000013) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/05/03 06:38:26 executing program 4: r0 = memfd_create(&(0x7f0000000040)="17", 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b0100000900f1d422a69400005d00000000000000000000000000000020"], 0x1e) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) [ 170.001314] netlink: 'syz-executor2': attribute type 3 has an invalid length. 2018/05/03 06:38:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x24, 0x18, 0x1, 0x0, 0x0, {0x1}, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @u64}]}]}, 0x24}, 0x1}, 0x0) 2018/05/03 06:38:27 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='security.ima\x00', &(0x7f0000000100), 0x0) 2018/05/03 06:38:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/03 06:38:27 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)={0xffffffff8000201f}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000076eff4)) epoll_wait(r0, &(0x7f0000ca7000)=[{}], 0x1, 0x0) 2018/05/03 06:38:27 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x20100000800009}}) 2018/05/03 06:38:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x12, &(0x7f0000e77000), &(0x7f0000632000)=0x4) [ 170.175108] netlink: 'syz-executor2': attribute type 3 has an invalid length. 2018/05/03 06:38:27 executing program 4: r0 = memfd_create(&(0x7f0000000040)="17", 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b0100000900f1d422a69400005d00000000000000000000000000000020"], 0x1e) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/05/03 06:38:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x24, 0x18, 0x1, 0x0, 0x0, {0x1}, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @u64}]}]}, 0x24}, 0x1}, 0x0) 2018/05/03 06:38:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/03 06:38:27 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='security.ima\x00', &(0x7f0000000100), 0x0) [ 170.395257] netlink: 'syz-executor2': attribute type 3 has an invalid length. 2018/05/03 06:38:27 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x20100000800009}}) 2018/05/03 06:38:27 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)={0xffffffff8000201f}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000076eff4)) epoll_wait(r0, &(0x7f0000ca7000)=[{}], 0x1, 0x0) 2018/05/03 06:38:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x12, &(0x7f0000e77000), &(0x7f0000632000)=0x4) 2018/05/03 06:38:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x24, 0x18, 0x1, 0x0, 0x0, {0x1}, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @u64}]}]}, 0x24}, 0x1}, 0x0) 2018/05/03 06:38:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/03 06:38:27 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f00009b1000), 0xfda0) 2018/05/03 06:38:27 executing program 6: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r0, 0x1000000000013) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/05/03 06:38:27 executing program 4: r0 = memfd_create(&(0x7f0000000040)="17", 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b0100000900f1d422a69400005d00000000000000000000000000000020"], 0x1e) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/05/03 06:38:27 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f00009b1000), 0xfda0) [ 170.938353] netlink: 'syz-executor2': attribute type 3 has an invalid length. 2018/05/03 06:38:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x1263, &(0x7f0000000000)) 2018/05/03 06:38:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = dup2(r0, r0) write$rdma_cm(r2, &(0x7f0000000640)=@get_event={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) tkill(r1, 0x1000000000016) 2018/05/03 06:38:28 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)={0xffffffff8000201f}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000076eff4)) epoll_wait(r0, &(0x7f0000ca7000)=[{}], 0x1, 0x0) 2018/05/03 06:38:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') fadvise64(r0, 0x0, 0xcca0000000000000, 0x0) 2018/05/03 06:38:28 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x81, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/03 06:38:28 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f00009b1000), 0xfda0) 2018/05/03 06:38:28 executing program 4: syz_emit_ethernet(0x19b, &(0x7f0000000540)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv6={0x86dd, {0x0, 0x6, "20a17e", 0x10, 0x2b, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}}, 0x0) 2018/05/03 06:38:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x1263, &(0x7f0000000000)) 2018/05/03 06:38:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) accept4(r1, &(0x7f0000000000)=@alg, &(0x7f0000b0fffc)=0xffffff1f, 0x0) 2018/05/03 06:38:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') fadvise64(r0, 0x0, 0xcca0000000000000, 0x0) 2018/05/03 06:38:28 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x81, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/03 06:38:28 executing program 4: syz_emit_ethernet(0x19b, &(0x7f0000000540)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv6={0x86dd, {0x0, 0x6, "20a17e", 0x10, 0x2b, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}}, 0x0) 2018/05/03 06:38:28 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f00009b1000), 0xfda0) 2018/05/03 06:38:28 executing program 4: syz_emit_ethernet(0x19b, &(0x7f0000000540)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv6={0x86dd, {0x0, 0x6, "20a17e", 0x10, 0x2b, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}}, 0x0) 2018/05/03 06:38:28 executing program 6: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r0, 0x1000000000013) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/05/03 06:38:28 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:38:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') fadvise64(r0, 0x0, 0xcca0000000000000, 0x0) 2018/05/03 06:38:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = dup2(r0, r0) write$rdma_cm(r2, &(0x7f0000000640)=@get_event={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) tkill(r1, 0x1000000000016) 2018/05/03 06:38:29 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = dup2(r0, r0) write$rdma_cm(r2, &(0x7f0000000640)=@get_event={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) tkill(r1, 0x1000000000016) 2018/05/03 06:38:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x1263, &(0x7f0000000000)) 2018/05/03 06:38:29 executing program 3: unshare(0x60000000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) 2018/05/03 06:38:29 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x81, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/03 06:38:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') fadvise64(r0, 0x0, 0xcca0000000000000, 0x0) 2018/05/03 06:38:29 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:38:29 executing program 4: syz_emit_ethernet(0x19b, &(0x7f0000000540)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv6={0x86dd, {0x0, 0x6, "20a17e", 0x10, 0x2b, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}}, 0x0) [ 172.752767] IPVS: ftp: loaded support on port[0] = 21 2018/05/03 06:38:29 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="260000001a00030207fffd73ffffff188100000003000000031d8568647ba3a2d188637e57e4", 0x26}], 0x1}, 0x0) 2018/05/03 06:38:29 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:38:29 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x81, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/03 06:38:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x1263, &(0x7f0000000000)) 2018/05/03 06:38:29 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4d, 0x2a39}]}) 2018/05/03 06:38:30 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0) 2018/05/03 06:38:30 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="260000001a00030207fffd73ffffff188100000003000000031d8568647ba3a2d188637e57e4", 0x26}], 0x1}, 0x0) 2018/05/03 06:38:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/159, 0x9f}], 0x1, 0x4000) 2018/05/03 06:38:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = dup2(r0, r0) write$rdma_cm(r2, &(0x7f0000000640)=@get_event={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) tkill(r1, 0x1000000000016) 2018/05/03 06:38:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000000900)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000500)=0x79, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/03 06:38:30 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4d, 0x2a39}]}) 2018/05/03 06:38:30 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) 2018/05/03 06:38:30 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="260000001a00030207fffd73ffffff188100000003000000031d8568647ba3a2d188637e57e4", 0x26}], 0x1}, 0x0) 2018/05/03 06:38:30 executing program 7: mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x10, &(0x7f000032a000)) creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/97, 0x61, 0x0) 2018/05/03 06:38:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/159, 0x9f}], 0x1, 0x4000) 2018/05/03 06:38:30 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = dup2(r0, r0) write$rdma_cm(r2, &(0x7f0000000640)=@get_event={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) tkill(r1, 0x1000000000016) 2018/05/03 06:38:30 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="260000001a00030207fffd73ffffff188100000003000000031d8568647ba3a2d188637e57e4", 0x26}], 0x1}, 0x0) 2018/05/03 06:38:30 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4d, 0x2a39}]}) 2018/05/03 06:38:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/159, 0x9f}], 0x1, 0x4000) 2018/05/03 06:38:30 executing program 7: mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x10, &(0x7f000032a000)) creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/97, 0x61, 0x0) 2018/05/03 06:38:30 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) 2018/05/03 06:38:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/159, 0x9f}], 0x1, 0x4000) 2018/05/03 06:38:31 executing program 5: mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x10, &(0x7f000032a000)) creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/97, 0x61, 0x0) 2018/05/03 06:38:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4d, 0x2a39}]}) [ 174.210031] hrtimer: interrupt took 71098 ns 2018/05/03 06:38:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = dup2(r0, r0) write$rdma_cm(r2, &(0x7f0000000640)=@get_event={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) tkill(r1, 0x1000000000016) 2018/05/03 06:38:31 executing program 7: mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x10, &(0x7f000032a000)) creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/97, 0x61, 0x0) 2018/05/03 06:38:31 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) 2018/05/03 06:38:31 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x169082, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001040)="d58ef4d89e37c8945552ca119338ae57ae4063e1db76318eca493ebcb2877d1625e67777d53ad053a4cf8ed1bbebd5daa0b98abadc3c2969c46f6736c51f8d15d42448d657d47b46606c144a0996f4b888a7fd90cc78c984c8e3ea0440113cbb0fc41a0a00b86bede639a53a7484e6cb427873d3f72daa71a3fc91aced77ffb981afff7886d1d18058b64e9c1be08d6f96953e71e7b766c0f839bacda4ddede16fc85f0d53d122faff4c6b1980dc92e17940483106529f1bdf78a79707d23d96d106e5592cf79e8cacf1407c36c80e9b31b68417a566d5a7d3604ebb8c7ef16758c724520e7f6e8a92bb3f146e40d12b12587b8480346571f23c6fd1cfc4f95e11a6fd03102dcea4e69b91309b4b130359aa72f0196c78d6ea841e22cca3710d4f3f84cb47715b5d0e4c96ffb854cedea44bc62ccc7105a76e1cf52282c1b0da85d7f3f921eed1b572e1c09bbee4c901e6e11c9d3fe9b612af92a98368850ec9bc391708718984357a49e572e5add269c721b26f2bd4ced4620fb82775286cd87b6737fdd46c7c7bbee3a7520b1e4b7a34ea03c4a26b2e4e54c353cdc978aa62b42749c378741d9ad2555daa39b48e06ebfc65f6b5ec1d0bc4ebdae968537e8c662ba2295e16d9c883f3b64e45645f1ad9e4877a31d6653f3dc6771afe468d3b0b3a4607a326d2a5a9abb102a67e8b3f77360a2113cc77dba85d06dced736adc437896f67e45013bc11907fcf15bdadc6af4923612fc7d4964783a56fd01685c9babe02b8fcdce38f6dc1b1dd401e412681eaedcdd73af25a2026bb961fe5bead15074717e66a76c977a994f465a14656e84f13d78a595819f6838aa30125b9f8fdbb9bbd5087d0c647aa33dbb17dcbd0a1f1bf27ea3174e7eb90597f963c4f8503e9887a9fb2773a4f0e073124b030c9205221339fdd640ea26196c7198331f9e7cc05a991db28fbb680e5d64bd30330ab1b8153b41f9e67ebc5a9ebc756f9dcb060666ae20da04456a254f6d4f1fc005d9fe9a5709887cc4159fa3c5451de1c9d95c0d4b0257bdf68b6392fb8cb623d14aac2dbf0ae6cbde637855df935ffb07d7435df236c67728137787b98055e41c8caa9d481d60e1b368b00ece2ef1abe2504dbf2db189293aa5f5711e0b9c991320c386916574a1984497a79bc6683cda8c71bc5b4cfe41e0e116dafa322a6e434dd4f5a5e3d799a8064b69133fb9250c6b88026b47497b1c3199d4f64315b44902ccd3284dde6890839d70e12d242bfd8eeb6364da00269b15b9beecc8426843166b65f9aea2959099126234c32688e385fe43020bb24822aac1d8513b9a1a01bb19ff43502f612264eb76e27287ed6d21ba299fbf76732f632f3f4b8fde37be7d75313b7df43c13fd919b77da279a283dd7d306d38446606b68abc211bf51cbcc9dff797a51ab814a592c0ba6ee6a4b1a0d24a2dca5b8203c0eb10a6e9a4bf76dcdf84910428a6202fddfdb380dbb0fbfb509b421e6e4d46ab7f6722e48cb9069ca7e9592f1c7f0b2bff3b8ab47a8d45a2767ac630b1e4d49473e262706e073e4ae8488d328a79fe7be034e640f6ee6da44533aa71f98b3af023dc4ed1b241a9ea19affe890adf4578797d55ea0b0602a2d5ba0f686d444aba07271c53f8c4aab6bc8d613ffa22807cf1abc48b314b9b888e9cba11b390f29e959bd4929940dd5c277e8988c52b05a55f1eaacda29f5bb77ef07c15c94dbc6a2a78dbf30910c881439cdb70ef52d35fb29a310872f7657051e2d62f1982cf371a4e77ae6b9a04a5111d0dc146e6d7ad8d944f5315ecd8b26371c2c0a0c148fa8bde93cdaf81cea2f49659bc223757adacb27790b6552fdd47c19240000000000000000f813950e5a0d123c9eaafa740e7d3c8f0f11a4ed771681ed50e8535444bb7f6ecf18f28088e671932eea81c69f27d286220eb7b742a1bb4f4b50ba166e7883a3492bfa91778c719b88d30163bed16bb599fe74675dcf4b8912cb52eac8a6a371f8b3d023b1bfc115981e19dc533c38da021a19bc68c714d455df843ee1c94de7b6f6628dae2ecda33bc4405b92fc99776f350095d82dbf3214a9844a2f4b340061232cc18e9f3de629ec17783683d5b2eb2d20f8eb7813cddeaa0ae6f3e8f1e578ca45e1bcfecdd0f881323f56a6670d03ca3f9f8e541c832436192e532914de0f321ae78a6a874c8d2d71ff068b3071294719d62dd009dc0ff287a4ba265a06b1c9e3c72f0ffa0d6027848623c945569521506ce260e09683ff16621fd08efbe1dadd42ecf191d398d132ad804f626ed91b3300a42ac3164b4f268f77a9956cd11a7b85b08cb1fddaad53b8f549b0915f59ebb09a2cae577f5d3db85a3100b3812a673fe5f3623d51037d12dd8151ea19cc0df88a5d22cc33e668601b79633fba76fec740f19b3c7bf4c743422f2e5c559dd1a6e1e8d5ec3cee73439956eab49b89d3a230d8164fe008000be104aad5b0c24e591d2e96c3ba6e98b8eba749153e35d98bc0c28b127006b1d901b030a4f93183cdca88a0e80a08aa1b9814ef90a210a0021677eca9d6d5916f203ed6ee0805ed91d6922be3e169f314a7934a610236d02d0ffa8718d13c2782cd5d36e1352720e8e65c71eba68c1bf52a0a432c0f356ba27db23df505f079ef3b64c5bf5aae66047a091d9be0ad61db6a6a8c3c66f51e63490ac68639c1ca015b9f23a0d223174f01c9b0c684ce35a4242444a9a4f46845bdac684d0279d14b3596c10fc52617df5567e0b325a457c2ce5def21030c4d96dffcf051b6b5ac0787edff854d722d4168fc40e68d360b35bbc6d377884f2e493252835ec03d523214040c84b30ff031717c61291b33f3c9b18475a28880e6ff18df442fe1d44aebf424824b2f58f14153d596e1f2f54593a24e97e79a5bbf31fb972cdbac4a643d18318b5fc5a2a6792fd6a900525a1fc0ba553e381234c67b31137855d0f8e229977c46368f222ebba622c865c2db231a6abf43afac7a08dde7b32c6a6cd9cc719b921746f74fd5faf69a36622c1e1fcc195042d5f17496f06e0155abc952ac67679bdbb58380cb4c3353e7d578c0668528b5a5d469b6eb475ffbd710ed0955586d6a7ad9caf5604aa69d42ec4c19dbf11bc392a2eaa26804d0e73a79855851d71230cbc83c360cf2c0a3123ca1dd4524b01d5ad19fc9f7ddce1af91a93e0ef017f6b5732d073ffc975e1a903bbfdf6ac6315b88dae1a4ed625d4b9b22c9945d04a036f8f6f967a715c3bab77164935666557633dc22e203233ee1212d6b93888c3d0aaec856b02a01ad18468c9208dfd9403e626e89944d75146268909536601c4642aeffb608ee4aac8d733c468b1cdd1e191856c68aeee7d3235386c74b424ca9b633ce02f48d265879c377217f564858b22ba579851ec71e2430d37bd8e400af03e4bdadf066c839ae53614bc6654fbb2fddeeb53aedb47ba6bb812a04334e25e96dafb899fd1a3d0e77d9d09ff7f62b1968a0f3697defde49348ddc5081755e183ec5150a7e30dee831b26e633bc429e6c32be5b9956fd86294cfd6cdea0c3d4bd2cf5b719f9a77ee07ee9c9851325c314fb2638b9bc75de2eac7c8c492b4324247db3c5faa43d0687de57835b142e3a25729bbc2c5a6d4d8d622cc251bd5365ddb0afef6f892e73d49f49e1eff44e9747333bb4b535f29e2f44a61b53a201a0879936d9cbb653b36f41bdfc1c18853a07b371e160a7c3eff8b8070f54a5f1532dc1dd5daa01c41413272eb20856726182fd989f61446a91624881d6540d9611eae85cfe1181c21be39668577e489648295180a15b3880fcf0b62ff7e5fed041e88c00190f54fd0f202d9435baaef3250d425503678784d03b53566a7a9b127af78ed9e5308e783346bf67fc91226797b67560e74116e462994c6dd34d9a581d53f0b28aa8cda9e45ba20d64f1065568a826e3e0ff78f57e8fce883f21f37da09ddff08782605ab8ca7bc5587d65efd5c60f351cc9ca8b787f0d37a85a6d44fa0362a8a7aeecfd7f8a2f4071e602daad367d79a7cd3da3288e688039e26e5fa6c917a73b7d2a169ca1eb429cc8b6b7b92e35b485aff08b0d669bda03cd671cf4c97649eb52bce36f660e023d75b9fd5491efeffd90ddf0d727e9e1673acc271d4e07699b407b15effa2c690fd4e9107d37d382a1d563c7e8a5eceace5843adc13724b20e850600572fb41ee0c4b7df62c654f4af088d8632488ca2495a85495662ee729ed6cc0e2107ad6b4bce002634344f272bd1a271bc417e7cf53d9c12a6e391556754c5b0ca99ae08d327494c55fb3e446165ef88149c6e425098d465ec43a4b082b1a249dcfb2dd787be84a4142aad1588657f44ed00a740ce70d24673c21860c7ffd6b90e93a6f36a659c0cb12dc1bd41feab7327cc879b1f11aad697da2c3593a074bc84a77831064c073274a1f05060f8f20845481e778bc70bdadc36e2fbae29edf713ecbd1e3617fba1416664327645bf0a70d293d153fac81fda0540df5f86bf51c57671cad15b89636e508abb1fd0321a4533a047bcb1d58a98166dac4e582916372962e807e6de7db574a90512b649f5f91037c37285b60b0c23a4b29fb1cca29a5a763eaaa0cde7cb54fb8dd3e2415e71698984bf596512111d914d38ac93bd5453a9d5fb3dd3e43bf76332b09fd4c1a180c8a5eed1f88a35e1fc5853b562fea84231a3fdfe8bfa732f99a817093673843052975222d0fe9ca304924516deb38aad67a4d2f0d76afde822ffa1dde439525a017a4105bdba60a1df4b650ea790cfcad9ec8c2567137fbebd0c340b95f34c532fb753f9caa8cf539278d2c053abd3c00e77f5f1b7e1a1ec57ffc579b5667620236679a45cf6a4a30e0ce163433f949f1205b855d47656587fe7ac9c2ae8df2df7aaad3fbb2f2d86f7c53849e6cfbc30763c1072688fb8cdcbf25c3ee4377cd20465b66e03d3472bbe9458cf99b95c071275382c830a9cfb12a1437da1a3c9843cde7977c7ea35d3be96cd4ff830599ed39858a86ae249e4a033239c747b62403d782e3eeb941c60a972b8b6a02cf1559fa969a5b15b5189d6ab60e03c954735e47afe8347e25c61a1377ee418577b329b9e6653490533ecca3063e7879bf4082a5ce16f037d4d8e3d8a53668eafd20163d4a18a5212b59fe540b05497bc2d3d0c2984618b5356236f40bed75472ee7a2ab676d79edfd27d681ade520541ab7b01dce7c8372aa3b94c1eff9c32c4fa1d148ecb5416b00d236661500b8dd66a0b1c3b3117622c6c50828d12882159ae8f585ffdf7b4722fd11ed758be2b522c18daa801041b4d45c69bc9791c4a35f7233af13b7cb2104439ac5e34da17d9098befd9666f004c5d10ddda712802ce661a3b4e0d3902da353bbf8edd6600693d64f9e58f492e3302f9b791ee8c4d6d3b46ed3f97aed4d5fd0a1d2da344ff91101fe5f15d81737059f9bac7e387c6f7a103fa309e92ef82128d418250dc1c", 0xf32}], 0x1) 2018/05/03 06:38:31 executing program 5: mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x10, &(0x7f000032a000)) creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/97, 0x61, 0x0) 2018/05/03 06:38:31 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', 'selinux\x00'}, &(0x7f0000000180)=""/4096, 0x1000) 2018/05/03 06:38:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000000900)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000500)=0x79, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/03 06:38:31 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = dup2(r0, r0) write$rdma_cm(r2, &(0x7f0000000640)=@get_event={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) tkill(r1, 0x1000000000016) 2018/05/03 06:38:31 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x32}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000080)=@in6={0xa, 0x4e23}, 0x80, &(0x7f0000002380), 0x0, &(0x7f00000023c0)}, 0x0) 2018/05/03 06:38:31 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) 2018/05/03 06:38:31 executing program 5: mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x10, &(0x7f000032a000)) creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/97, 0x61, 0x0) 2018/05/03 06:38:31 executing program 7: mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x10, &(0x7f000032a000)) creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/97, 0x61, 0x0) 2018/05/03 06:38:31 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', 'selinux\x00'}, &(0x7f0000000180)=""/4096, 0x1000) 2018/05/03 06:38:31 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x32}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000080)=@in6={0xa, 0x4e23}, 0x80, &(0x7f0000002380), 0x0, &(0x7f00000023c0)}, 0x0) 2018/05/03 06:38:31 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', 'selinux\x00'}, &(0x7f0000000180)=""/4096, 0x1000) 2018/05/03 06:38:31 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', 'selinux\x00'}, &(0x7f0000000180)=""/4096, 0x1000) 2018/05/03 06:38:32 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', 'selinux\x00'}, &(0x7f0000000180)=""/4096, 0x1000) 2018/05/03 06:38:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000000900)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000500)=0x79, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/03 06:38:32 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', 'selinux\x00'}, &(0x7f0000000180)=""/4096, 0x1000) 2018/05/03 06:38:32 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x32}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000080)=@in6={0xa, 0x4e23}, 0x80, &(0x7f0000002380), 0x0, &(0x7f00000023c0)}, 0x0) 2018/05/03 06:38:32 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000a0d000), 0x8) r1 = epoll_create(0x5a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000518ff4)) unshare(0x8000400) signalfd(r0, &(0x7f0000e82000), 0x8) 2018/05/03 06:38:32 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/05/03 06:38:32 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) openat$hwrng(0xffffffffffffff9c, &(0x7f0000004240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/05/03 06:38:32 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000340)=""/157, &(0x7f0000000140)=0x9d) 2018/05/03 06:38:32 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x32}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000080)=@in6={0xa, 0x4e23}, 0x80, &(0x7f0000002380), 0x0, &(0x7f00000023c0)}, 0x0) 2018/05/03 06:38:32 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000340)=""/157, &(0x7f0000000140)=0x9d) [ 175.600385] print_req_error: I/O error, dev loop0, sector 0 [ 175.606264] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 175.614056] print_req_error: I/O error, dev loop0, sector 4 [ 175.619842] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 175.627677] print_req_error: I/O error, dev loop0, sector 8 [ 175.633449] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 175.641166] print_req_error: I/O error, dev loop0, sector 12 [ 175.647021] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 175.654790] print_req_error: I/O error, dev loop0, sector 16 [ 175.660670] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 175.668381] print_req_error: I/O error, dev loop0, sector 20 [ 175.674235] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 175.681956] print_req_error: I/O error, dev loop0, sector 24 [ 175.687838] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 175.695545] print_req_error: I/O error, dev loop0, sector 28 [ 175.701406] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 175.709175] print_req_error: I/O error, dev loop0, sector 32 [ 175.715117] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 175.716747] print_req_error: I/O error, dev loop0, sector 36 [ 175.722824] Buffer I/O error on dev loop0, logical block 10, lost async page write 2018/05/03 06:38:33 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', 'selinux\x00'}, &(0x7f0000000180)=""/4096, 0x1000) 2018/05/03 06:38:33 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000a0d000), 0x8) r1 = epoll_create(0x5a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000518ff4)) unshare(0x8000400) signalfd(r0, &(0x7f0000e82000), 0x8) 2018/05/03 06:38:33 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/05/03 06:38:33 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/05/03 06:38:33 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000340)=""/157, &(0x7f0000000140)=0x9d) 2018/05/03 06:38:33 executing program 4: mkdir(&(0x7f000002bff8)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x3, 0x100000000a012, r0, 0x0) mlock2(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1) 2018/05/03 06:38:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000000900)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000500)=0x79, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/03 06:38:33 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) openat$hwrng(0xffffffffffffff9c, &(0x7f0000004240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/05/03 06:38:33 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000340)=""/157, &(0x7f0000000140)=0x9d) 2018/05/03 06:38:33 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/05/03 06:38:33 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000a0d000), 0x8) r1 = epoll_create(0x5a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000518ff4)) unshare(0x8000400) signalfd(r0, &(0x7f0000e82000), 0x8) 2018/05/03 06:38:33 executing program 4: mkdir(&(0x7f000002bff8)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x3, 0x100000000a012, r0, 0x0) mlock2(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1) 2018/05/03 06:38:33 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/05/03 06:38:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) openat$hwrng(0xffffffffffffff9c, &(0x7f0000004240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/05/03 06:38:33 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) openat$hwrng(0xffffffffffffff9c, &(0x7f0000004240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/05/03 06:38:33 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/05/03 06:38:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) openat$hwrng(0xffffffffffffff9c, &(0x7f0000004240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/05/03 06:38:33 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000a0d000), 0x8) r1 = epoll_create(0x5a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000518ff4)) unshare(0x8000400) signalfd(r0, &(0x7f0000e82000), 0x8) 2018/05/03 06:38:33 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/05/03 06:38:33 executing program 4: mkdir(&(0x7f000002bff8)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x3, 0x100000000a012, r0, 0x0) mlock2(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1) 2018/05/03 06:38:33 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) openat$hwrng(0xffffffffffffff9c, &(0x7f0000004240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/05/03 06:38:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000e501000000e00000020000000000000000000000000000000000c95704cd0edc86d600000000100000000000007cd8cd611b35bab9d0b48af31c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 2018/05/03 06:38:34 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) openat$hwrng(0xffffffffffffff9c, &(0x7f0000004240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/05/03 06:38:34 executing program 5: capset(&(0x7f0000b3e000)={0x19980330}, &(0x7f0000f21fe8)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'fo\x00'}, {@rand_addr}}, 0x44) 2018/05/03 06:38:34 executing program 1: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') quotactl(0x0, &(0x7f0000000000)='../file0\x00', 0x0, &(0x7f00000001c0)) 2018/05/03 06:38:34 executing program 0: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f00000021c0)=""/4096, &(0x7f0000000140)=0x1000) 2018/05/03 06:38:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) openat$hwrng(0xffffffffffffff9c, &(0x7f0000004240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/05/03 06:38:34 executing program 4: mkdir(&(0x7f000002bff8)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x3, 0x100000000a012, r0, 0x0) mlock2(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1) 2018/05/03 06:38:34 executing program 2: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x9) 2018/05/03 06:38:34 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) openat$hwrng(0xffffffffffffff9c, &(0x7f0000004240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 177.377637] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 fo 2018/05/03 06:38:34 executing program 0: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f00000021c0)=""/4096, &(0x7f0000000140)=0x1000) 2018/05/03 06:38:34 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) openat$hwrng(0xffffffffffffff9c, &(0x7f0000004240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/05/03 06:38:34 executing program 2: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x9) 2018/05/03 06:38:34 executing program 6: r0 = eventfd2(0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) writev(r0, &(0x7f00000000c0), 0x10000000000001dc) 2018/05/03 06:38:34 executing program 5: capset(&(0x7f0000b3e000)={0x19980330}, &(0x7f0000f21fe8)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'fo\x00'}, {@rand_addr}}, 0x44) 2018/05/03 06:38:34 executing program 1: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') quotactl(0x0, &(0x7f0000000000)='../file0\x00', 0x0, &(0x7f00000001c0)) 2018/05/03 06:38:34 executing program 0: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f00000021c0)=""/4096, &(0x7f0000000140)=0x1000) 2018/05/03 06:38:34 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000001880)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/196, 0xc4}}, {{0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)=""/171, 0xab}}, {{&(0x7f0000001e40)=@in6, 0x80, &(0x7f0000002200)=[{&(0x7f0000001ec0)=""/118, 0x76}, {&(0x7f0000001f40)=""/144, 0x90}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/196, 0xc4}, {&(0x7f00000021c0)=""/10, 0xa}], 0x5, &(0x7f0000002280)=""/113, 0x71}}, {{&(0x7f00000025c0)=@vsock, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/62, 0x3e}}], 0x5, 0x0, &(0x7f0000000100)={0x0, r1+10000000}) 2018/05/03 06:38:34 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00'}) 2018/05/03 06:38:34 executing program 0: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f00000021c0)=""/4096, &(0x7f0000000140)=0x1000) 2018/05/03 06:38:34 executing program 6: r0 = eventfd2(0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) writev(r0, &(0x7f00000000c0), 0x10000000000001dc) 2018/05/03 06:38:34 executing program 2: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x9) 2018/05/03 06:38:34 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000001880)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/196, 0xc4}}, {{0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)=""/171, 0xab}}, {{&(0x7f0000001e40)=@in6, 0x80, &(0x7f0000002200)=[{&(0x7f0000001ec0)=""/118, 0x76}, {&(0x7f0000001f40)=""/144, 0x90}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/196, 0xc4}, {&(0x7f00000021c0)=""/10, 0xa}], 0x5, &(0x7f0000002280)=""/113, 0x71}}, {{&(0x7f00000025c0)=@vsock, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/62, 0x3e}}], 0x5, 0x0, &(0x7f0000000100)={0x0, r1+10000000}) 2018/05/03 06:38:35 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00'}) 2018/05/03 06:38:35 executing program 5: capset(&(0x7f0000b3e000)={0x19980330}, &(0x7f0000f21fe8)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'fo\x00'}, {@rand_addr}}, 0x44) 2018/05/03 06:38:35 executing program 1: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') quotactl(0x0, &(0x7f0000000000)='../file0\x00', 0x0, &(0x7f00000001c0)) 2018/05/03 06:38:35 executing program 2: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x9) 2018/05/03 06:38:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000001880)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/196, 0xc4}}, {{0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)=""/171, 0xab}}, {{&(0x7f0000001e40)=@in6, 0x80, &(0x7f0000002200)=[{&(0x7f0000001ec0)=""/118, 0x76}, {&(0x7f0000001f40)=""/144, 0x90}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/196, 0xc4}, {&(0x7f00000021c0)=""/10, 0xa}], 0x5, &(0x7f0000002280)=""/113, 0x71}}, {{&(0x7f00000025c0)=@vsock, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/62, 0x3e}}], 0x5, 0x0, &(0x7f0000000100)={0x0, r1+10000000}) 2018/05/03 06:38:35 executing program 6: r0 = eventfd2(0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) writev(r0, &(0x7f00000000c0), 0x10000000000001dc) 2018/05/03 06:38:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000001ff0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x20004895) 2018/05/03 06:38:35 executing program 7: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000552ff0)=[{&(0x7f00006c1000)=""/4096, 0x1126}], 0x1) r2 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) write(r1, &(0x7f0000335000), 0x10001) 2018/05/03 06:38:35 executing program 6: r0 = eventfd2(0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) writev(r0, &(0x7f00000000c0), 0x10000000000001dc) 2018/05/03 06:38:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x61, 0x0, 0x20000000}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/05/03 06:38:35 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00'}) 2018/05/03 06:38:35 executing program 5: capset(&(0x7f0000b3e000)={0x19980330}, &(0x7f0000f21fe8)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'fo\x00'}, {@rand_addr}}, 0x44) 2018/05/03 06:38:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000001880)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/196, 0xc4}}, {{0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)=""/171, 0xab}}, {{&(0x7f0000001e40)=@in6, 0x80, &(0x7f0000002200)=[{&(0x7f0000001ec0)=""/118, 0x76}, {&(0x7f0000001f40)=""/144, 0x90}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/196, 0xc4}, {&(0x7f00000021c0)=""/10, 0xa}], 0x5, &(0x7f0000002280)=""/113, 0x71}}, {{&(0x7f00000025c0)=@vsock, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/62, 0x3e}}], 0x5, 0x0, &(0x7f0000000100)={0x0, r1+10000000}) 2018/05/03 06:38:35 executing program 1: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') quotactl(0x0, &(0x7f0000000000)='../file0\x00', 0x0, &(0x7f00000001c0)) 2018/05/03 06:38:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000001ff0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x20004895) 2018/05/03 06:38:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x61, 0x0, 0x20000000}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/05/03 06:38:35 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x802fffffffe}, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {0x8}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 2018/05/03 06:38:35 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00'}) 2018/05/03 06:38:35 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2000005) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) readv(r3, &(0x7f0000000180)=[{&(0x7f0000000100)=""/125, 0x7d}], 0x1) dup3(r0, r3, 0x0) tkill(0x0, 0x16) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/05/03 06:38:36 executing program 7: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000552ff0)=[{&(0x7f00006c1000)=""/4096, 0x1126}], 0x1) r2 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) write(r1, &(0x7f0000335000), 0x10001) 2018/05/03 06:38:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000001ff0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x20004895) 2018/05/03 06:38:36 executing program 1: r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x10000) sendfile(r0, r1, 0x0, 0x72439a6b) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) 2018/05/03 06:38:36 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x22d, 0x2, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x78, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f0000000680), 0x59, &(0x7f00000006c0)}}], 0x2, 0x0) 2018/05/03 06:38:36 executing program 3: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@generic={0x8906}}}, 0x0) 2018/05/03 06:38:36 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000552ff0)=[{&(0x7f00006c1000)=""/4096, 0x1126}], 0x1) r2 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) write(r1, &(0x7f0000335000), 0x10001) 2018/05/03 06:38:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x61, 0x0, 0x20000000}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/05/03 06:38:36 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2000005) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) readv(r3, &(0x7f0000000180)=[{&(0x7f0000000100)=""/125, 0x7d}], 0x1) dup3(r0, r3, 0x0) tkill(0x0, 0x16) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/05/03 06:38:36 executing program 3: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@generic={0x8906}}}, 0x0) 2018/05/03 06:38:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000001ff0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x20004895) 2018/05/03 06:38:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x61, 0x0, 0x20000000}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/05/03 06:38:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="06e9f6bf0913ca244ae84b0b28793fd1d48481e232469ca3c734a1336fe8570c303207a641d69932ad579317d8c34e4f5d1ccc598d0022654dd25dbbd0ed7ff96937d5ad5d3143a3217ca5f335a5342d303267817cba752586ff2736963f25daccd1f9b181b77760f1751ed13d588eb811918659a3ae636709701e07f93183255e70177d8cb0c681085b01", 0x8b}, {&(0x7f0000000180)="182da6037259834919db6f", 0xb}, {&(0x7f0000000240)}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x90}, 0x20000050) 2018/05/03 06:38:37 executing program 3: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@generic={0x8906}}}, 0x0) 2018/05/03 06:38:37 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000776000)=[{&(0x7f0000000040)="240000003e00030207fffd946fa283bc0ae6e60000a6ffffff0c5a00000003a2d189737e", 0x24}], 0x1}, 0x0) 2018/05/03 06:38:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="06e9f6bf0913ca244ae84b0b28793fd1d48481e232469ca3c734a1336fe8570c303207a641d69932ad579317d8c34e4f5d1ccc598d0022654dd25dbbd0ed7ff96937d5ad5d3143a3217ca5f335a5342d303267817cba752586ff2736963f25daccd1f9b181b77760f1751ed13d588eb811918659a3ae636709701e07f93183255e70177d8cb0c681085b01", 0x8b}, {&(0x7f0000000180)="182da6037259834919db6f", 0xb}, {&(0x7f0000000240)}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x90}, 0x20000050) 2018/05/03 06:38:37 executing program 1: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000180)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0x6}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 2018/05/03 06:38:37 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x22d, 0x2, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x78, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f0000000680), 0x59, &(0x7f00000006c0)}}], 0x2, 0x0) 2018/05/03 06:38:37 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2000005) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) readv(r3, &(0x7f0000000180)=[{&(0x7f0000000100)=""/125, 0x7d}], 0x1) dup3(r0, r3, 0x0) tkill(0x0, 0x16) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/05/03 06:38:37 executing program 7: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000552ff0)=[{&(0x7f00006c1000)=""/4096, 0x1126}], 0x1) r2 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) write(r1, &(0x7f0000335000), 0x10001) 2018/05/03 06:38:37 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000552ff0)=[{&(0x7f00006c1000)=""/4096, 0x1126}], 0x1) r2 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) write(r1, &(0x7f0000335000), 0x10001) 2018/05/03 06:38:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="06e9f6bf0913ca244ae84b0b28793fd1d48481e232469ca3c734a1336fe8570c303207a641d69932ad579317d8c34e4f5d1ccc598d0022654dd25dbbd0ed7ff96937d5ad5d3143a3217ca5f335a5342d303267817cba752586ff2736963f25daccd1f9b181b77760f1751ed13d588eb811918659a3ae636709701e07f93183255e70177d8cb0c681085b01", 0x8b}, {&(0x7f0000000180)="182da6037259834919db6f", 0xb}, {&(0x7f0000000240)}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x90}, 0x20000050) 2018/05/03 06:38:37 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000776000)=[{&(0x7f0000000040)="240000003e00030207fffd946fa283bc0ae6e60000a6ffffff0c5a00000003a2d189737e", 0x24}], 0x1}, 0x0) 2018/05/03 06:38:37 executing program 3: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@generic={0x8906}}}, 0x0) 2018/05/03 06:38:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="06e9f6bf0913ca244ae84b0b28793fd1d48481e232469ca3c734a1336fe8570c303207a641d69932ad579317d8c34e4f5d1ccc598d0022654dd25dbbd0ed7ff96937d5ad5d3143a3217ca5f335a5342d303267817cba752586ff2736963f25daccd1f9b181b77760f1751ed13d588eb811918659a3ae636709701e07f93183255e70177d8cb0c681085b01", 0x8b}, {&(0x7f0000000180)="182da6037259834919db6f", 0xb}, {&(0x7f0000000240)}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x90}, 0x20000050) 2018/05/03 06:38:37 executing program 1: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000180)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0x6}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 2018/05/03 06:38:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x22d, 0x2, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x78, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f0000000680), 0x59, &(0x7f00000006c0)}}], 0x2, 0x0) 2018/05/03 06:38:37 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000776000)=[{&(0x7f0000000040)="240000003e00030207fffd946fa283bc0ae6e60000a6ffffff0c5a00000003a2d189737e", 0x24}], 0x1}, 0x0) 2018/05/03 06:38:37 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=""/117, 0x75}}, {{&(0x7f0000000240)=@alg, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/30, 0x1e}}, {{&(0x7f0000000380)=@l2, 0x80, &(0x7f0000001a40)=[{&(0x7f00000004c0)=""/71, 0x47}, {&(0x7f0000000540)=""/170, 0xaa}, {&(0x7f0000000600)=""/87, 0x57}, {&(0x7f0000000680)=""/165, 0xa5}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/106, 0x6a}, {&(0x7f0000001980)=""/182, 0xb6}], 0x7, &(0x7f0000004040)=""/4096, 0x1000}}, {{&(0x7f0000002500)=@l2, 0x80, &(0x7f0000002640), 0x0, &(0x7f0000002680)=""/146, 0x92}}], 0x4, 0x0, 0x0) 2018/05/03 06:38:38 executing program 1: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000180)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0x6}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 2018/05/03 06:38:38 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000776000)=[{&(0x7f0000000040)="240000003e00030207fffd946fa283bc0ae6e60000a6ffffff0c5a00000003a2d189737e", 0x24}], 0x1}, 0x0) 2018/05/03 06:38:38 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=""/117, 0x75}}, {{&(0x7f0000000240)=@alg, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/30, 0x1e}}, {{&(0x7f0000000380)=@l2, 0x80, &(0x7f0000001a40)=[{&(0x7f00000004c0)=""/71, 0x47}, {&(0x7f0000000540)=""/170, 0xaa}, {&(0x7f0000000600)=""/87, 0x57}, {&(0x7f0000000680)=""/165, 0xa5}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/106, 0x6a}, {&(0x7f0000001980)=""/182, 0xb6}], 0x7, &(0x7f0000004040)=""/4096, 0x1000}}, {{&(0x7f0000002500)=@l2, 0x80, &(0x7f0000002640), 0x0, &(0x7f0000002680)=""/146, 0x92}}], 0x4, 0x0, 0x0) 2018/05/03 06:38:38 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000552ff0)=[{&(0x7f00006c1000)=""/4096, 0x1126}], 0x1) r2 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) write(r1, &(0x7f0000335000), 0x10001) 2018/05/03 06:38:38 executing program 7: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000552ff0)=[{&(0x7f00006c1000)=""/4096, 0x1126}], 0x1) r2 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) write(r1, &(0x7f0000335000), 0x10001) 2018/05/03 06:38:38 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x22d, 0x2, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x78, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f0000000680), 0x59, &(0x7f00000006c0)}}], 0x2, 0x0) 2018/05/03 06:38:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x22d, 0x2, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x78, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f0000000680), 0x59, &(0x7f00000006c0)}}], 0x2, 0x0) 2018/05/03 06:38:38 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2000005) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) readv(r3, &(0x7f0000000180)=[{&(0x7f0000000100)=""/125, 0x7d}], 0x1) dup3(r0, r3, 0x0) tkill(0x0, 0x16) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/05/03 06:38:38 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=""/117, 0x75}}, {{&(0x7f0000000240)=@alg, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/30, 0x1e}}, {{&(0x7f0000000380)=@l2, 0x80, &(0x7f0000001a40)=[{&(0x7f00000004c0)=""/71, 0x47}, {&(0x7f0000000540)=""/170, 0xaa}, {&(0x7f0000000600)=""/87, 0x57}, {&(0x7f0000000680)=""/165, 0xa5}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/106, 0x6a}, {&(0x7f0000001980)=""/182, 0xb6}], 0x7, &(0x7f0000004040)=""/4096, 0x1000}}, {{&(0x7f0000002500)=@l2, 0x80, &(0x7f0000002640), 0x0, &(0x7f0000002680)=""/146, 0x92}}], 0x4, 0x0, 0x0) 2018/05/03 06:38:38 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'reW', 0x0, "35bd00"}}}}}}, &(0x7f0000ae3000)) 2018/05/03 06:38:38 executing program 1: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000180)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0x6}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 2018/05/03 06:38:38 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'reW', 0x0, "35bd00"}}}}}}, &(0x7f0000ae3000)) 2018/05/03 06:38:38 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=""/117, 0x75}}, {{&(0x7f0000000240)=@alg, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/30, 0x1e}}, {{&(0x7f0000000380)=@l2, 0x80, &(0x7f0000001a40)=[{&(0x7f00000004c0)=""/71, 0x47}, {&(0x7f0000000540)=""/170, 0xaa}, {&(0x7f0000000600)=""/87, 0x57}, {&(0x7f0000000680)=""/165, 0xa5}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/106, 0x6a}, {&(0x7f0000001980)=""/182, 0xb6}], 0x7, &(0x7f0000004040)=""/4096, 0x1000}}, {{&(0x7f0000002500)=@l2, 0x80, &(0x7f0000002640), 0x0, &(0x7f0000002680)=""/146, 0x92}}], 0x4, 0x0, 0x0) 2018/05/03 06:38:39 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2000) close(r0) 2018/05/03 06:38:39 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@address_reply={0x12}}}}}, &(0x7f0000000080)) [ 182.138281] ================================================================== [ 182.145728] BUG: KMSAN: uninit-value in inet_getpeer+0x1567/0x1e70 [ 182.152051] CPU: 1 PID: 12203 Comm: syz-executor1 Not tainted 4.16.0+ #87 [ 182.159090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.168439] Call Trace: [ 182.171040] dump_stack+0x185/0x1d0 [ 182.174678] ? inet_getpeer+0x1567/0x1e70 [ 182.178829] kmsan_report+0x142/0x240 [ 182.182647] __msan_warning_32+0x6c/0xb0 [ 182.186717] inet_getpeer+0x1567/0x1e70 [ 182.190712] ? kmsan_set_origin_inline+0x6b/0x120 [ 182.195559] ? __msan_poison_alloca+0x15c/0x1d0 [ 182.200244] ? l3mdev_master_ifindex_rcu+0x2b/0x200 [ 182.205271] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 182.210652] icmpv4_xrlim_allow+0x3b5/0x530 [ 182.214985] icmp_send+0x224b/0x2db0 [ 182.218707] ? kmsan_set_origin_inline+0x6b/0x120 [ 182.223558] ? __msan_poison_alloca+0x15c/0x1d0 [ 182.228252] ip_options_compile+0x237c/0x29f0 [ 182.232768] ip_rcv_finish+0x12f4/0x1d00 [ 182.236839] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 182.242213] ip_rcv+0x118f/0x16d0 [ 182.245672] ? ip_rcv+0x16d0/0x16d0 [ 182.249316] __netif_receive_skb_core+0x47df/0x4a90 [ 182.254348] ? btrfs_init_sysfs+0x5fb/0x990 [ 182.258673] ? ip_local_deliver_finish+0xec0/0xec0 [ 182.263618] netif_receive_skb_internal+0x49d/0x630 [ 182.268651] ? netif_receive_skb+0x47/0x240 [ 182.272982] netif_receive_skb+0x230/0x240 [ 182.277229] tun_get_user+0x740f/0x7c60 [ 182.281233] tun_chr_write_iter+0x1d4/0x330 [ 182.285566] ? tun_chr_read_iter+0x460/0x460 [ 182.289980] do_iter_readv_writev+0x84d/0xa00 [ 182.294490] ? tun_chr_read_iter+0x460/0x460 [ 182.298900] do_iter_write+0x30d/0xd40 [ 182.302790] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 182.308247] do_writev+0x3c9/0x830 [ 182.311801] ? syscall_return_slowpath+0xe9/0x700 [ 182.316649] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 182.322015] ? fput+0x25c/0x2e0 [ 182.325307] SYSC_writev+0x9b/0xb0 [ 182.328853] SyS_writev+0x56/0x80 [ 182.332308] do_syscall_64+0x309/0x430 [ 182.336206] ? SYSC_readv+0xb0/0xb0 [ 182.339918] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 182.345094] RIP: 0033:0x455831 [ 182.348280] RSP: 002b:00007f37397e5ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 182.355989] RAX: ffffffffffffffda RBX: 000000000000002e RCX: 0000000000455831 [ 182.363256] RDX: 0000000000000001 RSI: 00007f37397e5bf0 RDI: 00000000000000fc [ 182.370598] RBP: 0000000020000000 R08: 00000000000000fc R09: 0000000000000000 [ 182.377877] R10: 000000000000002e R11: 0000000000000293 R12: 00000000ffffffff [ 182.386116] R13: 00000000000006ac R14: 00000000006fe0c0 R15: 0000000000000000 [ 182.393388] [ 182.395010] Uninit was created at: [ 182.398561] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 182.403656] kmsan_kmalloc+0x94/0x100 [ 182.407454] kmem_cache_alloc+0xaab/0xb90 [ 182.411604] inet_getpeer+0xed8/0x1e70 [ 182.415493] ip4_frag_init+0x4d1/0x740 [ 182.419375] inet_frag_find+0x7da/0x1610 [ 182.423438] ip_defrag+0x4ba/0x6860 [ 182.427065] ip_check_defrag+0x76b/0xd90 [ 182.431128] packet_rcv_fanout+0x2a8/0x8d0 [ 182.435364] __netif_receive_skb_core+0x314a/0x4a90 [ 182.440378] netif_receive_skb_internal+0x49d/0x630 [ 182.445395] netif_receive_skb+0x230/0x240 [ 182.449636] tun_get_user+0x740f/0x7c60 [ 182.453608] tun_chr_write_iter+0x1d4/0x330 [ 182.457933] do_iter_readv_writev+0x84d/0xa00 [ 182.462430] do_iter_write+0x30d/0xd40 [ 182.466314] do_writev+0x3c9/0x830 [ 182.469858] SYSC_writev+0x9b/0xb0 [ 182.473401] SyS_writev+0x56/0x80 [ 182.476854] do_syscall_64+0x309/0x430 [ 182.480741] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 182.485918] ================================================================== [ 182.493269] Disabling lock debugging due to kernel taint [ 182.498715] Kernel panic - not syncing: panic_on_warn set ... [ 182.498715] [ 182.506085] CPU: 1 PID: 12203 Comm: syz-executor1 Tainted: G B 4.16.0+ #87 [ 182.514303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.523651] Call Trace: [ 182.526246] dump_stack+0x185/0x1d0 [ 182.529875] panic+0x39d/0x940 [ 182.533087] ? inet_getpeer+0x1567/0x1e70 [ 182.537236] kmsan_report+0x238/0x240 [ 182.541037] __msan_warning_32+0x6c/0xb0 [ 182.545099] inet_getpeer+0x1567/0x1e70 [ 182.549082] ? kmsan_set_origin_inline+0x6b/0x120 [ 182.553926] ? __msan_poison_alloca+0x15c/0x1d0 [ 182.558605] ? l3mdev_master_ifindex_rcu+0x2b/0x200 [ 182.563629] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 182.568999] icmpv4_xrlim_allow+0x3b5/0x530 [ 182.573325] icmp_send+0x224b/0x2db0 [ 182.577047] ? kmsan_set_origin_inline+0x6b/0x120 [ 182.581893] ? __msan_poison_alloca+0x15c/0x1d0 [ 182.586589] ip_options_compile+0x237c/0x29f0 [ 182.591097] ip_rcv_finish+0x12f4/0x1d00 [ 182.595164] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 182.600534] ip_rcv+0x118f/0x16d0 [ 182.603983] ? ip_rcv+0x16d0/0x16d0 [ 182.607620] __netif_receive_skb_core+0x47df/0x4a90 [ 182.612662] ? btrfs_init_sysfs+0x5fb/0x990 [ 182.616989] ? ip_local_deliver_finish+0xec0/0xec0 [ 182.621928] netif_receive_skb_internal+0x49d/0x630 [ 182.626949] ? netif_receive_skb+0x47/0x240 [ 182.631272] netif_receive_skb+0x230/0x240 [ 182.635516] tun_get_user+0x740f/0x7c60 [ 182.639517] tun_chr_write_iter+0x1d4/0x330 [ 182.643843] ? tun_chr_read_iter+0x460/0x460 [ 182.648254] do_iter_readv_writev+0x84d/0xa00 [ 182.652760] ? tun_chr_read_iter+0x460/0x460 [ 182.657179] do_iter_write+0x30d/0xd40 [ 182.661077] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 182.666535] do_writev+0x3c9/0x830 [ 182.670087] ? syscall_return_slowpath+0xe9/0x700 [ 182.674936] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 182.680303] ? fput+0x25c/0x2e0 [ 182.683596] SYSC_writev+0x9b/0xb0 [ 182.687153] SyS_writev+0x56/0x80 [ 182.690607] do_syscall_64+0x309/0x430 [ 182.694504] ? SYSC_readv+0xb0/0xb0 [ 182.698138] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 182.703325] RIP: 0033:0x455831 [ 182.706512] RSP: 002b:00007f37397e5ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 182.714217] RAX: ffffffffffffffda RBX: 000000000000002e RCX: 0000000000455831 [ 182.721482] RDX: 0000000000000001 RSI: 00007f37397e5bf0 RDI: 00000000000000fc [ 182.728750] RBP: 0000000020000000 R08: 00000000000000fc R09: 0000000000000000 [ 182.736016] R10: 000000000000002e R11: 0000000000000293 R12: 00000000ffffffff [ 182.743286] R13: 00000000000006ac R14: 00000000006fe0c0 R15: 0000000000000000 [ 182.751037] Dumping ftrace buffer: [ 182.754568] (ftrace buffer empty) [ 182.758257] Kernel Offset: disabled [ 182.761860] Rebooting in 86400 seconds..