INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.51' (ECDSA) to the list of known hosts. 2018/04/22 08:14:38 fuzzer started 2018/04/22 08:14:39 dialing manager at 10.128.0.26:42949 syzkaller login: [ 49.386840] can: request_module (can-proto-0) failed. [ 49.398060] can: request_module (can-proto-0) failed. 2018/04/22 08:14:46 kcov=true, comps=false 2018/04/22 08:14:49 executing program 0: 2018/04/22 08:14:49 executing program 1: 2018/04/22 08:14:49 executing program 7: 2018/04/22 08:14:49 executing program 4: 2018/04/22 08:14:49 executing program 5: 2018/04/22 08:14:49 executing program 6: unshare(0x400) ftruncate(0xffffffffffffffff, 0x0) 2018/04/22 08:14:49 executing program 2: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000240)) 2018/04/22 08:14:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a4b, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) [ 54.109009] IPVS: ftp: loaded support on port[0] = 21 [ 54.219249] IPVS: ftp: loaded support on port[0] = 21 [ 54.266747] IPVS: ftp: loaded support on port[0] = 21 [ 54.322835] IPVS: ftp: loaded support on port[0] = 21 [ 54.408705] IPVS: ftp: loaded support on port[0] = 21 [ 54.504373] IPVS: ftp: loaded support on port[0] = 21 [ 54.640176] IPVS: ftp: loaded support on port[0] = 21 [ 54.799985] IPVS: ftp: loaded support on port[0] = 21 [ 55.792447] ip (4678) used greatest stack depth: 54312 bytes left [ 56.240144] ip (4713) used greatest stack depth: 53944 bytes left [ 57.341006] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.347569] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.376557] device bridge_slave_0 entered promiscuous mode [ 57.452460] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.459084] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.496230] device bridge_slave_0 entered promiscuous mode [ 57.588192] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.594686] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.640173] device bridge_slave_1 entered promiscuous mode [ 57.704534] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.711084] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.736767] device bridge_slave_0 entered promiscuous mode [ 57.755726] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.762278] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.787150] device bridge_slave_0 entered promiscuous mode [ 57.810732] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.817194] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.831737] device bridge_slave_0 entered promiscuous mode [ 57.840411] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.846862] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.858430] device bridge_slave_1 entered promiscuous mode [ 57.945130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 57.978704] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.985213] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.015248] device bridge_slave_1 entered promiscuous mode [ 58.028281] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.034761] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.061298] device bridge_slave_1 entered promiscuous mode [ 58.107946] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.114477] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.130284] device bridge_slave_0 entered promiscuous mode [ 58.145744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.160668] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.167150] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.176078] device bridge_slave_1 entered promiscuous mode [ 58.189699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.211982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.222995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.230428] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.236893] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.287601] device bridge_slave_0 entered promiscuous mode [ 58.352276] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.358782] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.387465] device bridge_slave_1 entered promiscuous mode [ 58.401073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.411972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.437208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.448459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.486298] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.492843] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.547190] device bridge_slave_1 entered promiscuous mode [ 58.593738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.666774] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.673267] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.711566] device bridge_slave_0 entered promiscuous mode [ 58.738804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.775644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.797295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.925590] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.932139] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.973169] device bridge_slave_1 entered promiscuous mode [ 59.010117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.020495] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.045510] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.055501] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.078677] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.192242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.277467] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.291304] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.309615] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.320721] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.381433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.443276] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.464494] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.526428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.535465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.559232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.566221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.591572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.600271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.649207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.656218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.693743] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.717435] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.747620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 59.754591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.774993] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.801725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 59.812674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.835988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 59.845237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.859584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 59.887228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.903329] ip (4967) used greatest stack depth: 53656 bytes left [ 59.922775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.929796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.948890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.956448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.066486] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.129605] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.158362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.171548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.192133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.203559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.354247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.361229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.390834] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.417857] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.440098] team0: Port device team_slave_0 added [ 60.493518] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.539157] team0: Port device team_slave_0 added [ 60.569558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.579949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.601830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.608810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.643949] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.665727] team0: Port device team_slave_0 added [ 60.687695] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.709932] team0: Port device team_slave_0 added [ 60.741212] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 60.759374] team0: Port device team_slave_1 added [ 60.774009] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 60.791471] team0: Port device team_slave_1 added [ 60.841992] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 60.873727] team0: Port device team_slave_1 added [ 60.886100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.895000] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.920607] team0: Port device team_slave_0 added [ 60.944475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.964626] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.980011] team0: Port device team_slave_0 added [ 60.990236] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.007557] team0: Port device team_slave_1 added [ 61.023664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.032376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.041312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.053909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.078879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.093198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.120078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.136358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.153184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.197828] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.209989] team0: Port device team_slave_1 added [ 61.228505] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.238952] team0: Port device team_slave_1 added [ 61.260297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.270243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.293935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.326795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.335651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.344632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.372953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.396762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.415157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.423638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.432613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.443826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.466997] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.479711] team0: Port device team_slave_0 added [ 61.487849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.495809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.511230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.538758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 61.548085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.555085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.567783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.595189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.618722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.634871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.647674] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 61.655358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.672921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.699830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.720617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.733833] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.742336] team0: Port device team_slave_1 added [ 61.757374] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 61.765126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.773743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.803449] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.819181] team0: Port device team_slave_0 added [ 61.825076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.832175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.857507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.868241] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 61.877587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.885379] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 61.903542] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 61.914874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.927726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.961838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.988097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.012559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.029211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.039519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.048300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.060729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.067676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.078182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.091728] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.110078] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.119955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.130819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.139191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.159511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.176906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.184663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.207707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.219805] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.228272] team0: Port device team_slave_1 added [ 62.242473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.259252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.268762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.277317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.309680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.338927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.367481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.388104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.408297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.444487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.453307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.466096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.481418] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.492464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.502834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.516765] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.537214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.577570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.679465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.686471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.698142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.809570] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.817678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.830831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.868213] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.877766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.907187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.102605] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.110341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.123665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.554914] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.561428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.568351] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.574848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.636597] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 64.643373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.674574] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.681114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.687932] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.694413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.702774] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 64.723449] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.729906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.736805] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.743240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.757688] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 64.772490] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.778986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.785850] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.792315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.864141] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 64.997655] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.004160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.011092] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.017564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.085988] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.114131] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.120623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.127495] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.133945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.145196] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.325654] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.332149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.338993] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.345458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.380869] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.596549] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.603113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.609990] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.616488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.645118] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.695186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.714383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.749943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.780101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.799889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.826347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.833635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.373415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.714564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.749709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.080818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.205724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.244838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.274269] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.412467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.523320] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.537082] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.676885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.958836] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.064950] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.077446] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.103368] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.109676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.120240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.211875] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.345570] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.351926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.363913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.412397] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.419353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.436878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.565529] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.857666] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.863986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.876257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.909715] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.919184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.946469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.978764] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.985437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.998857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.066728] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.099184] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.105753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.118599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.139952] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.408626] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.477952] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.484267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.495551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.744937] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.832866] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.887601] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.108708] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.340587] 8021q: adding VLAN 0 to HW filter on device team0 2018/04/22 08:15:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1901, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x9000, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6d) 2018/04/22 08:15:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000000)=0x7ff, 0x4) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1=0xe0000001}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}, {{&(0x7f00000035c0)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000005700), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000000000204002901000000007e9b"], 0x10}}], 0x2, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x1ff, 0x7f) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x6) 2018/04/22 08:15:17 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaefd, &(0x7f0000000080)=0x8000) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r1) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/04/22 08:15:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/54, &(0x7f0000000040)=0x36) keyctl$set_reqkey_keyring(0xe, 0x7) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x408080, 0x0) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f00000000c0)=0xa24, 0x4) request_key(&(0x7f00007c5000)='logon\x00', &(0x7f0000a08000)={0x73, 0x79, 0x7a}, &(0x7f0000d77ff9)='\x00', 0x0) 2018/04/22 08:15:18 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) sendto$llc(r0, &(0x7f00000000c0)="fb12fe9c51130a26f350359fbc631f71fad0a350", 0x14, 0x840, &(0x7f0000000100)={0x1a, 0x33f, 0x1800000000000000, 0x9, 0x2, 0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000011000)=""/195}, 0x48) 2018/04/22 08:15:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1, 0x8, 0xfffffffffffffffe}) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)=""/59, 0x3b) 2018/04/22 08:15:18 executing program 2: unshare(0x400) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) eventfd2(0xc27, 0x80801) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x80000) ioctl$TIOCGETD(r0, 0x80045432, &(0x7f0000000000)) 2018/04/22 08:15:18 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffefffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x90) r1 = dup2(r0, r0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) 2018/04/22 08:15:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r1, 0x0, 0xf5b3}, 0x8) 2018/04/22 08:15:18 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x5, 0x7f) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/54) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000734ffc)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x100000001) 2018/04/22 08:15:18 executing program 0: mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x10000) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) getpeername$inet(r0, &(0x7f0000000080)={0x0, 0x0, @local}, &(0x7f00000000c0)=0x10) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) fchdir(r1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x2, @broadcast=0xffffffff, 0x4e24, 0x3, 'sh\x00', 0x0, 0x200, 0x17}, 0x2c) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000100)=0x3, &(0x7f0000000140)=0x2) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000a19000), 0x3) [ 82.142398] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 82.149454] IPVS: length: 54 != 24 2018/04/22 08:15:18 executing program 6: r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}, 0x0, 0xffff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(r1, r3) tee(r3, r2, 0x5, 0x8) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f00000000c0)={0x2, 0x10000, 0x7}) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) fcntl$dupfd(r4, 0x406, r3) 2018/04/22 08:15:18 executing program 4: r0 = socket$inet6(0xa, 0x800000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x6, [], 0x1}}, 0x1c) write(r0, &(0x7f0000000100), 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x4000) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0xcf6, 0x4}, {0x5, 0x8000}, {0x6, 0x4ffd}, {0x800000000, 0x9a7}, {0x8, 0xffffffffffff1ed1}, {0x4, 0x2}]}) [ 82.183166] IPVS: length: 54 != 24 [ 82.190679] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 2018/04/22 08:15:18 executing program 5: socketpair(0x11, 0x6, 0x3, &(0x7f0000000200)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000240)="48ebbd84397cb3749b296f465d9e816bd4d010d46a8e052ded933faca974279e86b68e83dc6e4be9c07bb0f6f5948bd953ac859fc706b75d8d9c1225f46ef36ab1e4417ba44b17ec14cb8c65cca2249f3556a134ceec1a93fd8dcd3d8ddbb8f674709b57412d981621fbedf2c44a220434a8132ce91f34b036232c7dcabcb62aba89161db6ba4c3e9d6190d3f99a7be82fba8697c26765139fe1ffc5b711888f12df6bf8b890f1be0a64da646794ca4750ebdb3105134ab51415d6c4aa360db238aa88cfc359244dd365aec71e2716bbba68cc3207dbf9adb5c52bcd730743ba39cc8d0e26fe249781", &(0x7f0000000340)="c046d0c54f8e979a1de286024ed3bcac4dca5fe2c92f3e5199d0e0e1367f1cf64f621c17d76e66b26d6196fc55c37d44a2237d1f7833dc0c3acf7eb6351e12328f793d8df87e5cc07ffaed3dedaa8630b50f6f99991074e36b7e91123808510702a2d1f3e9a095d4e6d5fb15a782963a2797b5cef1e3c5bb3c702572258a4e0d8c855b", 0x2}, 0x20) mremap(&(0x7f0000311000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) setxattr(&(0x7f0000000180)='..', &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f000059afd5)="73797374656d5f753a6f626a6563745f722273797374656d5f64627573645f7661725f6c69625f74887330", 0x2b, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x600080) ioctl$sock_ipx_SIOCAIPXPRISLT(r1, 0x89e1, &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0xfff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0xbae}, 0x8) ioctl$sock_ipx_SIOCAIPXPRISLT(r1, 0x89e1, &(0x7f00000001c0)=0x6) 2018/04/22 08:15:18 executing program 0: r0 = dup(0xffffffffffffff9c) accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x14, 0x80800) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@multicast1=0xe0000001, @in6, 0x9, 0x5, 0x4e20, 0x5, 0xa, 0x0, 0x80, 0x84, r1, r2}, {0x9, 0x8, 0xffffffff, 0x1f, 0x4, 0xa4, 0x8, 0x2}, {0x1000, 0x4, 0x0, 0x2}, 0x6, 0x6e6bb5, 0x0, 0x1, 0x2}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d6, 0xff}, 0xa, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3507, 0x3, 0x2, 0x4e, 0x9d0, 0x5, 0x200}}, 0xe8) 2018/04/22 08:15:18 executing program 2: timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f}, &(0x7f00002d3ffc)=0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340), &(0x7f0000000380)=0x4) timer_settime(0x0, 0x0, &(0x7f00000e4fe0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f000094c000)) timer_create(0x3, &(0x7f0000978fa0)={0x0, 0xfffffffffffffffc, 0x0, @thr={&(0x7f0000000100)="adbb14e7ba73dd593c33c925583a66428658a0da1964d2f81fda89cb6794722053ac48db0a72569853016fb171cb2694fdd0805e851e03d6", &(0x7f0000000140)="612393e3daa2b5f38a6e0e01a2121f8757e2129e79b2171e0393ebd1229507c173e53e0c03def6a564c6768671e8c29d74269fc323f8092e7c040deb09388cff9deef62616070bc61f363f4b728314e4bb2a82f211280a3474ba6b1de7d998e92bbb80eed96575da61b7c247c9b0e160b3dae4c4a34506d6f3252b8f"}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000580)={{0x77359400}, {r2, r3+10000000}}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') openat$cgroup_subtree(r4, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) connect$unix(r1, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) preadv(r5, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/203, 0xffffffffffffff3b}, {&(0x7f00000001c0)=""/250, 0xfa}], 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000040)={{0x5, 0x7}, {0x9, 0x9}, 0x9, 0x5}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x101040, 0x0) clock_gettime(0x5, &(0x7f0000000440)) 2018/04/22 08:15:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/54, &(0x7f0000000040)=0x36) keyctl$set_reqkey_keyring(0xe, 0x7) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x408080, 0x0) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f00000000c0)=0xa24, 0x4) request_key(&(0x7f00007c5000)='logon\x00', &(0x7f0000a08000)={0x73, 0x79, 0x7a}, &(0x7f0000d77ff9)='\x00', 0x0) 2018/04/22 08:15:18 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/54, &(0x7f0000000040)=0x36) keyctl$set_reqkey_keyring(0xe, 0x7) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x408080, 0x0) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f00000000c0)=0xa24, 0x4) request_key(&(0x7f00007c5000)='logon\x00', &(0x7f0000a08000)={0x73, 0x79, 0x7a}, &(0x7f0000d77ff9)='\x00', 0x0) [ 82.442662] IPVS: length: 54 != 24 [ 82.453572] IPVS: length: 54 != 24 2018/04/22 08:15:18 executing program 4: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000988000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x1006, 0x401c, 0x9) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 2018/04/22 08:15:18 executing program 0: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f0000000080)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) socket$can_raw(0x1d, 0x3, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) mmap(&(0x7f000013b000/0x2000)=nil, 0x2000, 0x203, 0x10, r0, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000040)=0xfffffffffffff030, 0x9, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 2018/04/22 08:15:18 executing program 6: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) pipe(&(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x20002, 0x0) dup3(r0, r1, 0x0) 2018/04/22 08:15:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x8, 0x401, 0x2, 0xf145, 0x0, 0x40, 0x3, 0x9, 0x4, 0x0, 0x8}, 0xb) r1 = socket$inet_sctp(0x2, 0x80000005, 0x84) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r1, 0x8000000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x73, &(0x7f0000018000)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000080)=0x84) 2018/04/22 08:15:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffd4) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x0, 0x0, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x2f8, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x100, 0x0) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x3, 0x1, 0x0, {0xa, 0x4e21, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0xf994}}}, 0x32) 2018/04/22 08:15:18 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000940)={@mcast2={0xff, 0x2, [], 0x1}, r2}, 0x14) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) [ 82.937846] sctp: [Deprecated]: syz-executor3 (pid 6705) Use of struct sctp_assoc_value in delayed_ack socket option. [ 82.937846] Use struct sctp_sack_info instead [ 83.062435] sctp: [Deprecated]: syz-executor3 (pid 6706) Use of struct sctp_assoc_value in delayed_ack socket option. [ 83.062435] Use struct sctp_sack_info instead 2018/04/22 08:15:19 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffff0000, 0xc0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) openat(r0, &(0x7f0000000040)='./file0\x00', 0x280000, 0x4eb7443f52a69df4) clock_gettime(0xffdffffffffffff7, &(0x7f00000001c0)) 2018/04/22 08:15:19 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="8daa923fd18b1f2f6e59081226721b13", 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x2f8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f0000000180)=0xc) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x9, 0x97, 0xffffffff}) connect(r0, &(0x7f00000001c0)=@un=@abs, 0xfffffffffffffe5f) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0xe23, @mcast2={0xff, 0x2, [], 0x1}, 0x5}], 0x1c) 2018/04/22 08:15:19 executing program 3: recvmsg(0xffffffffffffff9c, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)=""/101, 0x65}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000000100)=""/64, 0x40}, {&(0x7f0000000140)=""/152, 0x98}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/40, 0x28}, {&(0x7f0000000280)=""/98, 0x62}, {&(0x7f0000000300)=""/239, 0xef}, {&(0x7f0000000400)=""/50, 0x32}, {&(0x7f0000002040)=""/4096, 0x1000}], 0xa, 0x0, 0x0, 0x4}, 0x1) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f0000000540)="074c1aa4578f6c0dbcdfe56f816eba3c8d2c9e2ca8dbb19fddf9013b4b53977a7e8916fa10f0e6adfc") r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000001000)=[@in={0x2, 0x0, @loopback=0x7f000001}, @in={0x2, 0x0, @rand_addr=0x800}, @in={0x2, 0x0, @rand_addr}], 0x30) 2018/04/22 08:15:19 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0x800101eeb) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003ddff4)) r2 = epoll_create1(0xfffffffffffffffc) listen(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000bce000)) 2018/04/22 08:15:19 executing program 1: r0 = socket$inet(0x2, 0x8000e, 0xab) fstat(r0, &(0x7f0000000240)) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000000, 0x0, 0x0, 0x20000000, 0x20000000], 0x0, &(0x7f0000000100)}, 0x78) socketpair(0x11, 0x80000, 0x1, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) getsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000200)={0x0, 0xfffffffffffff800}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000003c0)={0xa, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) 2018/04/22 08:15:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000021fea)="01", 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000034f6b)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x8400, 0x0) write$cgroup_pid(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x74, &(0x7f000002ff48)={0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}}, &(0x7f0000023ffc)=0xb8) 2018/04/22 08:15:19 executing program 4: prctl$void(0x15) r0 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'eql\x00', 0x3}, 0x18) 2018/04/22 08:15:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000000100), 0x8}) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2, 0xb, 0x9, 0x7, 0x1a, 0x0, 0x70bd25, 0x25dfdbfd, [@sadb_spirange={0x2, 0x10, 0x4d5, 0x4d4}, @sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x0, 0x6e6bb8, 0x8, {0x6, 0xff, 0x10001, 0x1ff, 0x0, 0x40, 0x0, @in, @in=@broadcast=0xffffffff}}, @sadb_lifetime={0x4, 0x3, 0x10000, 0x4, 0x4, 0x93}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e23, 0x20, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, @in={0x2, 0x4e20, @multicast2=0xe0000002}}, @sadb_address={0x3, 0x7, 0x33, 0x0, 0x0, @in={0x2, 0x4e22, @multicast2=0xe0000002}}]}, 0xd0}, 0x1}, 0x40) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000640)='tls\x00', 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000580)={0x100, {{0xa, 0x4e22, 0x8001, @remote={0xfe, 0x80, [], 0xbb}, 0x4}}}, 0x88) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x40000) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000009c0)=ANY=[@ANYRES64=r1], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @loopback, @remote}, &(0x7f0000000140)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000540)={'team0\x00', r4}) 2018/04/22 08:15:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000e9b000)=[{0x48, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendto$unix(r0, &(0x7f000005a000), 0x0, 0x0, &(0x7f0000000000)=@abs, 0x6e) 2018/04/22 08:15:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="dfff00a3580000fa000000000000000050f8d09c6cfacd9b", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32=0xffffffff], @ANYBLOB="0200000000000000"], 0x20) write$rdma_cm(r0, &(0x7f0000000440)=@query={0x13, 0x10, 0xfa00, {&(0x7f00000006c0), r1}}, 0x18) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x100000001, 0x90000) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x101, 0x4, 0xfffffffffffffff9, 0x4, 0x8, 0x380000, 0x5, {0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x3ff, 0x6, 0x0, 0x7, 0xe54a}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x3, 0x6}, &(0x7f0000000240)=0x8) 2018/04/22 08:15:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = semget$private(0x0, 0x5, 0x0) semtimedop(r1, &(0x7f0000000000)=[{}, {0x0, 0x8091}], 0x2, &(0x7f0000000040)={0x0, 0x1c9c380}) r2 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x6bd5, 0x42482) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0x800, 0x3, 0x0, 0x0, 0x2, 0xf815, 0x0, 0x7, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r3, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000100)={r3, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}, [0x10001, 0x8, 0x1, 0x3, 0xfffffffffffffff9, 0x1, 0xfffffffffffffffa, 0x5a9, 0xffffffffffff6e10, 0x8, 0x86a2, 0x9, 0x100000000, 0x3, 0x7]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r4, 0x9}, 0x8) sendto$inet(r0, &(0x7f00000003c0)="3b22ddf14d3eee97d52aee48c70c27b5d0052a4c31d766a54ff5fb94ce5607a9a26568f4d197983174b66d57c49ba188f965eb2bc082381a8421208074e2f05e56f5436a91d9b65412dac4e43bef227caa0e46c9bb65d514a5126e13ab24927506e36e65cbf474845f44ffac12a9", 0x6e, 0x24000004, &(0x7f0000000480)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000380)={0x8, 0x2, 0x3, 0x1, r3}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000340)=0x4) getpeername$netrom(r2, &(0x7f0000000500), &(0x7f0000000600)=0xfffffd10) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e24}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x2}, {}, {}, {0x0, 0xfffffffffffffffd}, {}, {}, {}, {}], 0x8) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) 2018/04/22 08:15:20 executing program 3: r0 = msgget(0x1, 0x222) msgrcv(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2aa2f939179541c1ad5a982bf3cabbda781e0701ba9c5a8747ca93a588cdf5bc08751d903aaad74df8016d7f1321f44cbc999c39f9caf69239b26fe13423e9aaabf7e2a9d8bda9d2a8ec7d24bc14af58cadabb45065094064ead61243d10d0bd64c031d1121583f60fd48a6786d2f5b21459ac3b4670c8a836fbabb79fd65322aeb077de5faf845d445fcc20906a61bae0b6377d48583f1d9d883529dbb416ab55b829d147e0946ed5c207604ab597f76ed0ec2a9d927b8dce5890933c504efb9b5a39eb3eb9596be56c7ac46eac", @ANYRES16, @ANYRES16=r0, @ANYRES64=r0], 0x4, 0x3, 0x0) restart_syscall() r1 = msgget(0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$KDADDIO(r2, 0x4b34, 0x10000) 2018/04/22 08:15:20 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x400) read(r0, &(0x7f00000002c0)=""/54, 0xfffffe05) 2018/04/22 08:15:20 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000080), &(0x7f0000000240)=0x4) r1 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000000c0)='#nodevG\x00', 0xfffffffffffffffc) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100), &(0x7f0000000140)=0x4) keyctl$setperm(0x5, r1, 0x20000000) 2018/04/22 08:15:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts={0x89, 0x20, [], [@generic={0x3, 0x12, "bae7d02cd48d74acfda5dd6f30f04086d8e1"}, @ra={0x5, 0x2, 0x7}, @generic={0x11, 0xe3, "fa3892491823a4cfdc96e3adffab987a379193bbc4901d915e8526433e85e23890e87df77026c51e61ab42f6f7cd9f09c6e865722dfed0a1ad015756995485e9c43d9671fb2d8651c1f553b0352420027337d8562578ed40ccf2ccc888608b14cd7fb173d095fdb9873441165d21ca66e2d7a4a2b4562a2a0c2fee3d9a87362f57c2c115124c61042721d139ee98e46cff4f5087781a33d3b8e18a9b2ea865f502d7483d1cb878442a0b455491b749cb1ac29029a287ca7ba45fde342e15940015e691547fcf2e69a480aa7073ec5975f58da578e27a7b077b57482a6358fee3c9b2be"}, @jumbo={0xc2, 0x4, 0x7ff}]}, 0x110) 2018/04/22 08:15:20 executing program 2: r0 = socket(0x200000000010, 0x800, 0x8) write(r0, &(0x7f0000000100)="24000000260067000002ff9d08e537c7007700000000ff010000008000839d40a46b93d0", 0x24) accept4$bt_l2cap(r0, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x6e1d07c5a38fd79d) 2018/04/22 08:15:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) getgroups(0x2, &(0x7f00000002c0)=[0x0, 0x0]) chown(&(0x7f0000000140)='./file0\x00', r1, r2) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000080)=""/96, &(0x7f0000000100)=0x60) 2018/04/22 08:15:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwrite64(r0, &(0x7f0000000140), 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x2000, 0x0) accept4$ipx(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x800) 2018/04/22 08:15:21 executing program 6: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="08bf26240bad1aaf1f"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000001c0)=0x5) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x101000) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000100)=0x7) r4 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) getsockopt$inet_int(r4, 0x0, 0x16, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000140)=r0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) write(r4, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/22 08:15:21 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0xe, 0xfffffffffffffffd, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xaf16e825a2ef78c7}]}, 0x20}, 0x1}, 0x0) 2018/04/22 08:15:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = semget$private(0x0, 0x5, 0x0) semtimedop(r1, &(0x7f0000000000)=[{}, {0x0, 0x8091}], 0x2, &(0x7f0000000040)={0x0, 0x1c9c380}) r2 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x6bd5, 0x42482) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0x800, 0x3, 0x0, 0x0, 0x2, 0xf815, 0x0, 0x7, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r3, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000100)={r3, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}, [0x10001, 0x8, 0x1, 0x3, 0xfffffffffffffff9, 0x1, 0xfffffffffffffffa, 0x5a9, 0xffffffffffff6e10, 0x8, 0x86a2, 0x9, 0x100000000, 0x3, 0x7]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r4, 0x9}, 0x8) sendto$inet(r0, &(0x7f00000003c0)="3b22ddf14d3eee97d52aee48c70c27b5d0052a4c31d766a54ff5fb94ce5607a9a26568f4d197983174b66d57c49ba188f965eb2bc082381a8421208074e2f05e56f5436a91d9b65412dac4e43bef227caa0e46c9bb65d514a5126e13ab24927506e36e65cbf474845f44ffac12a9", 0x6e, 0x24000004, &(0x7f0000000480)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000380)={0x8, 0x2, 0x3, 0x1, r3}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000340)=0x4) getpeername$netrom(r2, &(0x7f0000000500), &(0x7f0000000600)=0xfffffd10) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e24}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x2}, {}, {}, {0x0, 0xfffffffffffffffd}, {}, {}, {}, {}], 0x8) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) 2018/04/22 08:15:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='.', &(0x7f0000000300)='ramfs\x00', 0x1000800, &(0x7f00000007c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0xc4440, 0x21) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x2) 2018/04/22 08:15:21 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000140)=0x0) r1 = timerfd_create(0x2, 0x80000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x32, r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x40000, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='net/netstat\x00') timerfd_create(0x5, 0x80800) lseek(r3, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000000c0)=0x6, 0x4) 2018/04/22 08:15:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '[\x00'}, &(0x7f00000000c0)=""/5, 0x5) seccomp(0x1, 0x0, &(0x7f0000000040)) 2018/04/22 08:15:21 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00002eb000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="d5927bf51f709af59ed20c536828260481bd26482360979d6965fe08c9ee38eb4ade2587d1882fafeeef3ec25733e3b0dc1a7ec8411a60196cf5bcd3ce45d4f2ec3ccdbc8677023e49c6a1b00392a52ecf96e48da568252c8cdb9b0a76fc1e7367c385bbf725eb4c88319ed01d3c6583bda88d0b0321d3d556f1e617627828f6934dde7797e674bc16b1f56c0dc77f5a7bf9badcd8b106f890e8b439028879d73ca457bd9d407cef4c8974a23df0"], 0x1}, 0x1}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCGSND(r0, 0xc0045401, &(0x7f00000001c0)=""/149) getdents64(r0, &(0x7f00000000c0)=""/73, 0x49) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x4, &(0x7f0000000140)=0x4) 2018/04/22 08:15:21 executing program 7: mkdir(&(0x7f000000e000)='./control\x00', 0x0) setxattr(&(0x7f0000000040)='./control\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000080)="02000000", 0x4, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000004c0)={0xffffffffffffff9c}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000500)={'ifb0\x00', 0xffff}) socketpair(0x8, 0x80007, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r1, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000200)='./control\x00', 0x1806, 0x3, &(0x7f0000000400)=[{&(0x7f0000000240)="df45c21e2ea1905126b42474aa7d6c5e082330ecf093e8f42306c89e86eaa0544d2115b75bd9afe29ac266c1ed1bd708361f9ff8a567a42d40f21f7baa8502cff2704b0989228d9d10a703608521ff5fcb74f49cbccacf467ea4c086a990cf0f9e4c90fa1b2d93e7b55feeee3f", 0x6d, 0x7f}, {&(0x7f00000002c0)="45f0984deeb5774bca9eda75e039f7972a141d530274578c1f24aa1455131d58ae5b1aba98af1267b8ddc0bda7a0049cb3d562d0d212c53466e16091723f96476cdb7e4fc74d45dab296e5df9924b087c968abda466a40581167249674c86eb226620e1f32c6c61cdd77d74bbc98da2c0665774919", 0x75, 0x100000000}, {&(0x7f0000000340)="b51536473590eca0f5bb3f95dbe8dada00c286b3204ba063d5b86917f8a68447b74988aa4183db7d2217bfbd972463a18179a0f97210ee1be8a931cde6ef5986bccebeb3c5579215459c160849808e061ad36f2167884b3be98221b43b8a9e460e208a2328678f6322932b21ce0c7cdf63325abe0d4bec17b178ee30c99e16eb9ed776066dfd", 0x86, 0x5}], 0x0, &(0x7f0000000480)={[{@journal_ioprio={'journal_ioprio', 0x3d, [0x0, 0x38, 0x2d, 0x3f, 0x2d, 0x36, 0x3e]}, 0x2c}]}) 2018/04/22 08:15:21 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000540), &(0x7f0000000580)=""/81, 0x51, &(0x7f0000000640)={&(0x7f0000000600)={'digest_null\x00'}}) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xff, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0xed6}, &(0x7f0000000100)=0xc) 2018/04/22 08:15:21 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000080)={0x7b, 0x9, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'rose0\x00'}) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x913, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) dup2(r1, r2) 2018/04/22 08:15:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f9e000)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000000c0)=""/4096) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) dup2(r2, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) 2018/04/22 08:15:21 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000040)=0x8000) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_value, 0x8) write$eventfd(r1, &(0x7f0000fc7ff8)=0x3, 0x3) recvfrom(0xffffffffffffffff, &(0x7f00001b4f1e)=""/226, 0xfffffffffffffe49, 0x0, 0x0, 0x0) 2018/04/22 08:15:21 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000011000/0x2000)=nil, 0x2000}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000200)={{0x8, 0xfffffffffffffffb}, 'port1\x00', 0x20, 0x1, 0x1, 0x2b8, 0x1e, 0x21000, 0x80000000, 0x0, 0x5, 0x8}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000000c0)=0x3) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)={0xaa}) connect$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x1, 0x0, 0x6, 0x80, 0x2542, "4bdc157c7a87f43a01a4ccb282cfd4b3b6779e81807efcc2ded0ad524d6d01e9e9ce2e28a9b8a20134ac3ac89aa1312fd6a59342e481a1cbbfc9d5d610ee75", 0x14}, 0x60) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000002c0)=r1) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) sigaltstack(&(0x7f0000b5b000/0x3000)=nil, 0x0) mmap(&(0x7f0000254000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000100)={{0x8, 0x1}, 'port1\x00', 0x44, 0x0, 0x51, 0x8, 0x2, 0xef, 0x8, 0x0, 0x4, 0x5}) 2018/04/22 08:15:22 executing program 1: r0 = socket(0xfe76953fa15a2444, 0x1, 0x8000) r1 = memfd_create(&(0x7f0000002901)='dev ', 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)=':', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x12, r1, 0x0) setsockopt(r0, 0x400000000000111, 0x0, &(0x7f0000000080)="eaf40100f84c3c3e4d7717429e599609b13e3d98908634045f2e76a9b91fed285c0abc96cc3ea3c6690e9251ce67adad85e837be5c66de9bb9d2adc60ef596dcf6babf6b86b3e9422e39b3adc5e2260181621f753df538f3fd6a258afa28accc35e3f23789647534635e1952bab669fd1c410425570f5a612bf575d3b4d19b62f19f92a8d85003df213e24790da4df9ed9b130bc3cb37c00ead414365eb68d641d514c8820269ae25f", 0xa9) 2018/04/22 08:15:22 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000540), &(0x7f0000000580)=""/81, 0x51, &(0x7f0000000640)={&(0x7f0000000600)={'digest_null\x00'}}) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xff, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0xed6}, &(0x7f0000000100)=0xc) 2018/04/22 08:15:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x4) userfaultfd(0x80000) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f000001bff4)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00001bcfe6)=""/26, 0xfffffc46) 2018/04/22 08:15:22 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f00000001c0)=@ethtool_cmd={0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x400]}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_eee={0x45, 0x1c, 0xffff, 0x4, 0x4, 0x7, 0x2, 0x2, [0x7ac9, 0x6]}}) r1 = accept4(r0, &(0x7f00000002c0)=@ll, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000380), 0x4) 2018/04/22 08:15:22 executing program 7: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xc, 0x2c871, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x3, 0x87) sendmsg(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000007000)=[{&(0x7f0000003000)="467a84d708c8a0c3e1aabc35717bceb8efceeed978e8a735", 0x18}], 0x1, &(0x7f0000000000)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@rand_addr}}, &(0x7f0000000100)=0xe8) ioprio_set$uid(0x3, r1, 0x100) 2018/04/22 08:15:22 executing program 0: r0 = socket$inet(0x2, 0x4, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f11000)=0xffffffffffffff40, 0xff8e) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) 2018/04/22 08:15:22 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000600)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000380)={{0x9, 0x0, 0x0, 0x0, "26e9853a6343e7e1628d5317c35570b7af179cbc77df9a688e779687c36ce255ba957240e8a24b61a0162b1d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "de787602150d339b7c33d2f98699e5ead47d29d5dd0c9ae6fc3c8d819a8e40c893b6a7129ac830826df623ef317e690e42fcce90ab3ed0b9ce7f3aaa094f6be0", &(0x7f0000000340)='\x00', 0x1}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pkey_alloc(0x0, 0x1) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000140)=""/98, 0x62}, {&(0x7f00000001c0)=""/51, 0x33}], 0x2, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000040)="9d2393b6e46d310429b074970d34b40da61a5b339027e656ec8384ca39578fb83cde89ea0e30c8dcde605ac791d4abed6e918f5d55279a8a425f31d6ccbbe66da887a45fb7494ff1d451c88b9ff022d0cf777ff9b2f4b6c378211f2516cf44d80525feff7ccff55701d08813bbe2854157dcbfc2b81a67fc78b68fa125099b36b1d43d81717842228d00114ba879cc5eeb0dbfa33ad1c7f0c8e85554acaf1f646868199a120616a0b4b2f6064af098d726ddd5e6a6c51ffcce2f591df154f86811687913e19a29a14ec1c545ebb47a704afddbafed7e466d6a3ee6e67769ade8f182", 0xe2) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000240)={0x3a8, 0xffffffffffffffff, 0x1, 0x3, 0xf27b, 0x0, 0xaa7, 0x4, 0x98, 0x401, 0x100000000}) 2018/04/22 08:15:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x20000, 0x0) getdents64(r1, &(0x7f00000000c0)=""/90, 0x5a) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f00000b2000)=0xffffffffffffffff, 0x1) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x5d) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) getitimer(0x4, &(0x7f0000000140)) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="b8", 0x1}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYRES16], 0x231) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000020affc), 0x4) shutdown(r0, 0x1) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 2018/04/22 08:15:22 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x3, 0x8400) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x400, 0x2b9789c8550666e6, 0x80000001, 0x3}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0x7fffffff}, 0x8) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x33443465, 0x2) bind$ax25(r3, &(0x7f00000001c0)={0x3, {"4d15a6dfbae8a9"}, 0x9}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300)={r2, 0xd0, "682ea17b482532d67a6ef9090e8e0fd922beea3e59f853fdb55e424119a8bcf4fa3d744713f0bd4b9569a8b129eb3045a9addcacd0015474bd597027a1136de74de1792e12f8b8c8777ca6c16657338e1aa1ff675de5b5efb19f0de054249a27809b64595cfbcbf4c31758f2cf68350a61a81245882db8abbecbac989d9d7a27bf10f8421c8b2a37b5e45dfdac70f23a73964c877ea4c11db9df9b8b95c7fc361060238da2cbc738a3702bea5f0f9dcc1871fae737639147b0fbbf43a59e9fcf4e89f42e885e667e4cb699065bd845f4"}, &(0x7f0000000400)=0xd8) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xec59, 0x7, 0x586}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000100)={r4, 0x1, 0x30, 0x8, 0x5}, &(0x7f0000000140)=0x18) 2018/04/22 08:15:22 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) r1 = accept4$ax25(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x80000) r2 = fcntl$getown(r0, 0x9) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000000c0)={@remote}, &(0x7f0000000100)=0x14) syz_open_procfs(r2, &(0x7f0000000200)='net/ip6_tables_names\x00') ftruncate(r1, 0x10001) 2018/04/22 08:15:22 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x190) clock_getres(0x5, &(0x7f0000001240)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) recvfrom$ipx(r0, &(0x7f0000000200)=""/4096, 0x1000, 0x1, &(0x7f0000001200)={0x4, 0x8, 0xffffffffffffffb8, "8ba0cc962bd4", 0x5}, 0x10) write$evdev(r0, &(0x7f0000000100)=[{{r1, r2/1000+10000}, 0x6, 0xffff, 0x80000001}, {{}, 0x10001, 0x7}, {{}, 0x8000, 0x800, 0xfffffffffffffff8}, {{0x77359400}, 0x1, 0x1f, 0xfffffffffffffffb}, {{0x77359400}, 0x2, 0x8001, 0xffffffffffffff7f}, {{r3, r4/1000+30000}, 0x9, 0x2, 0x1}], 0x90) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0x3ff]}, 0x6) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x8001, 0x4) 2018/04/22 08:15:22 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10000000, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000100)) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000000)=0x2) 2018/04/22 08:15:22 executing program 7: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xc, 0x2c871, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x3, 0x87) sendmsg(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000007000)=[{&(0x7f0000003000)="467a84d708c8a0c3e1aabc35717bceb8efceeed978e8a735", 0x18}], 0x1, &(0x7f0000000000)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@rand_addr}}, &(0x7f0000000100)=0xe8) ioprio_set$uid(0x3, r1, 0x100) 2018/04/22 08:15:22 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') rt_sigaction(0x1c, &(0x7f0000000000)={0x7, {}, 0x1}, &(0x7f0000000040), 0xfffffffffffffd65, &(0x7f0000000080)) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/8, 0x8}], 0x1, 0x0) readahead(r0, 0x9, 0x7f4d) 2018/04/22 08:15:22 executing program 0: rt_sigaction(0x400000000000007, &(0x7f0000000080)={0x42a42c, {0xffffffbfffbff270}}, &(0x7f0000000180), 0x8, &(0x7f0000000100)) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x7, 0x20000) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0xffff) r1 = request_key(&(0x7f0000000400)='pkcs7_test\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)='/dev/sg#\x00', 0xffffffffffffffff) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)="5bd0a7bdba8a7cbbf0604be9638930c603693f8fad6b088c900cffbc77d7a242094e1149f3da387b9b1e78f781005be60969d43f90780a9435ce67f3db5871e48289072480aa00a496d0d35eff1fd883078b9a9f956bd32eab7d8ddcf7aa07da6bb1ed141d07e5a95c1d37bb632406a621f32c1a48f16212c46f4cde55c3268d04b84cf217d5e35bacbc0d092a3c0969593de8c3f57561ac99ca4bae70c41e21a9ba5d0a70bcb33bea98f8b4092e8086c74d1e2e8ad2d61a1d1f612a6a216a94", 0xc0, r1) getcwd(&(0x7f00000001c0)=""/134, 0x86) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 2018/04/22 08:15:22 executing program 3: socketpair(0x10, 0x80000, 0x7, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$llc(r0, &(0x7f0000000140)={0x1a, 0x316, 0x2, 0x5, 0x8, 0x100, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f000004d000)=[{{0x77359400}}, {}], 0xff1b) write$evdev(r1, &(0x7f0000000040)=[{{0x77359400}, 0x200, 0x200, 0x2}, {{}, 0x0, 0x9, 0x9}, {{0x77359400}, 0xd1, 0x8, 0x7}, {{0x0, 0x2710}, 0x7, 0x6, 0x2}, {{}, 0x9, 0x8000, 0x1}, {{}, 0x0, 0x2}], 0x90) 2018/04/22 08:15:22 executing program 1: mkdir(&(0x7f0000000080)='./control\x00', 0x0) setxattr(&(0x7f0000000040)='./control\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000140)="0200", 0x2, 0x0) 2018/04/22 08:15:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept(r0, &(0x7f0000000080)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x80) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000180)={0x77359400}, 0x10) r3 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x200) ftruncate(r3, 0x40001) sendfile(r0, r3, &(0x7f0000000040), 0x2) 2018/04/22 08:15:22 executing program 6: unshare(0x28060400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x1007ff, 0x480000) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x6, 0x6, 0x1, 0x6, 0x8, 0x6, 0x0, 0xfffffffffffffffd, r2}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="34dd05006009ff0f070006000000"], 0x12) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000005ff0)={0x0, &(0x7f0000964ff8)}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000100)=0x800, 0x4) 2018/04/22 08:15:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe00", 0x20) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x5c, &(0x7f0000000000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x1100}) 2018/04/22 08:15:22 executing program 7: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x1000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000240)="2cfefcfecf343c61211bcf61643cc21a744f1bb3d8cc11987fd72faccc54c542b23051b5b537628e8416c02ca3fab025e808bf3e52da0b0ccb83d7d41e0cc3c4309b64a3fa4ac276011a71967921037885d85c466422ce5ec8c41cffbad150ce127743672db9a385fdd36dc56d4ab2298e8dcbf2bb82d58ec9bc399d3f1c799ff908bda4af62dfd3f0d51f01f4948dacd1f972458d8453c9a627cff011585b4dad43d40e296e39b7da470a9ab2938ae6e72b15", 0xb3) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x10) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000080)=0x4) flock(r2, 0x3) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000180)={0x6, 0x99}) 2018/04/22 08:15:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x13) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000e7dff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000018070000000000000000000018660200001300000001000000000c001200080000013244a7a7fb5ce6ebc3999a693d641f388cb531f06ff22da4e86de5ac7befdf59eda0096cb88de2951b6cbc604b2d85160877a9e4822dce74b7e0df7054517f0ff3532bd7f0beb9c96aec174e0b26acf8554d541ece742de6ee465c63e5936489dba0ef0a0be2d8aa8cc5823ce2da4ca8686975000000003ac3fcd6b10b4e2d7cef2e83a80984bb8e0f8fc159d6c9066c2f0464691f14a4000075eb87c066", @ANYRES32=0x0], 0x28}, 0x1}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1d, 0x4) 2018/04/22 08:15:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0xe5c3, 0x4) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000180)="00446303", 0x4) getsockopt$inet_opts(r0, 0x0, 0x40000000009, &(0x7f00000000c0)=""/106, &(0x7f0000000140)=0x6a) 2018/04/22 08:15:22 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x4) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000000c0)=""/157) ftruncate(r1, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/04/22 08:15:23 executing program 5: unshare(0x405fd) r0 = socket(0x13, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) sendmmsg(0xffffffffffffffff, &(0x7f0000006700), 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f0000000040)="438efbf262d78f25ece2cff7d6d45b612cc9ee44a69feaa5cddbb6d6d217c31d52e303dff15e4995b29753e3297759315734ecc9a9397ff5fcdf58e80fe6d76bc45fbd") 2018/04/22 08:15:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x20000000, &(0x7f0000385ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xad8, 0x2) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xb2, 0x40, "8c41a3bf7b25264a9870f46c94b1187245a1b12d928ca2337c615cfffa531cd450e665e9dddd2497a2d84242d91d1150d689d29d091e5779ce65f98ba6c45eff79e463ce345d641d068d8a86b48166687ba5ee1a3e48f0b476b674c320eb486f7ff1c3fc49d1b2fb3118f1adef6d1815e4964811acaeda224c7b2e065d1a2cf6b031198d033f551d22fc68459f4002356a71bd0fc532b1cbca8d0b5e898887b5d3c0bb6250ff14ade5f3"}, &(0x7f0000000180), 0x400) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x2}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/04/22 08:15:23 executing program 7: unshare(0x8000000) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000000)=[{0x3, 0x200, 0x1000}, {0x0, 0xff}], 0x2) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x20000) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x88fc, 0x9, 0x5, 0xff, 0x5, 0x7, 0x7ff, 0xfffffffffffffffd, 0x7fffffff, 0x1, 0x401}, 0xb) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0xa8, 0x3, 0x1, {r1, r2+30000000}, 0x3, 0xfffffffffffffff9}) unshare(0x8000000) accept4$bt_l2cap(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xe, 0x80000) 2018/04/22 08:15:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x199, 0x80) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x1f, 0x3f, 0xfffffffffffffffd}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x6, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000200)={r4, 0x2}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r3, 0x0, 0x10}, &(0x7f0000000140)=0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@loopback=0x7f000001, @rand_addr]}, 0x18) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) 2018/04/22 08:15:23 executing program 4: pipe2(&(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000ffc000/0x4000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000c34000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) vmsplice(r0, &(0x7f0000001300)=[{&(0x7f0000000000)="a8aaa3ab2b089c3707bec7923ea2e106187c28e8da4356d0fd744eedcfbee47a3c4d878b7eb61ed4bbb7f50b7077cd5beb454982911d0f98a7d9b23f65043fcbfe7e55cb904ecd4828355487f6c810a5775e353c81e2a01af25e5be22da797ecd02c9f54b6e249c3cc1dba90e19a6b4cab0cbd94bbc14438481519f63c28825769", 0x81}, {&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000014c0)="d1691144d0d2c77535ad5f23073663ab46b01cb7d7742ffd52b32cbc744876f0fd7a1e68496706a97064e7f14372ea307651863b06f87a650349eb64d247d1c5553b86421baf7cde9bd70dbdeaa3a2b0707eaced2d5e8ee9e0039265172da8624389daf83d17d8694db7cd5bf111a9401f1749e4a1c12d100185275fda587d318671faa228da7967b25a5c4fd3aa912fe51143aa051f0395023bd65d053e8a", 0x46}, {&(0x7f0000001580)="82f8106324eeae1430eefe35fef2ade6dca356cd2994ab3861817b2cb9ee244ecc629ac93402fbeffcc8cc9c0c456be09caed6f0b62840d937008c1651e43f5660b039fe779d21744b3ff6e33453ec337002c82de4968519e7f6b58196995a661c1d2d8c2fcb9e13036a24b0e203ca9a", 0x70}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000001600)="ba5891c9cca836321dd11c034f73029e90333fe99fadc44ecd4d061901ff63bf54b5187d649c85105852d503d8875988b56f87131102158f9a80ee53e94286c3d6ff0f0221355b79f35df070bd7e87cebedcca55d0fe5e04c3186c4693e41eb974f00e171d9eb8a45a4981e27d070072de0a6ac69f43a80ad2c1bc74a3c11c1caf39f9287f6dd02380c34d7a5d84cd0bfdd4686672e7a518b9865e029d4ebf577f6e244975287ee39ea9e94cd4b00999bd7e7dee91c2443f6d3e60be35000000000000000000", 0xb8}, {&(0x7f0000001380)="2f79763a66160dd70cfaae8e3eca259996551904904ef8e8a7a950571f4d2b45caa04ab1d670dca5160c91030a632c1026aa525deb3e223e576302000000000000009fda4ff1c07c2d22961082335b5dbe9441", 0x29}], 0x7, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000011c0)={{0xa, 0x4e22, 0x10000, @ipv4={[], [0xff, 0xff], @rand_addr=0x4}, 0xf5}, {0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x1d}, 0x1}, 0x2, [0x80000001, 0x20, 0xffff, 0x7fff, 0x1f, 0x1000, 0x601, 0xd7]}, 0x5c) 2018/04/22 08:15:23 executing program 2: rt_sigprocmask(0x3, &(0x7f0000000040)={0x80000001}, &(0x7f0000000140), 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}]}, &(0x7f0000000100)=0xc) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x800) 2018/04/22 08:15:23 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000000040), &(0x7f0000950000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001200)={r0, &(0x7f0000000140)="a6", &(0x7f0000000200), 0x1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f000026a000)={r0, &(0x7f0000886f44), &(0x7f0000000040)=""/203}, 0x18) 2018/04/22 08:15:23 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x80000, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1, &(0x7f000000cff8), 0x9, 0x0) mlock(&(0x7f0000007000/0x1000)=nil, 0x1000) 2018/04/22 08:15:23 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x40003) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000032001f1546f9ff7f0000055b090007010ce5010050ff01000293727599afd4cb", 0x24) msgget$private(0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000dc7ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') sync_file_range(r0, 0x6, 0x8ee, 0x2) preadv(r1, &(0x7f0000331000)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 2018/04/22 08:15:23 executing program 3: unshare(0x400) r0 = syz_open_dev$random(&(0x7f0000000080)='/dev/random\x00', 0x0, 0x159000) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000180)=""/162, 0xa2}], 0x3, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r2 = socket(0x3, 0x80000, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0x539f, 0x10, 0x9, 0x4, 0x4, 0xfffffffffffffffc}, 0x5}, 0xa) setsockopt$inet_udp_int(r2, 0x11, 0x64, &(0x7f0000000040)=0x8, 0x4) fcntl$notify(r1, 0x402, 0x20) 2018/04/22 08:15:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000480)={0x0, 0x6b, "bc46fb48e2b4277116b9886c6b7baf4fb251f71c3f38ed5b27b60ee0a7e1634e9a2f1d9689a6064648ed13ec74206a22d647fba1eb87750ae9914a88cc34c3f98fed28eecfbf32ffac447fac63bb97cdc94e7eb67840cd4518a07bd4785171c313a860fa046456ffc833c7"}, &(0x7f0000000500)=0x73) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_id=r1, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000640)={r0, &(0x7f0000000580)="367f6930af5063f99c31efabd554a3b5573f2918a390425b46606a3ccae1e62e8cbc9ac9fbe5ff77a8fbf489c890c707106a5883f661a8e49b6df8024dfe3d4b5d88f14f1d6c403d87425add612f49e7ca28efdecdba17c0bf44bc7cc929cac213f8b21c10c0924c359166a83f574b0891548dbc51f65d5702d41bc6fca9b90d380ac40daf475f614dc3e5aac97b4a14ee362caaba52d7e24226eb3ecc7ecc"}, 0x10) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x5, 0x101000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r3, &(0x7f0000000140)="451450868a1bbd268e2bb4d81b6502b574db64db576ec834fdc37b75374955c74e508b74d806d163d8bc35796282868539e7ebf0c3d5c177eba7fdb1fdd4b960a4dad9a1e92f"}, 0x10) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x400000) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x4e24, @multicast2=0xe0000002}, {0x1, @link_local={0x1, 0x80, 0xc2}}, 0x16, {0x2, 0x4e24, @broadcast=0xffffffff}, 'bridge_slave_1\x00'}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x8c, r5, 0x20, 0x70bd2c, 0x25dfdbfc, {0x3}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2=0xe0000002}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1=0xe0000001}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6447}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local={0xfe, 0x80, [], 0xaa}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x801) 2018/04/22 08:15:23 executing program 0: unshare(0x40600) r0 = add_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)="1efa7d9bebcb0e49dd3ac91642310e69146f123468abed643edf50ad0b51b1f4ea57110e79d888c27d0d91b7fe589fc1311f7dd559b499976e3d5ee81c52626aa1509535881d001952234e829664eec590b59962995edc2406b7da3cad8feac7f104010c671f4302d578772e4c69b46812ad48eb0eb79cc989e1240dc097fe68f6460d37c8ac3f8ee480eb829dd7ef60179c61a25991921f6df4ff87270019bcee3eba965ecc9039b838d0f2a737a5f28e1f063e8b9111a6b09c6a2589c76ffe16db70e062908cf894488c19cedf89179078823ef9", 0x205, r0) io_setup(0x7fa, &(0x7f0000000280)=0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffff, 0xffffffffffffffff, 0x10}, 0xc) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x2000, 0x0) io_cancel(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x1191, r3, &(0x7f0000000300)="8e807f28561e5663a555a04eda55445e4b109801446de1f7b7f2b212e4e9e0f443db240ff4092f941504722758e9e0bf637be67bb8db2758410ba2adb4752207453a8a1ecdc5573c567c4a1b614386604705b0cc1a54dc266651abcf3cdc9a36e8699df4f22d0e6a66a50807f84ada23c716b562d9d6cb6a95c814a63a469460f85990b27225c6", 0x87, 0x4, 0x0, 0x1, r4}, &(0x7f0000000440)) keyctl$get_security(0x11, r1, &(0x7f00000001c0)=""/173, 0xad) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000004c0)=0x0) rt_sigqueueinfo(r6, 0x17, &(0x7f0000000500)={0x16, 0x6, 0x1, 0x2}) r7 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f21000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000540)={0x400, 0x3, 'client1\x00', 0xffffffff80000000, "edd611fc3f621f58", "d3a771b3db181c59f05301ccb66e990e5d522b6f788efcd37156fd04f002e908", 0x800, 0x3}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r7) ioctl$sock_netrom_SIOCADDRT(r4, 0x890b, &(0x7f0000000480)) 2018/04/22 08:15:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x40600) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/04/22 08:15:23 executing program 7: r0 = memfd_create(&(0x7f0000000040)='ppp0@ppp1vboxnet1vboxnet1\x00', 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB="12fe570500326b00000200000000000000006014fc0ff2eced4c6ed80fba0000"]) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000140)=""/212) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) 2018/04/22 08:15:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x10001, {{0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) [ 87.482991] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. [ 87.491630] tc_dump_action: action bad kind [ 87.634633] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. [ 87.643305] tc_dump_action: action bad kind 2018/04/22 08:15:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00005f5ffd)='io\x00') fcntl$setstatus(r0, 0x4, 0x44000) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000319f04)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000a04f0b)='\t', 0x1}], 0x0, &(0x7f0000000000), 0x0, 0x804}], 0x492492492492507, 0x8084) r3 = gettid() capset(&(0x7f0000000080)={0x399f1336, r3}, &(0x7f00000000c0)={0x9e3a, 0x8, 0x9e9e, 0x6, 0x7, 0x96d}) open_by_handle_at(r2, &(0x7f0000000100)={0xf, 0x1, '\r\x00\x00\x00\x00\x00\x00'}, 0xc2) setns(r2, 0x48000000) sendfile(r2, r1, &(0x7f0000807000), 0x3f) 2018/04/22 08:15:23 executing program 4: unshare(0x40600) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xe83, 0x0, 0x0, 0x0, 0x0, 0x3}) 2018/04/22 08:15:23 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001b6ff4)) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0xa000, r0, &(0x7f0000d56ff4)) 2018/04/22 08:15:23 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x9, @empty, 0x1}, @in={0x2, 0x4e20, @multicast2=0xe0000002}], 0x2c) r2 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r2) 2018/04/22 08:15:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000004000), 0x4) 2018/04/22 08:15:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000013fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000019000)={0x4e, 0x16, 0x401, 0x0, 0x0, {0x4000a}}, 0x341}, 0x1}, 0x0) 2018/04/22 08:15:23 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x40003) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000032001f1546f9ff7f0000055b090007010ce5010050ff01000293727599afd4cb", 0x24) msgget$private(0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:23 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f000075ef4e)=""/178, 0xb2}], 0x10000000000000db, &(0x7f000088efe0)=[{&(0x7f0000000040)=""/83, 0x53}], 0x1, 0x0) [ 87.891416] netlink: 54 bytes leftover after parsing attributes in process `syz-executor3'. 2018/04/22 08:15:23 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = getegid() fchown(r0, r1, r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000100)=0x3f, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) [ 87.937131] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. [ 87.945796] tc_dump_action: action bad kind 2018/04/22 08:15:24 executing program 4: r0 = fcntl$getown(0xffffffffffffffff, 0x9) capget(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x1a3, 0x13da, 0x2, 0x4, 0x6, 0x81}) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/22 08:15:24 executing program 3: unshare(0x400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) socketpair(0xf, 0x803, 0x800, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCNOTTY(r1, 0x5422) fcntl$notify(r0, 0x402, 0x80000000001e) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000040)=0x9, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/04/22 08:15:24 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x3, 0xdbd5, 0x5, 0xfffffffffffffff8, 0x0, 0x4}, &(0x7f0000000480)) r0 = memfd_create(&(0x7f0000000200)='\x00 ', 0x0) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000001f000000000000000100000005b8462796d8c31ac5000000030000000000000001000080800000001b00000020000000000000"]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000800)={0x6, 0x5, 0x7, 0xfff, 0x0, 0x5}) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x3, 0x1, 0xffffffff00000000, 0x1}, 0xc) pread64(r0, &(0x7f0000000740)=""/131, 0x83, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(0xffffffffffffffff, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/04/22 08:15:24 executing program 5: unshare(0x40600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000226000)='./file0\x00', 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000b00)=ANY=[@ANYBLOB="050000000000000002004e22ac1414bb000000000000000000000000000000000000000000000000000000000000000000000018c683b3c964e0000000000000000000a294788417d2a1bdf8ce031266790000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000900000002004e24ac14141700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e20e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e2200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc6358ecb112cf1e0000000000000000000000000000000000000000000000000000000000000002004e22e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414aa00000000000000000000000000e8fffffdffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x510) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) dup2(r1, r0) fsetxattr(r0, &(0x7f0000e12fe7)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='system.posix_acl_default\x00', 0x19, 0xfffffffffffffffa) 2018/04/22 08:15:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) close(r0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffffc, 0x4080) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x7524, 0xfffffffffffffffb, 0x8, 0xb61f, 0x7f, 0x6, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x100000000, @dev={0xfe, 0x80, [], 0x17}, 0x1}}, 0x0, 0x9, 0x2, 0x4, 0x18000000000000}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={r3, 0xfffffffffffff801}, &(0x7f0000000200)=0x8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000240)) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x30, r0, 0x0) 2018/04/22 08:15:24 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x40003) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000032001f1546f9ff7f0000055b090007010ce5010050ff01000293727599afd4cb", 0x24) msgget$private(0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) [ 88.121447] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 2018/04/22 08:15:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0), 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x8, @empty, 0x392630ed}}, [0x45b2, 0x1, 0x0, 0x455, 0x4, 0x96f, 0x5, 0x5, 0x52, 0x1, 0x2, 0x5, 0x4, 0x4, 0x7ae]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x3}, &(0x7f0000000180)=0x8) 2018/04/22 08:15:24 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = getegid() fchown(r0, r1, r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000100)=0x3f, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) [ 88.249112] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. [ 88.257773] tc_dump_action: action bad kind 2018/04/22 08:15:24 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x3, 0xdbd5, 0x5, 0xfffffffffffffff8, 0x0, 0x4}, &(0x7f0000000480)) r0 = memfd_create(&(0x7f0000000200)='\x00 ', 0x0) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000001f000000000000000100000005b8462796d8c31ac5000000030000000000000001000080800000001b00000020000000000000"]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000800)={0x6, 0x5, 0x7, 0xfff, 0x0, 0x5}) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x3, 0x1, 0xffffffff00000000, 0x1}, 0xc) pread64(r0, &(0x7f0000000740)=""/131, 0x83, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(0xffffffffffffffff, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/04/22 08:15:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000080)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000640)=""/199, 0xc7}, {&(0x7f0000000740)=""/161, 0xa1}], 0x2, &(0x7f0000000800)=""/133, 0x85}, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000100)="2725d89e85573f8283726fd2d27fe34f3c7f3b6b521dd1702f84c8fe7c9236592c59f845518a3ab2095f961ebe380cb1d186da8006d799a5a8de2ad36c8ca456e19e", 0x42) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x8, 0x3, 0x4, 0x0, 0xbe4, 0x7f, 0x9, 0x3, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x84) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000001c0)=0x78) r4 = accept$alg(r0, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0xb, &(0x7f0000000000)=0x19, 0x4) close(r0) sendmmsg$alg(r4, &(0x7f0000000240), 0x242, 0x0) 2018/04/22 08:15:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bcsh0\x00', 0x0}) fchdir(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) finit_module(r2, &(0x7f0000000000)='syz_tun\x00', 0x1) r3 = gettid() r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xee2c, 0x404200) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1, 0x0, 0x1f, 0x18, 0x11, "9189e174625d77c073bbeb51cf7af2577ba8283888a1b86c47cff5b16b8eec15424b79860d4a856b0d68957546fb1ff8e479319f3982f33b503cc707a712f14a", "18caf1742af276a050b40942a55cf3910cc0582237ff57af65c4cac72f7bc0ced81d8f314ffb02aef1b43376e1b33eb1697a98148bf0845b48ee94f8ebb6b722", "d66cb24e9e3caa3badc44d555a7bf65bc1d5b3483fb32a6311e354ed4e238d47", [0x3, 0xe6]}) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f00000001c0)) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0x9, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="30000101000000000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR64, @ANYBLOB="470865316ee981394870e3d498439c776702c7376570364f098d6419a8b6a722a46f02d6ff995edb5a4c2f64f091ff6d0f5dd553f8e8abb4722ed0488f39642dfde022e412729d501105d2e28e76a6b2c9336ffeba90d4e06cb624673b1c6ea513e2a35199c592ddf9710d5dd915e2ef592d0baf3fcbc7da9d5c742708b6a23aef9090bfe1a56452", @ANYRES16=r3, @ANYBLOB="a00c8f99239f159170bb026d2476d896633191bb250d26d991bce12528cfd25ed54ab842fd484b1c4aa33ce621", @ANYRES32, @ANYRES16=r2, @ANYRES32=r0], @ANYRES32, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES64=r1], @ANYRES16=r2], @ANYBLOB='\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\b\x00', @ANYRES32=r3, @ANYBLOB='\b\x00\'\x00\x00\x00\x00\x00'], 0x5}, 0x1}, 0x0) 2018/04/22 08:15:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f00000005c0), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) sendto$inet(r0, &(0x7f00006af000), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:24 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x40003) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000032001f1546f9ff7f0000055b090007010ce5010050ff01000293727599afd4cb", 0x24) msgget$private(0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:24 executing program 0: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x4, &(0x7f0000000000)={0x0, 0x0, 0x100000001}) r2 = syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x2, 0x0, 0x0, 0x549, 0x1000080) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="9e66c66fae0697a7b3a17d9a89a5d92b56b3321d243f3685669ad28f80cd82aca952907b98518cb515c06ef549665463e290c2a9afee30c0dc15f7069f74ec3c7990f65a44b1ccfb1c906118c981f31a5b9c1eab8b01f2fe808ead2fd64491440685f3248140fd8391ae82d2945952cb2272c91761d540282d4ebc2659981e839d3f7e93b2f995fe27ebe9452dc2", 0x8e}], 0x1) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 2018/04/22 08:15:24 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$VT_DISALLOCATE(r0, 0x5608) mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x4, 0x0, 0x10001, 0x59}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000000c0)={r2, 0x40}) 2018/04/22 08:15:24 executing program 5: r0 = socket(0x17, 0x3, 0xffffffffffffffff) write(r0, &(0x7f0000856fda)="26000000130007f1471400010000321f000000e301000000025900000000000006000200cc35", 0x26) connect(r0, &(0x7f0000000080)=@generic={0x11, "ede7638ead198c55fdd61353a41ae5da2ba37a1c70ab79dcdb62d1a9aa1618bf67ca0829c6884f86f966ce275924792d7580570d135e8717ef689bfcc05275b44ca9e91a6ffbee3d928a1cd0c9021fbab4ba9a129f92d28ee141902c81783ac80181bec4ed5f6706d580c68a80480b1651eb52e499148769ebe9dc98fbeb"}, 0x80) 2018/04/22 08:15:24 executing program 2: unshare(0x400) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x3f) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [], 0x1}, 0x1, 0x3, 0x3, 0xe, 0x6, 0x2, 0x2}, &(0x7f0000000080)=0x20) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x0) 2018/04/22 08:15:24 executing program 7: syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)={0x0, 0x0, [0xfce, 0xfffffffffffffffd, 0xd35]}) r0 = inotify_init() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={r1, r3, r4}, 0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) getpgrp(0x0) r5 = getpgrp(r1) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x10000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000380)) r7 = getpgid(r5) unshare(0x8000400) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x801, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KDGKBLED(r8, 0x40045108, &(0x7f0000000080)) fcntl$lock(r0, 0x5, &(0x7f00000000c0)={0x2, 0x3, 0x5, 0x3, r7}) r9 = getpgrp(0x0) capget(&(0x7f0000000000)={0x200f1526, r9}, &(0x7f0000000040)={0x9, 0x100000000, 0xce, 0x3ff, 0x200, 0x9}) [ 88.629360] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. [ 88.638005] tc_dump_action: action bad kind 2018/04/22 08:15:24 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00001d3000)=0x1, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x401) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000300)=""/164, 0xa4, 0x0, &(0x7f00000002c0)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="11", 0x1, 0x4000080, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/04/22 08:15:24 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) getpgid(r0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/packet\x00') setns(r2, 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x200000c, 0x7fff, 0x20000) setns(r2, 0x0) socketpair(0x1, 0x80000, 0xd4b5, &(0x7f0000000040)) 2018/04/22 08:15:24 executing program 0: socketpair$inet(0x1e, 0x2000000000000001, 0x0, &(0x7f0000000100)={0x0}) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000000), 0x2, 0x0) 2018/04/22 08:15:24 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x40003) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000032001f1546f9ff7f0000055b090007010ce5010050ff01000293727599afd4cb", 0x24) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x8, {{0xa, 0x4e21, 0x2, @loopback={0x0, 0x1}, 0xffff}}, {{0xa, 0x4e23, 0x100000000, @dev={0xfe, 0x80, [], 0x17}, 0x1}}}, 0x108) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) 2018/04/22 08:15:24 executing program 3: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)=@buf={0x0, &(0x7f0000000100)}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89ff, &(0x7f0000000040)="7242f8eabca58f1ca5a7bec8a4bc40c5f93998c4973e4f110fd5ff84bf96e17f1c4caafb4fa179e04ca3b5a8e5569ac84267c28ab066259270c2355af16d9e5962b6b52a7de18ac1c35b631c3f8395") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000847000)={&(0x7f0000305fc4)=@getsa={0x3c, 0x12, 0x1f, 0x0, 0x0, {@in=@multicast1=0xe0000001, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in6=@loopback={0x0, 0x1}}]}, 0x3c}, 0x1}, 0x0) [ 88.883355] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. [ 88.892058] tc_dump_action: action bad kind [ 88.897487] mmap: syz-executor4 (7153) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/04/22 08:15:25 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f000064b000)=0xa0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000140)=0x20) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f00007de000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x3bb) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xd}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0xfffffffffffffe33) 2018/04/22 08:15:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fchmodat(r1, &(0x7f0000000240)='./file0\x00', 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000080)=0x8, 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x40020020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e21, @multicast2=0xe0000002}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10, {0x2, 0x4e21, @multicast2=0xe0000002}, 'ipddp0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) sendmmsg(r0, &(0x7f0000006b80)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x0, @my}, 0x10, &(0x7f0000003180), 0x0, &(0x7f00000031c0)}}, {{&(0x7f0000003480)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, &(0x7f0000005780), 0x8d, &(0x7f0000005800)=[{0x10, 0x18d}], 0x10}}], 0x2, 0x0) 2018/04/22 08:15:25 executing program 0: getrusage(0xffffffffffffffff, &(0x7f0000000100)) unshare(0x40600) socketpair(0x0, 0x6, 0x4, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)) readahead(r0, 0x10000, 0x7) r1 = shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/117) 2018/04/22 08:15:25 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/sockcreate\x00') close(r0) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 2018/04/22 08:15:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000012c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x1d, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x14}, [{[], {0x8100, 0x1, 0x7, 0x1}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)={0xfffffffffffffffe, 0x2, [0x0, 0xffffffffffffffff]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$ax25_buf(r1, 0x101, 0x19, &(0x7f0000000240)=""/234, &(0x7f0000000040)=0xea) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={@loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xaa}, @dev={0xfe, 0x80, [], 0x17}, 0x4, 0x0, 0x3ff, 0x0, 0x1, 0x200000, r2}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) 2018/04/22 08:15:25 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"6203696467653000", &(0x7f0000000040)=@ethtool_pauseparam={0x13, 0x1, 0x9b41, 0x4}}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x820, 0x4) 2018/04/22 08:15:25 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x40003) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000032001f1546f9ff7f0000055b090007010ce5010050ff01000293727599afd4cb", 0x24) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:25 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x40003) socket(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) [ 89.893269] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 89.901969] tc_dump_action: action bad kind 2018/04/22 08:15:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x6) sendmsg$netrom(r2, &(0x7f0000000240)={&(0x7f00000000c0)=@ax25={0x3, {"fde4c5df54b13c"}, 0x100000000}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000100)="fa885536563f30a43e3c3944965f086cbeebd78839af7a677d3c772c69e7637ac230a663c8367119cdc5be6139b0270faace00d2e9217322d58a2e01aff1b29c764e54e33ebc87446ea777e27a862f14cb6b677266ec5fd34314dbabd7f9bad93e5f4fe506181d9b7bd11086d0d32190fcb3b8a171535ac09da88cc9663d357b896c0b2fd33af17fbd3cb6aa67cdb402a307ea906b6ffdbc76ad2012b8716316", 0xa0}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000000000b010000010000008b2c2a2704f914536415eb982f6bfa5576f2e115ae339e8e45f28eec9a5bcb694d3ae4cd6bf26c994c49c2b2b48a2f00cb5f58723c66a7dd52eefd8372d119714a9c4eb09fcf5930ba39495b5675911ecc5956792bcca72b2c27ed1969546b"], 0x40, 0x40044}, 0x24008005) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000280)={r1, 0x100}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000200)={r1, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1}, &(0x7f0000000040)=0x2a7) 2018/04/22 08:15:26 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x3, 0x80) open_by_handle_at(r0, &(0x7f00000001c0)={0x41, 0x8, "d91dea97edea8a33aad9eb68afa207de62a1b0d9c23742a8c9bff138acbdf657d1b40f317064897d561bea9eecf46a52c6e647adb304dd810b"}, 0x1c1200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cd9ff4)='/dev/rfkill\x00', 0x1, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000240)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{0x2, 0x4e20, @loopback=0x7f000001}, {0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x40, {0x2, 0x4e21, @multicast1=0xe0000001}, 'teql0\x00'}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cba000)='/dev/rfkill\x00', 0x0, 0x0) dup3(r2, r1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000080)=""/140, &(0x7f0000000140)=0x8c) 2018/04/22 08:15:26 executing program 2: r0 = msgget$private(0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x23, 0x401) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x0, 0x0) msgrcv(r0, &(0x7f0000cb8000), 0x8, 0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/80}, 0x58, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 2018/04/22 08:15:26 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x40003) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:26 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2800, 0x100) write$sndseq(r0, &(0x7f0000000040)=[{0xfffffffffffffff8, 0x8, 0xead1, 0x7ff, @tick=0x10001, {0x3, 0x200}, {0xff, 0x8}, @note={0x0, 0x537, 0x3, 0x9, 0x8}}, {0xffff, 0x100, 0x7, 0x2, @tick=0x3f, {0xfffffffffffffff9, 0x8001}, {0xffff, 0x4e}, @addr={0x80000000}}], 0x60) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0xb9, 0x0, 0x10003, 0x1}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000180)={r3, 0x2}) clock_settime(0x7, &(0x7f00000001c0)={r1, r2+30000000}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}) 2018/04/22 08:15:26 executing program 7: r0 = socket(0x40000000015, 0x4, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x105d}, 0x2c) accept4$nfc_llcp(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x60, 0x80000) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000080)={0x4000000, 0x10000, 0x13}) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001f1100000000000000009500000000000000eec2e996357cd1bb2c0464563943d03812b947ed359ef83a00000000d68e00000000000000000000000000"], &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x438, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/22 08:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000000), 0x20000020) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x4, 0x30}, 0xc) 2018/04/22 08:15:26 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = epoll_create1(0x0) fstatfs(r1, &(0x7f0000000040)=""/12) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000a000)) close(r1) 2018/04/22 08:15:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xe893, &(0x7f0000000080)=0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000680)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000440)}]) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000000)=0x9) 2018/04/22 08:15:26 executing program 6: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6}, 0x10) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x7f, 0x5, 0x3000}, 0x4) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) socket$inet6(0xa, 0x7, 0x1) 2018/04/22 08:15:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ptrace$setregset(0x4205, r0, 0x0, &(0x7f0000001000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) rt_sigsuspend(&(0x7f00004e6ff8), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) socketpair(0x0, 0x0, 0xfffffffffffffffb, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)={0x50000000}) 2018/04/22 08:15:26 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) listen(r0, 0x0) recvmsg(r1, &(0x7f0000000700)={&(0x7f0000000080)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000100)=""/210, 0xd2}, {&(0x7f0000000200)=""/53, 0x35}, {&(0x7f0000000240)=""/49, 0x31}, {&(0x7f0000000280)=""/47, 0x2f}, {&(0x7f00000002c0)=""/216, 0xd8}, {&(0x7f00000003c0)=""/161, 0xa1}, {&(0x7f0000000480)=""/155, 0x9b}, {&(0x7f0000000540)=""/242, 0xf2}], 0x8, &(0x7f00000006c0)=""/11, 0xb, 0x401}, 0x2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x101, @empty, 0x180000000}, 0x1c) close(r0) keyctl$set_reqkey_keyring(0xe, 0x0) 2018/04/22 08:15:26 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x8ac82693ba682269) personality(0x400000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, 0x811, r0, 0x0) [ 90.455694] device syz_tun entered promiscuous mode 2018/04/22 08:15:26 executing program 6: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:26 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000440)=""/233, 0xe9, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x3, 0x0) getpeername(r1, &(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x80) setsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000100)=0x1, 0x4) sendmsg$nl_crypto(r2, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)=@del={0xe8, 0x11, 0x400, 0x70bd2b, 0x25dfdbfd, {{'rmd128-generic\x00'}, [], [], 0x400}, [{0x8, 0x1}]}, 0xe8}, 0x1, 0x0, 0x0, 0x48800}, 0x20000000) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd}, @IFLA_GROUP={0x8, 0x1b}]}, 0x30}, 0x1}, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000240)=0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="72617700000000000000000000002000000000000020834ea700000000000000dd00000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff"], 0x1) mkdir(&(0x7f0000000780)='./file0\x00', 0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f000039c000)=0x3, 0x4) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000300)=""/28, 0x1c, 0x20, &(0x7f0000000340)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x0, &(0x7f00000017c0), 0x4) set_robust_list(&(0x7f0000000740)={0x0, 0xf5dd, &(0x7f0000000700)}, 0xc) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f00000002c0)=""/35) dup2(r1, r1) close(r5) [ 90.709480] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 90.744444] device syz_tun left promiscuous mode [ 90.781585] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/04/22 08:15:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0xa}, 0x8000}, @in={0x2, 0x4e20, @rand_addr=0x7fffffff}, @in={0x2, 0x4e24, @loopback=0x7f000001}, @in={0x2, 0x4e22, @multicast1=0xe0000001}, @in6={0xa, 0x4e24, 0xf88, @loopback={0x0, 0x1}, 0x7fff}, @in6={0xa, 0x4e23, 0x8, @ipv4={[], [0xff, 0xff]}, 0x1f}, @in={0x2, 0x4e20}], 0x94) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x18, r1, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) 2018/04/22 08:15:27 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000006a000/0x4000)=nil, 0x4000, 0x0) unshare(0x40600) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x2, 0x0) bind$vsock_dgram(r0, &(0x7f0000000140)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) r1 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f00000000c0), 0x4) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0x5, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000040)={0x9, 0x1, 0x8, 'queue1\x00', 0x90}) 2018/04/22 08:15:27 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000440)=""/233, 0xe9, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x3, 0x0) getpeername(r1, &(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x80) setsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000100)=0x1, 0x4) sendmsg$nl_crypto(r2, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)=@del={0xe8, 0x11, 0x400, 0x70bd2b, 0x25dfdbfd, {{'rmd128-generic\x00'}, [], [], 0x400}, [{0x8, 0x1}]}, 0xe8}, 0x1, 0x0, 0x0, 0x48800}, 0x20000000) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd}, @IFLA_GROUP={0x8, 0x1b}]}, 0x30}, 0x1}, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000240)=0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="72617700000000000000000000002000000000000020834ea700000000000000dd00000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff"], 0x1) mkdir(&(0x7f0000000780)='./file0\x00', 0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f000039c000)=0x3, 0x4) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000300)=""/28, 0x1c, 0x20, &(0x7f0000000340)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x0, &(0x7f00000017c0), 0x4) set_robust_list(&(0x7f0000000740)={0x0, 0xf5dd, &(0x7f0000000700)}, 0xc) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f00000002c0)=""/35) dup2(r1, r1) close(r5) 2018/04/22 08:15:27 executing program 2: r0 = msgget$private(0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x23, 0x401) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x0, 0x0) msgrcv(r0, &(0x7f0000cb8000), 0x8, 0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/80}, 0x58, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 2018/04/22 08:15:27 executing program 6: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:27 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) unshare(0x2000000200) r0 = open(&(0x7f0000a94ff4)='./file0/bus\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/182, 0xb6) lseek(r0, 0x0, 0x3) 2018/04/22 08:15:27 executing program 5: r0 = socket$inet(0xa, 0x803, 0x8) r1 = accept4(r0, &(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x80, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r4, 0x4) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7fff}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)={0xfffffffffffffd7d, r3, 0x308, 0x70bd29, 0x25dfdbfb, {0xe}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback=0x7f000001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x68}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x0, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x0, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x0, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x0, 0x6, @ipv4={[], [0xff, 0xff], @rand_addr=0x7}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x0, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x13}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}]}]}, 0xec}, 0x1}, 0x4000000) accept4$ipx(r1, &(0x7f0000000640), &(0x7f00000006c0)=0x10, 0x800) r5 = syz_open_dev$sndpcmp(&(0x7f0000000700)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002840)={r5, r4, 0x3, 0x2}, 0x10) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0xc04, 0x70bd2d, 0x25dfdbfd, {0x11}}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x20000040) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r6, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$inet_tcp_int(r6, 0x6, 0x19, &(0x7f0000000240)=0x8, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MAP_BUFS(r8, 0xc0186419, &(0x7f0000000280)={0x4, &(0x7f00000007c0)=""/4096, &(0x7f00000003c0)=[{0xe8f, 0x9, 0x7, &(0x7f00000000c0)=""/9}, {0xa47, 0x95, 0x0, &(0x7f0000000140)=""/149}, {0x9, 0x1000, 0x60, &(0x7f00000017c0)=""/4096}, {0x0, 0x93, 0x9, &(0x7f0000000300)=""/147}]}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r9 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r7}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f00000002c0)={r6}) sendmsg$nl_xfrm(r10, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f00000027c0)=ANY=[@ANYBLOB="b80000001900000000000000000000007f000001000000000000000000000000ff0100000000000000000000004610cb793b9424ec510041d10000010000000078430ad12d04cee916e890db83b814c9f6ef"], 0x1}, 0x1}, 0x0) setsockopt$bt_BT_VOICE(r10, 0x112, 0xb, &(0x7f0000000440)=0x8, 0x2) sendmmsg(r9, &(0x7f0000007000)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}}, 0x80, &(0x7f0000005380), 0x0, &(0x7f0000002900)=[{0x48, 0x11, 0xfffffffffffffff7, "787214aaee33a23ca824aaa81653676b1d54a65196429d6b7aa8ecf7fa4740584757b5b0bdad942071e1fbfd13a3e828a17b"}], 0x48}, 0x1}], 0x1, 0x4001) ioctl$sock_kcm_SIOCKCMUNATTACH(r10, 0x89e1, &(0x7f0000000080)={r6}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e22}, {0x2, 0x0, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x200000cbe}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={@local={0xfe, 0x80, [], 0xaa}, 0x79, r2}) 2018/04/22 08:15:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000440)=""/233, 0xe9, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x3, 0x0) getpeername(r1, &(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x80) setsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000100)=0x1, 0x4) sendmsg$nl_crypto(r2, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)=@del={0xe8, 0x11, 0x400, 0x70bd2b, 0x25dfdbfd, {{'rmd128-generic\x00'}, [], [], 0x400}, [{0x8, 0x1}]}, 0xe8}, 0x1, 0x0, 0x0, 0x48800}, 0x20000000) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd}, @IFLA_GROUP={0x8, 0x1b}]}, 0x30}, 0x1}, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000240)=0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="72617700000000000000000000002000000000000020834ea700000000000000dd00000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff"], 0x1) mkdir(&(0x7f0000000780)='./file0\x00', 0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f000039c000)=0x3, 0x4) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000300)=""/28, 0x1c, 0x20, &(0x7f0000000340)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x0, &(0x7f00000017c0), 0x4) set_robust_list(&(0x7f0000000740)={0x0, 0xf5dd, &(0x7f0000000700)}, 0xc) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f00000002c0)=""/35) dup2(r1, r1) close(r5) [ 91.282683] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/04/22 08:15:27 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) [ 91.385479] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/04/22 08:15:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}]}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/04/22 08:15:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x17}, 0x1}}, 0x2765, 0x59b, 0x8, 0x3, 0x2afe}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)={r1, 0x5, 0x2, [0x7, 0xd4]}, &(0x7f00000002c0)=0xc) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000180)=0x9, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 2018/04/22 08:15:28 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x2000, &(0x7f000002f000)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x7e, 0x8) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}]}) 2018/04/22 08:15:28 executing program 5: r0 = socket$inet(0xa, 0x803, 0x8) r1 = accept4(r0, &(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x80, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r4, 0x4) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7fff}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)={0xfffffffffffffd7d, r3, 0x308, 0x70bd29, 0x25dfdbfb, {0xe}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback=0x7f000001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x68}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x0, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x0, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x0, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x0, 0x6, @ipv4={[], [0xff, 0xff], @rand_addr=0x7}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x0, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x13}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}]}]}, 0xec}, 0x1}, 0x4000000) accept4$ipx(r1, &(0x7f0000000640), &(0x7f00000006c0)=0x10, 0x800) r5 = syz_open_dev$sndpcmp(&(0x7f0000000700)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002840)={r5, r4, 0x3, 0x2}, 0x10) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0xc04, 0x70bd2d, 0x25dfdbfd, {0x11}}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x20000040) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r6, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$inet_tcp_int(r6, 0x6, 0x19, &(0x7f0000000240)=0x8, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MAP_BUFS(r8, 0xc0186419, &(0x7f0000000280)={0x4, &(0x7f00000007c0)=""/4096, &(0x7f00000003c0)=[{0xe8f, 0x9, 0x7, &(0x7f00000000c0)=""/9}, {0xa47, 0x95, 0x0, &(0x7f0000000140)=""/149}, {0x9, 0x1000, 0x60, &(0x7f00000017c0)=""/4096}, {0x0, 0x93, 0x9, &(0x7f0000000300)=""/147}]}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r9 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r7}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f00000002c0)={r6}) sendmsg$nl_xfrm(r10, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f00000027c0)=ANY=[@ANYBLOB="b80000001900000000000000000000007f000001000000000000000000000000ff0100000000000000000000004610cb793b9424ec510041d10000010000000078430ad12d04cee916e890db83b814c9f6ef"], 0x1}, 0x1}, 0x0) setsockopt$bt_BT_VOICE(r10, 0x112, 0xb, &(0x7f0000000440)=0x8, 0x2) sendmmsg(r9, &(0x7f0000007000)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}}, 0x80, &(0x7f0000005380), 0x0, &(0x7f0000002900)=[{0x48, 0x11, 0xfffffffffffffff7, "787214aaee33a23ca824aaa81653676b1d54a65196429d6b7aa8ecf7fa4740584757b5b0bdad942071e1fbfd13a3e828a17b"}], 0x48}, 0x1}], 0x1, 0x4001) ioctl$sock_kcm_SIOCKCMUNATTACH(r10, 0x89e1, &(0x7f0000000080)={r6}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e22}, {0x2, 0x0, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x200000cbe}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={@local={0xfe, 0x80, [], 0xaa}, 0x79, r2}) 2018/04/22 08:15:28 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:28 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f0000000200)={0x2}) 2018/04/22 08:15:28 executing program 2: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f0000000000), 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2a0180, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) 2018/04/22 08:15:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005f4000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000052000)="e5fcb5bf", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendto$llc(r1, &(0x7f0000000000)="62d5409cd2dbb19771dfb062668c5d169d0d48ac27add78b337e1a12ee2c8db4c720cad8cd1466f5c16c75ac2a0dc199f9258b1cddbef1861a3e44d1416fe792", 0x40, 0x4000, &(0x7f0000000040)={0x1a, 0x0, 0x8, 0x7fffffff, 0x2216, 0xff, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) sendmmsg$alg(r1, &(0x7f0000889fc8)=[{0x0, 0x0, &(0x7f0000d8c000), 0x0, &(0x7f00004ecfa0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002380)={&(0x7f0000001380)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000140)=ANY=[@ANYRES64], 0x1}, 0x1}, 0x0) recvmsg(r1, &(0x7f00001b0000)={&(0x7f00003a4fa0)=@nfc_llcp, 0x80, &(0x7f0000045000)=[{&(0x7f00005ab000)=""/88, 0x58}], 0x1, &(0x7f00009f2000)=""/190, 0xbe}, 0x0) 2018/04/22 08:15:28 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) unshare(0x40600) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x2, 0xffff, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000eeb000)={r1, &(0x7f0000eed000), &(0x7f0000eee000)="93"}, 0x20) 2018/04/22 08:15:28 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') renameat(r0, &(0x7f0000003ffe)='./file0\x00', r0, &(0x7f0000003ff8)='./file0\x00') connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast1=0xe0000001}}, 0x1e) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @local}, &(0x7f00000000c0)=0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x3f) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200204, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x9, 0x8000) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x100000, 0x1) fcntl$dupfd(r0, 0x406, r1) 2018/04/22 08:15:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x142, 0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}, {}], 0x2, 0x101, &(0x7f0000000140)={0x400000000010001}, 0x8) r1 = syz_open_dev$sndseq(&(0x7f0000371000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000292f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a}) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0xa000201b}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e12000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/22 08:15:28 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) unshare(0x20000400) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) get_thread_area(&(0x7f0000000040)={0x0, 0x20001000, 0xffffffff, 0xffffffffffffffc0, 0x7177f18b, 0x2, 0x1, 0x1, 0x20, 0x7}) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000080), 0x4) 2018/04/22 08:15:28 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r2) socketpair(0x13, 0x0, 0x7, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x1, 0x1, 0x4, 0x7fffffff, 0x3f, "54529884b4a016b1128230d35237d7fc2b5790173031d04aa030e1ae59d4a97e48cc8600b81a8ad4856c94ad75bbbcbd6c71819a0147c5a36f549ad8388fb3", 0x3e}, 0x60) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f00000005c0)={0x0, 0x0, 0x1}) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r4, &(0x7f0000b0a000)=""/128, 0x80) 2018/04/22 08:15:28 executing program 2: r0 = request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4425", 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r0) 2018/04/22 08:15:28 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000001100), 0x8) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x101840, 0x0) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 2018/04/22 08:15:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000c, 0x18110, r0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004900)) 2018/04/22 08:15:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 2018/04/22 08:15:28 executing program 3: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0xa00000400, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/22 08:15:28 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="b7b04450c19a6c82935bb94d6dbd56e0083010e322e5a9b784b7f6223e7ece0459f42eef18a67a7c006ec9e6be6f7b33620294aa3413c019abf1edfa13455e69c1c5c119b62c71b9219081e6ffdc5c0a5a7ed5fdc548d3b550eb6a996b3e6faa71d23d6452e461cc7651437e27431c5bedb63e5ec46c005a1095f505fb9618eaabb84f7ff7fa2b335b4c77263988a06ab94c555ec4a584733dec", 0x9a) fadvise64(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000140)="e92a569ee6e85741b1176b86f26ea8f8edf0ecbe991d4ebdafa8c9474582c0b85a0ece2a495612a62f46c23b14fd9538aee20efde35fed85033056c398596fae995190a8ffee6a0c0bc367e9c2d3dd489b4471dc6ad8358bf33038c689389e53a9e8fc386953d2f51138affbfc9ccd62adc2092805b2e94f0d849bb7603b84b689e406d3ee3cd570c3115d79b6d4d3ad1b7faf0e0a4bc1462acd7ea7c4173a53388286c8324d5c28112c034a24c3d340ba5e846a9731e9eb83aab80f272424c211809dff76586fb872056ec8b0674613e2a4d35be8023b7c788dcfa4fc4a07fdb439ef52cdded191", 0xe8) 2018/04/22 08:15:28 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080), 0x6) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x7, [0x6, 0x1, 0xfffffffffffffff8, 0x2, 0x1, 0x8, 0x4]}, &(0x7f0000000040)=0x12) 2018/04/22 08:15:28 executing program 7: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x0, 0x21, &(0x7f0000000000), 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TCSBRK(r1, 0x5409, 0x150) ioctl$KDADDIO(r1, 0x4b34, 0x81) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 2018/04/22 08:15:28 executing program 2: unshare(0x400) pipe(&(0x7f0000f59ff8)={0x0, 0x0}) splice(r0, &(0x7f00000e2000), r1, &(0x7f00000d1000), 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimensat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{r2, r3/1000+30000}}, 0x100) 2018/04/22 08:15:28 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffffa, 0x840) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r3 = getuid() sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=@expire={0x100, 0x18, 0x0, 0x70bd27, 0x25dfdbfb, {{{@in=@broadcast=0xffffffff, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4e20, 0x0, 0x4e22, 0x6, 0xa, 0x80, 0x0, 0x3c, r2, r3}, {@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4d6, 0xff}, @in6=@local={0xfe, 0x80, [], 0xaa}, {0x5, 0x8001, 0x1000, 0xffffffffffffb32e, 0x3, 0x5, 0x7f, 0xfffffffffffffffb}, {0xda, 0x7, 0x9, 0x9}, {0x6, 0x6}, 0x70bd29, 0x34ff, 0x2, 0x4, 0x7a6, 0x19}, 0x400}, [@output_mark={0x8, 0x1d, 0x6}]}, 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x5) fgetxattr(r0, &(0x7f00000000c0)=@known='security.ima\x00', &(0x7f0000000100), 0x0) 2018/04/22 08:15:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f00005d8000)=[{{}, 0x200001, 0x64, 0x2}, {}], 0x30) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) 2018/04/22 08:15:29 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000100)) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000080)={@ipv4={[], [], @local}}, &(0x7f00000000c0)=0x14) listen(r0, 0x0) getgid() [ 93.118768] rpcbind: RPC call returned error 22 2018/04/22 08:15:29 executing program 7: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) migrate_pages(0x0, 0x7fff, &(0x7f000000aff8), &(0x7f0000000000)) userfaultfd(0x800) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000080)={@multicast1, @dev}, &(0x7f00000000c0)=0xc) lookup_dcookie(0x6, &(0x7f00000017c0)=""/87, 0x57) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x5273, 0x9, &(0x7f0000001640)=[{&(0x7f0000000180)="1c2d8648fb1df4b154e478ad46209caef9386ecb50e76ad22001d7d75b6b7aae03fa51a8cbebc64f9ebd517b5ed54cc2a0b1cc5787aec0bdb0f5208341534d356c948128d00d124dc43a58a394a6ba5c367505ab5cecff85824d06bd35ffe99861654f3c6e3607aa250835c1acca417c27b6e3f2bda13f4ef6476cd9a39bc1683b6505728826dae70abb4022d0342fb766af4621758429921c0af17b7449adef17f3337a94924e3e9681ccec50fd8fcec6ca0f43cb1b4d16efdb2ef26429cd62c4b5d31eac5d003d7192ad5596", 0xcd, 0x2}, {&(0x7f0000000280)="f0b74642808f68f681e730bf78d33819862428539361dcde61e18bbd13f7c93941c2d9afec9fc421cb7391bb2657be82f72e3b8246b49fc076bd1fc6242c613d8fff3522edb461cc0ad453d668a3d406efbfd66745b78124ec394a8de8d9635f46713feee26e4fc35e7d42dcb1de8565faf8d5af22e4c5b0458a6b82a95b8a135a7c8a579ca5e9fd29bf43709028aacc3d1376a8a18e22ced9f2e2da2f934ee7d0e4278cad750b6283a09e1e2842984134ca8169b45ae7c57abe7d86a38447", 0xbf, 0x3}, {&(0x7f0000000340)="ccd8ccf6ec7b989d86b3da4af2872ef3f70ba46b72b56707327f79eb7b105ee258b1b3c98af8debbfe5832d1f143bb20448bf85df32c1de756d69f257fc7527bdc052b1ea451fa8af3640ad4a5220699752d1da22ad440a595e33fa0d5973a6a5a09580f06864307867632ea397ce89af0f5b691c1b27c9a625b3d3225e9e135ecf2c4bea63dd82103482b4b9aa360a9887980d0c09aa0bc5ec6266e0b6a867c5e2222511eeed208eff8ed94b7f9ba043ca01767298fe2036b32de1e06033019dbcb0963b077399fd6e1d20e78713bab811d96444a5cf269c897761d247e48c8a365f92a456d90dd29e4f7b2bbaa762a6ac686c158ec61beda0ef0c8e38b3f19a97b6a06cd0cb2f338057023294828b96a247b609da6d7ce128c5f3736f10cb040fec8da6a5b4dc96c81bce82282bb84eb8d725f93cb740572e14aef723092b267b0659bf8b595584c5c48274b5aaf5c361d27fc53d309613a39868058cfb522a467a992ebd8c45899c85ed43224d6d1ec26f6a80d955509d295b9fe068792d7761fe81bbb8e15404f357ae990252752c799485b7a0287fc8cc338e391dd23f0127ffb6801801274f4774c4b975ffee8583c8404dcdb01cad2283aaf6e67e559c95e6c8bf8e5b63ac2ee290d5a894ae4b99b42c782779b65001471d2449a5eef0c4d286a9820c4953ecf8735f38cc4ff4ac7523375d2556a41892a68f2aa8de57a2e250304359d40443f09e99e92ad24de5ac0f47250b60e7d4b60ecae80e5cea2684e3ba40e360079dfc973addf939ad30fd7babc458ae0175351a00fae30308f4e1113feb1f4b79eb3161570dce4ed992d2b24197e591aa0a0787f0340897b3402141378ec708f141584780786c2ad2e49d21b4753dff6d813b3d9e491062e829fef80a1eb5153620467ab41c1a8d6636e7cdb47d8766b16ef5af9b0e2a10358f3b8ecad748d7b609797de069877991d2f21253d4125a758341822e3d2ca58f2b04b8a8b20e388410413742b5701d64f7fef2e3e757f1896ff214ff63bbf36d67d5ae8045b989fad2b600b75a444e7688d1ee80539dc235b653e93a07a0822226d18702148da44622e1ee261acaec98692954f93e7380972225e10edceac89f0e8bd716cabef8cf05059d85de92c67ec38ac98979678ff98effdeef1f5a836ffcd391c274c22b4c50e050d4b86d99af7150f69ff606fcfc58f7cf9a0b0f58e680433f830cb71911f10c3a2c82bf9f49fb063b2ba50ba831c744cba69133703abf6233d77941c4c7794fbd55ba015f2bcf5ff834c16f1c335adf3dadbd4740f87c90a7591dd31c3c75f16a653603ed7217ff00cbfb6d5c8b4e717f0adbbba1b00c6c10cfe0199bf70b6084b46b9a3b67fe8595920e02ab51efa0219fcbe2f78f6389aaabd53b5cf4d10e8b1741d8e87d01fd8d4eb8c572562e60ff1e99994566664f61f6817add19aa8b1d5f39e63615fa672f54c2312ad6d9ddd8c4a47067727f21d8e344921faf89c2fb89a37b3652432b040e80811efa061229d73bbd939b514a344b95c2bb6ce2025f17ab6f4f3fd5200aeef7db7643df077f7b7d86c53c81d19149e9da0b40fcf781a8c4ed4d4e829f9a649e6daefdc80fd7123aefa9c5ceeeb07c0f1503463e5e7f99afcae0b1283b1e0820275349fc9350b848bd1a540cd08fe3541cd90764bc264b6c0c20e3db2ed23f3eaf8d16340df1ae6dddb73da359368f83046eadd395f1f777068e865d2e20960def871d2238feddd4de826566f69fa4471348cba86a644dba49492e67214e28333bfccbea80a99931521e67a890b85497907b7bdfac515896032b286878a33618ebf0606b3ca94a7bdf75512ab30fd162fac53b2801109e44b1e55f716205c03b461b8fa19eb26f3596e8ae37e1bb49b81a7be1b006d9842b7a242c6d3fca97d957f871c0db3c56b83d8166016c222f6cac21a925cd3d8a365a2f2e65e6cadfbd7a713d66de065e839d7c4bda69a65513873ca3f36585b5b4f15e6d50986829d38f1e92460d3d9ef4233aed84ca0d92ca5b63a43a4d680925d26c8bb5037085ea511931ff3456314ac4f2a1271ab1eef657b17e227e2a746dfd27b243ee74eb8b3b3625e2af4c933ae7314df880f599d7d2a6f06cef9ea8df33fa41c56f3b61135356a39ae6181194fb41c5bf0e8a5c0b4f6862cd54e5ef9d2ed42666b95cb3c1e41bc9fd5ea73d1447c337848948835fa4d2fbc0ffe104e4b74763e6b0450de40e5cb4eb4990ec713c3148e91c1ddafb983afc8e3ca604482e03ea9bc530641f2a70aa52bf25632d70e09a6bdf365c12b671a2fcde2a663cee437bdd30c0e4609772fb770e81d20a9dcc9e403eda1f61dd29faf06267a9c9c9efbf66de7836d6228142b62d4cc173488cafa794e3fdfc9efbf0949514e90e4353100d8fb8f57e409f42abb9c8d59feb1efe6d464d6a5fe592062970dd2b1e98037540b17f405c9545898e0980555407c2f691045a83f09e7174846238ec6e1b986989168925c13b2c9393bd97e765e988072245428f7dec5acb6fc121842db5df1ce4913db90b8865ac60bef343cd546c878fad48dfb82091ff5fef461e3392ce1055b51f4672d6c1f534bfddc5e3672cae6a76648c213cca051f4f974b25ca6aa86a27444106f864258d37d5d7565685bc7b4429c8049aa64046a407cb76589949030f054f481316ecdfa628a635a24f6e3edd1223ef35d29b0c979cd693effd3e00460f15558d5cdb99a2d1ad40a26827a122283051521441498fb1683ba764f9ef722ccd55e500bcdbc0fbdd168fb9647c2fbf25919fe9b50fd9440f3fbf0974e528160ae4d112f8e43fdf60b89ae3edeee71692d7893948ff13bf4546b265138ef93e3e031f30b781b2013d0f99092d2396a9537124df56e0fbc6cdc9d2753d1a92db2cd0872e49ffb5f27c491067062796703410cd06881a9b235140e516a0660488d40afe46749e9c82810574e0c6a15b4ef72919d72ed4d368acf9eda8e21d95d777ef77d064eb37613c46778029b6f4835f907f5b318a632773063a8cec75c807ebbc2054939eede11c1339802dd25b9254f41b1ed7dcc0bb0d6d7d16262e73eaf6323beacde4ad740e02c528e65a2e20fabd9089eb083fb719cb449cf3ece196375ac1fc76f07ee2ded91c31d0c925de3f73c7880d9af63728cb6a0b86a54d142fcd148b50b391bb4e9d0c5d59b3bf4787e80edc136b4bd9992aa85a4abc572dfcc568cbef663bd5228dd3621ca872f72acd0f1fc55ca6ab0f7062b906bcdc9c279400778b10b9d156a8d8c0d283680d3b12629d57cacce111045c95a7b7a6e6ccc9664684919ae0876903dba7a4b08889728c72cae6d778f0acadde79dd2a71002245bd6aec7ccade9671e4db37501555644a3330260cbb9ef2158474bae4ad8ed7f61bcbe07db6e4c762b20c99bea7b00c5e1fb482e50c24bee159e5d2f1a2053bb6104397aa869e648a2b809c82f00c32fc310a1d8be8a9d86d7d930dae6f37e321b60722de170d605101084806b99ac20112332b084a6927726544dfde6516429ab467a3b3ac7cdb0ac83a63b770f3559faf87e850684f3e9a4a5dafb2c4ad0534da65c63ce91a4b82c00b7cd4878f4ee9aa157f27a400d9f2dd419ec5304d0fddbbeb964873b19f39d725366c023db77dc5775454b91115b25da60a9972e20c356b71879a3da9abe83a749ede39be45f2af359840e03749de176aa0d2ee8b98a343f48ce8148899a5cb0200868de23501acae66a34a84a11bbf0f6e028ce5ec929432f6288904af591bbc0b2b28ce4bee8e265713df07d9de0318111292b2be42d2be5115660199afa7fb3121e8cb1f02e4f526f057707c1d6c4916740aef7403611c318eb83f216887248790fe0fb74e53307a4a411d47fd4d86d04fe275bb26a4a1210c245da2b790479062336931517281286ec109f9f130e6be4ebda33f306d84256c6e6b146770948bc0bd823d8f2fe2a57d46a46ee886bced031be2414b50aa9451f68d2d0bc396677d04b41497eb56d1dd714f1baab07c624a8bcf4232de79191f93561d630c016552215ae0e858d6bd51335841f632e6dbcccaff1711e215716d737e0aabeacfdd97fdbb9aa878909b27f784fb42ac77ee9cae11f2ac8cbd584809e35d71ee32676b4daf5879ea5effd7399d514500d352e1f7e22492731fc147ab480bb585b7d899ac053f211db985da0602af78197525b2321b10dc6dd171e1deedf260e8a3993bc96f29b7438728ed1daa44b5dd4219352fd605c31a43be312f187ff9f9d745880ffec3dadb27962d30e33efc9d733942776f1f51a50a3bbefd25842571cd79be4ae09f603a8b101e1636d881fa8e42faf8a0a3f39642b0bc8ab6f57fe0ceb3969dddf3538e8bb2decb2dff9250a374dc93574ec8ff8f0a7e4a4c59e3e51423e34dd16ef1cac6d9715ec1f057c0abb439ff268fcb4e1f03967b8eeb11f1afcb634c19d8c127513d157e5d60d7fd89851de50d8946841ee90ee986cec277d2e3e0ca558fb823e10201592fa5ab17f8dbda5d49e4b3eb61f92d70e5859bb99fb18ca03de4d3d81b60a17ee5162310369ac72534b873159aa19a529fb87a8a19fba3a4771cbd7ad474bc767ff9a16056b62621a5f1bdea39bfb1e1cd036061d86d32036bb483f971579d38f8f683121ae9d83ace3196992c3cfc2eda82d6f7dea5221d86720456dc0a833f7942f06e9841749dcef3f08c6c09c84d379f6fa6822f30faaffef734008d01c9c2a432f6c11ea60c58f49804af87e73c6de59fd9f115a835c4a8c15a27fdcb88344d8aca9352d1867d11cc75f02337ec632970fc4c6c71bc3cb5bfade38c5a4aea6761ceeeb2d7558d65397bbbb333a2ab59347e64f689c1f995649d65ec5a5df5217f3eea2d6fa00c985e313cf095676692a1bc8d5afd253e323d8a98c32c85c2ebc872955c7c8bc75fd6e94978e41f798100e2fdce9882bfed2113a0c2992f5de254e268b699b59723996ac31c8eafc3e1e7d3c7c1f3c57a1fec0cea10f94f43020443c4ca6524380e37a3cab902d544ae8c3afaa485ed69ef5f402ef6430ede429c5c1d90d73d2e62efd5c8cdd97121da3ba3f7d41ae3b7763787b559277291ed6ca1bfc74f16f073093ae231bc2a49bcae0a3c592e94c033dfbf9accb8ca6b6a731303338d1755265ddb85d6eaf11c59cf583441adb225dd4c57861e497ec4e5240f3f37651250205bf26e900711405a5830828540b548e0e3b53e9a7e61923db9e7f33189d100c284f3a7e436a6a7d9169352cd6b411efe63250abe4f6757ce635d70b74a23b509704c9e3f4ebb60d4dd784df8989664887738266ef73180518e8a780bb3961c06714ffcbfac2ffe105a37c64970ff455f478a7cd465be457f09e0afa21f4daa3e0b4e061791dec4decba3f5516aa3090bd643047c27e7eb77ceb2d5b1d9ca95ed04e9e1c958d2b748ccb657b1354e59dbddb45a7534597ac33a925a1df5c0d575606147673ae476025f451ef1cabadb847c7a928f7ab520ccdeb8f41483ecd666ccfbfc96fb835d425251b825411389697d29e6190654440cb86799b8ef6ca62669b8515e6b810e249bb62e7032150147546c8f7069c9c58351294f3881a9a9d0f5934d15c6ec473207aafd9b775e89d21cbce1736c7ae422a3a9f63443d852db74534832aaa290c8babfc9e26376e964a763c8f87a2912d2a3cc2b155e260b9e0432eb6a01929ac4dfe38101ddad3b80a3d73c570da1416d4f346535f98d87a380847b124bdc40f73b873", 0x82, 0x1000}, {&(0x7f0000001340)="1229d54ba9d41510071dd21f2dff52fcbf89ba178fc6acc816e4489a7c700a5ac8af8a6c51c3b356cf166dc71e346a0c0e925084b62a702544de37fd0c1824a823", 0x41, 0x7fc}, {&(0x7f00000013c0)="2b9032847239564bf63ad07c96d89f1fddc25a6ebf23fa5d9d5e9ae6ff28f626f76693f35f7bf9a383e8fa0b03ba49c96e2edae1f0178c0fd6e7ac65b7d6d8722981a8246ae4baab386639d9d727ddd51dd8990906005d03246ca451ade8ab", 0x5f, 0x8}, {&(0x7f0000001440)="3dc6478d4b37ae7eba3f669b5af230a7191a16f97c4c7f9f73f04c3a735671603d009ba736b03364", 0x28, 0x80000001}, {&(0x7f0000001480)="d69dba3c044acc3250ae2ee7fc0744bcb62fdb57a5800a1f1d077088beac88b32ba79939aa454ac4e85c08c5", 0x2c, 0x9}, {&(0x7f00000014c0)="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", 0xfd, 0x1ff}, {&(0x7f00000015c0)="e9ea20ca9f10e53fd5f4d88f0d0dd5420a4a7cf13dfceacf3858055b4e0c2eaf7d4a5e23fd133f0334472f9fc440643b937786b785fbc4de8c5c102d871b2dc9ef", 0x41, 0x2}], 0x4, &(0x7f0000001740)={[{@cruft='cruft', 0x2c}, {@dmode={'dmode', 0x3d, [0x7b, 0x38, 0x33]}, 0x2c}, {@unhide='unhide', 0x2c}, {@utf8='utf8', 0x2c}, {@gid={'gid', 0x3d, [0x32, 0x2d, 0x37, 0x3c, 0x38, 0x31, 0x35]}, 0x2c}, {@norock='norock', 0x2c}, {@unhide='unhide', 0x2c}, {@utf8='utf8', 0x2c}]}) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000001780)={'veth0_to_bond\x00', @ifru_addrs=@llc={0x1a, 0x110, 0x6, 0x40, 0xfffffffffffffff7, 0x9, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}) 2018/04/22 08:15:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setfsgid(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000100)='ns/pid\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r4, r1, &(0x7f0000000080), 0x100003fc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x1, 0x1}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r5}, &(0x7f0000000200)=0x8) 2018/04/22 08:15:29 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:29 executing program 4: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0, 0x0}, &(0x7f0000b34ffc)=0xc) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0xa000, r1, r2, 0x3, 0x20008) setresuid(0x0, 0x0, r1) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host=0x2}, 0x10) 2018/04/22 08:15:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)='d', 0x1) io_setup(0x100000001, &(0x7f0000f69000)=0x0) io_submit(r1, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f000007d000)="b3", 0x1}]) 2018/04/22 08:15:29 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) fsync(r0) setsockopt(r0, 0x114, 0x8000000000000000, &(0x7f00000000c0)="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", 0xfffffffffffffed7) 2018/04/22 08:15:29 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="d7e1bdaba5ac5d60feb9a1fae4fd7f60b372e3d732ce11ad5f5cffc808a25d8b921bbc88ceccf8871846efb93198222ccd8b673687beae07e04107eaca2a40f5f27439b38abc63bfb903ef1302b30bb6ca5899c5cfcc627ffd034a73157920d0d96d400c749616c349f4c65ea0c192dff4e9cdb84a76a4712c27a3cc9add1365753305a622a70b1598e7da6d05242d30a6bfbd8f32326309f16534e5e150402e61714f79519971ea4523e102", 0xac}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0x6000000c}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/22 08:15:29 executing program 5: unshare(0x60000000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) [ 93.425218] IPVS: ftp: loaded support on port[0] = 21 2018/04/22 08:15:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000dbc000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0xffffffb5}, [], {0x95}}, &(0x7f0000000000)='GPL\x00', 0x3, 0x99, &(0x7f0000000240)=""/153}, 0x48) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 2018/04/22 08:15:29 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/185) r1 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f00001a4ff2)='./file0\x00', &(0x7f0000f89ff8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f00000b2000)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x104) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000080)=0x1) readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) 2018/04/22 08:15:29 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x800000, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) pwritev(r0, &(0x7f00000002c0), 0x2b1, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/35) 2018/04/22 08:15:29 executing program 3: r0 = open(&(0x7f000001dff8)='./file0\x00', 0x80040, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x2000422) unlink(&(0x7f0000db6ff8)='./file0\x00') fcntl$setlease(r0, 0x400, 0x1) 2018/04/22 08:15:29 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000003600)={0x4, 0x2b, &(0x7f00000035c0)="159c84288389516f7528d4b0bf0b91885bfd83c1d00beb21b97fe593b6f58cacdba43db10f34c2fcd343b0"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001500)={0x0, @in={{0x2, 0x4e23, @multicast1=0xe0000001}}, 0xffffffffffffff8a, 0x1, 0x9, 0x1ff}, &(0x7f00000015c0)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000003640)={0x0, 0x67, "f6bbc5433735d029277660b647308ed3a9e7b4da5d6e2a0594f2ad82300fd3f1196613292ac6e054f3965308d0c28d75db6282adc5d595cc971962bf458f1a5fd1735dbbb7c55ec13543800e9b4a657f8f0dd933d8c25bd878597968c01287c8618c99802d40d4"}, &(0x7f00000036c0)=0x6f) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000001700)={0x0, 0x3, 0x0, 0x81, 0x0, 0x8}, &(0x7f0000001740)=0x14) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000001600)='dummy0\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001b40)={0x0, 0x7}, &(0x7f0000001b80)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001bc0)={0x81, 0x1, 0x8, 0x1, 0xffffffffffffffff, 0x1, 0x3e3efcdd, 0x101, 0x0}, &(0x7f0000001c00)=0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000001c40)={0x0, 0x7}, &(0x7f0000001c80)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000002e80)={0x0, 0x20}, &(0x7f0000002ec0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000002f00)={0x0, @in6={{0xa, 0x4e23, 0x100000001, @loopback={0x0, 0x1}, 0x6}}, 0x5, 0x5c47f6e8}, &(0x7f0000002fc0)=0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000003000)={0x0, 0x3}, &(0x7f0000003040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000003080)={0x0, 0x9}, &(0x7f00000030c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000003100)=ANY=[@ANYRES32=0x0, @ANYBLOB="2e00000007e8e71d34f445a92c3516eef81c14ca703f1c0b567c23d6c47c89f582ffffffff0000000044080f3f5fbed24264"], &(0x7f0000003140)=0x36) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000003700)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000003280)=0xce) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001640)={r12, 0x4}, 0x8) sendmmsg$inet_sctp(r1, &(0x7f00000034c0)=[{&(0x7f0000000080)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000010c0)=[{&(0x7f00000000c0)="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", 0x1000}], 0x1, 0x0, 0x0, 0x800}, {&(0x7f0000001100)=@in6={0xa, 0x4e23, 0x1, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000001140)="f06175267f8a586c76608686d0a1c7ee7ffce7260fe92894300131319d65472e2bf3239e929aa9da88e6a8439154bc6d5f3fb52df184c9f961113c67c0aaab51a24c1cc177cf203fc99bde9fd7d76ca00eed93ef059ed02cdbff983d4284932eb7898fa0c6a80e28790013fa896e00387128f155a3c4582eb2b70507a6890b84fe1f30b868445766a80694fd258e1c4f5eeb4d3ef796b1ea59626d83d8afe8be99cea4a40822cf815ddb5e557051edd41868324ef7735ca217b38d03d50048a15413271f1a10e0ef2df1948125fe300e0ffa380764162be0b09893306245", 0xde}, {&(0x7f0000001240)="f874034a2db378df27f11d6d2876cf0aff8c77ec7d714e15b7bc50f15fe5bbbfebdca6ea0f6fe061a11fb9bb778c45c771bc3e2d7c3f35d5a4ff84f10b4b0a2c9f3bf62bf50f829d30a0202243f5bf6bbc615ebbe6ac745241d2a938d761f4a0c1318e467c26bbb4ea467d58ba6a714fddad6fe3907305deaa8bb04896432c63b93a177c08805453a074ad976917974c40914ae6a48b15df713ea911156cf97aaab09dd4733b17742e", 0xa9}, {&(0x7f0000001300)="e531391d76ea206cbcccab0c8bb19f732b33d18fe8d1a5d72666afe898fdd8c2f911391faf3ffcd362590196a5d3b11b71a92d66ba9781456cf24f5207f37f1fe4d83b2211674789de8f15f9f5103d4f169a8a80c1ebdcf7498d9dc3d26db8dc574f97b50e34a8b60f6d388119bc8c8a67b917d6eb30cfd8a5ce714dfb6658b012afd051faad4ee3760783e63676f5616db3f4f2d1d24b7a8d34b9730b8c0cb1eb8cd41d3011bd13edcf9d3226d6dec77d91e1496ae066fb1d3b447462f1f2140977e6ac", 0xc4}, {&(0x7f0000001400)="850b722fccd9d2b86e0b592ed74961b153d4ee6ee9df7b3e311180e95d31ab60a160266530148454d1a64bfdb046c340632fdc814d669ec51a813b66d2d958ba5fdd8e593c3579856af7848fdc8bbfc307e1e38cedead527903f4a039f719ed56595dcc536dcc3979516057da568d638ce9d9a0b682910a5e6aba4dfa965d8e389d6e8314b7e04bff987c56ee4c021309700f222e77ba2fba43a75a4b7d9dfad381aeedf3f881d34da3b", 0xaa}], 0x4, &(0x7f0000001780)=[@sndinfo={0x20, 0x84, 0x2, {0x1, 0x8000, 0x1, 0x7ff, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x2f, 0x1, 0x8006, 0x3, 0x1, 0x2, 0x6, 0x3}}, @init={0x18, 0x84, 0x0, {0x3, 0x9, 0x5e, 0xb4a3}}, @init={0x18, 0x84, 0x0, {0x7, 0x7b, 0x9, 0xfffffffffffffff9}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x3, 0x2, 0xff, 0x8, 0x200, 0x5, 0x101, r3}}], 0xf0, 0x48080}, {&(0x7f0000001880)=@in6={0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [], 0x1}, 0x8001}, 0x1c, &(0x7f0000001b00)=[{&(0x7f00000018c0)="c0c9e38d90108b8a281f61837099cf10206b3206e4ced934c13509d9ed97b3fd1380dd825177211111eca5eedec354e07d673307dc7f788cabe6a3b2be5b247579236239e6a25a0507ca4d1d18cffd21e9dd86c084cf549245402d52e77cc7779ec846a46f53e0dd77d8457106987cb50ba2af4c912cafaff1e9249b8efa439cf4690ea423ecf285cb8927fc6920bc5a5afd58919a8477c93f49171d2195bbd5268ee7a98f", 0xa5}, {&(0x7f0000001980)="f2893862debc4122595b360d0ac67257c232c0db63cd3a1448ce719edf4dde902b3062d7320c9760368e8cbf0db5d08a5e94eb30dd6f660fb68659c244178b096e958a4a1eb22380e0ba87049abe80b8d30db9d375101a6125b77a8b", 0x5c}, {&(0x7f0000001a00)="0bfc51f257fd2064e84a470dead988733cb56b338ef8450c478201", 0x1b}, {&(0x7f0000001a40)="6ff1ff6b94471981573971ed89d6e48e22d8278bedc5c8eacc5327f9b2341f068468e218347fc40135808a0a1a57b232025754c89d13acf3b9a18036a0164bfc4235b5e054678ab7e63b27557a4e6011dc6eafe6db4cc27adb127d59782016a5c6536cce3fe04370ffcab0963be5e571c325976fdce6e6b7d31f55bc984be5b42976d37ef967fde5e1b16e91b19de55408d91bb94d436627f380cd3c9250", 0x9e}], 0x4, &(0x7f0000001cc0)=[@init={0x18, 0x84, 0x0, {0x2, 0x74, 0x7f, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x5, 0x8000, 0xfef, 0x100000000, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0x80000001, 0x3, 0x0, 0xa7, 0x800000, 0x54, 0x2, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x84, 0x2, 0x204, 0x4, 0x20, 0x40, 0x956, 0xffffffffffffffff, r6}}], 0xc0, 0x40}, {&(0x7f0000001d80)=@in6={0xa, 0x4e23, 0x5, @empty, 0x20}, 0x1c, &(0x7f0000002e40)=[{&(0x7f0000001dc0)="ae4528113ea82a37c92e350850662bf9782dfc97c51cac99fa184af29df3ad664db47e99810cdc581fbcfd3684b33e40daaf47c7945b1049cf1d8c8507e784bfcfb4f4d26970d124a750e1eae653b220094ea4cdc631d1a0aff974f7f10d7f91e3d7c9598807de74b2e6763b8531dd2144a24574bb", 0x75}, {&(0x7f0000001e40)="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", 0x1000}], 0x2, &(0x7f00000032c0)=[@init={0x18, 0x84, 0x0, {0x9, 0x7f, 0x7}}, @init={0x18, 0x84, 0x0, {0xfffffffffffffff7, 0x4, 0x100000000, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x1000, 0x20d, 0xffffffffffffffc0, 0xffffffffffffff65, r7}}, @sndrcv={0x30, 0x84, 0x1, {0x80000000, 0x61, 0xa, 0x1, 0xeb2, 0xc035, 0x3ff, 0x9, r8}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x1, 0x0, 0xff, r9}}, @init={0x18, 0x84, 0x0, {0x1, 0x0, 0x81, 0x5}}, @init={0x18, 0x84, 0x0, {0x5, 0x1000, 0x7}}, @sndrcv={0x30, 0x84, 0x1, {0x7fffffff, 0x3ff, 0x8000, 0x0, 0x9, 0xd14, 0x7d2f96a7, 0x0, r10}}, @sndinfo={0x20, 0x84, 0x2, {0x7fff, 0x8000, 0xa1, 0x0, r11}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x3ff, 0x8001, 0x1, 0x8, 0x3, 0x100, 0x50a, r12}}], 0x1e0, 0x41}], 0x4, 0x800) fsetxattr(r0, &(0x7f0000341000)=@known='system.posix_acl_access\x00', &(0x7f0000648ff4)="020000002000000090748400", 0xc, 0x0) 2018/04/22 08:15:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setfsgid(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000100)='ns/pid\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r4, r1, &(0x7f0000000080), 0x100003fc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x1, 0x1}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r5}, &(0x7f0000000200)=0x8) 2018/04/22 08:15:29 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x3, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x10040, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000001680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001640)={&(0x7f0000000380)={0x1290, 0x42, 0x100, 0x70bd2a, 0x25dfdbff, {0x5}, [@nested={0x1230, 0x1f, [@generic="9ea4f8faf6541716f0cd8808769f42631d750ae965c447df041e66ca38949fc3aa01b4ac8c026408485f9ef24618c596d3df0510dd6cfe57d5bf7e433f069b03638900dbf37002b2540a80fbe7ca280d68dda6e96b2293afedcbfb478e5ba1d73e8e5134e1bd427a3557d9a6700b07057f3965f281bb08d3359113e79f8a99833941c3313eede68a0743a22b9a4d2a207c5340e5512af170c40bce9e870b30aa887af4f3ef24d3a9", @typed={0xc8, 0x43, @binary="1952178d4ca9ee628b8f3f4e1f165c2d7d8555c6f2e520cc575e6aa8dc55b42ea1fc3abd64740d6378480000fd4625bd7fcc7d3a5b164a0191976432edac4ec452176968ab5a806abe32014666adbdf1e2c79fae84433f913ff3546f4a3cc43bf67b95417d0c40b2d4293a7ce29d5fedf0cdc4457cfe7ab8288e0ac49084b098fa6736280fead4613f2790d8f29422e39de980af80e0e6f730bbba8f2d4670982c0e4e1d157bc27bc833c2a5414c2fc333b706013a7936188f73af4b2d3d71b6e658094f"}, @typed={0x14, 0x13, @ipv6=@dev={0xfe, 0x80, [], 0x20}}, @typed={0x8, 0x2a, @uid=r2}, @generic="f13a64659ee00ea21737c023f4d630072932fddeb1a7d516417fc4fc327ba6b24086734fddbaa28b9b9bdc20423fd8103e80a51d749028f05e0fdcd66c57a0105a1c90b23b3c0cd7f35867356d5699a2e09321e1dec28ad70b905f5565a1035076350b3ec967fdb10ea6196ceb9dd4ca3ceabaeac5e0b69a5633ea841ee5db374d577428", @typed={0x18, 0x57, @str='!\\security\'vmnet1)\x00'}, @generic="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", @typed={0x4, 0x81}]}, @nested={0x4c, 0x0, [@typed={0x4, 0x71}, @typed={0x8, 0x39, @uid=r3}, @typed={0x8, 0x3a, @fd=r0}, @generic="92fe6e3b1406eb0d2892be436cc638", @generic="15d2c241e2c8d7603dd15b139b994ac2016ab10612ce15c1bc562e84871dca4629f7deda"]}]}, 0x1290}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r4 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/04/22 08:15:29 executing program 7: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6200, 0x0) r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="77b2760dbfdb5486", 0x8}], 0x1) 2018/04/22 08:15:30 executing program 3: unshare(0x40600) r0 = creat(&(0x7f0000226000)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) writev(r0, &(0x7f0000001440), 0x0) 2018/04/22 08:15:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x4d3}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="beca38d3b2dace10b331b77f5a2157d28d208568a54b85189fb2d3afd7358ba0981c6872d002494eea0eaac3", 0x2c) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x7, 0x2}, 0x10}, 0x1}, 0x0) sendmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000080)={@ipv4, 0x0}, &(0x7f00000000c0)=0x14) bind$packet(r3, &(0x7f0000000180)={0x11, 0xff, r5, 0x1, 0x2, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) getsockopt$nfc_llcp(r4, 0x118, 0x2, &(0x7f0000000400)=""/122, 0xffffffffffffff30) bind$alg(r0, &(0x7f00001ee000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f0000000300)={@multicast1=0xe0000001, @empty, @multicast1=0xe0000001}, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={r0}) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000580)={0x6, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}}, 0x88) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) socket$inet6(0xa, 0x80007, 0x89) ioctl$sock_inet6_tcp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x7}, &(0x7f00000002c0)=0x10) epoll_pwait(r4, &(0x7f0000000480)=[{}, {}], 0x2, 0x9, &(0x7f00000004c0)={0x6015}, 0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000200)={0x1, 'ip6_vti0\x00', 0x4}, 0x18) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) 2018/04/22 08:15:30 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000c0bfe0), &(0x7f0000037000)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x101, 0xffffffffffffffe1}) timerfd_settime(r0, 0x3, &(0x7f00006b6fe0), &(0x7f00003c8fe0)) 2018/04/22 08:15:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={r2, @in={{0x2, 0x4e20, @multicast1=0xe0000001}}, 0x10001, 0x1}, &(0x7f00000003c0)=0x90) r3 = dup(r0) recvmsg(r3, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)}, 0x0) recvfrom$ipx(r3, &(0x7f0000000180)=""/117, 0x75, 0x1, &(0x7f0000000200)={0x4, 0x7fff, 0x3, "9633912ac1a4"}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x100000001, 0x2, 0x9, 0x6, 0x4, 0x1f, 0x10001, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback={0x0, 0x1}, 0x1000}}}, 0x84) 2018/04/22 08:15:30 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x8, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x50840, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x8}, 0x0, 0x80000001, 0x0, {0x3, 0x80000001}, 0x3, 0x1ff}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)="2e2e000000400001730f9f408f8bf700") 2018/04/22 08:15:30 executing program 7: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x102) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001480)=ANY=[], &(0x7f0000008000)='syzkaller\x00', 0x7, 0x7f, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0xfffffffffffffffd}], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x7e0, 0xfdef, &(0x7f0000002f19)=""/231}, 0x48) 2018/04/22 08:15:30 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x11) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000040)={0x7fff, 0x10000, 0xfffffffffffffffe, 0x4, 0x10, 0x6}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="71676375726974790000008b00000000000000b500000000001c00007cd0de7f0ddab80c1f4b6c9c9a0600ef00000000000000"], &(0x7f0000000140)=0x25) mremap(&(0x7f00007dd000/0x4000)=nil, 0x4000, 0x800000, 0x2, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000077f000/0x4000)=nil, 0x4000) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{0x0, 0x40}, {}, {0xb, 0x4}, {0xf, 0x3}], 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000240)={0x2}, 0x4) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r1, 0x4, &(0x7f0000001440)=[&(0x7f0000001480)={0x0, 0x0, 0x0, 0x8, 0x80, r0, &(0x7f00000001c0)="6b9d227abf6947522e89700c93d970b25e7002cd2cce81a5b2a3e97f5243d87e3328ce6ab47c1a45f7708b78d2f38f6c60538f5cd8e145ac3409abf8fa7c17e33bc60267c47932b1007c2d12ed93b4ed3a916661781e83c9bcb53a6177f206880cfec9c0542071a95a25173b490acdeb4a10a35edcc5402f40213fef68967f54", 0x80, 0x0, 0x0, 0x1, r0}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x2, 0x786, r0, &(0x7f0000000280)="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", 0x1000, 0x8, 0x0, 0x1, r0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x8, 0xef1, r0, &(0x7f00000012c0)="16a9cf696cb904f95ea310ca4bb10ac6deb534bbd6dc3b7e796d0cb002ce438533d03bc533e502b723d3d6146bb24996b255492942572894f2d5d21e53c35f6e7d2f43e58a92f9cde4a7684e0748cac71ba784b586195e035f323ea431fa27e78cf5deea52214e8b010effa14ca29ac1252338d085136be1a453b64771e85bd9c00ca77d", 0x84, 0xfff, 0x0, 0x1, r0}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x3, 0x3, r0, &(0x7f00000014c0)="7bc264284966b16b7cb6765c7c0c1be10ce0f5227866d99f8908cb817dce7cc2a6cb65d8cea1c64eea91f44b143cbe69d1d5df6323209574c851b5a62cffff000000000000ae717ed982c20ab0c2e602fe4a8625c41d702bb84b6cd21c2475e40b0c8cb1690f8489e028270a6985eb424b42e75d57cb0d27d9b99f220b3bebcf2d41b185f6491284150f393fe00cadba8a61b249bd4924405797edc7cff4f4c0d5c51eebbccf2d110d018493406c29ba0f91fa76e45192df9a4aa425ca52231e4bd12b0c1c2fd84c914c8dcbd69af456b90caa59b3a7d059ed4817caa40455575e2e8858e84c6ccedbc9119c0b96474da7ae466c6d27ca04eb4dc57718e0b56a832403a3c26d04bb07d231a7a89504f287210e77bf36", 0x116, 0xffffffff, 0x0, 0x1, r0}]) move_pages(0x0, 0x1, &(0x7f0000e2afe0)=[&(0x7f00003f2000/0x3000)=nil], &(0x7f00003dc000), &(0x7f00004e55fe), 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x2) madvise(&(0x7f000092c000/0x1000)=nil, 0x1000, 0xd) [ 94.256400] syz-executor5 (7501): attempted to duplicate a private mapping with mremap. This is not supported. 2018/04/22 08:15:30 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:30 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @reserved=0x1}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0), 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000080)={0x2001}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000140)={'veth0\x00', 0xffffffffffffff1b}) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000000040), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/22 08:15:30 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) connect$inet(r0, &(0x7f0000955ff0)={0x2, 0x4e22}, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x4000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0xffffffffcf4918ce, @empty, 0x400}}, 0x0, 0x1f, 0xde, 0xf3e2, 0xc0}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYBLOB="5d0000001abc1028f8f2ae5741c0ac0704069336ae61e6a53f21c4638182fda5a48535a907d60bcbdd4f4443d7ca6580706bb1628bead351378e694b6eb528669c032f9d7b97b9c5faffffff1d00ffff6bd9abaa4894b3105c4c00fa8104fc73f6"], &(0x7f0000000240)=0x65) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080), 0x4) 2018/04/22 08:15:30 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x11) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e21, @multicast2=0xe0000002}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e20, 0x101, @mcast1={0xff, 0x1, [], 0x1}, 0xd6b}, @in6={0xa, 0x4e21, 0x16df, @mcast2={0xff, 0x2, [], 0x1}, 0x200}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e24, 0x5, @empty, 0x2}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xd}, 0x3ff}], 0xc0) 2018/04/22 08:15:30 executing program 0: r0 = socket$inet(0x2, 0x803, 0x81) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000001180)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000001240), 0x0, &(0x7f0000001600)}, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x3, 0x4) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/89, 0x59}, 0x10022) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000080)=""/218) 2018/04/22 08:15:30 executing program 2: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, 0x7, 0xc1, 0xee85, 0x100, 0x1dcc2c41, 0x80, r1}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x213, 0x0, 0x0, {{@in=@loopback=0x7f00000e, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) 2018/04/22 08:15:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000748000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=@ipv6_newroute={0x24, 0x18, 0x221, 0x0, 0x0, {0xa, 0x30}, [@RTA_IIF={0x8, 0x1}]}, 0xfffffffffffffeaf}, 0x1}, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'\x00', @ifru_map={0x2, 0x6, 0x2, 0x6, 0xffffffffffff79a2, 0x8}}}) 2018/04/22 08:15:30 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:30 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) connect$inet(r0, &(0x7f0000955ff0)={0x2, 0x4e22}, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x4000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0xffffffffcf4918ce, @empty, 0x400}}, 0x0, 0x1f, 0xde, 0xf3e2, 0xc0}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYBLOB="5d0000001abc1028f8f2ae5741c0ac0704069336ae61e6a53f21c4638182fda5a48535a907d60bcbdd4f4443d7ca6580706bb1628bead351378e694b6eb528669c032f9d7b97b9c5faffffff1d00ffff6bd9abaa4894b3105c4c00fa8104fc73f6"], &(0x7f0000000240)=0x65) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080), 0x4) 2018/04/22 08:15:31 executing program 2: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, 0x7, 0xc1, 0xee85, 0x100, 0x1dcc2c41, 0x80, r1}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x213, 0x0, 0x0, {{@in=@loopback=0x7f00000e, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) 2018/04/22 08:15:31 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:31 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:31 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:31 executing program 0: getitimer(0x1, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') getdents(r0, &(0x7f0000000000)=""/98, 0x85) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000001000)=""/4096, 0x1000) 2018/04/22 08:15:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) write(r0, &(0x7f0000000700)="88", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2000000002}, 0x8) 2018/04/22 08:15:31 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) ioctl(r0, 0x9e44497, &(0x7f00000001c0)="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") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x40017a}, 0x31c) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000000700000000000000000000000000000095000000000000f565b36099832edc35daee055e1daab72ec264fb067b6c8ab792f7de0ab73acc52ed1284a100000000000000"], &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x220, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/22 08:15:31 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:31 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:31 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x2) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='*cgrouptrustedvboxnet0-:\x00') r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto(r2, &(0x7f0000632000), 0x352, 0x0, 0x0, 0x0) r3 = accept(r0, 0x0, &(0x7f0000efaffc)) recvmsg$kcm(r3, &(0x7f000085b000)={&(0x7f00000004c0)=@ax25, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/210, 0xd2}, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x45b}, 0x4) 2018/04/22 08:15:31 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 2018/04/22 08:15:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x7fb, 0x0) finit_module(r0, &(0x7f0000000040)='/dev/ptmx\x00', 0x3) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000fd6000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x8000000000000003) r2 = memfd_create(&(0x7f0000000080)='mime_type@GPL\x00', 0x1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x4, 0x3}, &(0x7f00000001c0)=0x8) open(&(0x7f0000000000)='./file0\x00', 0x8080, 0x2) 2018/04/22 08:15:31 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000180)="4f7ad0c9edb302486f1748144523c0c2f5423e00d49bd50d63e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f756425c4794444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="10", 0x1}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) fchown(r1, r2, r3) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) 2018/04/22 08:15:31 executing program 3: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:32 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000575ff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x6, 0x20b0, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x40000000000006, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x20000000000005, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff}}]}, 0xfffffffffffffe50}, 0x1}, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x120) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000040)) 2018/04/22 08:15:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:32 executing program 7: r0 = socket$inet(0x2, 0x80e, 0xffffffffffffc978) fchdir(r0) r1 = syz_open_dev$random(&(0x7f0000000100)='/dev/random\x00', 0x0, 0x24002) fallocate(r1, 0x1, 0x0, 0xf) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x200, 0x0) pread64(r2, &(0x7f0000000040)=""/181, 0xb5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@empty, 0x3, 0x0, 0x3, 0x1}, 0x20) r3 = semget(0x0, 0x1, 0x200) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) semtimedop(r3, &(0x7f0000000140)=[{0x1, 0x2e3, 0xced6c7d32fbd0a81}], 0x1, &(0x7f0000000200)={r4, r5+10000000}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80}, 0x400, 0x2}, 0x14b) 2018/04/22 08:15:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c010000170001000000000000000000e0000001000000000000000000000000000000000000000000000000000000000000ffffac1414007f000001000000000000000000000000fe800000000000020000000000000000aa000000000000000000000000000000005b65f0267c4148aae39277c717e48d5db2be8e95301468c483012e86da8d76937417e631f5dfcde28ca4a1656132dfa180192713c9b9c75e1c29f9ef05e51a4b441c9a66dbaa05e36c21a6b489b293108fcdbd769de1e4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000e000000100000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500ac1414bb000000000000000000000000000000003c00000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000"], 0x16c}, 0x1}, 0x0) r1 = getpid() fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={r1, r2, r3}, 0xc) 2018/04/22 08:15:32 executing program 3: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000180)="4f7ad0c9edb302486f1748144523c0c2f5423e00d49bd50d63e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f756425c4794444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="10", 0x1}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) fchown(r1, r2, r3) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) 2018/04/22 08:15:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x3, &(0x7f0000003000)=@framed={{0x18, 0xa}, [], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x7e0, 0xe7, &(0x7f0000002f19)=""/231}, 0x48) pipe2(&(0x7f0000000000), 0x84000) [ 96.680891] netlink: 68 bytes leftover after parsing attributes in process `syz-executor2'. 2018/04/22 08:15:32 executing program 3: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:32 executing program 4: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) [ 96.741285] netlink: 68 bytes leftover after parsing attributes in process `syz-executor2'. 2018/04/22 08:15:32 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:32 executing program 5: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000400)=0xffffffffffffff05) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='.') mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x40000, &(0x7f0000000140)="27f3d8584412893a57a9ce92f6d399f722bb49e28378b2e0ed189564cfda2b6e1a78d0a4789f0e0fa8333857c7044b8554ee205a1b5cc5829844c60df72ab1f7f1690d9fa53ed09b5c89e49fd34f2e7116eedf9931d1881fa1b6e384423669a693b557104cda4efd75b981ea687508684be7afbe7e8290e5ba353a9e5374fd3802a3d3b4e72db30b3f9cdfe08c91484d27c7") 2018/04/22 08:15:32 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000e5bef8)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x108) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x10000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x3}, 0x8) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080)={0x8000, 0x509, 0x2, 0xff, 0x8001, 0x4, 0x9}, 0xc) fcntl$notify(r0, 0x402, 0x19) ftruncate(r0, 0x4) syz_emit_ethernet(0x4a, &(0x7f00003a7000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa00ff86dd6054030000143a00fe80000000000000000000000000ffffff02000000000000000000000000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB='P\n)JwZkj'], 0x0) 2018/04/22 08:15:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x40, 0x0, 0x0, 0x1000000000000004, 0x0, 0xffffffffffffffff, 0x1}, 0x2c) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7fffffff, 0x200) ioctl$sock_ipx_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'ipddp0\x00', {0x4, 0x60, 0x1000, "35d73e0d24b5", 0x5}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000800000000007100002000000000009500000000000000bcbf2b7f1de134927cb6e48e92e67f6294f77bfc6ccf7c7b31565fdaed76341299504066d81904ea06275fd4e44c1549b929d44f5a82b645d1eee5f4f0f37564f8f7a1e624bce7790fcdeac71ace"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) close(r1) 2018/04/22 08:15:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14, 0x80000) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000180)=@ipx, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/53, 0x35}, {&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f0000000280)=""/231, 0xe7}, {&(0x7f0000000380)=""/136, 0x88}, {&(0x7f0000000440)=""/251, 0xfb}, {&(0x7f0000000540)=""/142, 0x8e}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/171, 0xab}], 0x8, &(0x7f0000001740)=""/121, 0x79, 0x200}, 0x6}, {{&(0x7f00000017c0)=@can={0x0, 0x0}, 0x80, &(0x7f0000001840), 0x0, &(0x7f0000001880)=""/4096, 0x1000, 0xfffffffffffffff9}, 0xaa6}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002880)=""/49, 0x31}, {&(0x7f00000028c0)=""/62, 0x3e}, {&(0x7f0000002900)=""/138, 0x8a}, {&(0x7f00000029c0)=""/190, 0xbe}], 0x4, &(0x7f0000002ac0)=""/151, 0x97, 0x7c83}, 0x6}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002b80)}], 0x1, &(0x7f0000002c00)=""/109, 0x6d, 0x100}, 0xffffffffffffffff}, {{&(0x7f0000002c80), 0x80, &(0x7f0000003000)=[{&(0x7f0000002d00)}, {&(0x7f0000002d40)=""/63, 0x3f}, {&(0x7f0000002d80)=""/90, 0x5a}, {&(0x7f0000002e00)=""/214, 0xd6}, {&(0x7f0000002f00)=""/214, 0xd6}], 0x5, &(0x7f0000003080)=""/204, 0xcc, 0x6}, 0xffffffffffff080d}, {{&(0x7f0000003180)=@ipx, 0x80, &(0x7f0000004300)=[{&(0x7f0000003200)=""/205, 0xcd}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x2, &(0x7f0000004340), 0x0, 0x80000000}, 0x7f}, {{&(0x7f0000004380)=@llc, 0x80, &(0x7f00000045c0)=[{&(0x7f0000004400)=""/48, 0x30}, {&(0x7f0000004440)=""/198, 0xc6}, {&(0x7f0000004540)=""/24, 0x18}, {&(0x7f0000004580)=""/60, 0x3c}], 0x4, &(0x7f0000004600)=""/253, 0xfd, 0x5}, 0xfffffffffffffffa}], 0x7, 0x40000000, &(0x7f00000048c0)={0x77359400}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000004900)={@empty, @loopback=0x7f000001, r1}, 0xc) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @multicast2}, &(0x7f00000000c0)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x400, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000001840)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @dev}]}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) symlinkat(&(0x7f0000002b80)='./file0\x00', r2, &(0x7f0000002d00)='./file0\x00') setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) 2018/04/22 08:15:32 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:33 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:33 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20000000}) socket$pppoe(0x18, 0x1, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080)=@req={0x0, 0x0, 0x0, 0x6}, 0xfffffffffffffe0c) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x1fffc00, 0x1, 0x1, 0x3, 0xc00000000, 0x7c1a}) ioctl(r0, 0x20002285, &(0x7f00000000c0)="d336c7fe6053708a3a152e53bd413a0ed0583bb821c78bd3b8257854fb6dbc867dbc6cc9698f8cf4c5bc681706d041aca708a62dedb3dd485a04f537db974588b30e35f400fe2dd81c6525fadd7079852c86d05fc47052765dd8ddf79f8c2936a003") 2018/04/22 08:15:33 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:33 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) socket$alg(0x26, 0x5, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) unshare(0x28060400) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)) 2018/04/22 08:15:33 executing program 7: setrlimit(0x7, &(0x7f0000000000)={0x0, 0x88}) r0 = socket$unix(0x1, 0x6, 0x0) accept4(r0, &(0x7f0000000180)=@pptp={0x0, 0x0, {0x0, @loopback}}, &(0x7f0000000200)=0x80, 0x0) 2018/04/22 08:15:33 executing program 2: unshare(0x0) r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 2018/04/22 08:15:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0xffffc00000000000, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000313000)={0x0, @in6={{0xa}}}, 0xa0) 2018/04/22 08:15:33 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0xd, 0x59, 0x5}) 2018/04/22 08:15:33 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:33 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:33 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:33 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x2082) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000600)=@ethernet, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/254, 0xfe}], 0x1, &(0x7f0000000c80)=""/126, 0x7e}, 0x0) sendto$inet(r0, &(0x7f0000000500)="ac", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000300)=@pppol2tpv3in6, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000000)=""/115, 0x73}, 0x2100) 2018/04/22 08:15:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) sendto$unix(r0, &(0x7f0000056000), 0x0, 0x0, &(0x7f0000a6dff8)=@abs={0x1, 0x0, 0x1}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)) umount2(&(0x7f0000001080)='./file0\x00', 0x4) recvfrom$unix(r0, &(0x7f0000000000)=""/4096, 0x1000, 0x0, &(0x7f0000001000)=@abs, 0x6d8000) r1 = dup(r0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000010c0)={0x1, 0x0, 0x204, 0xff}) 2018/04/22 08:15:33 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000300)="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") unshare(0x40600) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r2, 0x5, 0x18}, 0xc) fadvise64(r1, 0x10, 0x0, 0x400000004) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000140)) 2018/04/22 08:15:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x1f, 0x400) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080)=0x3, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x6, 0x4) r2 = timerfd_create(0x0, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) clock_gettime(0x0, &(0x7f0000bd1000)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f00000a5ff0)={{0x0, r4}, {0x0, r4}}, &(0x7f000010bff0)) timerfd_gettime(r2, &(0x7f00007feff0)) read(r3, &(0x7f0000941ff8)=""/8, 0x8) 2018/04/22 08:15:33 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:33 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x59, 0x5}) 2018/04/22 08:15:34 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0xff, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e24, 0x1, 'lblcr\x00', 0x23, 0xa06, 0xc}, {@loopback=0x7f000001, 0x4e24, 0x10003, 0x401, 0x0, 0x10001}}, 0x44) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000100)={0x0, 0x9}, 0xc) 2018/04/22 08:15:34 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x200) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f00000003c0)=0x16d, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000240)={0x2, 0x9, 0x7d, 0x1, [], [], [], 0x9, 0x2, 0x8, 0x3ff, "441ae12b55e82ca94dd6ff6f18d54821"}) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) clock_settime(0x7, &(0x7f0000000080)={0x0, 0x989680}) 2018/04/22 08:15:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x1f, 0x400) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080)=0x3, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x6, 0x4) r2 = timerfd_create(0x0, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) clock_gettime(0x0, &(0x7f0000bd1000)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f00000a5ff0)={{0x0, r4}, {0x0, r4}}, &(0x7f000010bff0)) timerfd_gettime(r2, &(0x7f00007feff0)) read(r3, &(0x7f0000941ff8)=""/8, 0x8) 2018/04/22 08:15:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:34 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f0000001d40)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x7e, 0xe7, &(0x7f0000000200)="64406b3607bd7e86ada2225119c194c89088118d42f743a603069efe63c4ef94775f242548d0b474fa618b551d27d095d7ac22e4201a1ab0b457c7265d1f4d71c049e4ec06ed3f238879014427b4cd0e48010b8529b6f463af0cb1dbc6a826cfc6ba1aa69378d2bd68ce15fd17efd74fb0df671d2e42719e2906acae859d", &(0x7f0000000280)=""/231, 0x3, 0x7fff}, 0x28) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e21}, {0x307, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}}, 0x2, {0x2, 0x4e20, @broadcast=0xffffffff}}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000500)={0x6, {0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, 0xfffffffffffff4a2, 0x7fffffff, 0xb3, 0xffffffffffff5461, &(0x7f00000004c0)='erspan0\x00', 0x8, 0x9140, 0x100000001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) socketpair(0xb, 0x0, 0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000005c0), &(0x7f0000000600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000740)=0xe8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000017c0)={{0xa, 0x4e20, 0x124b, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, {0xa, 0x4e23, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x0, [0xd0, 0x101, 0x7b2c4b6e, 0x1, 0x100000001, 0x3, 0x6f9, 0x1]}, 0x5c) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000674ff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) setsockopt$packet_buf(r3, 0x107, 0x16, &(0x7f00000007c0)="22d92bfae48d8aff50b1216777d225caeb77a94e72eb364fbb315d3ca7fb7b993ccc0a0335e9066bcfdd983347cec86dd854c73b2fbcd211406a7553bbeeb37911f8f160353f2a943ad9e9da408382cddbab2f2e5d2e4d60d67bc595391e92548f0c9d9fc6e4d6d9021cdad7cee7d212177cc6fa80a1c715cd65ac87c7cf95818d47ca967554f0137bdfdf0a74ccff3147275567098c122fd42dc05b763ada885ba923671551cf5ecf97ac9e5024af0ab3463243a992bfc497adcc7b3555b41afdb9085524d345748985a53fb7b1d393943e5f5997bced0021c37af03b428e3d1dd4a41881cf9de51dda794b3d16000d833dcf5b1c47cc05cbe6482936072ffac11e9870caa7c5616f132b440ea2e96dfce4c692a008ec33f2338556aa4e0792ba84354bc5b0707e78d486e1c18b6b424fb8f10995dfbf78d82279797895d0700245b4fffa84f0a21709dec1b80c8d57b246eea0659a3ee9015721512e7ed1c566bbaa104c0cd95e1328a11e9240b6cf4bf36337f7cce63a19ca0349b8a4936709a9468ac3cb34a574a9677df08e9c63c8f96a26bd623358246103578d2e7fa4eff432b14af9420b3861d72961e5b053d1db8d9259fa3bd68b47d997f8c232969f90cbf9545f473c0b943b3eb9b2cfcb8b7c7919816f6767e4a003ad16a656c84e777ed499d6357f5b21ae0028fc002da68ded1c6d6003f82c2c8353f278579eb10f9e9e6c691f12ee120fbc1b5f1c6bafdb9894c7b208d68e7ee0e5378f6f9bc22eecd6fe6500bf63b2ba1adecce4e9d5bce2a65f9d6764208d0ef7264a15d3b112770041c1d02f5ae0566f2d1a9526f5118265e6359fe016c506bc6fdc02af31de41d32def9a8e9b23be98245349bc3d0f0a1dfb825b948f706548190ed9f29c55f69820fe38b618b2fd4a1881126cbbd1e5754695dd7410eafc236ba408ad5bb95a9f66e8f76e310d3c44db0ffb5b4f1e2390df975a1887fef61148f43a3f5f6f7a53772fd43df2651ea77fcbd44a12668b4b9b1b7515a1b81b030d4f345c135513ee6d7282e346c4aa787a15d89eefa3de8760ab0609ac1c7d253b02845cd6caf4026d3cbfd290d8cbd478a1820ae4e35248302c2eb6bfbb8d4412cf7a1925b731bc670c26915b34be98970b2203da22878392ec662182dea2f55d6d0a02be7ad56476fd82843e9ad94c0e27589811806d94470dc69b16a30a8d775c1556458e824c0cab960ef44109155e5849ff94f770e2db1a238cc2207a69e72be60340725bd0ce6b00d469165226d3855029aa8d5f8b78e07610d9912b75dfe8f214b270d0dffa3738f47defabb42ff8fbbaf44a59bf3aa4d2f8c6535f6ac2acd46217fa2e6f9cb9f56d41281c8951fec48533c2a7721f5d6aed07f5afd74c1332def459f14e17d0c1e9bf09350c91a9b2fc557d7cd151a1caa6454a1b37a6f9b9c79222542881a2b73e6a8446df0aeb565637645d4efca9134a196a70c496ab38229bb0dda7a77868394afbf947f7e19b05969ed1b22bce740b325fe2d43feed3717a58f6215ac86bc14331decaf15d9bb18fab9742c479f5afb1c2eecbc465c509a8b01fd9fd6620b4ae255f25ed93c7c432dd2249fe1581258dd52741a4cef40c2d80ce6f48dbd9873e7c3b5936cc14bcc02319bb6d35d02062780e7871e859013b218ea04d4810d1f02f015890740fe72634d5b61499174eba84ab1b9132a82d99361d87afd4336d1c84ec83be0b69127221172af1f84e85dea67035972bf060db295bc870581382a00540c7595f80eeafd9cf37e4f445d1d3bb2ca1b099570eb5b01de2b94810fcb4818ef747a25509e6b6b234bfdbbb3f3c61968ed4452bb5c5b1b8d47dd1e605b03811ef8f6bf54b8926fc78c21c8d0af266fe07962b3eae5baa8d3e24aeb2bacfdcd75cea178cc31459e056cd60d218dec05619cd76ba727b84ad057f834b86887c96666d4670aaecfbf84f052b1de06f3c6a71f467adec7c639a895625a7dd594b6dbe4cc7d1cf2eb504615baefd5b65e07298c640ced336958890b8efba0ebb3bc41d9fc9816a82a8b6d5ae13e42674fabc79b4a6cb5476a881e262aba80c8fc3990a74db313c240918f9a1d360f58e96eed4afa50faa84cef1e696f1ccb89c30cd44bbe8559aee3ab5d3a8e768ed14cb7b1fb04b74325e80b8c96e1ce9c2c07f705c9aac544c580f6f57878b41d64f14ec51a41c056c0315254feeb549fc6758ebe88c98ca5e786d23d832e7bfeefb5f105e02c249e9a47a75134983064d1328738fb04928942cd77bdee0ef55f705ea147e56a4de1fe6698161f9849e3d9c249f610523ccf1d6d9d2aaae92cd65f0f8402d11a5690b5ac9a29fc86e6568db69836153906c448b4d16c558ca30d93d3c20acad20384c2824d65e29c670408d43ab64f661f15e7ecdd84c09ae9e6cd1a906888264d3291aa182b33ccfc8924cd41faa0d7c6bfd3199f180f7e4d035e1b7043ed868e75fbcf37860d57b5a9f71c9ef24a0c461d0ce9e895e1c67122e30aba93f2d14e990bc7cdb021cb9b8581c15230b94bf339a673336cd63866ba3476c9a018e42d9ed8276961f2cbaf95d5b3b98ab5d0d2e778e1b4017473c3b27a3d88e83137df9a688d435943046695ff33c2669bd83b0f9c274b159088e55da0840c923290857dd4449ba3527f1ec0a7994e25c20abadc5d5989e413db5c4db9e33b273a630d992a38eae4f7b95987d9e02e8d09807f0f232564264bc567858cfd970198d913ec7ee188c3b740a85ffb514980ac339e34da6087ba4bffbde4e01e35d79dab0d36de22cd257cf553426e9681074cff30fbf2513f188df5aaf38ceb6461411ba69e761cc2347a59ec22a814e765106aa381515c154d40fd2d7bf80e461b6646f979866562e414ed775cd6af5c84809af7f6c3872528a1600df2d53d98fd8b16013a942e81599780b93fa67e1760eddbf7ffef79b6f38f28db087f3491047506db8b3458002d60814f4d858701d4a6b6918e7e03da7de7b98337e2a6f5cd7b431b50e797b3d2076f1511559799c63d07d54b0edb3a042c168c83b1e66e586782618b1dafae78cf786b12b348a1b3f0c718f51ffc766e0373a8494ddaf61ea92e2f1956ca76a8be8c3a38c8042682162b5256a9f6af66d2aca028aeac993eeaea258c9b7276a75285e387b72a044639da7a2aa46b4d681ea9dbb251f2a95221938ff6989c7b3b9f645c38aa2511799a47efef43577927b12d677ff66a1fb23723ff76039ec1f7d9a7f1264032b48571756cd15663ea238efed434776707e4baddcd89a0dbb268f59df922b0172839c541d5e454233680c7e494074b26b1f4e77c41e3cf270fb44b34c2c2150e36eb00bb23d8652cfde1e3d1b42258301b04a5f55f9d464bc40c49734f150944e7af096e7cb1d42b048a0a7e1949882f47b2aa6aa6ad72684d2cdfcbac62477b6114394a79da7cd1a122fc932ae5504c30d2fbd05171725355c9627a19a78d004181f6d42dbb3091e0172193d9daccc4a669129ba9369b35aa01e5f16d47b1ecc26b49a5c672d625569a72aec39d7ae2514ea93763a4539f5035216831b5a2807fa2e290a2a31c0cb2c6f0f6f9e9263126ba42ae346ed0cc2b2068697d62c14ffabbf5d568c9d68b590de7978cd144761a52208ebc3af413996728d24142daf87e54d3ebc9cfeadfe4306e9081761e147879556bd04bf11657b0eab4073c2c328bd26f9afd934fd46440b178a0cac06b199d21fa34aa4dd80102df5b3e8ad1a4b4ab9f9dec13247b64657c47661442a23262c51aa910e065849c1ab3adcfb79f80258ea25a8627295bdc55aac41ba6e87fe62b04c5be327cff11b43bd0b06c6210d7998d5edf855cd13d72f5a1fc4e72cdbcd502351552f473e78646a53f72669ad370f7e6a801c549c61862752f2e104529edab30d42284ae2602ddb186e61c965215b22c83a0d9fd53b8d9a18f90989f28c111aa097d82b561432b3fb1ed5cc33ce594f4de6570330dcd08821c0f6a7ed5a61b62044c5d32ab83cb1f440b58bc442caaa960a6318ba8110494a345744a9fe863d2625c561b8394cac93b9b2f9e12c1355b23a36a3e18de52240da64be4c2f65f00f13201dc4de8a29ef0fd84e09b129ecb8b1e380b9001b39fa5f1e9897f895d279cfed6e469f3656a263b7adbf7b49aff0d4426e65c70aecaf8e6799477a1d09619ad26eda701187ce919ddc380914eed3adb206ee2f3686e38e08766b6ccf91a951b49691aa0c20aab312611d72b41c41930577e7e659f903d5eba19453e17a559005ef22991c4d4ccaa9f347e646775bdb5c3a79ab93dc301d316ff82226733aed6f6936fcdc2712e8fd21a860cfeccea9b5da9d7051d05fc8693b5e5d89edb80140f8218ff3a404408d1c5b88b6c8e4829a2e7a54a57689a266c97657b804efcfff676bd0042ca3723b5173d309b06ee7f0f1d0c8a9ea3ff7cc1e9e0b0f5a43befde9aa6725bb4f54d90f7ea985f28e78c9b0fc3d57583d36707d70119cec9bfaea79f246252f66aae703e6d5b531d026ce30742fa84eb883ab3e4316394e6f0239bd7d10087eaf73b725bf4029f73d5fe11679f1fb1d33d44336af57ad5f92b02ec334e3e31f33fdda532f654a91c3f108fbed56206e64d4d7398e6f1d462b47eb4f39932136f57dcdeefa7f798adcc826c2b57c465e07ba52a755f733a15b82aa4e55bc699ee2f73e3ee990f7146b90bb82416657fbecf915d8eef9842042fef1f45202dba5c7853216736edbf36dd556dc5aa8b74697e544e0bb363cc30a0ccc7c8fa830bee4eb6ccbebd27a803efc6fd4a2f86b1d25acfc2ede84eea94747124706037ba40914c4ffedf85b5d409bc12ec67bf0477c46fcc66adf5fa636534bf36938ef4c98f3c234bf3abc33f6ff13a5fb03906f63bdee90016c12db579587866ac1dc3c086b7d8c6b576ceb89a5a61b4b62324858133203542431390a5d7ca5f5041bea2d0c224de7d84465107530e7c44f1dde7f5196714bc537c360b05f4e9b23adc3d11b8296b4d81e0d1a6db650164380d1c55c1715681788db25ae370033c60314f0a4968ab16ae5064f0e89997d8c424c2deb6daaaab822a16520264d2d4d8602affe5b334ba316c5b34776d9daacfbde7ab327c66a54e8318473c5787676f5031041d98bc702ae979f67474628238461db165a65ee1245b56ead66a6d17f207d0522cea48ead71bd53fd22b0b758d4db6d7250235d76e5145f8093e2bdb91ff4870962584f20a84328d182c6480eaf79eeffbc388c783fab02f6667e76002f33e19f0f62630b1d81c24787584e13ab1c33d4891c987bb1afa9878f5083711d829d3123b0acda16bfb2d40d78e34d5c59219d8a935f84c4df60fbef232ee97e838866547c4601f708ea2fe0d47e437265477c5ac6adee278d10542b33601fc230447c81d755910ec63a06c5b0f22fe437e934da45e25eca78b67dd2bd7d61ab7649073f9c10f54ae5926e1b13a34ebbebd78638eaa268ea410c9f96af6cfce3f05c48a12145e4dec4f9aa357bf5bcd5fcbd62e92f82faa4091a49b69d0391c267581a5444f5e626b1452a30a70c287b0c771bfbbc9e13ceb3bb44f175b292fd9b609f89c391386a53eab55ded8b75ffb7dacbea1e8e8ce4b350f54e116f78cc94645bcba80b07f87da871cb0976e11d55e0ddcdeee652b465c9d58e8d5ccab7b431f8d47714f4d8f14a6bb555cb73b899c89af88d8f0c804d13fec876b1d399f44ce3d24ace1bb7bbdf73a0ea26be59e24177f656e859dd4e9e72", 0x1000) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000001840)={r4, 0x1, 0x6}, 0x10) listen(r6, 0x0) connect$unix(r5, &(0x7f0000df9000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) close(r6) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000780)={@dev={0xfe, 0x80, [], 0x1a}, r4}, 0x14) ioctl$sock_proto_private(r1, 0x89ef, &(0x7f00000003c0)="437a52046ac5a9d0c9c12bc9f310cec8d07d61e4c2d327917435976e7642db70a78b6db83d9d38890586429f500655206235d7a34aab935b55cff420c7066906c15f6ccb0173c021be8577e1c29d62742272b7125b66733c187baeefd6b6ea93a3841a103fce54050989a1c6bf599ed4422d574a82f3533cd363f70f13636ac1b6405b7cc586bdc4d73a334bf0875abca643d9a7783746b0e1c3e7dc8ad54343354a2f2cfea3499b976abd8604ca23e2d15c49c289f56ec5390aba7bdc3376be305936677451029053d8a159561c6fb6d6457d4a9326881091bbf862e1cfbacb205a8dd583c867adf4a82f8a00") socketpair(0x3, 0x1, 0xfffffffffffffed2, &(0x7f0000000580)) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000000080)={0xab, &(0x7f0000000140)=""/171}) 2018/04/22 08:15:34 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) [ 98.703515] IPVS: set_ctl: invalid protocol: 255 172.20.20.170:20004 lblcr 2018/04/22 08:15:34 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) [ 98.763545] IPVS: set_ctl: invalid protocol: 255 172.20.20.170:20004 lblcr 2018/04/22 08:15:34 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:34 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000313000)={0x0, @in6={{0xa}}}, 0xa0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4c080, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/04/22 08:15:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x200) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f00000003c0)=0x16d, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000240)={0x2, 0x9, 0x7d, 0x1, [], [], [], 0x9, 0x2, 0x8, 0x3ff, "441ae12b55e82ca94dd6ff6f18d54821"}) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) clock_settime(0x7, &(0x7f0000000080)={0x0, 0x989680}) 2018/04/22 08:15:34 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:34 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000d4000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000af1fe8)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="0200000008feffffff000000", 0xc, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x10000}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={r2, 0xf3, "c441422444b826208880e7e52168ae36fd3bceedb6c2d69741c810b8a53b2abe76729e32becdee568b5214c087cc0a08f1eb4860f6d30ca4777c48c069799ae666bc3472132e76ff6c8e39c09cc9f2e9e8a77d45b0c637028f184e72be5bea85f3ceaa5f2d310c5b20a60f54a2c8bdec9724fbf848584cabc308f3d19570f72c5863710a2e68aef090c6c02d9a8aa733dbeccca239f5bcdc3afebd3308679f6fe0a5997f488f24b1d30b91fb71e0b027436f5ee77028305a12561359512d9bea2b7e389e2c43877b7d969600037ae47b2da9576eef7da13e851a93bc32d7b49ef28f1f55ac186aaa2a0766db98be8df36b9485"}, &(0x7f0000000180)=0xfb) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x39) poll(&(0x7f00000001c0)=[{r0, 0xa000}, {r0, 0x288}], 0x2, 0x9) 2018/04/22 08:15:34 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f0000001d40)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x7e, 0xe7, &(0x7f0000000200)="64406b3607bd7e86ada2225119c194c89088118d42f743a603069efe63c4ef94775f242548d0b474fa618b551d27d095d7ac22e4201a1ab0b457c7265d1f4d71c049e4ec06ed3f238879014427b4cd0e48010b8529b6f463af0cb1dbc6a826cfc6ba1aa69378d2bd68ce15fd17efd74fb0df671d2e42719e2906acae859d", &(0x7f0000000280)=""/231, 0x3, 0x7fff}, 0x28) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e21}, {0x307, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}}, 0x2, {0x2, 0x4e20, @broadcast=0xffffffff}}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000500)={0x6, {0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, 0xfffffffffffff4a2, 0x7fffffff, 0xb3, 0xffffffffffff5461, &(0x7f00000004c0)='erspan0\x00', 0x8, 0x9140, 0x100000001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) socketpair(0xb, 0x0, 0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000005c0), &(0x7f0000000600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000740)=0xe8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000017c0)={{0xa, 0x4e20, 0x124b, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, {0xa, 0x4e23, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x0, [0xd0, 0x101, 0x7b2c4b6e, 0x1, 0x100000001, 0x3, 0x6f9, 0x1]}, 0x5c) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000674ff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) setsockopt$packet_buf(r3, 0x107, 0x16, &(0x7f00000007c0)="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", 0x1000) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000001840)={r4, 0x1, 0x6}, 0x10) listen(r6, 0x0) connect$unix(r5, &(0x7f0000df9000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) close(r6) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000780)={@dev={0xfe, 0x80, [], 0x1a}, r4}, 0x14) ioctl$sock_proto_private(r1, 0x89ef, &(0x7f00000003c0)="437a52046ac5a9d0c9c12bc9f310cec8d07d61e4c2d327917435976e7642db70a78b6db83d9d38890586429f500655206235d7a34aab935b55cff420c7066906c15f6ccb0173c021be8577e1c29d62742272b7125b66733c187baeefd6b6ea93a3841a103fce54050989a1c6bf599ed4422d574a82f3533cd363f70f13636ac1b6405b7cc586bdc4d73a334bf0875abca643d9a7783746b0e1c3e7dc8ad54343354a2f2cfea3499b976abd8604ca23e2d15c49c289f56ec5390aba7bdc3376be305936677451029053d8a159561c6fb6d6457d4a9326881091bbf862e1cfbacb205a8dd583c867adf4a82f8a00") socketpair(0x3, 0x1, 0xfffffffffffffed2, &(0x7f0000000580)) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000000080)={0xab, &(0x7f0000000140)=""/171}) 2018/04/22 08:15:35 executing program 2: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:35 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x200) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f00000003c0)=0x16d, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000240)={0x2, 0x9, 0x7d, 0x1, [], [], [], 0x9, 0x2, 0x8, 0x3ff, "441ae12b55e82ca94dd6ff6f18d54821"}) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) clock_settime(0x7, &(0x7f0000000080)={0x0, 0x989680}) 2018/04/22 08:15:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:35 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000200)=""/179, 0xb3) ioctl$TIOCSBRK(r0, 0x40044591) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40040, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0xffffffff00000000}, &(0x7f00000001c0)=0x8) ioctl$KDDELIO(r1, 0x4b35, 0x3) r3 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000080)={0x82a, 0x5, 0x8001, 0x6, "2d1e8ddb46a56640c3740a487d8078a192f92e1b34c1632caf082a2384ba8e573c418eac9b5ea8c62b164e78", 0xbe}) 2018/04/22 08:15:35 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:35 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000380)=0x8) fcntl$setsig(r0, 0xa, 0x8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000080)={'tunl0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000000040)={0x0, 'sit0\x00'}}}) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000140)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x80, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00000004c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r3, 0x50, &(0x7f00000003c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)=r5, 0x4) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x88008001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x24000000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getpeername$llc(r3, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 2018/04/22 08:15:35 executing program 2: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) [ 99.385815] FAULT_INJECTION: forcing a failure. [ 99.385815] name failslab, interval 1, probability 0, space 0, times 1 [ 99.397242] CPU: 0 PID: 7902 Comm: syz-executor5 Not tainted 4.16.0+ #85 [ 99.404117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 99.413501] Call Trace: [ 99.416142] dump_stack+0x185/0x1d0 [ 99.419819] should_fail+0x87b/0xab0 [ 99.423632] should_failslab+0x279/0x2a0 [ 99.427751] __kmalloc_track_caller+0x208/0xcb0 [ 99.432474] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 99.437958] ? __snd_timer_user_ioctl+0x7df/0x7370 [ 99.442925] ? kmsan_set_origin_inline+0x6b/0x120 [ 99.447852] memdup_user+0x7c/0x200 [ 99.451518] ? __snd_timer_user_ioctl+0x15e/0x7370 [ 99.456494] __snd_timer_user_ioctl+0x7df/0x7370 [ 99.461289] ? kmsan_set_origin_inline+0x6b/0x120 [ 99.466189] ? rcu_all_qs+0x32/0x1f0 [ 99.469935] ? _cond_resched+0x3c/0xd0 [ 99.473894] ? rcu_all_qs+0x32/0x1f0 [ 99.477689] ? mutex_lock+0x31/0x90 [ 99.481658] ? _cond_resched+0x3c/0xd0 [ 99.485631] ? mutex_lock+0x31/0x90 [ 99.489314] snd_timer_user_ioctl+0xe1/0x140 [ 99.493764] ? snd_timer_user_poll+0x280/0x280 [ 99.498386] do_vfs_ioctl+0xaf0/0x2440 [ 99.502329] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 99.507724] ? __fget_light+0x6b9/0x710 [ 99.511740] ? prepare_exit_to_usermode+0x149/0x3a0 [ 99.516800] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 99.522250] SYSC_ioctl+0x1d2/0x260 [ 99.525983] SyS_ioctl+0x54/0x80 [ 99.529438] do_syscall_64+0x309/0x430 [ 99.533379] ? ioctl_file_clone+0x4f0/0x4f0 [ 99.537748] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 99.542967] RIP: 0033:0x455389 [ 99.546175] RSP: 002b:00007f46987f6c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 99.553922] RAX: ffffffffffffffda RBX: 00007f46987f76d4 RCX: 0000000000455389 [ 99.561218] RDX: 00000000200000c0 RSI: 00000000c0f85403 RDI: 0000000000000013 [ 99.568510] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 99.575799] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 99.583097] R13: 00000000000002ed R14: 00000000006f76d8 R15: 0000000000000000 2018/04/22 08:15:35 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:35 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x200) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f00000003c0)=0x16d, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000240)={0x2, 0x9, 0x7d, 0x1, [], [], [], 0x9, 0x2, 0x8, 0x3ff, "441ae12b55e82ca94dd6ff6f18d54821"}) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) clock_settime(0x7, &(0x7f0000000080)={0x0, 0x989680}) 2018/04/22 08:15:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:35 executing program 2: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:35 executing program 5 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:35 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x8, 0x4) exit(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000080)=r1) openat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000040)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x8) 2018/04/22 08:15:35 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x200) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f00000003c0)=0x16d, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000240)={0x2, 0x9, 0x7d, 0x1, [], [], [], 0x9, 0x2, 0x8, 0x3ff, "441ae12b55e82ca94dd6ff6f18d54821"}) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:35 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:35 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:36 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x4, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:36 executing program 6: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0xd, 0x59, 0x5}) 2018/04/22 08:15:36 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:36 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:36 executing program 7: migrate_pages(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) mkdir(&(0x7f00006d0ff8)='./file0\x00', 0x0) chroot(&(0x7f000095aff8)='./file0\x00') chdir(&(0x7f000020292c)='..') mount(&(0x7f0000153000)='./file0\x00', &(0x7f0000317ffe)='..', &(0x7f0000646ffa)='ocfs2\x00', 0x84000, &(0x7f0000f67f9b)) migrate_pages(0x0, 0x5, &(0x7f0000000040)=0xe, &(0x7f0000000080)=0x401) 2018/04/22 08:15:36 executing program 6: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x200) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f00000003c0)=0x16d, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000240)={0x2, 0x9, 0x7d, 0x1, [], [], [], 0x9, 0x2, 0x8, 0x3ff, "441ae12b55e82ca94dd6ff6f18d54821"}) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:36 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:36 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:36 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) userfaultfd(0x80800) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x59, 0x5}) 2018/04/22 08:15:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:36 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:36 executing program 6: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:36 executing program 0: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:36 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x400, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:36 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x200) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f00000003c0)=0x16d, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000240)={0x2, 0x9, 0x7d, 0x1, [], [], [], 0x9, 0x2, 0x8, 0x3ff, "441ae12b55e82ca94dd6ff6f18d54821"}) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:37 executing program 7: setrlimit(0x7, &(0x7f0000becff0)) r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setparam(r0, &(0x7f0000000000)=0xdb4e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@loopback={0x0, 0x1}, 0x34, r2}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) userfaultfd(0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 2018/04/22 08:15:37 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:37 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0xc0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:37 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:37 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:37 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0xd, 0x59, 0x5}) 2018/04/22 08:15:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x200) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f00000003c0)=0x16d, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000240)={0x2, 0x9, 0x7d, 0x1, [], [], [], 0x9, 0x2, 0x8, 0x3ff, "441ae12b55e82ca94dd6ff6f18d54821"}) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:37 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:37 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x40001) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = getpid() link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') capget(&(0x7f0000000000)={0x0, r1}, &(0x7f0000000040)={0x20, 0x4, 0x8001, 0x3, 0x5, 0x8}) 2018/04/22 08:15:37 executing program 7: setrlimit(0x7, &(0x7f0000becff0)) r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setparam(r0, &(0x7f0000000000)=0xdb4e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@loopback={0x0, 0x1}, 0x34, r2}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) userfaultfd(0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 2018/04/22 08:15:37 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:37 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:37 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:37 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x59, 0x5}) 2018/04/22 08:15:37 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0xc9f42643b6d53a42) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x200) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f00000003c0)=0x16d, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x40, 0x0) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:37 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:37 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:37 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3}, 0x0, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:37 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x40) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x80, 0x7, 0x39a2}) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:37 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:37 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:37 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f00000018c0)='/dev/vcs#\x00', 0xa2f5, 0x2000) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001900)={0x13dee946, 0x1, 0x2, 0xfffffffffffffffb}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x40000000000c0, 0x6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r1, &(0x7f0000000040), &(0x7f0000950000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000040)="6bd4ae58bed066acfa9bdb8b5717", &(0x7f0000000080)=""/36}, 0x18) socket$inet6_icmp(0xa, 0x2, 0x3a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r1, &(0x7f0000000140)="b67e630a05", &(0x7f00000001c0)=""/181}, 0x18) 2018/04/22 08:15:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x200) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f00000003c0)=0x16d, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:37 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) [ 101.926152] random: crng init done 2018/04/22 08:15:37 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) [ 101.957981] FAULT_INJECTION: forcing a failure. [ 101.957981] name failslab, interval 1, probability 0, space 0, times 0 [ 101.969405] CPU: 0 PID: 8085 Comm: syz-executor4 Not tainted 4.16.0+ #85 [ 101.976271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 101.985657] Call Trace: [ 101.988297] dump_stack+0x185/0x1d0 [ 101.991974] should_fail+0x87b/0xab0 [ 101.995785] should_failslab+0x279/0x2a0 [ 101.999907] __kmalloc_track_caller+0x208/0xcb0 [ 102.004633] ? __snd_timer_user_ioctl+0x7df/0x7370 [ 102.009609] ? kmsan_set_origin_inline+0x6b/0x120 [ 102.014539] memdup_user+0x7c/0x200 [ 102.018210] ? __snd_timer_user_ioctl+0x15e/0x7370 [ 102.023182] __snd_timer_user_ioctl+0x7df/0x7370 [ 102.027982] ? kmsan_set_origin_inline+0x6b/0x120 [ 102.032873] ? rcu_all_qs+0x32/0x1f0 [ 102.036627] ? _cond_resched+0x3c/0xd0 [ 102.040592] ? rcu_all_qs+0x32/0x1f0 [ 102.044388] ? mutex_lock+0x31/0x90 [ 102.048087] ? _cond_resched+0x3c/0xd0 [ 102.052045] ? mutex_lock+0x31/0x90 2018/04/22 08:15:38 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:38 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3}, 0x0, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) [ 102.055705] snd_timer_user_ioctl+0xe1/0x140 [ 102.060154] ? snd_timer_user_poll+0x280/0x280 [ 102.064772] do_vfs_ioctl+0xaf0/0x2440 [ 102.068716] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 102.074119] ? __fget_light+0x6b9/0x710 [ 102.078136] ? prepare_exit_to_usermode+0x149/0x3a0 [ 102.083198] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 102.088655] SYSC_ioctl+0x1d2/0x260 [ 102.092395] SyS_ioctl+0x54/0x80 [ 102.095850] do_syscall_64+0x309/0x430 [ 102.099797] ? ioctl_file_clone+0x4f0/0x4f0 2018/04/22 08:15:38 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) name_to_handle_at(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x52, 0x2, "5475b82013aa0f056fdcf9c51a83bf790c00a343c5ac801f56dd5d1dd5d6a9f486d84c9bd9b51916f0a8c01d48cd73a555bf1a85537b757dbf4c9d22bb6d1bca8895bfa201e078c92c31"}, &(0x7f0000000100), 0x1400) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) [ 102.104162] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 102.109376] RIP: 0033:0x455389 [ 102.112588] RSP: 002b:00007fbf332a2c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 102.120361] RAX: ffffffffffffffda RBX: 00007fbf332a36d4 RCX: 0000000000455389 [ 102.127654] RDX: 00000000200000c0 RSI: 00000000c0f85403 RDI: 0000000000000013 [ 102.134952] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 102.142251] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 102.149559] R13: 00000000000002ed R14: 00000000006f76d8 R15: 0000000000000000 2018/04/22 08:15:38 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) socket$kcm(0x29, 0x0, 0x0) 2018/04/22 08:15:38 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x200) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f00000003c0)=0x16d, 0x4) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:38 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:38 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3}, 0x0, 0x86, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) 2018/04/22 08:15:38 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = syz_open_dev$admmidi(&(0x7f0000001300)='/dev/admmidi#\x00', 0x1, 0x101000) getpeername$ax25(r1, &(0x7f0000001340), &(0x7f0000001380)=0x10) 2018/04/22 08:15:38 executing program 7 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0xd, 0x59, 0x5}) 2018/04/22 08:15:38 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:38 executing program 4 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:38 executing program 3: unshare(0x40600) socketpair(0x0, 0x6, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000040)={0x2, 0x9d}) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x7fff, 0x1) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000080)=0x9) 2018/04/22 08:15:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x200) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f00000003c0)=0x16d, 0x4) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) [ 102.626657] FAULT_INJECTION: forcing a failure. [ 102.626657] name failslab, interval 1, probability 0, space 0, times 0 [ 102.638098] CPU: 1 PID: 8143 Comm: syz-executor7 Not tainted 4.16.0+ #85 [ 102.644962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 102.654344] Call Trace: [ 102.656982] dump_stack+0x185/0x1d0 [ 102.660654] should_fail+0x87b/0xab0 [ 102.664467] should_failslab+0x279/0x2a0 [ 102.668587] __kmalloc_track_caller+0x208/0xcb0 2018/04/22 08:15:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x59, 0x5}) [ 102.673310] ? __snd_timer_user_ioctl+0x7df/0x7370 [ 102.678279] ? kmsan_set_origin_inline+0x6b/0x120 [ 102.683212] memdup_user+0x7c/0x200 [ 102.686878] ? __snd_timer_user_ioctl+0x15e/0x7370 [ 102.691848] __snd_timer_user_ioctl+0x7df/0x7370 [ 102.696632] ? kmsan_set_origin_inline+0x6b/0x120 [ 102.701518] ? rcu_all_qs+0x32/0x1f0 [ 102.705269] ? _cond_resched+0x3c/0xd0 [ 102.709224] ? rcu_all_qs+0x32/0x1f0 [ 102.713011] ? mutex_lock+0x31/0x90 [ 102.716715] ? _cond_resched+0x3c/0xd0 [ 102.720671] ? mutex_lock+0x31/0x90 [ 102.724338] snd_timer_user_ioctl+0xe1/0x140 [ 102.728794] ? snd_timer_user_poll+0x280/0x280 [ 102.733413] do_vfs_ioctl+0xaf0/0x2440 [ 102.737355] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 102.742752] ? __fget_light+0x6b9/0x710 [ 102.746777] ? prepare_exit_to_usermode+0x149/0x3a0 [ 102.751850] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 102.757299] SYSC_ioctl+0x1d2/0x260 [ 102.761029] SyS_ioctl+0x54/0x80 [ 102.764487] do_syscall_64+0x309/0x430 [ 102.768437] ? ioctl_file_clone+0x4f0/0x4f0 2018/04/22 08:15:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:38 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:38 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0xd, 0x59, 0x5}) [ 102.772810] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 102.778026] RIP: 0033:0x455389 [ 102.781235] RSP: 002b:00007f8cce4c9c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 102.788977] RAX: ffffffffffffffda RBX: 00007f8cce4ca6d4 RCX: 0000000000455389 [ 102.796269] RDX: 00000000200000c0 RSI: 00000000c0f85403 RDI: 0000000000000013 [ 102.803573] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 102.810892] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 102.818189] R13: 00000000000002ed R14: 00000000006f76d8 R15: 0000000000000000 2018/04/22 08:15:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x200) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f00000003c0)=0x16d, 0x4) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:38 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0xd, 0x59, 0x5}) 2018/04/22 08:15:39 executing program 3: mmap(&(0x7f0000000000/0xdc8000)=nil, 0xdc8000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/57, &(0x7f0000000040)=0x39) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="11000000ff049afb9d808b85317cc6f8afc102702b069d8fcd6a96d2d7691e68eef31b1fe386cae1bc480f919b0cb548ffff748f8a2fad867c3f8bdddc3f7efad6565dc5441325b0768898453996ec930100000000000000b8b520a98a366c68802efdc9"], &(0x7f00000000c0)=0x6) 2018/04/22 08:15:39 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:39 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x59, 0x5}) 2018/04/22 08:15:39 executing program 5: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 2018/04/22 08:15:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x200) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:39 executing program 7 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000000)=@random={'user.', '\x00'}, &(0x7f0000000100)='user.syz\x00', 0x9, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) write(r0, &(0x7f0000000080)="8cce6d5c4f1928154c7f4f1393121311f8967f8f3662f4a7ee6095c4e74a137f9d74240496c351f129bd5999fcbf108364140699cbf1e5cb3184bd8d31549b56ea8920315c55645e77ce1fd1894aeda8d355bba54f1d1c4366ec1bc592a1cff37a80d9c0ee0f77fa23a4", 0x6a) 2018/04/22 08:15:39 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x8000, &(0x7f00000001c0)=0x2) 2018/04/22 08:15:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:39 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:39 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) socketpair(0x1b, 0x0, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) accept$alg(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x4, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:39 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:39 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:39 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x8000000000, 0x48}, 0x0, 0xfffffffffffffffd, 'id0\x00', 'timer0\x00', 0x0, 0x9}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0xe700000000, @remote={0xfe, 0x80, [], 0xbb}, 0xfff}, 0x1c) 2018/04/22 08:15:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000178fd0)='B', 0x1) socketpair$inet6(0xa, 0x80007, 0x1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x40, "278079e40edad0440a2c3622eced327400b0747356d4d44910d793a6a6623eaedb15ed609ea56f52b450f19467693a678f49d29bf77560bdfbca34b6288cabe7"}, &(0x7f0000000140)=0x48) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0x3}, 0x8) [ 103.506887] FAULT_INJECTION: forcing a failure. [ 103.506887] name failslab, interval 1, probability 0, space 0, times 0 [ 103.518278] CPU: 0 PID: 8217 Comm: syz-executor2 Not tainted 4.16.0+ #85 [ 103.525148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 103.534523] Call Trace: [ 103.537160] dump_stack+0x185/0x1d0 [ 103.540861] should_fail+0x87b/0xab0 [ 103.544675] should_failslab+0x279/0x2a0 [ 103.548796] __kmalloc_track_caller+0x208/0xcb0 2018/04/22 08:15:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) [ 103.553529] ? __snd_timer_user_ioctl+0x7df/0x7370 [ 103.558506] ? kmsan_set_origin_inline+0x6b/0x120 [ 103.563439] memdup_user+0x7c/0x200 [ 103.567110] ? __snd_timer_user_ioctl+0x15e/0x7370 [ 103.572086] __snd_timer_user_ioctl+0x7df/0x7370 [ 103.576874] ? kmsan_set_origin_inline+0x6b/0x120 [ 103.581774] ? rcu_all_qs+0x32/0x1f0 [ 103.585522] ? _cond_resched+0x3c/0xd0 [ 103.589485] ? rcu_all_qs+0x32/0x1f0 [ 103.593271] ? mutex_lock+0x31/0x90 [ 103.597160] ? _cond_resched+0x3c/0xd0 [ 103.601126] ? mutex_lock+0x31/0x90 2018/04/22 08:15:39 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:39 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x2}) socketpair(0x0, 0x6, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}, 0x8, 0x100}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r3, 0x80000001}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYRES32=r4], &(0x7f0000000300)=0x2) [ 103.604794] snd_timer_user_ioctl+0xe1/0x140 [ 103.609245] ? snd_timer_user_poll+0x280/0x280 [ 103.613872] do_vfs_ioctl+0xaf0/0x2440 [ 103.617814] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 103.623297] ? __fget_light+0x6b9/0x710 [ 103.627326] ? prepare_exit_to_usermode+0x149/0x3a0 [ 103.632498] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 103.637943] SYSC_ioctl+0x1d2/0x260 [ 103.641669] SyS_ioctl+0x54/0x80 [ 103.645124] do_syscall_64+0x309/0x430 [ 103.649071] ? ioctl_file_clone+0x4f0/0x4f0 2018/04/22 08:15:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) [ 103.653438] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 103.658653] RIP: 0033:0x455389 [ 103.661864] RSP: 002b:00007f39b56fec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 103.669611] RAX: ffffffffffffffda RBX: 00007f39b56ff6d4 RCX: 0000000000455389 [ 103.676907] RDX: 00000000200000c0 RSI: 00000000c0f85403 RDI: 0000000000000013 [ 103.684203] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 103.691498] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 103.698786] R13: 00000000000002ed R14: 00000000006f76d8 R15: 0000000000000000 2018/04/22 08:15:39 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:39 executing program 6 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) [ 103.877994] FAULT_INJECTION: forcing a failure. [ 103.877994] name failslab, interval 1, probability 0, space 0, times 0 [ 103.889459] CPU: 1 PID: 8251 Comm: syz-executor0 Not tainted 4.16.0+ #85 [ 103.896327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 103.905703] Call Trace: [ 103.908341] dump_stack+0x185/0x1d0 [ 103.912010] should_fail+0x87b/0xab0 [ 103.915827] should_failslab+0x279/0x2a0 [ 103.919948] __kmalloc_track_caller+0x208/0xcb0 2018/04/22 08:15:39 executing program 4: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x10000000000000, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x3}) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xf3c0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}, 0x7fff, 0x563600, 0x8, 0x0, 0x84}, &(0x7f00000002c0)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0x1, 0x3, 0x200, 0x4000, 0xff, 0x9, 0x4, 0xae, r1}, &(0x7f0000000340)=0x20) [ 103.924671] ? __snd_timer_user_ioctl+0x7df/0x7370 [ 103.929643] ? kmsan_set_origin_inline+0x6b/0x120 [ 103.934570] memdup_user+0x7c/0x200 [ 103.938237] ? __snd_timer_user_ioctl+0x15e/0x7370 [ 103.943206] __snd_timer_user_ioctl+0x7df/0x7370 [ 103.948001] ? kmsan_set_origin_inline+0x6b/0x120 [ 103.952889] ? rcu_all_qs+0x32/0x1f0 [ 103.956640] ? _cond_resched+0x3c/0xd0 [ 103.960612] ? rcu_all_qs+0x32/0x1f0 [ 103.964406] ? mutex_lock+0x31/0x90 [ 103.968113] ? _cond_resched+0x3c/0xd0 [ 103.972076] ? mutex_lock+0x31/0x90 2018/04/22 08:15:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) dup3(r0, r1, 0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="02020000000000000000012924af7b7f", 0x10}]) [ 103.975744] snd_timer_user_ioctl+0xe1/0x140 [ 103.980197] ? snd_timer_user_poll+0x280/0x280 [ 103.984818] do_vfs_ioctl+0xaf0/0x2440 [ 103.988756] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 103.994180] ? __fget_light+0x6b9/0x710 [ 103.998191] ? prepare_exit_to_usermode+0x149/0x3a0 [ 104.003256] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 104.008701] SYSC_ioctl+0x1d2/0x260 [ 104.012428] SyS_ioctl+0x54/0x80 [ 104.015890] do_syscall_64+0x309/0x430 [ 104.017798] FAULT_INJECTION: forcing a failure. [ 104.017798] name failslab, interval 1, probability 0, space 0, times 0 [ 104.019841] ? ioctl_file_clone+0x4f0/0x4f0 [ 104.019883] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 104.019904] RIP: 0033:0x455389 [ 104.019941] RSP: 002b:00007fbacd77dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 104.051499] RAX: ffffffffffffffda RBX: 00007fbacd77e6d4 RCX: 0000000000455389 [ 104.058775] RDX: 00000000200000c0 RSI: 00000000c0f85403 RDI: 0000000000000013 [ 104.066055] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 104.073326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 104.080598] R13: 00000000000002ed R14: 00000000006f76d8 R15: 0000000000000000 [ 104.087899] CPU: 0 PID: 8260 Comm: syz-executor6 Not tainted 4.16.0+ #85 [ 104.094759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 104.104131] Call Trace: [ 104.106765] dump_stack+0x185/0x1d0 [ 104.110431] should_fail+0x87b/0xab0 [ 104.114223] should_failslab+0x279/0x2a0 [ 104.118345] __kmalloc_track_caller+0x208/0xcb0 [ 104.123066] ? __snd_timer_user_ioctl+0x7df/0x7370 2018/04/22 08:15:40 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0xfffffffffffffffd) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000002c0)={{0x3, 0x2000000, 0x8000000000000000, 0x1, 0xffffffffffff7fff}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x2, 0x40000000000000, 0x20000000, 0xfffffffffffffffc}) 2018/04/22 08:15:40 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x1}, [@map={0x18, 0x2, 0x1}, @alu={0x4, 0x4, 0x5, 0xa, 0xd, 0xc, 0xfffffffffffffff4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x1e}, @map={0x18, 0x8, 0x1}, @call={0x85, 0x0, 0x0, 0x2}], {0x95}}, &(0x7f0000000040)='GPL\x00', 0x7fff, 0xb6, &(0x7f0000000240)=""/182, 0x41100, 0x1}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) [ 104.128031] ? kmsan_set_origin_inline+0x6b/0x120 [ 104.132960] memdup_user+0x7c/0x200 [ 104.136620] ? __snd_timer_user_ioctl+0x15e/0x7370 [ 104.141589] __snd_timer_user_ioctl+0x7df/0x7370 [ 104.146375] ? kmsan_set_origin_inline+0x6b/0x120 [ 104.151265] ? rcu_all_qs+0x32/0x1f0 [ 104.155013] ? _cond_resched+0x3c/0xd0 [ 104.158967] ? rcu_all_qs+0x32/0x1f0 [ 104.162756] ? mutex_lock+0x31/0x90 [ 104.166460] ? _cond_resched+0x3c/0xd0 [ 104.170418] ? mutex_lock+0x31/0x90 [ 104.174082] snd_timer_user_ioctl+0xe1/0x140 [ 104.178534] ? snd_timer_user_poll+0x280/0x280 [ 104.183153] do_vfs_ioctl+0xaf0/0x2440 [ 104.187089] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 104.192489] ? __fget_light+0x6b9/0x710 [ 104.196500] ? prepare_exit_to_usermode+0x149/0x3a0 [ 104.201562] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 104.207005] SYSC_ioctl+0x1d2/0x260 [ 104.210726] SyS_ioctl+0x54/0x80 [ 104.214176] do_syscall_64+0x309/0x430 [ 104.218114] ? ioctl_file_clone+0x4f0/0x4f0 [ 104.222483] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 104.227697] RIP: 0033:0x455389 [ 104.230909] RSP: 002b:00007f5daecc2c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 104.238660] RAX: ffffffffffffffda RBX: 00007f5daecc36d4 RCX: 0000000000455389 [ 104.245954] RDX: 00000000200000c0 RSI: 00000000c0f85403 RDI: 0000000000000013 [ 104.253246] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 104.260542] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 104.267831] R13: 00000000000002ed R14: 00000000006f76d8 R15: 0000000000000000 2018/04/22 08:15:40 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:40 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x1) 2018/04/22 08:15:40 executing program 7: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, "6964300000fd00", 'timer0\x00'}) 2018/04/22 08:15:40 executing program 6 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:40 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:40 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02"]}) 2018/04/22 08:15:40 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x100, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000001c0)="f9cd9ea91efc1c9ca909170a84cd5fb4794d982da76b6ffe46ad3adf9006c632f8c8c525c8a312a99d0f6c427f3b5889ab1c457d3646c4488d45d97e457f54a1f63f7b55aa502b25265eb31f65d4e3dac534a6c53ebe3e4ea437c25da84d09a1a353797bc8b879618f2e31c9adbb84459919") ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:40 executing program 2: futex(&(0x7f0000000000), 0x1, 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000001c0)=0x2, 0x1) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0xfffffffffffffffd) unshare(0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x2, 'id0\x00', 'timer0\x00', 0x0, 0x1000000000, 0x6, 0x1, 0xfc}) 2018/04/22 08:15:40 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) close(r0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:40 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000002c0)=0x8, 0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040)=0x7, 0x4) 2018/04/22 08:15:40 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002000)=[{0x10, 0x29}], 0x10}}], 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000040)={0x1f, 0x4, [0x9]}) 2018/04/22 08:15:40 executing program 5: clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000380)={0xc2f2, 0x6, 0x5, 0x3, 0x7, 0x100000001, 0x9740, 0x8}, &(0x7f00000003c0)={0x2, 0x7f, 0xd8, 0x1, 0x9, 0x200}, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x6, 0x0, 0x6, 0x4, 0xb94}, &(0x7f0000000480)={r0, r1+10000000}, &(0x7f0000000500)={&(0x7f00000004c0)={0xffff}, 0x8}) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x7, 0x5}]}) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000340)="0444299ecaf0cb", 0x7, 0xffffffffffffffff) keyctl$assume_authority(0x10, r4) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite6\x00') ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r5, 0x80045530, &(0x7f00000001c0)=""/122) 2018/04/22 08:15:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:40 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:40 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x4, 0x736000000, 0xffffffff, 0x0, 0x8, 0x0, 0x100, 0x4, 0x10000, 0x4f9e, 0x4, 0x4}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10c4, 0x4c0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0x8, 0xfff, 0x7fffffff}) 2018/04/22 08:15:40 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x400020000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) getpgid(0xffffffffffffffff) getpid() r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f00000003c0)='net/igmp\x00') recvfrom$inet6(r2, &(0x7f00000001c0)=""/167, 0xa7, 0x20, &(0x7f0000000040)={0xa, 0x4e23, 0x67eb584a, @dev={0xfe, 0x80, [], 0x13}, 0x2}, 0x1c) 2018/04/22 08:15:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) waitid(0x1, r1, &(0x7f0000000040), 0x4, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x3, 0x448, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000240), &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x4c0) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x7ff, 0x7}, &(0x7f0000000280)=0x8) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000400), &(0x7f0000000440)=0x40) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e23, 0xffffffff, @loopback={0x0, 0x1}, 0x2}}, [0x3ff, 0x1000, 0x5, 0x3ff00, 0x8000, 0x9, 0x4, 0x0, 0x1, 0xffff, 0x0, 0x36, 0xf18, 0x1, 0x6b]}, &(0x7f00000003c0)=0x100) 2018/04/22 08:15:40 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x2000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000001c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e22, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x4, @mcast2={0xff, 0x2, [], 0x1}, 0x1ff}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x14}, 0x4}], 0x68) 2018/04/22 08:15:40 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:40 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vcs\x00', 0x20200, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000002a40)=ANY=[@ANYBLOB="04000000ff0f0900080092a99d002dded8"], &(0x7f0000001300)=0xc) r2 = msgget(0x0, 0x0) msgsnd(r2, &(0x7f0000002a80)={0x1, "c3bf0143ee393b9dfd2283ecef103af710c22d5a01e92ea4e4e01e041506406fc8a6bc565e1f28b2a91524e972dc5dc9593ba52287a02fb2ada75efbdd2c7d95079951b69c4227661bf234ee09ad4e07ea4524353aac9a676cc7261987daa5bb0b7fa613e9c5c3e428efeb918c8978e5f529fb3bfd135bd9c034c4349919b7206cbd98a3b447b7a1caec035fee654b61aaa76db74cec3b2c958e5d54e4eeb5d9f53a42d9d8923d146dfea34c26130f0c89393a9b5eff644a3123d6bd10e0887dd2e475ce03b913425aafeb8f1e335adf0c48c64a5a3d0575c9c6a045318ec34e1a96b506ac519a543c60bb279f637b23"}, 0xf8, 0x800) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000001340)=0x2, &(0x7f0000001380)=0x4) r3 = fanotify_init(0x20, 0x1) write$binfmt_elf32(r3, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4523, 0x3, 0x2e, 0x39, 0xffffffffffff2486, 0x2, 0x7, 0x0, 0x198, 0x38, 0x2ae, 0x8, 0x7, 0x20, 0x2, 0x3, 0x3, 0xff}, [{0x0, 0x8, 0x9, 0x0, 0x834d, 0x6, 0x4, 0x4}], "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", [[], [], [], [], [], []]}, 0x1658) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001200)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="c89a", 0x2, 0x35}], 0x10040, &(0x7f0000001240)={[{@errors_continue='errors=continue', 0x2c}, {@check_normal='check=normal', 0x2c}, {@usefree='usefree', 0x2c}]}) 2018/04/22 08:15:40 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x1, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0xfffffffffffffffe, 0x3}) [ 104.964733] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 2018/04/22 08:15:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:41 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80000, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23}, 0x10) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000640)=0xadc) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/7, 0x7}, {&(0x7f00000001c0)=""/195, 0xc3}, {&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f00000002c0)=""/86, 0x56}, {&(0x7f0000000680)=""/196, 0xc4}], 0x5) connect$pppoe(r1, &(0x7f0000000400)={0x18, 0x0, {0x1, @empty, 'syzkaller0\x00'}}, 0x1e) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) syz_mount_image$hfs(&(0x7f0000000380)='hfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x20000, &(0x7f00000005c0)=ANY=[@ANYBLOB="747970653da0f16fe82c66696c655f756d61736b3d30362c636f6465706167653d7574e87f73f5756965742c00"]) [ 105.128774] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 2018/04/22 08:15:41 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x20000) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000001c0)=""/86) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 2018/04/22 08:15:41 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:41 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000002c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0xfffffffffffffffe, 0x6, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x3, 0x400}) 2018/04/22 08:15:41 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000001c0)=""/12, 0xc}, {&(0x7f0000000200)}], 0x3) 2018/04/22 08:15:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0xfffffffffffffffc}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa400, 0x0) getsockname$ax25(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 2018/04/22 08:15:41 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000001c0)=""/115, &(0x7f0000000040)=0x73) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x2) 2018/04/22 08:15:41 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) signalfd4(r0, &(0x7f0000000000)={0x7d1}, 0x8, 0x80000) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000300)={0x1d8000, 0x0, 0x1, 0xfffffffffffffe00}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000340)={0x6, r2}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e21, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x3}}}, &(0x7f00000002c0)=0x84) 2018/04/22 08:15:41 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000002c0)=0x8, 0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040)=0x7, 0x4) 2018/04/22 08:15:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1, 0xfffffffffffffffe}, 0x0, 0x0, 'id0\x00', "74696d6572300000000000000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000000000000000000000000000000000000fded8e1400", 0x0, 0x0, 0x0, 0xff}) 2018/04/22 08:15:41 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x19d905, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:41 executing program 7: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3e, 0x40000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x7, 0x75]}, 0x8) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:41 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:41 executing program 5: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x10000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000004c0)={{0x3, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x4, 0x1}, 0x0, 0x100000000, 'id0\x00', 'timer1\x00', 0x0, 0x2}) 2018/04/22 08:15:41 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='#*wlan0^--,\x00', 0x3) ioctl$VT_RELDISP(r1, 0x5605) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:42 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x20300, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0x848, 0x8000, 0x1, 0x6, 0x8000, 0x3}) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/22 08:15:42 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0xffffffffffffffff, 0x200, 0x24, 0xfd, 0x2}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f00000001c0)) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x4e21, 0x6, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x8}}, {{0xa, 0x4e20, 0x6, @remote={0xfe, 0x80, [], 0xbb}, 0x6}}}, 0x108) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200400, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x2}, 0x40000000000, 0x2, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 'timer0\x00'}) 2018/04/22 08:15:42 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f0000000800)='./file0\x00') lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='com.apple.system.Security\x00', &(0x7f0000000300)='/dev/rtc\x00', 0x9, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x10002, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = msgget$private(0x0, 0x81) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000840)=""/4096) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)="7d9c69db8de4361fd3addad18902b574c03823350a9fb14d1ad48992a261233f101b975d99a3ead6f894b74d8993c794", 0x92a913c46a8fe781, &(0x7f0000000180)="d93a16fb8c9133f7a4c4b2e2b73c058254988748422df69a89b2a7f0ad7d3eb42aa2eed89d6db9522f9e4eb52d683bd870045e9ce3157bda2e3ba53f1aafc60ac26837168f564bb753b742414695368b307d101ec6860bcb678bb3a529be148f106e38f791d984af4125b6132e43a833464d76351953d1f45538fbf9b6a5a467d28d7cb705cbf52dcd3b4c886a14e527c2ea897eacbf17b001498c802adbbd8c0c9e5665e610036b8f4c92361ec232dcd8048dcbc07bdae21dc929583b1477e5d65d6c") mknod$loop(&(0x7f00000003c0)='./file0\x00', 0xc080, 0x0) connect$nfc_llcp(r0, &(0x7f0000000340)={0x27, 0x1, 0x1, 0x5, 0x4, 0x6, "937865edbac06d4eec2133f652ef0707d4daffc9d1e42a3ff6e80e0ddfd6e322e0ef54baa04c640b8af97f6fd5e062fa079baf1c3a50c13d9292caa8538f4b", 0x3c}, 0x60) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0x1f, 0x4) 2018/04/22 08:15:42 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xea, 0x80) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:42 executing program 4: seccomp(0x0, 0x1, &(0x7f0000000240)={0x8, &(0x7f0000000200)=[{0xffff, 0x8de, 0x4371, 0xe}, {0x401, 0x0, 0x800, 0x10001}, {0x5, 0xfffffffffffffffd, 0x2, 0x5}, {0x4, 0x0, 0x0, 0x3}, {0x8b, 0x6, 0x7, 0x4}, {0x9, 0x4, 0x6, 0x299}, {0xf3b, 0x2, 0x7, 0x6}, {0x1, 0x5, 0x1, 0x8}]}) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x2000, 0x0) ioctl$TIOCNXCL(r1, 0x540d) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000280)={0x0, 0x1ff, 0x400, 0xffffffffffffff55, 0x40, 0x8, 0x2}, 0xc) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'lo\x00'}, 0x18) 2018/04/22 08:15:42 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0x3, 0x1, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) socket$key(0xf, 0x3, 0x2) 2018/04/22 08:15:42 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0xfffffffffffffffd) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000780)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x7e, r2}) io_setup(0x80, &(0x7f00000003c0)=0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x44, 0xc00) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f00000004c0)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400002, 0x2) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r7 = dup(r6) io_submit(r3, 0x2, &(0x7f0000000440)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000001c0)="25a56510da6fac5314a4d016ea073926233a2cc35e2d3d48dd29142e5449ff60310cef3333c53aafee5e555185c2fca26bd05cf0f4be751a0b0c138d552057a5cd2f786c26909f43c74f3f9c95b96bbb8a0df55a65d629bdbe23dea757d294a70c86f4696470759001326e468f1b28ec174c7ccd8bd04e3f30c0f48fb5729b97070373808acbaa55d0858d26583186f62594f2801a", 0x95, 0x8, 0x0, 0x1, r5}, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x3, 0x0, r0, &(0x7f00000002c0)="ffd7036e51b2893ec10086b976121246f2ae5ccdf10ec9fd2a0a8767088b6e2f3dd27af29766e4ce58c18c0badf897fa8c2cdd20ec3cc49928a8cf1fe7eb959f07097465c9cc8e6ab6b06f98c17e956af9839f38b5fa22bcc6c8ee3662bc4e0dfa7051754bb053e5c987450431c5499840e98f0f58c88ffcd8b6b6d609cc57297b664ebb0fdf263740e795f48df3ea075b9f2e925f6e561516143fc2cd231adb1a3d5bac9f765eac9b0a19d31cdcbbf970e04073a165a37c08df36489777e35747062ca8297587a9bf5a500151bb5f73b69f2a0b1da0", 0xd6, 0x800, 0x0, 0x0, r6}]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0x0, 0x2}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000580)=r8, 0x4) 2018/04/22 08:15:42 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffffc, 0x2, 0x0, 0x3, 0x0, 0x3, 0x6, 0x80000000, 0x116, 0x38, 0x3de, 0x3, 0x6, 0x20, 0x2, 0x1000, 0x5, 0x6}, [{0x5, 0x1, 0x9, 0x4, 0x4, 0x4, 0x5, 0x1}, {0x2, 0x7, 0x0, 0x9, 0x6, 0x8, 0x2, 0x8b}], "f275e0590c32ea626144c53f89b9bf95ee037e2f7867b89d75c4c7ecd62cb9d9e131366e5684730d4960e586072160516e055dafcfa01bf5bd4674a5373fefd63663e3e4fae74be5af784b", [[], [], [], [], [], [], [], [], []]}, 0x9c3) getrlimit(0xe, &(0x7f0000000000)) 2018/04/22 08:15:42 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24}, {0x306}, 0x10, {0x2, 0x4e22, @multicast1=0xe0000001}, 'erspan0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) recvmsg$netrom(r1, &(0x7f0000001640)={&(0x7f0000000280)=@full={{0x3, {"f002287cb0b4e7"}, 0x6}, [{"39434ba5350b3f"}, {"c1a8eac76c2d92"}, {"d455b8e15b59b6"}, {"c05ffd09a6643e"}, {"fb7530e73eab1c"}, {"0f37b24cb01fc4"}, {"c8c4a2921b28a8"}, {"760a87a95f9ebe"}]}, 0x48, &(0x7f00000015c0)=[{&(0x7f0000000300)="9a7a7b61e852d86ed95ef0c4e6efff7c770114053df805fd50fc66c451745f64b3385e3afc2df629bdfc5e80937de321cc641f2478e08823b35992e4a85b6ede67d0df4897e5a3d9e451e9b0d7a224478ffddfb62c9cf349daece129aaff275f8c26436d95df8628c98ccf088289166e2e0965a4637ae7564553c9fc5e03ff9dc1ce2842d7092bc0c69d3f030dfa5e558ed337a995ee486148c8a81d6829a79b01aee4dbe4cb4d65f7be2dc345e00c834b9a58cb315c8159c85a9990f503768fa76594b78cf0b420aca502de8f495ce817", 0xd1}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="a5a5cce54b35a6790287f9fe5dccb09be4b093801ee4458b131c93f7000b1d571499457fe71447733bdbe0db7d35a295bc3dd6eea6472a5544df6c527fc289be0b88f90fb0b9094408f5d07d2b99c88fa4944e9f06f07ed4db200c8136f948410c8f52f1af815e1e9100a1849d342d3b59f6230efc3154c2ce46d368010f0620423cefc3bc71", 0x86}, {&(0x7f00000014c0)="b96532f15d3a84cfa7af3b3943a8c9aa02092e3e3639d584b11fe6da47", 0x1d}, {&(0x7f0000001500)="dbf12a14ac953113fe1e8cf9ae272d31a3019729cf375a9bdeff43782dc3a60bce2698cd", 0x24}, {&(0x7f0000001540)="c05d85956aa3274174d75767537018d394150c44f295392088681fd4cc3347e4db12d559ca279edf0725e9740e87ca3d8c2de81bedb097123c72fb85b657229b42c44cdb9fee903a6b1282e6b6412ebf115c20e50066231f1f095f475d9a9c4974ace9214c8578a3f9333f33d4d9ede9080fd948d056a7cfaa697a911b95c9", 0x7f}], 0x6, 0x0, 0x0, 0x4000}, 0x40002001) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0xe002, r2, r3, 0x480, 0x80) r5 = dup3(r4, r4, 0x80000) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000180)={0x2, 0x20}, 0x2) 2018/04/22 08:15:42 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x10000000, 0x1}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000000)=""/106) 2018/04/22 08:15:42 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/22 08:15:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 2018/04/22 08:15:42 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) clock_adjtime(0x5, &(0x7f00000001c0)={0xc558, 0x24e, 0x3, 0x2, 0x2, 0x4, 0x7, 0x7fffffff, 0x9, 0x0, 0x4, 0x2, 0x2, 0xffff, 0x7, 0x284, 0x1, 0x5, 0x3ff, 0x80000000, 0x80, 0xffffffffffffffe1, 0x5, 0x0, 0x20dd, 0x7}) 2018/04/22 08:15:42 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:42 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2800, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000000c0)={{0x33, @multicast1=0xe0000001, 0x4e21, 0x1, 'none\x00', 0x20, 0x1, 0x24}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e23, 0x10000, 0x8d08, 0x7, 0x2}}, 0x44) timer_create(0x0, &(0x7f0000000140)={0x0, 0x2, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000340)={{r3, r4+30000000}, {r5, r6+10000000}}, &(0x7f0000000380)) recvmsg(r1, &(0x7f00000007c0)={&(0x7f00000003c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)=""/86, 0x56}, {&(0x7f00000004c0)=""/211, 0xd3}, {&(0x7f00000005c0)=""/47, 0x2f}, {&(0x7f0000000600)=""/239, 0xef}], 0x4, &(0x7f0000000740)=""/90, 0x5a, 0x8}, 0x101) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffaa1ffbe3, 0x22000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0xb80}) 2018/04/22 08:15:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x400) 2018/04/22 08:15:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2c, &(0x7f0000007ff4)={@loopback=0x7f000001, @multicast1=0xe0000001}, 0x108) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6, 0x80) r2 = getpgid(0xffffffffffffffff) sched_getparam(r2, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/04/22 08:15:42 executing program 7: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x105000) recvfrom$inet6(r0, &(0x7f0000000040)=""/53, 0x35, 0x12001, &(0x7f00000001c0)={0xa, 0x4e23, 0xff, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x5, 0x20000) bind$unix(r2, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000002c0)="286f0348e9d9155962f8f59e5cd2b563011178e9af33e54b183b989769318de472359dee9302bc868ecdd82f9c5f499e45b0adcee1c4a09af45f25f9dc0a72bc0981009983aed87826bb32c3000953", &(0x7f0000000340)=""/63}, 0x18) 2018/04/22 08:15:42 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f00000001c0)={0x4, 0x9, 0x7, 0x20, 0x2, [{0x4, 0x1, 0x6, 0x0, 0x0, 0x68b}, {0x7, 0x80, 0x2, 0x0, 0x0, 0x100}]}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:42 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) close(r0) readahead(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xe6, "1fcdbacef6b035fff4e979ecf59f661f4d0a5f3f0ec92ec66856787529b85f3738965c02802d2b14ca30be99d612c346d9af9501719fb93216498bdf9c7f90ec093500228e598c44a8101c695c0dd0ddda409ba6e8606ccae85fe3acc4fbb85118abdc41aaba6efebbf737ab327adcc973b0d3609af0d9a88a998dd62099340836a26740f2274c8aeb00bd797f669c5f60e145c2de3bdb1a236b8df5d47c7d8bd6e3b749112f711e6de325e2583c29d9a62623a29636379f2282472439fd29bd6bdf5bffe5a4ed06dc58c3206de96678a38da782eed7264572128f7f67fcb34f6990060f4c7f"}, &(0x7f0000000000)=0xee) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r1, 0x7, 0xac, "a47f763f23309e5c3af2471bfd0e659426f23e1060462f26ebb27577fb692e081c4a29818836d91591178134a60daab1fffc84f2f77dce519891a9fea41fbb566ad143f0c6f4cd74077608cc4c652bcdae28e3e04e3736d2ea25d3b5cf7749017b20cd8730554d80e7a2b1c14579f8f64143dfb0881a6d2fea16e18b208319b664ac066cec356ee30cddad0ed78f9545d665b3c1076820e92eb86d0601fa35f60843cd2543b6e79efb2b1d8c"}, 0xb4) 2018/04/22 08:15:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:43 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x4, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = fcntl$dupfd(r0, 0x406, r0) accept$unix(r1, &(0x7f00000014c0)=@abs, &(0x7f0000001540)=0x6e) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) sendmsg$rds(r2, &(0x7f0000001480)={&(0x7f00000001c0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/223, 0xdf}, {&(0x7f0000001380)=""/171, 0xab}], 0x4, 0x0, 0x0, 0x44}, 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x3, 0x1, 0x0, 0x3, 0xfffffffffffffff7}}) 2018/04/22 08:15:43 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup(r0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000540)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000580)=r2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000680)={0x0, 0x3}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000700)=@sack_info={r4, 0xa7, 0x5}, &(0x7f0000000740)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8307}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000480)={r5, 0x4, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x0, 0x47af572a, 0x4, 0x0, 0x21}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000005c0)={r5, 0x6}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000300)={r6, 0x9, 0x9, 0xda78, 0x1f, 0x2, 0x3, 0x5, {r7, @in6={{0xa, 0x4e22, 0x89af, @dev={0xfe, 0x80, [], 0x1d}, 0xffff}}, 0x7, 0xda7e, 0x3, 0x101, 0x1}}, &(0x7f00000003c0)=0xb0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @local={0xfe, 0x80, [], 0xaa}, @empty, 0x6, 0x4, 0x3f, 0x0, 0x8000, 0x2080300, r2}) recvmmsg(r3, &(0x7f0000004140)=[{{&(0x7f0000000780)=@ax25, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)}, {&(0x7f0000000a00)=""/251, 0xfb}, {&(0x7f0000000b00)=""/4, 0x4}, {&(0x7f0000000b40)=""/36, 0x24}], 0x6, &(0x7f0000000c00)=""/119, 0x77, 0x2}, 0x100000000}, {{&(0x7f0000000c80)=@pppol2tpv3, 0x80, &(0x7f0000002200)=[{&(0x7f0000000d00)=""/42, 0x2a}, {&(0x7f0000000d40)=""/51, 0x33}, {&(0x7f0000000d80)=""/113, 0x71}, {&(0x7f0000000e00)=""/227, 0xe3}, {&(0x7f0000000f00)=""/132, 0x84}, {&(0x7f0000000fc0)=""/179, 0xb3}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000002080)=""/249, 0xf9}, {&(0x7f0000002180)=""/69, 0x45}], 0x9, &(0x7f00000022c0)=""/170, 0xaa, 0x45202af6}, 0x3}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002380)=""/79, 0x4f}, {&(0x7f0000002400)=""/43, 0x2b}, {&(0x7f0000002440)=""/173, 0xad}, {&(0x7f0000002500)=""/11, 0xb}, {&(0x7f0000002540)=""/202, 0xca}, {&(0x7f0000002640)=""/119, 0x77}], 0x6, &(0x7f0000002740)=""/240, 0xf0, 0xffffffffffffffff}, 0x56}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/97, 0x61}], 0x1, &(0x7f0000002900)=""/162, 0xa2, 0x83}, 0x6}, {{&(0x7f00000029c0)=@rc, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002a40)=""/162, 0xa2}, {&(0x7f0000002b00)=""/75, 0x4b}, {&(0x7f0000002b80)=""/41, 0x29}, {&(0x7f0000002bc0)=""/50, 0x32}, {&(0x7f0000002c00)=""/102, 0x66}, {&(0x7f0000002c80)=""/138, 0x8a}, {&(0x7f0000002d40)=""/116, 0x74}], 0x7, &(0x7f0000002e40)=""/164, 0xa4, 0x2}, 0x101}, {{&(0x7f0000002f00)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000040c0)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {&(0x7f0000003f80)=""/110, 0x6e}, {&(0x7f0000004000)=""/20, 0x14}, {&(0x7f0000004040)=""/62, 0x3e}, {&(0x7f0000004080)=""/63, 0x3f}], 0x5, 0x0, 0x0, 0x5}, 0x937}], 0x6, 0x100, &(0x7f00000042c0)={0x0, 0x989680}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000009c0)=0x3eea) 2018/04/22 08:15:43 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:43 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000040)={0xfffffffffffffc00, 0x4, [0x7]}) 2018/04/22 08:15:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x2000000003, 0x3, 0x0, 0x0, 0x9}, 0x0, 0x0, "69643000000053841fdde2a910a0000000000080c972653b57367200", 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x5}) 2018/04/22 08:15:43 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) sync_file_range(r0, 0x1, 0x0, 0x7) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x2000000000000007) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000240)=""/105, &(0x7f0000000300)=0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x40}}, 0x96, 0x2, 0xcbf8, 0x8001, 0x6}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x5, 0x30}, &(0x7f0000000200)=0xc) 2018/04/22 08:15:43 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @remote}, &(0x7f00000001c0)=0xc) connect$packet(r1, &(0x7f0000000200)={0x11, 0x1d, r2, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000240)='veth1_to_bridge\x00') ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x800005, 0x8, 0x2, 0x4, 0xffffffffffffffff, 0x5}, 0x655a62661dbf83b2) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x200000) epoll_pwait(r1, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x8, &(0x7f0000000140)={0x1f}, 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f0000950000)}, 0x20) 2018/04/22 08:15:43 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x401, 0x20000) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:43 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='coda\x00', 0x88000, &(0x7f0000000200)="6dea898fabac8c2cdd857e7ca514c5f7372ebdd79d20b1f0b0") 2018/04/22 08:15:43 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x200) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000100)=0x2, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f00000001c0)=0xfdcb) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="0400b5006a3467b47ed7956f6b3cc9d8ed4891343a8862bc95b5775f06ff8de2d07a4cc775990cafbcccd1c16abff1d1f976572d2c9936df0992fa75567ee3181dc6a1cbddac94d63eee72f42596ea50a7e744885018f5abd2170d12ea5fcd21be1402d8cca33067a49180b67c9fb3a1a94025d18c14150825b46e074a21fc7a237a7065984e71afd504a6ac8f9f0b0dd6a2914a74d8c58a7a5564eb3cc81fef26727709b5b77a98106ae7628fa0e1e434"], 0xbd) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:43 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x1000}, 0x1, 0x7, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x4701) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) signalfd4(r0, &(0x7f0000000000)={0x18}, 0x8, 0x80800) 2018/04/22 08:15:43 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) inotify_init1(0x2000804) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000001c0)=0x4) 2018/04/22 08:15:43 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/60, 0x3c) 2018/04/22 08:15:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000540)={'bcsh0\x00', r2}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:43 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x66, 0x210000) 2018/04/22 08:15:43 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x13, &(0x7f0000000040), &(0x7f00000001c0)=0x4) 2018/04/22 08:15:43 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0xfffffffffffffffe}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x1, 0x7, 0x8, 0x0, 0x3}) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x800) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000200)=""/110) 2018/04/22 08:15:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:43 executing program 3: mbind(&(0x7f0000c11000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000986000), 0x5, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0x5, 0x0) 2018/04/22 08:15:43 executing program 6: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) epoll_create1(0x80000) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x42000, 0x0) sendmsg$rds(r0, &(0x7f00000020c0)={&(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x1}, 0x10, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1, &(0x7f0000001e40)=[@fadd={0x58, 0x114, 0x6, {{0x7f, 0x6}, &(0x7f00000002c0)=0xf000000000000000, &(0x7f0000000300)=0x3ff, 0x2, 0x8, 0x4, 0x3ff, 0x0, 0x2}}, @rdma_args={0x48, 0x114, 0x1, {{0x100000001, 0x3f}, {&(0x7f0000000340)=""/65, 0x41}, &(0x7f0000001640)=[{&(0x7f00000003c0)=""/218, 0xda}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/1, 0x1}, {&(0x7f0000001500)=""/37, 0x25}, {&(0x7f0000001540)=""/87, 0x57}, {&(0x7f00000015c0)=""/110, 0x6e}], 0x6, 0x5, 0x7fffffff}}, @rdma_args={0x48, 0x114, 0x1, {{0x1000, 0x96e}, {&(0x7f00000016c0)=""/65, 0x41}, &(0x7f0000001980)=[{&(0x7f0000001740)=""/117, 0x75}, {&(0x7f00000017c0)=""/24, 0x18}, {&(0x7f0000001800)=""/208, 0xd0}, {&(0x7f0000001900)=""/40, 0x28}, {&(0x7f0000001940)=""/25, 0x19}], 0x5, 0x68, 0x6}}, @fadd={0x58, 0x114, 0x6, {{0x5, 0x9}, &(0x7f0000001a00)=0x1f, &(0x7f0000001a40)=0x7ff, 0x5, 0x4, 0xbd00, 0x7fff, 0x55, 0xffffffffffffffff}}, @rdma_dest={0x18, 0x114, 0x2, {0x2, 0x7}}, @rdma_dest={0x18, 0x114, 0x2, {0x1c0000000000, 0x2}}, @rdma_dest={0x18, 0x114, 0x2, {0x3f, 0x7}}, @mask_cswp={0x58, 0x114, 0x9, {{0xfffffffffffff166, 0x3}, &(0x7f0000001a80)=0x7f, &(0x7f0000001ac0)=0x3, 0x4, 0x4, 0x7, 0x4, 0x61, 0x9}}, @mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x4}, &(0x7f0000001b00)=0x7, &(0x7f0000001b40)=0x71, 0x0, 0x6, 0x1, 0x3, 0x11, 0x4}}, @rdma_args={0x48, 0x114, 0x1, {{0x2, 0x8}, {&(0x7f0000001b80)=""/165, 0xa5}, &(0x7f0000001e00)=[{&(0x7f0000001c40)=""/242, 0xf2}, {&(0x7f0000001d40)=""/155, 0x9b}], 0x2, 0x5, 0x9}}], 0x280, 0x4000810}, 0x0) syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0xff, 0x301000) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000002140)) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept$ipx(r0, 0x0, &(0x7f0000002100)) 2018/04/22 08:15:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x4, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @multicast1=0xe0000001}, @in={0x2, 0x4e24, @multicast1=0xe0000001}], 0x20) 2018/04/22 08:15:44 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xfffffffffffffffc, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x10001, 0x1, 0x9, 0x1}, 0x8) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:44 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) signalfd(r0, &(0x7f0000000000)={0x5}, 0x8) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1ff, 0x100000000200000) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000001c0)={0x33, 0x5980, 0x2}, 0xc) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:44 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) pread64(r0, &(0x7f00000001c0)=""/243, 0xf3, 0x0) 2018/04/22 08:15:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xd}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x7, 0x4, 0x100000001, 0x0, r0}, 0x2c) recvmmsg(0xffffffffffffff9c, &(0x7f0000001e80)=[{{&(0x7f0000000200)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/6, 0x6}, {&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f0000000340)=""/125, 0x7d}, {&(0x7f00000003c0)=""/146, 0x92}], 0x4, 0x0, 0x0, 0xb3}, 0x8}, {{&(0x7f00000004c0)=@sco, 0x80, &(0x7f0000000940)=[{&(0x7f0000000540)=""/57, 0x39}, {&(0x7f0000000580)=""/152, 0x98}, {&(0x7f0000000640)=""/183, 0xb7}, {&(0x7f0000000700)=""/194, 0xc2}, {&(0x7f0000000800)=""/245, 0xf5}, {&(0x7f0000000900)=""/41, 0x29}], 0x6, &(0x7f00000009c0)=""/134, 0x86, 0x7fff}, 0x4}, {{&(0x7f0000000a80)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000b00)=""/147, 0x93}, {&(0x7f0000000bc0)=""/251, 0xfb}, {&(0x7f0000000cc0)=""/61, 0x3d}], 0x3, &(0x7f0000000d40)=""/4096, 0x1000, 0x6}, 0x7fffffff}, {{&(0x7f0000001d40)=@alg, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001dc0)=""/79, 0x4f}], 0x1, 0x0, 0x0, 0x200}, 0x7ff}], 0x4, 0x20, &(0x7f0000001f80)={0x0, 0x989680}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000001fc0)={{0x0, 0x80000000, 0xffffffff, 0x2, 0x9, 0x3ff}, 0x2}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000000140)=""/129}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000002080)) 2018/04/22 08:15:44 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) readahead(r0, 0x4, 0x101) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:44 executing program 6: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000000c0)=0x3ff) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x80000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000001c0)={{0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 2018/04/22 08:15:44 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x4000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@empty, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, 0x9, 0x0, 0x9, 0x400, 0x0, 0x1000000, r1}) memfd_create(&(0x7f0000000000)='.\x00', 0x2) r2 = socket$inet6(0xa, 0x805, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x42400) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="beec16a2598bac909663bc1317edf443f83e15cfecfd8c998ddcc4e575159e2ddae212d5547d7e5874e62ce3dd0118a7a103341138806c2075cad6574147e9dcb49e23a53b6787ebebb5393e6b91ca4bf94b09f13e3ef2fa0f76060e80c89550c2822589142238ef5a37efe25f4f238c8db1a6324c0be0f1ea3846d264a00c6ff2c580e4c234b07db98d1fedb36d270bfa6b642cc4dbc8a53bae663c3a4ea2bb63b532ea7617c8e9c588893fe2792a3e828f9f26b5519124483728895a573f11f63dacb21912dee4c948688b1d96d5b4c59943a1e0f08a6afc9aaeea9a439d272ac634958b3f2eec76a09ef1326eb6"], 0x0) 2018/04/22 08:15:44 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 2018/04/22 08:15:44 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x44e983, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) 2018/04/22 08:15:44 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2580, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000001c0)=""/75) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/22 08:15:44 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xffffffffffffffff, 0x0, 0xffffffffffff0402, 0x0, 0x4}, 0x800, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x8, 0x1, 0x4896, 0xcf03}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0xfffffffffffffffc}) r1 = socket$inet(0x2, 0xf, 0x1) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000700)={@mcast1, 0x0}, &(0x7f0000000740)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000780)={@dev={0xac, 0x14, 0x14, 0x1c}, @broadcast=0xffffffff, r2}, 0xc) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1f, 0x4800) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f00000004c0)={@ipv4={[], [0xff, 0xff], @rand_addr=0x8001}, 0x4f, r4}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r5, 0x408c5333, &(0x7f0000000380)={0x5e, 0x618, 0x9, 'queue0\x00', 0x3f}) r6 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000540)={{0x0, 0x2, 0x5, 0x1, "e16cacd78006dd8e0f673b8108ee3b39195ddfce69c148602aa86ba13a4d2e77f63a69affbdfe75fe976c720", 0x6}, 0x0, 0x0, 0x85, r6, 0xd78c, 0x3, "f27f4c380fa25413bd206b684d5403dcd8220ae2a335caf76b45bba8b740eed63f7a63b1b4c0406324813da6b7577f129f955e2e9138ff1799635c9156b4f533", &(0x7f0000000500)='/dev/rtc\x00', 0x9, [], [0x1, 0x5, 0x7fffffff, 0x8]}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000680)={0x4cb9, 0x7}) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f00000006c0)={&(0x7f0000ffa000/0x3000)=nil, 0xfffffffffffffffe, 0x3, 0x10, &(0x7f0000ffb000/0x2000)=nil, 0x30f}) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f00000002c0)="16e14b316036ce14ecbbed84ec8b9b91cc222ed5c9b3a3d75a05459e63fcc8e6f2c26889508ae744eae136574ae37102b385920fa8eb8afd795a912e259a3e1eae91b0a24b4364783b05117fdd8b95ea2064f89f0da9345fe15860a18813da2658535a91ffb56d2a04190895cf0d15539b93a6afa976e2dee63f0b9032fd3068104628245b0ce01d7df5c7e20983694350ad6759710e6e22f7d999c4bc3a5389f6a1c8fb4cd6142d065fc0ca245971410724c029dc9408") 2018/04/22 08:15:44 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x100000000, 0x18}, 0xc) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x7d8301b4, 0x4000) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000280)={'irlan0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f00000002c0)={@loopback, 0x0}, &(0x7f0000000300)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000340)={@multicast2, @multicast1, 0x0}, &(0x7f0000000380)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000400)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000480)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @loopback, @dev}, &(0x7f0000000500)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000680)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000008c0)={'ip_vti0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a40)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000b40)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000b80)={@rand_addr, @loopback, 0x0}, &(0x7f0000000bc0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000004e00)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000004e40)={0x0, @loopback, @local}, &(0x7f0000004e80)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000005240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000005280)=0x14, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005300)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000005400)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000005480)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f00000054c0)={@local, 0x0}, &(0x7f0000005500)=0x14) accept4$packet(r0, &(0x7f0000005540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005580)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000058c0)={'rose0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000005900)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000005940)={0x0, 0x0, 0x0}, &(0x7f0000005980)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005a80)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000005b80)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, 0x0}, &(0x7f0000005c00)=0x14) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000006680)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000006640)={&(0x7f0000005c40)={0x9dc, r3, 0x320, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x1f4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xff}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r5}}, {0x8, 0x7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x1c, 0x4, [{0x0, 0x7ff, 0x4, 0x4}, {0x3, 0x9, 0x7, 0x2}, {0x3f, 0x9, 0x7, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xa17}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x134, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r12}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x6}}, {0x8, 0x7}}}]}}, {{0x8, 0x1, r13}, {0xc4, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x1c, 0x4, [{0x400, 0x6, 0x5, 0x20}, {0x6, 0x5, 0x42c, 0x6}, {0x5, 0x5, 0x9, 0x100000000}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}]}}, {{0x8, 0x1, r15}, {0x27c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xe6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r16}}, {0x8, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r17}}, {0x8, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r18}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x34, 0x4, [{0xfff, 0x7ff, 0x60d, 0x200}, {0x2, 0x31, 0x7ff, 0x57da37d3}, {0x2, 0x1, 0x5, 0xbe82}, {0x0, 0x1000, 0x0, 0x53}, {0xfffffffffffffffa, 0x0, 0xffffffffffffb4cd, 0xffffffffffffffb4}, {0x1f, 0x0, 0x46e, 0x4}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r19}}}]}}, {{0x8, 0x1, r20}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r22}, {0x16c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x8}}, {0x8, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x4535}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xb4a5975}}, {0x8, 0x6, r23}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r24}}}]}}, {{0x8, 0x1, r25}, {0x12c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xf87}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3f}}}]}}]}, 0x9dc}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$int_out(r0, 0x5462, &(0x7f0000000080)) 2018/04/22 08:15:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:44 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x40000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) io_setup(0x401, &(0x7f0000000040)) 2018/04/22 08:15:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:44 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) getsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f00000001c0)=""/30, &(0x7f0000000200)=0x1e) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 2018/04/22 08:15:44 executing program 3: unshare(0x20000400) r0 = inotify_init() close(r0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4002) getsockname$netrom(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x1) 2018/04/22 08:15:44 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:44 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/04/22 08:15:44 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0x3, 0x4, 0x0, 0x1}, 0x844, 0x0, "696430000000000000000000008296c46200", "74696d6572310000f3ffffffff050000000000000000000000000060c13258aac3c69b00000000000000000000000000000000000000000040efe9b88e46b4e50f6a37000000efcef678bd04658800", 0x0, 0x48, 0x7, 0x5, 0xffffffffffffffff}) 2018/04/22 08:15:44 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) msync(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 2018/04/22 08:15:44 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x400000) recvmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)=""/157, 0x9d}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f0000000540)=""/233, 0xe9}, {&(0x7f0000000640)=""/53, 0x35}, {&(0x7f0000000680)=""/247, 0xf7}], 0x6, &(0x7f0000000800)=""/67, 0x43, 0x100000001}, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) lremovexattr(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)=@known='security.selinux\x00') fdatasync(r0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x80210800, 0x0) getsockopt$nfc_llcp(r2, 0x118, 0x4, &(0x7f00000001c0)=""/225, 0xe1) 2018/04/22 08:15:44 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x3) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000540)={@rand_addr, @loopback}, &(0x7f0000000580)=0x8) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000600), &(0x7f0000000640)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)="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", 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000200)={r3, 0x38, "81311b285e292a7bbdac71568b300a84ca91f0843f06f0515fa7e2990c3f4156aa138b3df334913eae766ae66331dfb6873148149730f9f3"}, &(0x7f0000000240)=0x40) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000280)) socket(0x9, 0x2, 0x8) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:44 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x0, 0x1}, 0x0, 0x0, "696430000000000000000000000000000100099180000000008000000000000000000000000000000000000000000000000000000000000000000000ef3f00", 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0xb8d8}) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) fstat(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='./file0\x00', 0xa002, r3, r4, 0x6, 0x1, 0x0) connect$can_bcm(r1, &(0x7f0000000680)={0x1d, r2}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xd0, "e868cbf21cd7fbdf35e13657ee5b537e2a41c4cc163cfd0c6cba3b742a838d70c43a9252333fae1033b0c21b240966a5bbb5a8017bbba4ce8917710938d714a84d9bf5dbb274a226ff4bafc86cbcb9c5278764c2c108e20366b41ea89dfca8bf884061ef165a4ff47cca06e496f8d80fea5933fdb3a77c7da0a8181caf838bfd7b27308709f403156711c5eab9d9b55afd54304763821069634beb3a03c0b85937760fd4b64e5fd0c01aa9daa4d98d03205bdc7b8daf19f6adddb6262252517bb6e99369b463c1289b9cdb793e68d080"}, &(0x7f0000000400)=0xd8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000440)={0x81, 0x8008, 0xc4b, 0xfffffffffffffffa, r5}, &(0x7f0000000480)=0x10) r6 = memfd_create(&(0x7f00000008c0)="006888bf0cfda22666df578e661a50d10d0a6fefeb8d22ea6fc42ceed816a02eda75a3bf920bf8f7638fd4220260707483c2dfe2fc46247496f44f75c50f52b194333092308a3b4d6863", 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r6, 0xc1205531, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x2, [], [], [], 0xff, 0x80000000, 0x6, 0xe5, "c53a343751d50af03f387f0be6df84cf"}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@loopback=0x7f000001, 0x4e23, 0x1, 0x4e21, 0xfffffffffffff863, 0x2, 0x20, 0x80, 0x4, r2, r3}, {0x7, 0x1, 0x4, 0xffffffff, 0x344b, 0x1, 0xb3, 0x3ff}, {0x1ff, 0xfff, 0x80000001}, 0x1000, 0x6e6bbe, 0x0, 0x0, 0x1, 0x3}, {{@in=@rand_addr=0x9, 0x4d4, 0xff}, 0xa, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x3505, 0x2, 0x0, 0x2, 0x5, 0x20, 0x3f}}, 0xe8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r6, 0x28, &(0x7f00000004c0)}, 0x10) 2018/04/22 08:15:44 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs(r1, &(0x7f00000001c0)='ns/pid\x00') ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:44 executing program 0: mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x10, &(0x7f0000000200)="4e6353dc7791739c90f52b63277e8df64165e6f3fc0a15a203f5e75f6e226bbfa9ac1409d56e4665a2b7bcc5ebf8688374501b2a501658c76778dc9f3767254ce4e8c167e0a4794f3ca69b33fe0bc220a42cda8f4dab3303e02a5c181f6c3dbca23fc8cf81498836dade5d09b23663cba771842469fa79fa58e794c32a0873ca6434c745917489d8c7ef73e748fa963204a5b0b9c833cbd09d84788a900acc09459b786431e0a18239691f6e4bae78d703cdd28fd31a7bc76ec214690c") ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x2000) 2018/04/22 08:15:44 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x800) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0x1]}, 0x6) 2018/04/22 08:15:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:44 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000400)='/dev/admmidi#\x00', 0x87, 0x28801) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r1, 0x814, 0x70bd25, 0x25dfdbfd, {0xb}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100000000}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x880) r2 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002580)={'sit0\x00', 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x440, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0xfffffffffffffffa) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, r3}) 2018/04/22 08:15:45 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x28400, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 2018/04/22 08:15:45 executing program 7: r0 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x60) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8000, 0x2000) ioctl$TCSBRKP(r1, 0x5425, 0x7f) r2 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x400000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, "69643000f805000000000000000000000010000000006a5617960000000000000000000000000000000000000000020000000025376a5b5cb1d3fd00", 'timer0\x00'}) 2018/04/22 08:15:45 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xfd, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) ptrace$getenv(0x4201, r2, 0x1000, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 2018/04/22 08:15:45 executing program 5: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:45 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x8, 0x80) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000240)={0x3, 'bond0\x00', 0x4}, 0x18) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r2 = socket$inet(0x2, 0x807, 0x2) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000001c0)=0x78) 2018/04/22 08:15:45 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x20000}) 2018/04/22 08:15:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:45 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x4a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$evdev(r1, &(0x7f0000001fdc)=[{}, {}], 0x30) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000c4, 0x20000001, &(0x7f0000faafe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000015c0)={0x0, 0x7fff}, 0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[]}, 0x1}, 0x0) mremap(&(0x7f0000a95000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) fchmodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x74) mprotect(&(0x7f000072d000/0x2000)=nil, 0x2000, 0x1000008) mremap(&(0x7f0000676000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000590000/0x4000)=nil) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="09000000f800b34c2e5409"]}) 2018/04/22 08:15:45 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x7, 0x0, 'id0\x00', 'timer0\x00'}) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)) 2018/04/22 08:15:45 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x2, 0x9}, 0x0, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0xfffffffffffffffe}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x80, 0x7fff, 0x2, 0xfff}, 0x8) 2018/04/22 08:15:45 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x1) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:45 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x44802) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:45 executing program 6: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x1fffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0xf4, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x8, @loopback={0x0, 0x1}, 0x10001}, @in6={0xa, 0x4e21, 0x7, @empty, 0x4}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e20, 0x2, @ipv4={[], [0xff, 0xff]}, 0x40}, @in6={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0xffffffff}, @in6={0xa, 0x4e22, 0xee1, @loopback={0x0, 0x1}, 0x1000}, @in6={0xa, 0x4e23, 0x90000000, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in6={0xa, 0x4e20, 0x6}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={r2, 0x5}, 0x8) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000300)={{0x3, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0xffffffffffffffff}) 2018/04/22 08:15:45 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x4000000000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3f, 0x8003) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x5, 0x2, 0x401, 0x5, 0x6732, 0x3, 0x1000000000000, 0x19be, 0x80000000, 0x6, 0x800, 0x4}) 2018/04/22 08:15:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:45 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x4a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$evdev(r1, &(0x7f0000001fdc)=[{}, {}], 0x30) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000c4, 0x20000001, &(0x7f0000faafe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000015c0)={0x0, 0x7fff}, 0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[]}, 0x1}, 0x0) mremap(&(0x7f0000a95000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) fchmodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x74) mprotect(&(0x7f000072d000/0x2000)=nil, 0x2000, 0x1000008) mremap(&(0x7f0000676000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000590000/0x4000)=nil) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="09000000f800b34c2e5409"]}) 2018/04/22 08:15:45 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x2}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffc00, 0x404000) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000040)=0x6, 0x4) 2018/04/22 08:15:45 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff8, 0x8000) ioctl$KDSETMODE(r1, 0x4b3a, 0x7ff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:45 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x100000, 0x0, 0x4, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 2018/04/22 08:15:45 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = dup3(r0, r0, 0x0) getsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) 2018/04/22 08:15:45 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x14, 0x440000) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000480)="a52ea3509d6789452e13b0ed08be40428b51b9f1193719c63bbb2576a58c6ca4e9fb4d48bbb01e", 0xff7e) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000340)={@mcast1, 0x0}, &(0x7f0000000380)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xf, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000740000e4980800009500a336b1e2eab6c56b4f82c98af700000000000000000000000000002f94fffffd05ffff0000000000000000dd770000000000000000000000009500000000000000000000000000000000000000000000000000000000000000000000000000c218de544545239be0b94f9c38ccf9873ded18973f6615e9e20efb463398659a9a6a1d4824a954fb8561f99a169d0b35d9a8f2923b98d69a93e89a868eb28b3f40a9628bfb1b14805c2a47e5686e1c292f07e3de29d73e"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x92, &(0x7f0000000200)=""/146, 0x41100, 0x1, [], r2}, 0x48) getsockname$packet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000440)=0x14) prctl$intptr(0x26, 0x8) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000004c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:45 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x400000029, 0x400000) syz_open_dev$sndtimer(&(0x7f0000000380)='/dev/snd/timer\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x2, 0x1, 0x101, 0x80000000}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000300)={r2, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000340)=0x7ff) 2018/04/22 08:15:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:45 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x400000) recvmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)=""/157, 0x9d}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f0000000540)=""/233, 0xe9}, {&(0x7f0000000640)=""/53, 0x35}, {&(0x7f0000000680)=""/247, 0xf7}], 0x6, &(0x7f0000000800)=""/67, 0x43, 0x100000001}, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) lremovexattr(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)=@known='security.selinux\x00') fdatasync(r0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x80210800, 0x0) getsockopt$nfc_llcp(r2, 0x118, 0x4, &(0x7f00000001c0)=""/225, 0xe1) 2018/04/22 08:15:45 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = dup(r0) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000040)=r2) keyctl$session_to_parent(0x12) ioctl$TIOCEXCL(r1, 0x540c) 2018/04/22 08:15:45 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x200000, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) 2018/04/22 08:15:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:45 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) 2018/04/22 08:15:45 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@remote, @local, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/04/22 08:15:45 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:46 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0xffffffff, 0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz0', "ba31a7597fad63ce57408a91758c1d7424441a44b201b6caea3a5581d7af2ff4119819c7a48708dfad6b21114fad88bc9f1d383bbfd099eb1c502eb6589fc39b48539597af98f36dc0e3c8fb38b7d38b2ecc7b8f02dc9b4647b43a8e11ea64576fcb3f60432bda7926a73b73c6b787d987ba6bb071a7e29fa96442d2e0ea002d75a7d54282b2c321f92bd54e04f9b0e8d8e9554f74076eeb68e853dff4e242ccea7442ec74d3f2112b8a9d7fa2f25b44f7f805940147c9b49685f71747733762"}, 0xc4) 2018/04/22 08:15:46 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xffffffffefffffff, 0x3, 0x4, 0x2, 0x3e}, 0x9, 0x10001, 'id0\x00', 'timer1\x00', 0x0, 0x8e73, 0x9, 0x7fffffff, 0x80000000}) 2018/04/22 08:15:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 2018/04/22 08:15:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x3, 0x0, 0x0, 0x9}, 0x3, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x6}) 2018/04/22 08:15:46 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) fcntl$setsig(r0, 0xa, 0x800000023) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x5) 2018/04/22 08:15:46 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) dup3(r0, r0, 0x80000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x400000, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000340)={0x1f, {0x4, 0x537, 0x7ff, 0x6, 0x3}, 0x3}, 0xa) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0x3, 0x0, 0x3, 0x3, 0x2}, 0x6f, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0xffffffff00000000, 0x100, 0xffffffff}) 2018/04/22 08:15:46 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x5, "86b5eb28b9"}, &(0x7f0000000240)=0xd) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e20, 0xfffffffffffffff8, @local={0xfe, 0x80, [], 0xaa}, 0x2}}}, &(0x7f0000000340)=0x84) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000380)=0x80000001) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000040)) 2018/04/22 08:15:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) epoll_create1(0x80000) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000003640)={{0x1, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x0, 0x8}) recvmmsg(0xffffffffffffff9c, &(0x7f0000003340)=[{{&(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f00000002c0)=""/1, 0x1}, {&(0x7f0000000300)=""/208, 0xd0}, {&(0x7f0000000400)=""/193, 0xc1}], 0x4, &(0x7f0000000540)=""/165, 0xa5}, 0x1}, {{&(0x7f0000000600)=@rc, 0x80, &(0x7f0000002940)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/110, 0x6e}, {&(0x7f0000001700)}, {&(0x7f0000001740)=""/84, 0x54}, {&(0x7f00000017c0)=""/66, 0x42}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/123, 0x7b}, {&(0x7f00000028c0)=""/85, 0x55}], 0x8, &(0x7f00000029c0)=""/37, 0x25, 0x3}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002a00)=""/55, 0x37}, {&(0x7f0000002a40)=""/5, 0x5}], 0x2, &(0x7f0000002ac0)=""/55, 0x37, 0x6}, 0x4}, {{&(0x7f0000002b00)=@ipx, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002b80)=""/110, 0x6e}, {&(0x7f0000002c00)=""/99, 0x63}, {&(0x7f0000002c80)=""/238, 0xee}], 0x3, 0x0, 0x0, 0x20}, 0x1}, {{&(0x7f0000002dc0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002e40)=""/73, 0x49}], 0x1, &(0x7f0000002f00)=""/185, 0xb9, 0x2}, 0x1}, {{&(0x7f0000002fc0)=@alg, 0x80, &(0x7f0000003140)=[{&(0x7f0000003040)=""/219, 0xdb}], 0x1, 0x0, 0x0, 0x7}, 0x6}, {{&(0x7f0000003180)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000003200), 0x0, &(0x7f0000003240)=""/237, 0xed}, 0x6}], 0x7, 0x3, &(0x7f0000003500)) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000001700)='tls\x00', 0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003200)='/dev/autofs\x00', 0xd0202, 0x0) getsockopt$ax25_buf(r1, 0x101, 0x19, &(0x7f0000003540)=""/142, &(0x7f0000003600)=0x8e) r3 = gettid() r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x40, 0x2000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000003740)={r5, @in6={{0xa, 0x4e20, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0xafac}}, 0x1f, 0x8}, &(0x7f0000000180)=0x90) setpriority(0x3, r3, 0x7816) 2018/04/22 08:15:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x101000) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xf95, 0x101000) renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000200)='./file0\x00', 0x2) 2018/04/22 08:15:46 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000040)=0xffffffff, 0x4) 2018/04/22 08:15:46 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)={0x578, 0x1ff, 0x100000000}) fsync(r0) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) socket$rds(0x15, 0x5, 0x0) getgid() ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000240)={{0xffffffffffffffff, 0x3, 0x4, 0x2, 0x2}, 0x200000000a, 0x4006, 0x4080000080}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r0}, 0x10) 2018/04/22 08:15:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:46 executing program 4: r0 = geteuid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r0, r1) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:46 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @rand_addr, @rand_addr}, &(0x7f0000000240)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote, @broadcast}, &(0x7f00000002c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000640)={@local, 0x0}, &(0x7f0000000680)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f00000024c0)=[{{&(0x7f00000006c0)=@nl=@proc, 0x80, &(0x7f0000000880)=[{&(0x7f0000000740)=""/131, 0x83}, {&(0x7f0000000800)=""/119, 0x77}], 0x2, &(0x7f00000008c0)=""/3, 0x3, 0x10000}, 0x58fc}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000900)=""/27, 0x1b}], 0x1, 0x0, 0x0, 0x40}, 0x6}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/115, 0x73}, {&(0x7f0000000a00)=""/96, 0x60}, {&(0x7f0000000a80)=""/64, 0x40}, {&(0x7f0000000ac0)=""/114, 0x72}, {&(0x7f0000000b40)=""/32, 0x20}, {&(0x7f0000000b80)=""/1, 0x1}], 0x6, &(0x7f0000000c40)=""/105, 0x69, 0xbb}}, {{&(0x7f0000000cc0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000000d40)=""/219, 0xdb}, {&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/101, 0x65}, {&(0x7f0000001ec0)=""/234, 0xea}, {&(0x7f0000001fc0)=""/93, 0x5d}, {&(0x7f0000002040)=""/9, 0x9}, {&(0x7f0000002080)=""/82, 0x52}, {&(0x7f0000002100)=""/167, 0xa7}], 0x8, &(0x7f0000002240)=""/180, 0xb4, 0x8}, 0x27e}, {{&(0x7f0000002300)=@ipx, 0x80, &(0x7f0000002380), 0x0, &(0x7f00000023c0)=""/198, 0xc6, 0x200}}], 0x5, 0x20, &(0x7f0000002600)={0x0, 0x1c9c380}) getsockname$packet(0xffffffffffffff9c, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002700)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000005bc0)=[{{&(0x7f0000002740)=@can, 0x80, &(0x7f0000002b00)=[{&(0x7f00000027c0)=""/3, 0x3}, {&(0x7f0000002800)=""/141, 0x8d}, {&(0x7f00000028c0)=""/184, 0xb8}, {&(0x7f0000002980)=""/1, 0x1}, {&(0x7f00000029c0)=""/87, 0x57}, {&(0x7f0000002a40)=""/169, 0xa9}], 0x6, &(0x7f0000002b80)=""/104, 0x68}, 0x2}, {{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000002c00)=""/234, 0xea}, {&(0x7f0000002d00)=""/241, 0xf1}], 0x2, 0x0, 0x0, 0x7}, 0x8}, {{&(0x7f0000002e40)=@hci={0x0, 0x0}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002ec0)=""/44, 0x2c}, {&(0x7f0000002f00)=""/226, 0xe2}, {&(0x7f0000003000)=""/86, 0x56}, {&(0x7f0000003080)=""/200, 0xc8}], 0x4, 0x0, 0x0, 0x3ab70bd0}, 0xe2}, {{&(0x7f00000031c0)=@ax25, 0x80, &(0x7f00000056c0)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000004240)=""/214, 0xd6}, {&(0x7f0000004340)=""/80, 0x50}, {&(0x7f00000043c0)=""/150, 0x96}, {&(0x7f0000004480)=""/100, 0x64}, {&(0x7f0000004500)=""/4096, 0x1000}, {&(0x7f0000005500)=""/253, 0xfd}, {&(0x7f0000005600)=""/135, 0x87}], 0x8, &(0x7f0000005740)=""/59, 0x3b, 0x9}, 0x1f}, {{&(0x7f0000005780), 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/101, 0x65}], 0x1, &(0x7f00000058c0)=""/223, 0xdf, 0x4cd3}, 0x9}, {{0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f00000059c0)=""/164, 0xa4}], 0x1, &(0x7f0000005ac0)=""/250, 0xfa}, 0x20}], 0x6, 0x103, &(0x7f0000005d40)={0x77359400}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000005d80)={0x0, @dev, @local}, &(0x7f0000005dc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000005e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000005e80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005ec0)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000005fc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006000)={{{@in6, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000006100)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000006140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000006180)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000061c0)={{{@in=@rand_addr, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000062c0)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000008c40)=[{{&(0x7f0000006300)=@hci={0x0, 0x0}, 0x80, &(0x7f0000006440)=[{&(0x7f0000006380)=""/182, 0xb6}], 0x1, &(0x7f0000006480)=""/42, 0x2a, 0x7}, 0xffffffff80000000}, {{&(0x7f00000064c0)=@ipx, 0x80, &(0x7f00000065c0)=[{&(0x7f0000006540)=""/128, 0x80}], 0x1, &(0x7f0000006600)=""/23, 0x17, 0x2008}, 0x8a5a}, {{0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006640)=""/41, 0x29}, {&(0x7f0000006680)=""/58, 0x3a}], 0x2, &(0x7f0000006700)=""/4096, 0x1000, 0x6}, 0x3}, {{&(0x7f0000007700)=@rc, 0x80, &(0x7f0000008ac0)=[{&(0x7f0000007780)=""/4096, 0x1000}, {&(0x7f0000008780)=""/175, 0xaf}, {&(0x7f0000008840)=""/190, 0xbe}, {&(0x7f0000008900)=""/96, 0x60}, {&(0x7f0000008980)}, {&(0x7f00000089c0)=""/205, 0xcd}], 0x6, &(0x7f0000008b40)=""/242, 0xf2, 0x14}, 0x9}], 0x4, 0x2000, &(0x7f0000008d40)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000008f00)={0x0, @rand_addr, @local}, &(0x7f0000008f40)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008f80)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f0000009080)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000090c0)={0x0, @broadcast, @rand_addr}, &(0x7f0000009100)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000009200)={@mcast2, 0x0}, &(0x7f0000009240)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000009280)={@mcast2, 0x0}, &(0x7f00000092c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000093c0)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f00000094c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000009500)={@dev, @broadcast, 0x0}, &(0x7f0000009540)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000009cc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000009c80)={&(0x7f0000009580)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r2, @ANYBLOB="200a28bd7000fcdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="a00102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ff07000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400c256c20f08000600", @ANYRES32=r5, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000400000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004002000000008000600", @ANYRES32=r6, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ff07000008000100", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="8400020040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000008000100", @ANYRES32=r10, @ANYBLOB="7001020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000080000008000600", @ANYRES32=r11, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="608340000000240001006c625f72745f6d618cfa1f810e152f7714f87070696e67000000000000080003000300000008130c0000", @ANYRES32=r14, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400d30c000008000100", @ANYRES32=r17, @ANYBLOB="7c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000080000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000500000008000600", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="8400020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400faffffff080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040037e31357080007000000000008000100", @ANYRES32=r20, @ANYBLOB="4400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400704e000008000600", @ANYRES32=r21, @ANYBLOB="08000100", @ANYRES32=r22, @ANYBLOB="7c00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r23, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400d20e000008000100", @ANYRES32=r24, @ANYBLOB="04000200"], 0x6f4}, 0x1, 0x0, 0x0, 0x2000c001}, 0x4000040) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:46 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xffffffffffffffff, 0x1, 0x7f, 0x2, 0xffff}, 0xdd, 0x20, 'id0\x00', 'timer1\x00', 0x0, 0x1f, 0x1, 0xfffffffffffffffe, 0x1}) 2018/04/22 08:15:46 executing program 3: unshare(0x100000) r0 = memfd_create(&(0x7f0000000080)='/dev/vcs\x00', 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe4, r1, 0x600, 0x70bd26, 0x25dfdbfe, {0x8}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x131}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcc3}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2=0xe0000002}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffff01ce}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1=0xe0000001}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x24}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x1}, 0x80) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000040)={0x3e86, 0xf18, 0xfff, 0x1ff, 0xfffffffffffff800, 0x8, 0xc8fa}, 0xc) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x8003f, 0x0) vmsplice(r3, &(0x7f0000000840)=[{&(0x7f00000007c0)}], 0x1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000300)={0xea, 0x3, 0x1, 0x9}, 0x10) 2018/04/22 08:15:46 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x101, 0x101000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = socket$inet6(0xa, 0x80009, 0xfffbfffffffffe00) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x800, 0x1, 0x4, 0x468a, 0x1, 0x2, 0x2, 0xffff, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x8, 0x1, 0x9, 0x9, r2}, 0x10) 2018/04/22 08:15:46 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0x3, 0x0, 0x3, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0xb7b3}) 2018/04/22 08:15:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:46 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0xffffffffffffffff, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x800}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer\x00', 0x400840, 0x0) recvfrom(r1, &(0x7f00000002c0)=""/97, 0x61, 0x0, &(0x7f0000000340)=@nfc={0x27, 0x1, 0x2, 0x7}, 0x80) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) connect$vsock_stream(r1, &(0x7f0000001700)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) r3 = accept$netrom(0xffffffffffffff9c, &(0x7f0000000000)=@full, &(0x7f00000001c0)=0x48) recvfrom(r3, &(0x7f0000000200)=""/151, 0x97, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000003c0)=""/204) 2018/04/22 08:15:46 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x3f, 0x99d, 0x3, 0xfffffff7ffffff7f, 0x2}, &(0x7f0000000280)=0xffffffffffffff16) close(r0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x2, 0x7}, 0x8) getpid() fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/ip_mr_vif\x00') readv(r3, &(0x7f0000000900)=[{&(0x7f0000000640)=""/88, 0x58}], 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000080)=0xc) read(r3, &(0x7f0000000140)=""/9, 0x9) sched_setscheduler(r4, 0x6, &(0x7f00000000c0)=0x3c72f5bc) ioctl$TIOCCONS(r3, 0x541d) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="9400000005237546101d0e127e0524fb3f3e0190e56a6bcd6ea8d5b50525a8e4ea7b794bdcc915ba1709279ab6d480fbfd14b69313e32e110df3b55d6c7173a7c2a8c5ee5c6f2c48e4bc3225043df7f5404c5ae7af6a926f463be328a8ee07f2c521cde02e39b514132047c7eb6d5c015753c3acdde46689c895c1530b1a19d709d9613cd31ba95ad924500d4bde16eb000000000000000075de8d67d9a24d7e0729671078426224d173248afc32df8b4f7beda79ed2d9a0368c55fcc5ffe05593bbb7f5c6420d316397b8f5a6acd88f48cea0d8323af0f702c7a98c6488c79d72c19e"], &(0x7f00000001c0)=0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={r5, 0x8}, &(0x7f0000000240)=0x8) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000002c0)) syncfs(r3) 2018/04/22 08:15:46 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) acct(&(0x7f0000000200)='./file0\x00') r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xfffffffffffff03b, 0x40000) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000340)={0x20, 0x14, 0x4, 0xb9, "2adfe804903a2533da5d33c8505ed73672fe26ad9752cc685de3f4a7b25ef08e"}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40100) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000380)={0xffffffffffffff80, 0x43d, 0x10000010000, 0x8, &(0x7f0000000240)=[{}, {}, {}]}) ioctl$sock_ipx_SIOCAIPXITFCRT(r2, 0x89e0, &(0x7f00000001c0)=0x8001) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000000)) 2018/04/22 08:15:46 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101000, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000280)) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) open_by_handle_at(r2, &(0x7f00000001c0)={0xae, 0x8, "4b11b92cfa304b531a948a43cd39676126804ddd8e26ad07170084ef3d109297728ecf7d5a667792764ecd836aff482ca5e9a6de70a5cd2b290146c57ff699b187bf0599e477faa256bc78b0924ee771eaa3b59275786792f6ab97d005d8beda476c245021420f22115881fc7a36fff7b06d045b1953ad7aad362d6c10502fc7f250868f6e042dc18359adf8e6d72aceb88bb5b0e9e8a6efbcbe88ce20d6738c899bbedd8958"}, 0x40) 2018/04/22 08:15:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffe, 'id0\x00', 'timer0\x00'}) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x2000000000201) 2018/04/22 08:15:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:47 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0xe2, 0x401}, 'port0\x00', 0x14, 0x6, 0xc5, 0x9cb, 0x6, 0x1ff, 0x2, 0x0, 0x1, 0xffff}) r1 = getpid() rt_sigqueueinfo(r1, 0x36, &(0x7f0000000000)={0x1e, 0x2001, 0x1b3e, 0x100000001}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f00000001c0)=0x8, 0x8) 2018/04/22 08:15:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:47 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x80) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f00000002c0)=""/205, &(0x7f0000000040)=0xcd) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0x1, 0x3, 0x2, 0x2, 0x80000001}, 0x1, 0x81, 'id0\x00', 'timer1\x00', 0x0, 0x4, 0xa00, 0x1, 0x977}) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000003c0)) getxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/241, 0xf1) 2018/04/22 08:15:47 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = msgget$private(0x0, 0x20) msgrcv(r1, &(0x7f0000000000)={0x0, ""/36}, 0x2c, 0x3, 0x1000) 2018/04/22 08:15:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x100102fff, 0x0) close(r0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/42) 2018/04/22 08:15:47 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0xd04}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:47 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x5, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f00000001c0)="71c2aae67ac8471b1630d498363f9468b63d92d7e8fd35d29321ec2cf3091a96b129b5ca1a1ec4cd6d47c27fc3b1053e155419ada5123755b674ab92e39b3b6e952654b13dd9bc7b8413f89f528b59d085195f8726be7ecee0bf4ad36a9a4c882fd3ed826ff33d7cfc997d874979bc71df9ab6c74f1d62129c7174a368617e9a33181d62", &(0x7f0000000280)="cabcb8cbfca613f03aefd1e0a1884be995f582e4c4e2b545af328b37ad98d8aeed9528e76d2a4f9df566a577ad5d2e52323788f1e7d65b9d3ac9828bcf23fe6296de6a3f81887d72c4ee556f213aafbe91fb797e14ed1d271375827507d7269bc5305ede6b778dd263f19db0bfe715cf07a4b31920ba958085e91f623695b49cd50cc16507b587349213e7031b9ea72654ed09513b6bd669cbef331d227b66098898f16b51fba30cdb75796aac4327ac9796efe32f601eef5fdf7ba5c8371d"}, 0x20) 2018/04/22 08:15:47 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x4001) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:47 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1, 0xfffffffffffeffff, 0x3, 0x2f8, 0x6}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r1, 0x4000000000000, 0x800, 0x2087, 0x5, 0x4}, &(0x7f0000000200)=0x14) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000240)={{0x0, 0x3, 0x1000000000000000, 0x3, 0xfffffffd}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x1}) 2018/04/22 08:15:47 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x48000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x32, @tick=0x6, 0x9, {0x5, 0x5}, 0xf80, 0x0, 0x400}) r1 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x440000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/22 08:15:47 executing program 2: stat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffd000/0x1000)=nil) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0xf0763aa75d5cc79c, 0x81, 0x2, 0x8001}}) r3 = socket$pptp(0x18, 0x1, 0x2) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r3, &(0x7f0000000e80)={&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x2, 0x0, 0x2, 0x1, {0xa, 0x4e23, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x9}}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)="add1e0f11a", 0x5}, {&(0x7f0000000680)="8804ec680d56385a4a01368a46ff5daf80448a6ce41d3cbe7b457e43b09ad9286dcddbc8d6ed4670d1b98556f6ebd672b192aa7e", 0x34}, {&(0x7f00000006c0)="8882591bbc19c3405948035223fdfde08aca8b5e77e9abc3971ed6ef34c53c9d80a52f59e0f295fe950d384f0ee98a14816bb7d3bb60093332501e3de7f10ceff4ce8c0034e9f5359eea8c91456d26d12d2af1cf218bb3f2b71eb66815c16e162c1313504ea557c1567eb42b1819650d65982973242dd5ad76964a591b53eb5fc024efa64223f24861f451c0079d30285b94362389b6c9dea0aa52458b686af53584bdaa850b7d33e1661fbdd7f1d6071e6acbb885131824e6f69f32179add904d75f39ba325cd61f8d500ff31d603add8867452c280eeddfccaf9c7507ca1045f4bb2d9fcd704fbd3141146f707296aadc21f8a46cf", 0xf6}, {&(0x7f00000007c0)="39161ba1a7a47755c10029b867331791523ee6578f4301d5c7c5d000b1b4c9dc3c6315eb526505df16a52230195ecbb98b0bd2a436381d2dd8290b20e727139fe8c0dde40743f0f7cb87004006f6292bcf60f40c7a79d834e1148c55cec651856802492b9c92db0823d9a98a05dcaa5a4774d19b1d8336dea98d7a59caabb7e9a1c28588f6bc926a4217b0d9cb6ab4b08ea09661c38d7b0e3ba9f5e27355a52e", 0xa0}, {&(0x7f0000000880)="28725f4ade60c4dede39de711ccba7989e8c622b9b28449e900d7cd6818c066e233655deb5b51d866d436071ba0a1c8479b137cec33ef94e9cf3211b9d09daf951a3e155943765cd0a49f1c138959f062f2d57e87e5d71abf988e33192bd823e209abe1c31ec830857a4a3ab236d8d033ecc99aa4de244365706b9187c09e4bae6aa3608bbce89cc72a1e0a3ce", 0x8d}, {&(0x7f0000000940)="c56702535fbb3d3960a659bb5f5d28680b", 0x11}], 0x6, &(0x7f0000000a00)=[{0xd8, 0x0, 0x1000, "edc7568db9acdd3137689c418697fce2ff9e80f29e8a9d7061b63b30486f9107abcd6b556d29997266d3ae372174b1a042781d6305605a21b683d8e75a4b5fa94cf6d911947180d013d5faea6c39d49ee600adde7d53d07d6fddc7aa2acb698a43197b1f6de0861b0b8ab5ae00c49164d4ea5e01b34ed042c83b57eedeb3d398d70bbb9a3b4fbbeb1a4d47f99270351f31a066dd9504222d8462e9f5de161463fffd2cba5941127eefcc9bf194ffbb9fd93ff24cbb95c2ddb4e12f557f9361657324"}, {0x60, 0x108, 0x1, "c1dcb8bbd00a632c365666773b9b5737d2fb2b877974dfe5b918813ab69454fe1f3522cf81cacd0a8cb77ef5641b89eb39a331bf5b313d795147643a85041b0bddb4595e38fc03e3f7355d2333f338"}, {0xe8, 0x10f, 0xfffffffffffffffa, "82e18c723726863be2fd386e440ee357a7d22e79880bf5df51803f6a2b4d4bc2993e7e88f9e08ff9ce825fff920cd4bd19d862789c9bd63bf06262006d46f5ba59f72b045e84691d78f11deef24662a7bbffbb8f3fe53440b4dd6eecac48bcf91e3784aeeb55b5b1b8896abd3999914390f8e1252e32fe20c4fd25e5add137c7a0228031692e58cb6833bc43528c269e1aa31f7342cdaad5cf061c864772de7faee631ea2252713cd15614ed6ce247d851d6414941d5c592214e72c6ec8edddd6d2529b534eaf42bf416c990546e31899b6d15711b625f47"}, {0x30, 0x19c, 0x100000001, "d4c37dde6f5e1410639626090c72b081607dcbc5ff42af90dfab06772a"}, {0x110, 0x11f, 0xffff, "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"}, {0xa8, 0x113, 0x0, "3bac9857a83db0494231aefb24ce4beb0696098a962d64a06ba9f59e2255805a0c0fa64d89e40d0c3899f2802a0373bb9f404faadfcfea8e2afcd2728e8416827b79a123c6bc75d168a0b341d596afc5783cd79fb543a2ffcdfa2d57cd6ed6f4d0aafeb08c4600d802521bc1bd0b925c17c5c388d1c5fd18896590d1630dcdbc990852db1509ac4675fe74774e5073b5c0b046bf7667"}, {0x28, 0x10d, 0xf3a, "3a2d9f91c9512d144fdc2bf9da5b6228868a6b0e7b0931"}, {0x30, 0x10c, 0x2, "769e190c9562c1bcdc6fe94806fe4ccd55b41f442eeb212ed2e88c"}], 0x460, 0x4090}, 0x800) r5 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000240)=0xc) setsockopt$sock_int(r3, 0x1, 0x37, &(0x7f0000000ec0)=0x8, 0x4) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001040)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000001080)={0x9, 0x8, 0x80, 0x101, 0x0}, &(0x7f00000010c0)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, &(0x7f0000001100)={r10, @in6={{0xa, 0x4e21, 0x3, @loopback={0x0, 0x1}, 0x2}}}, 0x84) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/sequencer\x00', 0x20000, 0x0) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r11, &(0x7f0000001340)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x40038000}, 0xc, &(0x7f0000001300)={&(0x7f0000001240)={0x94, r12, 0x308, 0x70bd2d, 0x25dfdbfe, {0xb}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback={0x0, 0x1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1=0xe0000001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4}, 0x80) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r11, 0x84, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000440)={{0x4, r2, r5, r6, r7, 0x4, 0x5}, 0x2, 0x100000000000000, 0x0, 0x9b, r8, r13, 0x8}) 2018/04/22 08:15:47 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080)={0x0, 0x9, 0x2, 0x4, 0x1200000000000, 0x10001, 0x1f0d9e16}, 0xc) futex(&(0x7f0000000000), 0x8c, 0x1, &(0x7f0000d63ff0)={0x77359400}, &(0x7f0000000ffc), 0x0) 2018/04/22 08:15:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000000140)="97f19832c585782d5d311365a7c9260e9019a82b5b6ad8f2ae383874102e747e2be01b515f6eb5fb7ae5071fa990f544bdf28acc83d1036477e587120bfd602b2c3e3358147ebe22004b62399257efffc44541a116079c9ec6e7ad971ca6fb51a01242bb26c342d4346cdc380893327d8740ac5d099490003eeb6bb1a672ab60413349b85189ccadc6da81d12ba25999a1db5330d7ce6412d5cc9f77575ae1f313821d41dcd3b1e6be6a0356374f0051", 0xb0, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xd277, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/22 08:15:47 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x4000) 2018/04/22 08:15:48 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 2018/04/22 08:15:48 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x10000, 0x0, 'id0\x00', 'timer0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000600)='./file0\x00', 0x7f, 0x5, &(0x7f0000001940)=[{&(0x7f0000000640)="a232e84bde92efb81deef087a94a156a35e4c6aff0c29b68a8677f57c17b26cfcf9d31b6e45afdee1116cfd801a8664093f0f631da67c75cf43e8e25cc6c30f90b3657354c50dd7cda6b28c12bad6e9bb9d5f2d206568ecd3b604b618ac78f963beb07ca05a25bbbc3ddb317f2bdcfdff315428d22797fce8487d39e7a0a75f9138d7e996a2b3d3045737fcf7c575d02e307ced335376585b6ac6a00bfb4440e01eaa1ee3ede7b233ed89c7dd5efc5b354fdf6785a", 0xb5, 0xffffffffffffff13}, {&(0x7f0000000700)="d9820e102da6b419ea3975618e8b909b29db262268f04e1dd2bec0b2fd2a497ca9a14e9eb4a326f3712566806efb3d0aadb4586e3ba6ab912acb8e4836dfea8c1a03bdd93e828909767c47f72cf8638bfd06f8cade7fe1cd751e193cdd506725efdda1538e8ff58f6328b88b05b72ed15bc0584609f215323494c37806157caf44b23d4f356d3a398ef470c8b97055cc4447c291487dde42ee08bb5cd65d837c35ad4f3171fef9c36b12b058b3306104e5efed3554ddb4fb141eff420ed664d3c99917a521c996339a53c25dcb0ffb86923c5e0a5dd1dd697e60df4a2e4da36148e3d752fb88f08dcf5c6f9a9bfd7737", 0xf0, 0x6}, {&(0x7f0000000800)="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", 0x1000, 0x8}, {&(0x7f0000001800)="a2c761bc3089733fce65ad18cb2f9f343246de9b66ba07350aa30c4f6b035ffbf2e8cafab863637ffcef853f5e3541b748cf1283b84789dcdf17356c1d067b6aadb6be143338bdd0585b4337361391f448b7f429a81ac1a34a70b85dc43c77384c2b16a5045a24d990c0ebd842c4f52489b935f5ae1622ad7325b4cd1c72921e8b3cd53a42536d19535097e81565ee8db1060773919036de1a3d8cbc40d878fb9479ce249943dc36fd8999447977873edc3e7ff471e3e16256bd76d5cf913543c223c37c40dccf6c4ffa7d96e6a0fecdd1e4dbd32026e22c58c499dd2015f3cb17584ccf8675790bc04a231460237de3", 0xf0, 0x3c94}, {&(0x7f0000001900)="94b4c75dbd77cc9a2f57f17e37435dc307a6d22cf1", 0x15, 0x81}], 0x1018000, &(0x7f00000019c0)={[{@subvolrootid={'subvolrootid', 0x3d, [0x3d, 0x3d, 0x30, 0x31, 0x7b, 0x36, 0x79, 0x37, 0x33, 0x35]}, 0x2c}]}) write$cgroup_int(r1, &(0x7f0000000300)={[0x33, 0x35, 0x3b, 0x37, 0x3d]}, 0x5) r2 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x40, @remote={0xfe, 0x80, [], 0xbb}, 0x8}}, 0x10000, 0x5, 0x80, 0x1, 0x13}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000400)=@assoc_id=r3, &(0x7f0000000000)=0xfffffffffffffd43) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000340), &(0x7f0000000380)=0x4) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000540)={r4, @in6={{0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x7fffffff}}}, 0x84) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000001a00), &(0x7f0000001a40)=0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x1}}}, 0x84) 2018/04/22 08:15:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x4, 0x1, 0x800000000000008}) 2018/04/22 08:15:48 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) fcntl$dupfd(r0, 0x406, r0) 2018/04/22 08:15:48 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2800, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@ipv4_newroute={0x1c, 0x18, 0x321, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5}}, 0x1c}, 0x1}, 0x0) 2018/04/22 08:15:48 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) socketpair(0x11, 0x0, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x4) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) [ 112.250315] ================================================================== [ 112.257744] BUG: KMSAN: uninit-value in btrfs_scan_one_device+0x4b6/0x920 [ 112.264685] CPU: 1 PID: 9007 Comm: syz-executor4 Not tainted 4.16.0+ #85 [ 112.271521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 112.280874] Call Trace: [ 112.283472] dump_stack+0x185/0x1d0 [ 112.287110] ? btrfs_scan_one_device+0x4b6/0x920 [ 112.291870] kmsan_report+0x142/0x240 [ 112.295700] __msan_warning_32+0x6c/0xb0 [ 112.299777] btrfs_scan_one_device+0x4b6/0x920 [ 112.304388] btrfs_mount_root+0x332/0x21b0 [ 112.304409] ? kmsan_set_origin+0x9e/0x160 [ 112.304423] ? btrfs_control_open+0x80/0x80 [ 112.304435] mount_fs+0x296/0x780 [ 112.304456] vfs_kern_mount+0x222/0x990 [ 112.304473] btrfs_mount+0x7fe/0x2db0 [ 112.304496] ? kmsan_set_origin+0x9e/0x160 [ 112.304509] ? btrfs_resize_thread_pool+0x5b0/0x5b0 [ 112.304520] mount_fs+0x296/0x780 [ 112.304538] vfs_kern_mount+0x222/0x990 [ 112.304557] do_mount+0xca5/0x4ed0 [ 112.304569] ? __kmalloc+0x23c/0x350 [ 112.304583] ? copy_mount_options+0x91/0x540 [ 112.304602] SYSC_mount+0x32e/0x3d0 [ 112.304617] SyS_mount+0x77/0xa0 [ 112.304629] do_syscall_64+0x309/0x430 [ 112.304645] ? put_mnt_ns+0x2f0/0x2f0 [ 112.304661] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 112.304670] RIP: 0033:0x457dba [ 112.304677] RSP: 002b:00007fbf332a2ba8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 112.304689] RAX: ffffffffffffffda RBX: 0000000020000440 RCX: 0000000000457dba [ 112.304696] RDX: 0000000020000440 RSI: 0000000020000600 RDI: 00007fbf332a2bf0 [ 112.304703] RBP: 0000000000000005 R08: 00000000200019c0 R09: 0000000020000440 [ 112.304710] R10: 0000000001018000 R11: 0000000000000246 R12: 0000000000000014 [ 112.304716] R13: 0000000000000005 R14: 00000000006fcb50 R15: 0000000000000000 [ 112.304725] [ 112.304728] Uninit was stored to memory at: [ 112.304740] kmsan_internal_chain_origin+0x12b/0x210 [ 112.304750] kmsan_memcpy_origins+0x11d/0x170 [ 112.304761] __msan_memcpy+0x109/0x160 [ 112.304784] _copy_to_iter+0x852/0x28f0 [ 112.304797] copy_page_to_iter+0x383/0x1b70 [ 112.304812] shmem_file_read_iter+0x99f/0x1180 [ 112.304823] do_iter_readv_writev+0x84d/0xa00 [ 112.304837] do_iter_read+0x303/0xd70 [ 112.304850] vfs_iter_read+0x118/0x180 [ 112.304860] loop_queue_work+0x270e/0x3ef0 [ 112.304873] kthread_worker_fn+0x58f/0x900 [ 112.304882] loop_kthread_worker_fn+0x90/0xb0 [ 112.304892] kthread+0x539/0x720 [ 112.304901] ret_from_fork+0x35/0x40 [ 112.304903] Uninit was created at: [ 112.304913] kmsan_alloc_meta_for_pages+0x161/0x3a0 [ 112.304922] kmsan_alloc_page+0x82/0xe0 [ 112.304935] __alloc_pages_nodemask+0xf5b/0x5dc0 [ 112.304945] alloc_pages_vma+0xcc8/0x1800 [ 112.304958] shmem_alloc_and_acct_page+0x6d5/0x1000 [ 112.304968] shmem_getpage_gfp+0x35db/0x5770 [ 112.304979] shmem_file_read_iter+0x508/0x1180 [ 112.304988] do_iter_readv_writev+0x84d/0xa00 [ 112.305000] do_iter_read+0x303/0xd70 [ 112.305012] vfs_iter_read+0x118/0x180 [ 112.305021] loop_queue_work+0x270e/0x3ef0 [ 112.305032] kthread_worker_fn+0x58f/0x900 [ 112.305041] loop_kthread_worker_fn+0x90/0xb0 [ 112.305051] kthread+0x539/0x720 [ 112.305061] ret_from_fork+0x35/0x40 [ 112.305064] ================================================================== [ 112.305068] Disabling lock debugging due to kernel taint [ 112.305074] Kernel panic - not syncing: panic_on_warn set ... [ 112.305074] [ 112.305088] CPU: 1 PID: 9007 Comm: syz-executor4 Tainted: G B 4.16.0+ #85 [ 112.305093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 112.305097] Call Trace: [ 112.305110] dump_stack+0x185/0x1d0 [ 112.305125] panic+0x39d/0x940 [ 112.305155] ? btrfs_scan_one_device+0x4b6/0x920 [ 112.305166] kmsan_report+0x238/0x240 [ 112.305180] __msan_warning_32+0x6c/0xb0 [ 112.305192] btrfs_scan_one_device+0x4b6/0x920 [ 112.305208] btrfs_mount_root+0x332/0x21b0 [ 112.305227] ? kmsan_set_origin+0x9e/0x160 [ 112.305237] ? btrfs_control_open+0x80/0x80 [ 112.305261] mount_fs+0x296/0x780 [ 112.636413] vfs_kern_mount+0x222/0x990 [ 112.636433] btrfs_mount+0x7fe/0x2db0 [ 112.636459] ? kmsan_set_origin+0x9e/0x160 [ 112.636473] ? btrfs_resize_thread_pool+0x5b0/0x5b0 [ 112.636486] mount_fs+0x296/0x780 [ 112.636505] vfs_kern_mount+0x222/0x990 [ 112.636523] do_mount+0xca5/0x4ed0 [ 112.636535] ? __kmalloc+0x23c/0x350 [ 112.636549] ? copy_mount_options+0x91/0x540 [ 112.636569] SYSC_mount+0x32e/0x3d0 [ 112.636587] SyS_mount+0x77/0xa0 [ 112.636600] do_syscall_64+0x309/0x430 [ 112.636615] ? put_mnt_ns+0x2f0/0x2f0 [ 112.636631] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 112.636640] RIP: 0033:0x457dba [ 112.636647] RSP: 002b:00007fbf332a2ba8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 112.636658] RAX: ffffffffffffffda RBX: 0000000020000440 RCX: 0000000000457dba [ 112.636666] RDX: 0000000020000440 RSI: 0000000020000600 RDI: 00007fbf332a2bf0 [ 112.636673] RBP: 0000000000000005 R08: 00000000200019c0 R09: 0000000020000440 [ 112.636679] R10: 0000000001018000 R11: 0000000000000246 R12: 0000000000000014 [ 112.636686] R13: 0000000000000005 R14: 00000000006fcb50 R15: 0000000000000000 [ 112.637130] Dumping ftrace buffer: [ 112.637134] (ftrace buffer empty) [ 112.637139] Kernel Offset: disabled [ 112.750512] Rebooting in 86400 seconds..