INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.45' (ECDSA) to the list of known hosts. 2018/04/05 19:42:58 fuzzer started 2018/04/05 19:42:58 dialing manager at 10.128.0.26:37359 syzkaller login: [ 37.663200] can: request_module (can-proto-0) failed. [ 37.673488] can: request_module (can-proto-0) failed. 2018/04/05 19:43:06 kcov=true, comps=true 2018/04/05 19:43:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file0\x00', &(0x7f0000000ff4)={0xc, 0x0, "1ca00205"}, &(0x7f0000000000), 0x1400) 2018/04/05 19:43:11 executing program 2: r0 = socket(0x400000000002, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f00000002c0)=0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x2c5) sendto$inet(r0, &(0x7f00000002c0), 0x2e2, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/05 19:43:11 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$binder(&(0x7f0000f57000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) sendmsg$key(r0, &(0x7f000011bfe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000e0cfbe)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) read(r0, &(0x7f0000000000)=""/126, 0x7e) 2018/04/05 19:43:11 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000001000)={0x14, 0x0, 0x1, 0x25}, 0x14) 2018/04/05 19:43:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x8) tkill(r1, 0x16) 2018/04/05 19:43:11 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000a75ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x10, 0x0, &(0x7f0000000580)=[@increfs={0x40046304}, @increfs={0x40046304}], 0x0, 0x0, &(0x7f0000000640)}) 2018/04/05 19:43:11 executing program 6: ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000000ff070080"]) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000000000)=""/250) 2018/04/05 19:43:11 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000000340)=[@increfs={0x40046304}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000aabfe8)=[@release={0x40046306}], 0x0, 0x0, &(0x7f0000000080)}) [ 43.845450] IPVS: ftp: loaded support on port[0] = 21 [ 43.851706] IPVS: ftp: loaded support on port[0] = 21 [ 43.889400] IPVS: ftp: loaded support on port[0] = 21 [ 43.914861] IPVS: ftp: loaded support on port[0] = 21 [ 43.931743] IPVS: ftp: loaded support on port[0] = 21 [ 43.936236] IPVS: ftp: loaded support on port[0] = 21 [ 43.983977] IPVS: ftp: loaded support on port[0] = 21 [ 43.990593] IPVS: ftp: loaded support on port[0] = 21 [ 47.171927] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.187705] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.196764] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.241394] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.253465] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.270758] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.294312] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.303420] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.181625] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 52.187852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.213760] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 52.219979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.251734] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 52.258221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.371707] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 52.377998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.458374] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 52.464671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.487072] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 52.493264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.563626] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 52.569843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.642543] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 52.678667] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 52.685058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.736555] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 52.836470] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 52.851536] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 52.958980] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 52.970923] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 53.070826] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 53.077258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.090269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.110322] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 53.208896] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 53.224886] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 53.231447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.242918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.345814] binder: tried to use weak ref as strong ref [ 53.351629] binder: 5807:5811 Release 1 refcount change on invalid ref 0 ret -22 2018/04/05 19:43:21 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7ff, 0x0) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000001ff8)={0x0, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r0, 0x10f, 0x7f, &(0x7f00000001c0)={@empty, @multicast1, @broadcast}, &(0x7f0000000000)=0xc) [ 53.405802] binder: BINDER_SET_CONTEXT_MGR already set [ 53.415104] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 53.421458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.433246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.449350] binder: 5807:5811 ioctl 40046207 0 returned -16 [ 53.474700] binder: tried to use weak ref as strong ref [ 53.480227] binder: 5807:5827 Release 1 refcount change on invalid ref 0 ret -22 [ 53.490086] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 53.499882] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 53.507082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.517614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/05 19:43:21 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7ff, 0x0) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000001ff8)={0x0, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r0, 0x10f, 0x7f, &(0x7f00000001c0)={@empty, @multicast1, @broadcast}, &(0x7f0000000000)=0xc) 2018/04/05 19:43:21 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000000340)=[@increfs={0x40046304}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000aabfe8)=[@release={0x40046306}], 0x0, 0x0, &(0x7f0000000080)}) 2018/04/05 19:43:21 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7ff, 0x0) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000001ff8)={0x0, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r0, 0x10f, 0x7f, &(0x7f00000001c0)={@empty, @multicast1, @broadcast}, &(0x7f0000000000)=0xc) [ 53.541644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.562893] binder_alloc: binder_alloc_mmap_handler: 5833 20000000-20002000 already mapped failed -16 [ 53.579630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.621985] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 53.630649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.648249] binder: tried to use weak ref as strong ref [ 53.653755] binder: 5841:5842 Release 1 refcount change on invalid ref 0 ret -22 2018/04/05 19:43:21 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x106}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)=0x54) [ 53.665528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/05 19:43:21 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7ff, 0x0) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000001ff8)={0x0, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r0, 0x10f, 0x7f, &(0x7f00000001c0)={@empty, @multicast1, @broadcast}, &(0x7f0000000000)=0xc) 2018/04/05 19:43:21 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000000340)=[@increfs={0x40046304}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000aabfe8)=[@release={0x40046306}], 0x0, 0x0, &(0x7f0000000080)}) 2018/04/05 19:43:21 executing program 3: r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) r2 = gettid() inotify_add_watch(r1, &(0x7f0000273ff6)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) sched_setaffinity(r2, 0x8, &(0x7f000044cff8)=0x5) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) [ 53.719888] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 53.726249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.745549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.797904] binder: tried to use weak ref as strong ref [ 53.803463] binder: 5859:5861 Release 1 refcount change on invalid ref 0 ret -22 [ 53.837866] binder: BINDER_SET_CONTEXT_MGR already set [ 53.875364] binder: 5863:5867 ioctl 40046207 0 returned -16 [ 53.914122] binder: BINDER_SET_CONTEXT_MGR already set [ 53.931604] binder: 5863:5867 ioctl 40046207 0 returned -16 [ 53.955747] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 53.965160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.975184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/05 19:43:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000ffc), 0x4) 2018/04/05 19:43:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x8) tkill(r1, 0x16) 2018/04/05 19:43:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000600)=@ipv6_newroute={0x1c, 0x18, 0x801, 0x0, 0x0, {0xa, 0x14, 0x10, 0x0, 0x0, 0x0, 0xfe, 0x7}}, 0x1c}, 0x1}, 0x0) 2018/04/05 19:43:22 executing program 6: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x40205) 2018/04/05 19:43:22 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'system.', '@vboxnet1vmnet1\x00'}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00002cb000)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f00008a1ff7)='loginuid\x00') writev(r2, &(0x7f0000b97000)=[{&(0x7f00004f2fff)='0', 0x1}], 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x3c, "84c4b84d969fa0b139a7ad6041021213e43c36669f6cab156ae3656c85696dbf8b7e7f426a0f58f977154a589dcf69160a7b34f79db625cc13879986"}, &(0x7f0000000240)=0x44) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x13) 2018/04/05 19:43:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/68, 0x3d7}], 0x17, 0x0) 2018/04/05 19:43:22 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000a75ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x10, 0x0, &(0x7f0000000580)=[@increfs={0x40046304}, @increfs={0x40046304}], 0x0, 0x0, &(0x7f0000000640)}) 2018/04/05 19:43:22 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000000340)=[@increfs={0x40046304}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000aabfe8)=[@release={0x40046306}], 0x0, 0x0, &(0x7f0000000080)}) 2018/04/05 19:43:22 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) wait4(r0, &(0x7f0000000080), 0x4, &(0x7f00000000c0)) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'teql0\x00', 0x400}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'irlan0\x00', 0x200}) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f00000004c0)={0x11, &(0x7f0000000480)=""/17}) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000380)=0x5, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) set_mempolicy(0x783589c96155c211, &(0x7f0000000500)=0x3, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="ffffffffff86dd6006f5260008df7416cb3834240b00000000000000000000ff12000000000000000000000000000100004e2200089078ef35b4c215cd9943dbb2b6f89eb47cf118af340e"], &(0x7f0000775000)) restart_syscall() r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x2, 0x200) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000540)) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c0000000000000000bbfe8000000000000000000000000000aa00000000000890780000000008000000000000bd2c52c50d3b39d5026e1409"], &(0x7f0000000040)) [ 55.019596] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 55.026469] IPv6: NLM_F_CREATE should be set when creating new route [ 55.033082] IPv6: NLM_F_CREATE should be set when creating new route [ 55.039659] IPv6: NLM_F_CREATE should be set when creating new route [ 55.055113] binder: BINDER_SET_CONTEXT_MGR already set [ 55.086373] binder: 5907:5919 ioctl 40046207 0 returned -16 [ 55.109183] binder: tried to use weak ref as strong ref [ 55.114709] binder: 5907:5919 Release 1 refcount change on invalid ref 0 ret -22 2018/04/05 19:43:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000e76000)=0x5, 0x4) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000de9ffe)="f8", 0x1) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000aea000), 0x1d5, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 2018/04/05 19:43:23 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x8001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b4fff4)) 2018/04/05 19:43:23 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000a75ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x10, 0x0, &(0x7f0000000580)=[@increfs={0x40046304}, @increfs={0x40046304}], 0x0, 0x0, &(0x7f0000000640)}) 2018/04/05 19:43:23 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x4, &(0x7f000000a000)=""/244, &(0x7f0000002000)=0x95) 2018/04/05 19:43:23 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x1}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x100000000000, &(0x7f0000000540)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000500)='/dev/adsp#\x00', 0x4, 0x28040) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000640)={{0x0, 0x10001}, 'port1\x00', 0x82, 0x1080c, 0xfffffffffffffff8, 0x7, 0xfffffffffffffeff, 0x3, 0x0, 0x0, 0x6, 0x8}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x1, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000d00)}], 0x1, &(0x7f0000000ec0)}, 0x0) syz_open_dev$loop(&(0x7f0000000800)='/dev/loop#\x00', 0x5, 0x400) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000780)={0x0, 0xb12}, &(0x7f00000007c0)=0x8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000003c0)={'IDLETIMER\x00'}, &(0x7f0000000400)=0x1e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000580)=ANY=[@ANYBLOB="001000001c0000000200000001000000f6bf0000db0000000101000000000000ff0700007910a53a2bc931fc34bb515d8e47b6e1564b4c38dfb95a9a7c91ece77cf3ef9332a6243bde4115dad30fb291d6129488b2de5b917c817c1bf6d8e9aa5456b3822930f10f927437a55c9498374b7cb418fe503a0cfa2fb8b1813193e3687157f13c2e551ecc7e3cf102205c4932caf3b8d8b803dc"]) 2018/04/05 19:43:23 executing program 7: unshare(0x60000000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x20000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x65800000, {{0xa, 0x4e23, 0x1, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, [{{0xa, 0x4e24, 0x1000, @mcast1={0xff, 0x1, [], 0x1}, 0xde2c}}]}, 0x110) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x442100) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='}\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000080)={0x8, 0x9, 0x2}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x20200, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000100)=0x54) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x8000, 0x0) 2018/04/05 19:43:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x8) tkill(r1, 0x16) 2018/04/05 19:43:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000240)="b88f008ee03e670f22a0da844700ba2100b0ddeef080870d75090f00590066b9800000c00f326635000800000f300f18b409000f30df950000"}], 0x1, 0x0, &(0x7f0000000100), 0x147f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x800) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000180)={'eql\x00', 0x1}) r4 = msgget(0x3, 0x401) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000080)=""/89) getgid() ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1fe, 0x1, 0x7000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) 2018/04/05 19:43:23 executing program 6: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000480)={'IDLETIMER\x00'}, &(0x7f00000004c0)=0x1e) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, &(0x7f00000000c0), &(0x7f00000003c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}]}, 0x108) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x180, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'nr0\x00', 'ifb0\x00', 'nr0\x00', 'sit0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x70, 0xc0, 0xf0}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x1f8) io_setup(0x0, &(0x7f0000000080)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f0000000700), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'gre0\x00', '\x00', 'vcan0\x00', 'eql\x00', @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x138, 0x138, 0x1b0, [@physdev={'physdev\x00', 0x70, {{'erspan0\x00', {}, 'ip6tnl0\x00', {}, 0x0, 0x1}}}, @cpu={'cpu\x00', 0x8}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2c1e633dbc519ca3df03aaec7eb71c330b22a8df13ed663ec727cb109e1405a01328e0626c3d360c568fd75e7218dbbf894b06b225716c57d7c37a6ba03084e3"}}}}]}]}, 0x2b8) [ 56.042851] IPVS: ftp: loaded support on port[0] = 21 2018/04/05 19:43:23 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000a75ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x10, 0x0, &(0x7f0000000580)=[@increfs={0x40046304}, @increfs={0x40046304}], 0x0, 0x0, &(0x7f0000000640)}) 2018/04/05 19:43:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000440)={0x0, 0x7ff}) r1 = syz_open_pts(r0, 0x2) write(r1, &(0x7f0000000240)="6c6f369b43e7fe517a1dfb096edfc6a97929975464e20bb891d4e67331514c9b45813ee6280d", 0x26) 2018/04/05 19:43:23 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a08000000006b"}}}}}}}, 0x0) [ 56.121201] kernel msg: ebtables bug: please report to author: bad policy 2018/04/05 19:43:23 executing program 3: r0 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000044000)) prctl$setptracer(0x59616d61, r0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x200000) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x0) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_delete(0x0) [ 56.195952] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 2018/04/05 19:43:23 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 2018/04/05 19:43:23 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x2, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)={0x5}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000240)="66baf80cb886f63682ef66bafc0c66b85f8a66ef430f01df66ba200066b87d6b66ef43c07f5a0f66450f388279573e450f01d1660f01303e3e460f01cb0f236fc7442400246f0000c744240209000000c7442406000000000f011424", 0x5c}], 0x1, 0x0, &(0x7f0000000300), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="670fc72b0f00581066b81db400000f23c00f21f8663502000a000f23f80f001bbaf80c66b8f86beb8666efbafc0cb0d4eed12b2e0fc72b0fc72d3e650f01ca8fe968024d1f", 0x45}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = dup2(r2, r2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000700)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:43:23 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000380)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x14, 0x7b0a, 0x3, 0x0, [{}, {[@rand_addr]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @rand_addr}}}}}, &(0x7f00000004c0)) [ 56.247339] kernel msg: ebtables bug: please report to author: bad policy 2018/04/05 19:43:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000440)={0x0, 0x7ff}) r1 = syz_open_pts(r0, 0x2) write(r1, &(0x7f0000000240)="6c6f369b43e7fe517a1dfb096edfc6a97929975464e20bb891d4e67331514c9b45813ee6280d", 0x26) 2018/04/05 19:43:24 executing program 6: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000480)={'IDLETIMER\x00'}, &(0x7f00000004c0)=0x1e) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, &(0x7f00000000c0), &(0x7f00000003c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}]}, 0x108) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x180, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'nr0\x00', 'ifb0\x00', 'nr0\x00', 'sit0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x70, 0xc0, 0xf0}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x1f8) io_setup(0x0, &(0x7f0000000080)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f0000000700), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'gre0\x00', '\x00', 'vcan0\x00', 'eql\x00', @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x138, 0x138, 0x1b0, [@physdev={'physdev\x00', 0x70, {{'erspan0\x00', {}, 'ip6tnl0\x00', {}, 0x0, 0x1}}}, @cpu={'cpu\x00', 0x8}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2c1e633dbc519ca3df03aaec7eb71c330b22a8df13ed663ec727cb109e1405a01328e0626c3d360c568fd75e7218dbbf894b06b225716c57d7c37a6ba03084e3"}}}}]}]}, 0x2b8) 2018/04/05 19:43:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() tkill(r1, 0x11) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) close(r0) 2018/04/05 19:43:24 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000380)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x14, 0x7b0a, 0x3, 0x0, [{}, {[@rand_addr]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @rand_addr}}}}}, &(0x7f00000004c0)) [ 56.414977] kernel msg: ebtables bug: please report to author: bad policy [ 56.453560] kvm: vcpu 0: requested 34187 ns lapic timer period limited to 500000 ns [ 56.506839] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 [ 56.541245] kvm: vcpu 0: requested 34187 ns lapic timer period limited to 500000 ns 2018/04/05 19:43:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000ea7000)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000f90000)={0x34d8}) 2018/04/05 19:43:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000440)={0x0, 0x7ff}) r1 = syz_open_pts(r0, 0x2) write(r1, &(0x7f0000000240)="6c6f369b43e7fe517a1dfb096edfc6a97929975464e20bb891d4e67331514c9b45813ee6280d", 0x26) 2018/04/05 19:43:25 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000380)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x14, 0x7b0a, 0x3, 0x0, [{}, {[@rand_addr]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @rand_addr}}}}}, &(0x7f00000004c0)) 2018/04/05 19:43:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x8) tkill(r1, 0x16) 2018/04/05 19:43:25 executing program 6: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000480)={'IDLETIMER\x00'}, &(0x7f00000004c0)=0x1e) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, &(0x7f00000000c0), &(0x7f00000003c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}]}, 0x108) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x180, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'nr0\x00', 'ifb0\x00', 'nr0\x00', 'sit0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x70, 0xc0, 0xf0}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x1f8) io_setup(0x0, &(0x7f0000000080)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f0000000700), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'gre0\x00', '\x00', 'vcan0\x00', 'eql\x00', @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x138, 0x138, 0x1b0, [@physdev={'physdev\x00', 0x70, {{'erspan0\x00', {}, 'ip6tnl0\x00', {}, 0x0, 0x1}}}, @cpu={'cpu\x00', 0x8}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2c1e633dbc519ca3df03aaec7eb71c330b22a8df13ed663ec727cb109e1405a01328e0626c3d360c568fd75e7218dbbf894b06b225716c57d7c37a6ba03084e3"}}}}]}]}, 0x2b8) 2018/04/05 19:43:25 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x2, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)={0x5}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000240)="66baf80cb886f63682ef66bafc0c66b85f8a66ef430f01df66ba200066b87d6b66ef43c07f5a0f66450f388279573e450f01d1660f01303e3e460f01cb0f236fc7442400246f0000c744240209000000c7442406000000000f011424", 0x5c}], 0x1, 0x0, &(0x7f0000000300), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="670fc72b0f00581066b81db400000f23c00f21f8663502000a000f23f80f001bbaf80c66b8f86beb8666efbafc0cb0d4eed12b2e0fc72b0fc72d3e650f01ca8fe968024d1f", 0x45}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = dup2(r2, r2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000700)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:43:25 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() tkill(r1, 0x11) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) close(r0) 2018/04/05 19:43:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x2, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)={0x5}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000240)="66baf80cb886f63682ef66bafc0c66b85f8a66ef430f01df66ba200066b87d6b66ef43c07f5a0f66450f388279573e450f01d1660f01303e3e460f01cb0f236fc7442400246f0000c744240209000000c7442406000000000f011424", 0x5c}], 0x1, 0x0, &(0x7f0000000300), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="670fc72b0f00581066b81db400000f23c00f21f8663502000a000f23f80f001bbaf80c66b8f86beb8666efbafc0cb0d4eed12b2e0fc72b0fc72d3e650f01ca8fe968024d1f", 0x45}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = dup2(r2, r2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000700)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 57.330541] kernel msg: ebtables bug: please report to author: bad policy 2018/04/05 19:43:25 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000380)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x14, 0x7b0a, 0x3, 0x0, [{}, {[@rand_addr]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @rand_addr}}}}}, &(0x7f00000004c0)) 2018/04/05 19:43:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000440)={0x0, 0x7ff}) r1 = syz_open_pts(r0, 0x2) write(r1, &(0x7f0000000240)="6c6f369b43e7fe517a1dfb096edfc6a97929975464e20bb891d4e67331514c9b45813ee6280d", 0x26) 2018/04/05 19:43:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'ccm_base(pcbc(aes-aesni),sm3-generic)\x00'}, 0xffffffffffffff2a}}]}, 0x13c}, 0x1}, 0x0) [ 57.428870] kvm: vcpu 0: requested 34187 ns lapic timer period limited to 500000 ns [ 57.455102] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 2018/04/05 19:43:25 executing program 6: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000480)={'IDLETIMER\x00'}, &(0x7f00000004c0)=0x1e) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, &(0x7f00000000c0), &(0x7f00000003c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}]}, 0x108) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x180, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'nr0\x00', 'ifb0\x00', 'nr0\x00', 'sit0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x70, 0xc0, 0xf0}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x1f8) io_setup(0x0, &(0x7f0000000080)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f0000000700), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'gre0\x00', '\x00', 'vcan0\x00', 'eql\x00', @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x138, 0x138, 0x1b0, [@physdev={'physdev\x00', 0x70, {{'erspan0\x00', {}, 'ip6tnl0\x00', {}, 0x0, 0x1}}}, @cpu={'cpu\x00', 0x8}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2c1e633dbc519ca3df03aaec7eb71c330b22a8df13ed663ec727cb109e1405a01328e0626c3d360c568fd75e7218dbbf894b06b225716c57d7c37a6ba03084e3"}}}}]}]}, 0x2b8) 2018/04/05 19:43:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x200000c3, &(0x7f00000000c0)=@raw, &(0x7f0000000080)='syzkaller\x00', 0x97, 0xfffffffffffffc7e, &(0x7f0000004f99)=""/103}, 0x423) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@call={0x85, 0x0, 0x0, 0x7}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000011f3d)=""/195}, 0x48) 2018/04/05 19:43:25 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x2, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)={0x5}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000240)="66baf80cb886f63682ef66bafc0c66b85f8a66ef430f01df66ba200066b87d6b66ef43c07f5a0f66450f388279573e450f01d1660f01303e3e460f01cb0f236fc7442400246f0000c744240209000000c7442406000000000f011424", 0x5c}], 0x1, 0x0, &(0x7f0000000300), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="670fc72b0f00581066b81db400000f23c00f21f8663502000a000f23f80f001bbaf80c66b8f86beb8666efbafc0cb0d4eed12b2e0fc72b0fc72d3e650f01ca8fe968024d1f", 0x45}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = dup2(r2, r2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000700)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 57.525422] kvm: vcpu 0: requested 34187 ns lapic timer period limited to 500000 ns 2018/04/05 19:43:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="a23364fd5e580ef24d71a19dd93fc727", 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8) 2018/04/05 19:43:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80040000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000), 0x8) [ 57.601474] kernel msg: ebtables bug: please report to author: bad policy 2018/04/05 19:43:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x2, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)={0x5}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000240)="66baf80cb886f63682ef66bafc0c66b85f8a66ef430f01df66ba200066b87d6b66ef43c07f5a0f66450f388279573e450f01d1660f01303e3e460f01cb0f236fc7442400246f0000c744240209000000c7442406000000000f011424", 0x5c}], 0x1, 0x0, &(0x7f0000000300), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="670fc72b0f00581066b81db400000f23c00f21f8663502000a000f23f80f001bbaf80c66b8f86beb8666efbafc0cb0d4eed12b2e0fc72b0fc72d3e650f01ca8fe968024d1f", 0x45}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = dup2(r2, r2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000700)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:43:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000401fea)='net/ip_tables_matches\x00') r1 = socket$kcm(0x29, 0x2, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x1}) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f0000002540)={&(0x7f0000000100)=@sco={0x1f}, 0x80, &(0x7f0000000080), 0x2f9, &(0x7f0000000080)}, 0x0) [ 57.711347] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 2018/04/05 19:43:25 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}, 0x1}, 0x0) [ 57.773296] kvm: vcpu 0: requested 34187 ns lapic timer period limited to 500000 ns [ 57.932866] kvm: vcpu 0: requested 34187 ns lapic timer period limited to 500000 ns 2018/04/05 19:43:26 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() tkill(r1, 0x11) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) close(r0) 2018/04/05 19:43:26 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000300)={@pi={0x0, 0xc}, @hdr, @mpls={[], @ipv6={0x0, 0x6, 'qh[', 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @empty, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x4a) 2018/04/05 19:43:26 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x4a001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000f65000)=[{&(0x7f000024ffb9)="80fd0f883b16", 0x6}], 0x1, 0x0) 2018/04/05 19:43:26 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x2, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)={0x5}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000240)="66baf80cb886f63682ef66bafc0c66b85f8a66ef430f01df66ba200066b87d6b66ef43c07f5a0f66450f388279573e450f01d1660f01303e3e460f01cb0f236fc7442400246f0000c744240209000000c7442406000000000f011424", 0x5c}], 0x1, 0x0, &(0x7f0000000300), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="670fc72b0f00581066b81db400000f23c00f21f8663502000a000f23f80f001bbaf80c66b8f86beb8666efbafc0cb0d4eed12b2e0fc72b0fc72d3e650f01ca8fe968024d1f", 0x45}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = dup2(r2, r2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000700)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:43:26 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f0000000080)=""/132, 0x84, &(0x7f0000000140)=""/62}}, 0x68) 2018/04/05 19:43:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001e00)}}, {{&(0x7f0000000a80)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000040)}}], 0x2, 0x8083) 2018/04/05 19:43:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/66, 0x42}], 0x1) 2018/04/05 19:43:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x2, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)={0x5}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000240)="66baf80cb886f63682ef66bafc0c66b85f8a66ef430f01df66ba200066b87d6b66ef43c07f5a0f66450f388279573e450f01d1660f01303e3e460f01cb0f236fc7442400246f0000c744240209000000c7442406000000000f011424", 0x5c}], 0x1, 0x0, &(0x7f0000000300), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="670fc72b0f00581066b81db400000f23c00f21f8663502000a000f23f80f001bbaf80c66b8f86beb8666efbafc0cb0d4eed12b2e0fc72b0fc72d3e650f01ca8fe968024d1f", 0x45}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = dup2(r2, r2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000700)={"8a927799b01a029f25061eda96dd379385fc78b28fcbf8eb8455a6fb67a8de46d4d40000a01a47191dc792f414ac8437036bb34b6632c980073c4cdc084a1966c440f15811d016f5b50e90810603f10aea61134de09d8f0e9ab67e4bb4b3c5199cadf58ab550c72a7eb011b622072532229fbc9d9c4d1e045191ee2b0d584c8fd736ee3e7d73d5267b674281395000b90f0d692d30ecfb806326f17f0a7a24aa58b111193c5f100bb2e1f3874a807d63dfb58775215937ae2b62b46c6d5816f2fc52eeab0000000000000003252929e628ad2c34a0ef717fb2504d9bd66eabce002faf0512145c072f3087a5566c38fda729442c3ebd62e970a9a3eb242747993601a1a186b8376d39c69c4ce503b2638feeae79436a9708b3bb19f38377382ea7b4c9c2d674b80ef220109f8fa8200de4794547b4da6430ac512116d358949a298812c5d54017aa2fc8b814ecf28c41d4c83474ba93a8ad32b16371b42350bf984abb465228cfd848e54abc383d21d0a3315f1b8599efa1bf10bd30a1371757b13aed4a19db7c777995fd42ad446d9d2755f8552563c7639ce00da8ee3ece9ded52625aa3f0a1d7b76b32536d39eeae158271064ea79bddf1032b6e6ac794f37ec9d0c3bc4923cc7b631c6df64f28d75d99443d6653db3c6b7961190e8f82a233000001002ce4f47168ef93f01aef51c60000000000000006af34b21ed8437a371c0b427cd8c90000010000000000b5bff60a0c4f4793cd6638a2a23d68cb6e86925599fbc1361b8ce27b41d79027894b6c0003cc97a64088edf383a51eef947915369bdd4fc3cded2663d17515838f8fbba284c5b4ffc5251019eaee59d117d34c7be50fbd33ceb4508cfa4eecb7d6bb11fc4a114a13542dee77b2651783f6a504000000000000005105d1ddb56f1ac26584547d8d5cecb3c672068cc7ab31ddc5ae0a253b587d712c6113acdf49fa0100de0f7b3717528e35b7e70733538a8eec8fb17616d2198d02ba4e7690fab7933b676deddb27755d6a8f29c643dfff0e4bd7c2b13b7a57a3120cb2cbb70200339dc0862dafad481a63e7f90d14c54803d8b100e0ad5cae9a0a7b2f329c3b0000000000000002f4b2eebf5bcd4268012c26ca447751ef7df01c13c7cb674ff41cb3c7f6890300e86bda845164825e28b9fb719e695a9eb9710f924aefde1c96bebe4274594038347691a088f9bcaeba90315d3b3cfc24388cc15dffeda1bd610582c5b74fa6bfe789ce440f71871a5e8b85000000005806743e8e075b8624686feb21dbdb9afd74dd0067d82a72c099a2d52a599494388cb56cdb5ef91b0980f9128e689e07e98b2ed59e1537fc7de144dc2030374b0f5fcfd8f2ef242803f7bcbc07145f65b8912a4a335b858de8ac2f4276cb102ec89d0a5aac3d6a33e0075506a1fd25799f1637b1bafaf09954ef"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:43:26 executing program 6: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') readv(r1, &(0x7f0000002240)=[{&(0x7f00000022c0)=""/104, 0x68}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2) [ 58.464464] PF_CAN: dropped non conform CAN skbuf: dev type 65534, len 60, datalen 0 2018/04/05 19:43:26 executing program 4: clone(0x30020100, &(0x7f00002c9000), &(0x7f0000d70ffc), &(0x7f00001cc000), &(0x7f0000154000)) [ 58.520105] kvm: vcpu 0: requested 34187 ns lapic timer period limited to 500000 ns [ 58.558757] kvm: vcpu 0: requested 34187 ns lapic timer period limited to 500000 ns 2018/04/05 19:43:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept(r0, 0x0, &(0x7f0000000580)) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="109e02cd2f4baddc4ded3826dea700c6f13763c8460e4a13cd70963b1b8bb2d9177c608b0001b5fabc9ea7223dbe0022b5bb2e8cc293721cb849ddf84f9f86e7a999bb9bd2840a1a435a88028315e6930aa524bd6f7051123623aec84f5da210cc35d72601b0927d8045a637d8f926acc5a0114c93f337ec2d5b5d2b9b9c152cc95f95d1b6420757359339d2b6a931d27c5849ca6964a765ad6be3b9b98640ec2ef096f7f618baefe869538ce1fb6914413d02dec40cba7a207c66b435b8735828d48f3076735eb5720f42f6145a71f646ebb3d522484afd427948728cc564"], 0x1}, 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000540)=0x0) getpgid(r2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x80000000101002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r3, 0x7002) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}) r4 = shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT(r4, 0xd, &(0x7f00000000c0)=""/78) socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x9}, &(0x7f00000002c0)=0x8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000000b000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe80000000000000000000001a2c000000000700000000000000000000000000000000000000000000000000000000"], 0x1}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0xfffffffffffffffa, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r6, 0x0, 0x20}, 0x6) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="7f000001553f57a10000000095ca620000017f000001e00015d2891a0b0100000000000000000000000000"], 0x1) accept4(0xffffffffffffffff, &(0x7f0000006bc0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, &(0x7f0000006c40)=0x80, 0x80000) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000700), &(0x7f0000000680)=0xfffffffffffffe61) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000013c0), &(0x7f0000001400)=0x14) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000400)={0x14, 0x0, &(0x7f0000000300)=[@dead_binder_done={0x40086310, 0x2}, @acquire={0x40046305, 0x4}], 0xad, 0x0, &(0x7f0000000340)="ab2709e1d6064d7f14742b27f8b2df6b32acdba34a949564efa928e3d61437dd444c8eee9b7192de2fb08506bf9513f2e0bec8450ea93a313a2391b74f84758b818fbc37db273b3940f479f1d2827701aa408b5a90b14542a0e459ca8703b68cdcfa89d1b13287c22d3f3fe880b87fa6b850f4868995eb805b1bcb503e9180ab32890126bfd8a36343c1abbf9b700c4e42b538c18faf8233287645b110189b34aac9a32e4b8b3e55457810c65a"}) 2018/04/05 19:43:26 executing program 1: r0 = syz_open_dev$urandom(&(0x7f0000c4f000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42c00) ioctl$int_in(r0, 0x5452, &(0x7f0000a1aff8)=0xc942) r2 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) dup3(r0, r1, 0x0) 2018/04/05 19:43:26 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8), 0x8) 2018/04/05 19:43:26 executing program 2: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x4, 0x800000000032, 0xffffffffffffffff, 0x0) r0 = socket(0x100000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x82, &(0x7f00009f9000)="36347f00", 0x4) 2018/04/05 19:43:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x0, @broadcast=0xffffffff, 0x0, 0x0, 'fo\x00', 0x8, 0x9}, 0x2c) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{}, {}, {}, {}], 0x200000000000028d) 2018/04/05 19:43:26 executing program 7: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000100)={0x3, "aaa0f4"}, 0x4) 2018/04/05 19:43:27 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() tkill(r1, 0x11) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) close(r0) 2018/04/05 19:43:27 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) dup2(r0, r1) 2018/04/05 19:43:27 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"2e0000000000e1b239731904c5fd00", 0x1003}) 2018/04/05 19:43:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x13, r3, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000040)="440f20c0350e000000440f22c0260f013ab805000000b9078000000f01d9b9321001c0b802000000ba000000000f30c744240000f0d9e8c744240204000000c7442406000000000f011424c4227d0ff70f353e660f38814d0ac4e27d8c07668ec5", 0x61}], 0x1, 0xfffffffffffffffe, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/04/05 19:43:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x0, @broadcast=0xffffffff, 0x0, 0x0, 'fo\x00', 0x8, 0x9}, 0x2c) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{}, {}, {}, {}], 0x200000000000028d) 2018/04/05 19:43:27 executing program 7: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000100)={0x3, "aaa0f4"}, 0x4) 2018/04/05 19:43:27 executing program 0: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x95}) bpf$PROG_LOAD(0x5, &(0x7f000095c000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x1, 0x0, 0x0, 0x1}], {0x95}}, &(0x7f000040dff6)='syzkaller\x00', 0x1, 0x29e, &(0x7f000000a000)=""/195}, 0x48) 2018/04/05 19:43:27 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0cfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000003980)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000240)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f0000000fc0), 0x0, &(0x7f0000001000)=""/94, 0x5e}}], 0x1, 0x0, &(0x7f00000011c0)) 2018/04/05 19:43:27 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netrom(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/04/05 19:43:27 executing program 7: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000100)={0x3, "aaa0f4"}, 0x4) 2018/04/05 19:43:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x0, @broadcast=0xffffffff, 0x0, 0x0, 'fo\x00', 0x8, 0x9}, 0x2c) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{}, {}, {}, {}], 0x200000000000028d) 2018/04/05 19:43:27 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) dup2(r0, r1) 2018/04/05 19:43:27 executing program 0: r0 = perf_event_open(&(0x7f0000000f88)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/255, 0xff}], 0x259) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'tunl0\x00', @ifru_data=&(0x7f0000000080)="47dcb9413483d74624eaa045515e3d2d91b3e3deb654b4d3c23685dab7309594"}) r3 = syz_open_pts(r1, 0x2) r4 = dup3(r3, r1, 0x0) io_setup(0x20, &(0x7f0000000180)=0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000240)={{0xffffffffffffffff, 0x0, 0x1, 0x2, 0x5}, 0x1, 0x5}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r6 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0xfffffffffffffffb, 0x80) fadvise64(r6, 0x0, 0x80000000, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) socketpair(0x19, 0x5, 0x5, &(0x7f0000000300)) io_cancel(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x9, r3, &(0x7f0000001000)="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", 0x1000, 0x8, 0x0, 0x0, r4}, &(0x7f0000000200)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) write(r1, &(0x7f0000c34fff), 0xffffff0b) 2018/04/05 19:43:27 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3b) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000009300)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000)}}], 0x1, 0x10) 2018/04/05 19:43:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x0, @broadcast=0xffffffff, 0x0, 0x0, 'fo\x00', 0x8, 0x9}, 0x2c) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{}, {}, {}, {}], 0x200000000000028d) 2018/04/05 19:43:27 executing program 7: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000100)={0x3, "aaa0f4"}, 0x4) [ 60.827781] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 2018/04/05 19:43:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/05 19:43:28 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="b8", 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000080)=';', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000020affc), 0x4) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}], "", [[]]}, 0x158) 2018/04/05 19:43:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x5}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/04/05 19:43:28 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x5, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) 2018/04/05 19:43:28 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) dup2(r0, r1) 2018/04/05 19:43:28 executing program 7: mkdir(&(0x7f0000cfc000)='./file0\x00', 0x0) r0 = open(&(0x7f0000011ffa)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x43, 0x0, 0xef75) 2018/04/05 19:43:28 executing program 0: r0 = perf_event_open(&(0x7f0000000f88)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/255, 0xff}], 0x259) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'tunl0\x00', @ifru_data=&(0x7f0000000080)="47dcb9413483d74624eaa045515e3d2d91b3e3deb654b4d3c23685dab7309594"}) r3 = syz_open_pts(r1, 0x2) r4 = dup3(r3, r1, 0x0) io_setup(0x20, &(0x7f0000000180)=0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000240)={{0xffffffffffffffff, 0x0, 0x1, 0x2, 0x5}, 0x1, 0x5}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r6 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0xfffffffffffffffb, 0x80) fadvise64(r6, 0x0, 0x80000000, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) socketpair(0x19, 0x5, 0x5, &(0x7f0000000300)) io_cancel(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x9, r3, &(0x7f0000001000)="4710eade1684c601d92dc103fdcbfbd93d2db6f74c727224c09a742cf5f19a082aaeaad7ede667c4f35dbcff6578a21629b52daf2996a03898dafbd30455141d9eff886cfff7dd8d623999c6ef1f8d5e5f61714ec023b468ecaf35f8e3bda325e28b85f740acf76cead1b6ec61bc4e0e1e9f332382641b1dfcb099f2c4563fd5eaeabd7690d1c186915c164c957cf9cab02fe20babd283b7381322bba61ea5473b07b0c51292b4a55c242c6705cecf400c045db83c169e017ca71d6defd33768a87b2a7b1da1ddc72f642260b7a44f82c32e853f2c595cb41f2af23cb423da292a5aa0e4195e27c024bc263a14afa2115edd03d06de033c7d60ea36934fc1c873d04a1b23e1a6bde9dbc261ef49678d4d6f7a17cc87008c24c283964c0a52472cdc79a69092ec8f1a028d669f77bee068c70d8d83f0fbd8eb6c7ce431def627d1781a049505a1d56a160147095ef112cb95d8d88faa3590911a9c6c4964ee0754a50e39490abe08c5d5948ad8b6d16d4c4dd246f4433332345150eeb83684770a5c66de68427c8746a13bc61a9eacaa747aa7e24c602a3a76d71d439ccfee149d9a8e3b0b83217058157dc8899c4ff550a647771f60707adacd63f655cb3e0d78fb5d9300c59ea90143868fe608370b3fecf80d8934d3ad1697e09c967e12712b900a6f6aad1c8b809d56d30785410da5b43d161b275d8325edaed38cca13fe44de540cefb46d166b1aa1277c91e02d38646f15c149c6df6523843a15c346bdd0d640f0b5a28122414ae639d3e27c262901a2b3072571013797a27c9ce019904f805c61c8271788032bf79d658bc68792cb693b4af8880c2bcad82cdf42aad593da33ca30cc1a53236d2adc48f92281da301482f0703cfa126d2863e9f267540836eb41155abf7268001147364267f7126d276967c2560614e66e6c0b7be0769a6cf167d1ca49005e10637c3585a5d41aa4bf7a3d46d9b03b5b74fc0463de9e1e1905bb81ded74f27e62c2a122abc2fe77c3d85c952876e741ad2a2c549f585b9dbb4511aa55d3cb2e7fca9e4560abd7419c0c52c82d8901cb2b91134f1d9b4be10b09e4f4671a35568a41f2069ce14ce9ab9d7de499484e0dcf17024b0187aa4fb1c10ffdf1649c5b7498fa45abb72e0c93a43b64b7dc324e06ea18c11850ecbd30ff448f9a1834d09fb43c787012f7e1fbd534fdb6394f8fd529aed37544a67dcd68d1cf1b671e7fe3cc77636dff8450de2004131583f15b70376e6ab404f5e53d6a525dcff46fc9fd3c7db98e2d02b15c47f3211339aeee4e453263c6a396f2c61cc7f1997c02c263d77bb0c8eac0c73357112075aea2afa8cace1139d0a7918ddf874eb4f9f95dfe65db2e5d11adbe05ffa0eb5111b9078c4d460a691b67c5e4aa5d845d9ce1fafe0fd4171f46a0051be00c144efc413d02b8979d27aa857f254cc484e0330b58a8b42bd74e72a6af597cffebfc14c60b96f09ea6e6747102c3dbaad6cf2a5c8675cd7885bcb4857ad089555d38c3cd1b643effdb6dbe712fb2894f0d2d6fe508bc37626cd1f2ac308e92b2b967cd760ebed781ddb85560dd22cad07ace1cebfaa24df3ccd649caed6f2a7c6d3c11ba56c28529acce4a0ce85fea7a2c2639989fbf0d75952c169410106dddaa6ee36ee9f0c60a7f529225077879ca659a946b6e67259eefcc3fd04c857bcc4f715c39b04430cba55d22276403d764d2c6a8e5745d6c5a603a5773a8d9bde78a1e5520cbe43c0501a39e951c7217554be37891bb1cffb16c89db423a3b7b2682e4bfeb47e0bec6921e89ed6f1c98fcb0a454dd4874c511f2fa6854d077c8203120e4e8c3a768fb68c12f53360b119aed60ee9229cd37124968e5eb35da1f70d34db66c0ab0a22217de175141bfe134aa3003f14ce60384608744000d3b04527c972e3b119acf8680081dd4b739728719d49c230150b0dd1ebf053f0b7b9fae69c31c2aba11a498f45381997caf7f286ed1d86d2eefbdcbd563fd579f8d9b4f320958889f8ad7ce8ee619d3c50f54fd77c2a2b40d9e2c3f7b914a7420dcac76809fe923419715f9133372bd9db5564ae7b790db1c7cbc9438a5e272068408eb7956b80355accbd70e642f3db1122c1bb77f8d1f1d0762f6932ea64ff163663868859166e0014f63781020cd0857026cc0ffe7814e1e5b6e8f7ddf5020c72db9715e4604851243d74bc2a2f9e2afff17d52b1942e7288396597a6eed5936acfdebfe1af51e7713417c65d0abcfdf38a3ce6f2eb06a1985ba425e7e1d6d21cbf582a77240f3057da0ab0a0cc4255a008932afa386e3c6c5a7d4f3aecc2d34395e832d9ba8b9f1ee56c492310702e625767e941fa2a088892a55a8d9fb690504dc60319ef3d16def983893d42c0929dca97ca2ef6144d6ed449f8192496257c10d644538b172e5200af7d1f12896eaac27449d8be3c68f8ae2cf5dfe602cc831c486f971e79ea2a6686383b1cad2f0ff3511b2ef58c36221610325f9404d1ff0d6899bed7710e412e1492554adc86a2dccd2fcf1ffcd069f3e2fb8e06d53832352de1d3897c67eea01ccb1a54354f72b00801a43bb61f26da312a3364bd39f9789362b4be526232e843af70f8a60718bf7e06390d6121e2980cb57a70ae64a06bb888e5a769028e018d8cb4bee3a061d7c9ad685bab5b917709b135edc3bee7b32a91798672e4cc12d680347e5d83fce26be71c0c476f00437beaa7d66e12157f8c33400295343aba1096dfa1abb4b39af0d6422ebd9d5f14f207c94e2680e7b5941aadd00fb145c6d4cbc554a83d4dfdbe201683a0123c33ecafc10fca3369916ea60c846f56b277e3551f67a0fabf09f955f66a0d65b6d7bcb60da51586e40323e6a3b8ee29b30b0481cf9be50a21c68982c50fb163d238d729399758974e1ae6cbc203296e300b371a2757e22a9ce0b0a6ff95414821323a6ae24abc85ce2a557381e99672dc97c0841e0e75effbb4e09c34b69ed8819c1b3e04700eec7a9f37d71ca71d76181a190eb25b061e9b6c7ba700fa995ec976f95b81b6cb568bf8fdbe1da0bcdf89162323d0d418c3a06505dc3597f90b1e21aa7d7f1a01b843cba24d967df3c8a31819d8e554c451ac52668f2e46a43d8fded00878b683c8741bb577fa516f057759d592d41ba3c6897ae09e531c0c6c0bc3160fb89837ebc3262097da9212bef7987d0fb0312e3c8ac17aa0a0368cf7f957d270f4c607f148850d13452380ec5f4a50fa08de47a3418bcd42dcb7f65cfdfd031db665b1612b080add1ddc2e036481b5e64bb3060369c254bf8a0e6c121c5d0116f02a146546e54047c5698f6baea76a75879f79cc892f4584790e1fb898fcda201822d064ed645eaf73b5b4dff6a62e6078d0f6b1c937cf06e709877779fb15a71597834853c94e4f207d6287fed64203afc7064e1683fa91f9c3cfe3a9ca3056989e0e124c43c7ca9a880a3be361d12b6615211a67c1c1eb5af7afd650afcd844993c964cd64eb4c369759223f1d6b84c76c56e5903db92dd3a5ad007c810b0b80a7da8b79a41c6a24c600c88ed2435a7e062c34de3f1d4c9411f12302738314d62e5343bc1704cab3456ac7a219eea212907abb9c496b4f41f2c0dff151522a382f5f2f68d5967b12ec694c23d2c8d8725ea2ff6ed9282150bdfe5a37512186f615e66f94d8686133e9652e99ffb2108e9124d36f304b36b1c2df36435b6d781aad165dcfad05e93d5727c2c39d7e99bc0d2d023b66e713af25199718dddf6807d17844cca003911a1077b772a1153cfef7c2202904603de471b583ba3941245e6c4cd4787c078c8b80469c7b7a5e5e550e7e09c73ce00c7129509bd7fe9fd59b75019bb9af98ee82686dc7f079be8fdf4fb254d1390bec46cfe612a92868ed4b82c2d2ee9dfbc6ce80753616afa4ebefa97b8af08f8052022dc11efa395fb2648fbe6ff0708ca3ca87da943b1c4c7879aa700f96129633015772fa9682126758a658fec751c15590a1084839d6f42645dbe5e8aa5963e9972f48650f39e27170aa4a76259f60f2b3637cf5f2b450e1c8145271311f891897c0e15e766c60a6d686927d687c53806a32af3e8094456646625067d98cefe29133b425cfd6bb34ff7d7e480a463404ffdd388e18deb41b2b0dd4e207215f8d9f7632841473b81567136d0905695c35a763ed643b14aed8c3c828d5f3bdf0708a9b48ef99459a667135736b6e15dc53c236095732066f18b69236cad388b67ff809dfe7c30610c4175288062e2f883c69a947e4f8eb3c18a441c0d966e93fe59a8e642f0046f64d89fdbbb7dec84a1aea0c59a480cb54b5d795aa1631c25bd79b6a6e3b4408a0960c331f4d64816edcca6a89b207f216d9d3af8bf92c807f950b4db184c944d284ce10676f8cc6b388bf97f7d747428460879cdf18a532dbf514b4868f6975d937002b580e9835ea3c5e02888378651e834751423ec6c3cb95833b12a08fd2ce8d85a581c94d7007f2cf0a7fd80898af2d83926cdd11226794c2ee377fdf4a55aa31116d79ba7f8293770494cc83d69446a69bf6cc4940a00df876aa20cf988cc975ea25e872f9a73dd7b26e0c7d07ef56739e37bec255397b88dbdd2225016e66ea3ed7036ae729c0907fc15288d8430fbbd972a11a9e6d6cbe2f3cf21e4a1f9a74f11649556e65bb75d12aef995e955b5c07f772e4bed4cb444a9831a310a0f03ad93163c5caa0ee3009225ea4f2888fd5be97f076707db59ca08d22da70ef526c96827a9728473e257083c8247e30c22e399b67ef1d18c5a670b6e2009704f8e0360cdf9921d6a68cff48c19bb5ee42e1802afe212e68fb83c0fd2f158adc6729a040098088295c469b734c77740904597b8e3c12b1699f22177f7f01eb1a2fc7de08926c82251b083fe42a24303c1dce83829e8943882a6458531b38f47d6acd49095f389cd11a30a7a52ac514fed32bc6420f7552ec48618bd83de3284ceec3f1d641f5066a2958c169f5f0e92c9964bf10de24ca64c946c2f3d5d640edaa2318d2881a66c404c09b836816cd12e352add719f745eef056bec0b43533c51690df636598c11297014d91da380239678271a414fc7c4aa8e81fe0e564c5b6afe26dc4b61ffebcd75ee495761e168993a43d7fe953d70de1cc999f940f2abbbabfd9f16a203927f2c2002537bd655cdc9e9a5c3e91e5097200eb2a8cda4c4bfa75f0cd9f7f900b23561d72f5112c64a016b5a97c9a002d24a9f8104c8159f8d724c0eb1af2d63a192719eec6c1964b91bca6e6bdc5488739df9ecf5daffd773c4926922ad4737fd62cecebcb804777c4cc0f77d023043264454358250d83928478bd9f8f8f7d55ab42d153e0c68255c08130cef7645c9b2d178031393056935daad228db4db76debcdeb9f87ac6a87944619e52bc8ca64cc8b7acc42f0a38698cd88864a139e83b6a2b4cb3dcc148a48a4d88e35cac24cab72de7fb6eba669239659751efc163cdb18b97279cda7d57289651edf448d6b6af69be6b3b03da0fe94ca76c557c98273c2e78938e2a48607b2a75ce62905046c3d6a41d8585e5597b5c00e120942d3497b3349df8f52cc21a90de1440ffd4597d3d3305d76008ec14699203094e14e42953db044bab21c1710b028da281b9be099ee0bff6dc69f3bc7b9767fefabef042918506b038e3058cc6414b3593d6f03a72a0c01565cbea1750c1908584c5078ffc89fdfa90697ec0006e9a230e91c77b2c25065cbe0b21dae99c33b799977936cfbaa55797c7451e13d7", 0x1000, 0x8, 0x0, 0x0, r4}, &(0x7f0000000200)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) write(r1, &(0x7f0000c34fff), 0xffffff0b) 2018/04/05 19:43:28 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000fe9000), 0x8, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1) unshare(0x400) signalfd4(r0, &(0x7f0000a9bff8), 0x8, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl(r1, 0x0, &(0x7f0000139000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000480)) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000440)) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r3, 0x65, 0x0, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r3, &(0x7f0000000080)={0x1d}, 0x10) bind$can_raw(r3, &(0x7f0000002ff0)={0x1d}, 0x10) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000500)={{0xa, 0x4e21, 0x7, @loopback={0x0, 0x1}}, {0xa, 0x4e22, 0xe7, @local={0xfe, 0x80, [], 0xaa}, 0x8}, 0x0, [0xffffffff, 0xffffffffffff9af8, 0x0, 0x57e, 0xdd81, 0x65, 0x2, 0x1]}, 0x5c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000400)) 2018/04/05 19:43:28 executing program 7: clone(0x0, &(0x7f0000a43000), &(0x7f00004c4000), &(0x7f000052c15e), &(0x7f0000a07000)) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)="6368696c6472656e004a27902b0e25c57313f3ab78197fbcc4737f4cd47ff5d372baaf1f99952d3b424133fa9f237b9cd01dd438168da33209874d933cdd6e7a8554a2aa977f86b5b35c6d04eb20e572de43dc43ed4722dfc1f42c7540cc9dc9bb3650342ede803e580cef5e75c6c49122699a2e3f5332ed") clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) pread64(r1, &(0x7f0000000080)=""/26, 0x1a, 0x0) [ 60.972471] netlink: 'syz-executor1': attribute type 21 has an invalid length. 2018/04/05 19:43:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f00000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f8f000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000376ff0)=[{&(0x7f00000d8ece)="15b0e0be203f09df4425333944b79497f675bc1ceb755264d28bb55850aacf65", 0x20}], 0x1) recvmmsg(r1, &(0x7f0000f75da8)=[{{&(0x7f0000b86000)=@ethernet={0x0, @link_local}, 0x10, &(0x7f00007e9fa0)=[{&(0x7f0000032000)=""/60, 0x3c}], 0x1, &(0x7f00002c4000)=""/52, 0x34}}], 0x1, 0x0, &(0x7f00002d9000)) 2018/04/05 19:43:28 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x82, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000f0ffffffff00000000855da0", 0x10}]) 2018/04/05 19:43:28 executing program 1: perf_event_open(&(0x7f0000001f88)={0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000000efff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f000000b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000001f64)="967d34f201000005100000009c") r1 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000100)='{lo]\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) 2018/04/05 19:43:28 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) dup2(r0, r1) 2018/04/05 19:43:29 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = request_key(&(0x7f0000001740)='logon\x00', &(0x7f0000001780)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000017c0)='&\x00', 0xfffffffffffffffd) keyctl$search(0xa, 0x0, &(0x7f00000016c0)='keyring\x00', &(0x7f0000001700)={0x73, 0x79, 0x7a, 0x0}, r0) futex(&(0x7f0000000180), 0x400000085, 0x0, &(0x7f0000004000), &(0x7f0000000100), 0xfffffffffffffffc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000015c0)=0xe8) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) 2018/04/05 19:43:29 executing program 1: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 19:43:29 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) 2018/04/05 19:43:29 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) close(r1) close(r0) 2018/04/05 19:43:29 executing program 6: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) tgkill(0x0, 0x0, 0x0) r2 = accept$netrom(0xffffffffffffff9c, &(0x7f00000002c0)=@full, &(0x7f0000000380)=0x48) fcntl$getown(r2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000500)={0x10000000, 0x0, 0x3}) getpeername(0xffffffffffffffff, &(0x7f0000002940)=@can={0x0, 0x0}, &(0x7f00000029c0)=0x80) connect$packet(r3, &(0x7f0000002a00)={0x11, 0x7, r4, 0x1, 0x4, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x15}}, 0x14) fsetxattr(r3, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0x137, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000600)={0x1f, 0x100000001, 0x202, 0x8, 0xfff, 0x3da, 0x0, 0xffffffff, 0x0}, &(0x7f00000007c0)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000800)={0x7fff, 0xa, 0xf33, 0xe51c, r5}, 0x10) fremovexattr(r3, &(0x7f0000000000)=@known='user.syz\x00') ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000340)={0x9}) socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = socket(0xa, 0x1, 0x0) ioctl(r6, 0x8912, &(0x7f00000000c0)) connect(0xffffffffffffffff, &(0x7f0000000740)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x80) keyctl$join(0x1, &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x2}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') syz_fuseblk_mount(&(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)='./file0\x00', 0xe000, r0, r1, 0x325e, 0x0, 0x2820080) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000640)={0x0, 0x200, 0x0, 0x2}, &(0x7f0000000680)=0x10) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="9300000091d39b297d008fc03e408ee000310e16e8ff44b195358ad6b69030cb40e7f8649b5e69f24b3a6daf07bd04d9aed52400000000ee46cf99dc869f498fbe73187d366c51a4d622a561c7cd644999473f1081c0482a431b85ef56db7d658200000000000000009f75b8328b877f7756e8b5fc43edad3f0192340dffe8d7fad134e6"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40000) fcntl$getown(0xffffffffffffffff, 0x9) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$LOOP_SET_FD(r3, 0x4c00, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000980)={{{@in=@loopback, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000840)=0xe8) 2018/04/05 19:43:29 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000fe9000), 0x8, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1) unshare(0x400) signalfd4(r0, &(0x7f0000a9bff8), 0x8, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl(r1, 0x0, &(0x7f0000139000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000480)) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000440)) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r3, 0x65, 0x0, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r3, &(0x7f0000000080)={0x1d}, 0x10) bind$can_raw(r3, &(0x7f0000002ff0)={0x1d}, 0x10) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000500)={{0xa, 0x4e21, 0x7, @loopback={0x0, 0x1}}, {0xa, 0x4e22, 0xe7, @local={0xfe, 0x80, [], 0xaa}, 0x8}, 0x0, [0xffffffff, 0xffffffffffff9af8, 0x0, 0x57e, 0xdd81, 0x65, 0x2, 0x1]}, 0x5c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000400)) 2018/04/05 19:43:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000300fb8)={0x2, 0x3, &(0x7f00002a6000)=@framed={{0x18}, [], {0x95}}, &(0x7f00006c4ff6)='syzkaller\x00', 0x0, 0x90, &(0x7f0000dc5000)=""/144}, 0x48) 2018/04/05 19:43:29 executing program 0: r0 = perf_event_open(&(0x7f0000000f88)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/255, 0xff}], 0x259) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'tunl0\x00', @ifru_data=&(0x7f0000000080)="47dcb9413483d74624eaa045515e3d2d91b3e3deb654b4d3c23685dab7309594"}) r3 = syz_open_pts(r1, 0x2) r4 = dup3(r3, r1, 0x0) io_setup(0x20, &(0x7f0000000180)=0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000240)={{0xffffffffffffffff, 0x0, 0x1, 0x2, 0x5}, 0x1, 0x5}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r6 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0xfffffffffffffffb, 0x80) fadvise64(r6, 0x0, 0x80000000, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) socketpair(0x19, 0x5, 0x5, &(0x7f0000000300)) io_cancel(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x9, r3, &(0x7f0000001000)="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", 0x1000, 0x8, 0x0, 0x0, r4}, &(0x7f0000000200)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) write(r1, &(0x7f0000c34fff), 0xffffff0b) 2018/04/05 19:43:29 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) getpid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$vcsn(&(0x7f0000000a40)='/dev/vcs#\x00', 0x0, 0x480000) syz_open_dev$tun(&(0x7f0000000a80)='/dev/net/tun\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000004640)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004680)) stat(&(0x7f0000004780)='./file0\x00', &(0x7f00000047c0)) socketpair(0x0, 0x0, 0xfffffffffffffff7, &(0x7f00000048c0)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000005000)) accept(0xffffffffffffff9c, 0x0, &(0x7f0000005100)) pipe(&(0x7f0000005140)) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000052c0)='/dev/vhost-net\x00', 0x2, 0x0) userfaultfd(0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000005340)='/dev/mixer\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000005440)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000054c0)={{{@in, @in6=@local}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0xe8) socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000005600), 0x0) epoll_create1(0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005740)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000057c0)={{{@in6=@remote, @in=@broadcast}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f00000058c0)=0xe8) openat$audio(0xffffffffffffff9c, &(0x7f0000007000)='/dev/audio\x00', 0x0, 0x0) stat(&(0x7f00000071c0)='./file0\x00', &(0x7f0000007200)) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$mouse(&(0x7f00000078c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) openat$vnet(0xffffffffffffff9c, &(0x7f0000007900)='/dev/vhost-net\x00', 0x2, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000007940), &(0x7f0000007980)=0x10, 0x800) getuid() openat$audio(0xffffffffffffff9c, &(0x7f0000007c00)='/dev/audio\x00', 0x2000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000007c40)='/dev/ptmx\x00', 0x28101, 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000007c80)) accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000007cc0)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000007f00)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000007f40)='/dev/audio#\x00', 0xfffffffffffffffa, 0x0) socket$netlink(0x10, 0x3, 0x15) pipe2(&(0x7f0000009500), 0x4000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000009900)='/dev/ashmem\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000009a40)='/dev/dsp\x00', 0x2200, 0x0) socket$l2tp(0x18, 0x1, 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000009b40)='/dev/mixer\x00', 0x80000, 0x0) stat(&(0x7f0000009bc0)='./file0\x00', &(0x7f0000009c00)) getgroups(0x3, &(0x7f0000009c80)=[0x0, 0xffffffffffffffff, 0x0]) eventfd2(0x5, 0x0) fanotify_init(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000009cc0)='/dev/rtc\x00', 0x80800, 0x0) socket$rds(0x15, 0x5, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000009fc0)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f000000a080)='/dev/vcs#\x00', 0x8000, 0x10000) openat$mixer(0xffffffffffffff9c, &(0x7f000000a0c0)='/dev/mixer\x00', 0x0, 0x0) getpid() getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f000000b3c0), &(0x7f000000b400)=0xc) getresuid(&(0x7f000000b540), &(0x7f000000b580), &(0x7f000000b5c0)) getgid() socket$inet6_dccp(0xa, 0x6, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$random(&(0x7f000000b880)='/dev/random\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="e3ccbd937e", 0x5) [ 62.003433] futex_wake_op: syz-executor2 tries to shift op by -1; fix this program [ 62.040598] futex_wake_op: syz-executor2 tries to shift op by -1; fix this program 2018/04/05 19:43:29 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='cpuset\x00') preadv(r0, &(0x7f0000002400)=[{&(0x7f0000002380)=""/88, 0x58}], 0x1, 0x0) 2018/04/05 19:43:30 executing program 6: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 19:43:30 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000fe9000), 0x8, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1) unshare(0x400) signalfd4(r0, &(0x7f0000a9bff8), 0x8, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl(r1, 0x0, &(0x7f0000139000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000480)) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000440)) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r3, 0x65, 0x0, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r3, &(0x7f0000000080)={0x1d}, 0x10) bind$can_raw(r3, &(0x7f0000002ff0)={0x1d}, 0x10) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000500)={{0xa, 0x4e21, 0x7, @loopback={0x0, 0x1}}, {0xa, 0x4e22, 0xe7, @local={0xfe, 0x80, [], 0xaa}, 0x8}, 0x0, [0xffffffff, 0xffffffffffff9af8, 0x0, 0x57e, 0xdd81, 0x65, 0x2, 0x1]}, 0x5c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000400)) 2018/04/05 19:43:30 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x20202, 0x0) write$tun(r0, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x1) fallocate(r0, 0x3, 0x0, 0x81) 2018/04/05 19:43:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000e78a42), 0x3, 0x8084, &(0x7f00004d4000)={0x2}, 0x10) sendto$inet(r0, &(0x7f0000000340)="119f78e806", 0x5, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/04/05 19:43:30 executing program 3: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)={[{@subvolrootid={'subvolrootid', 0x3d, [0x2d]}, 0x2c}]}) 2018/04/05 19:43:30 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) close(r1) close(r0) 2018/04/05 19:43:30 executing program 0: r0 = perf_event_open(&(0x7f0000000f88)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/255, 0xff}], 0x259) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'tunl0\x00', @ifru_data=&(0x7f0000000080)="47dcb9413483d74624eaa045515e3d2d91b3e3deb654b4d3c23685dab7309594"}) r3 = syz_open_pts(r1, 0x2) r4 = dup3(r3, r1, 0x0) io_setup(0x20, &(0x7f0000000180)=0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000240)={{0xffffffffffffffff, 0x0, 0x1, 0x2, 0x5}, 0x1, 0x5}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r6 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0xfffffffffffffffb, 0x80) fadvise64(r6, 0x0, 0x80000000, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) socketpair(0x19, 0x5, 0x5, &(0x7f0000000300)) io_cancel(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x9, r3, &(0x7f0000001000)="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", 0x1000, 0x8, 0x0, 0x0, r4}, &(0x7f0000000200)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) write(r1, &(0x7f0000c34fff), 0xffffff0b) 2018/04/05 19:43:30 executing program 1: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 19:43:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x800000004e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, &(0x7f0000317000)=ANY=[], &(0x7f0000123000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) close(r1) [ 63.145060] BTRFS: 'subvolrootid' mount option is deprecated and has no effect 2018/04/05 19:43:30 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000180)="130000001000ffdd46f800f49ff60f050000230a", 0x14) 2018/04/05 19:43:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f00008a1f80)=@generic={0x0, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=@generic={0x0, "0100000000001e0000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624280027800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000140), &(0x7f0000000200)=0x4) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) [ 63.203687] BTRFS: 'subvolrootid' mount option is deprecated and has no effect 2018/04/05 19:43:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept$unix(r1, 0x0, &(0x7f0000b3f000)) 2018/04/05 19:43:31 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/if_inet6\x00') syz_open_procfs(0x0, &(0x7f0000000080)="00806e0240246d04653d098a4335ddf8a409a4f9e24ead41295ef68da251a43f732a2d65e8330025dc66b9dbe36dd6a13bf8a10d80013223d174c0aea1c3f3147cc40006") 2018/04/05 19:43:31 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) close(r1) close(r0) 2018/04/05 19:43:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents(r0, &(0x7f0000000200)=""/407, 0x1d) getdents(r0, &(0x7f0000000000)=""/198, 0xc6) 2018/04/05 19:43:31 executing program 6: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 19:43:31 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000fe9000), 0x8, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1) unshare(0x400) signalfd4(r0, &(0x7f0000a9bff8), 0x8, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl(r1, 0x0, &(0x7f0000139000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000480)) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000440)) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r3, 0x65, 0x0, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r3, &(0x7f0000000080)={0x1d}, 0x10) bind$can_raw(r3, &(0x7f0000002ff0)={0x1d}, 0x10) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000500)={{0xa, 0x4e21, 0x7, @loopback={0x0, 0x1}}, {0xa, 0x4e22, 0xe7, @local={0xfe, 0x80, [], 0xaa}, 0x8}, 0x0, [0xffffffff, 0xffffffffffff9af8, 0x0, 0x57e, 0xdd81, 0x65, 0x2, 0x1]}, 0x5c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000400)) 2018/04/05 19:43:31 executing program 2: time(&(0x7f0000000240)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000220000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000ade000)={0x4}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, &(0x7f0000000000)=0x84) 2018/04/05 19:43:31 executing program 1: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 19:43:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents(r0, &(0x7f0000000200)=""/407, 0x1d) getdents(r0, &(0x7f0000000000)=""/198, 0xc6) 2018/04/05 19:43:32 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) io_setup(0x8, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000300)}]) 2018/04/05 19:43:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20101, 0x12) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000200)={0x0, 0xfffffffffffffc01}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1, 0x8876}, 0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0xdcd, @remote={0xfe, 0x80, [], 0xbb}, 0x200000007}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000002c0)='htcp\x00', 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x7, 0x2}, 0x10}, 0x1}, 0x0) sendmsg(r5, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) setsockopt$inet_dccp_int(r5, 0x21, 0x4, &(0x7f0000000040), 0x4) close(r3) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000), 0x10) 2018/04/05 19:43:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents(r0, &(0x7f0000000200)=""/407, 0x1d) getdents(r0, &(0x7f0000000000)=""/198, 0xc6) 2018/04/05 19:43:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x8000400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000ade000)={0x4, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x4000000000001, 0x2, &(0x7f0000000080)}) 2018/04/05 19:43:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents(r0, &(0x7f0000000200)=""/407, 0x1d) getdents(r0, &(0x7f0000000000)=""/198, 0xc6) 2018/04/05 19:43:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@mcast1}, &(0x7f0000000140)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x15, 0x0, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x5004], 0x0, 0x62}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:43:32 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x3e, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) connect$l2tp(r1, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2, 0x0, 0x4}}, 0x2e) close(r0) 2018/04/05 19:43:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@mcast1}, &(0x7f0000000140)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x15, 0x0, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x5004], 0x0, 0x62}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:43:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20101, 0x12) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000200)={0x0, 0xfffffffffffffc01}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1, 0x8876}, 0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0xdcd, @remote={0xfe, 0x80, [], 0xbb}, 0x200000007}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000002c0)='htcp\x00', 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x7, 0x2}, 0x10}, 0x1}, 0x0) sendmsg(r5, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) setsockopt$inet_dccp_int(r5, 0x21, 0x4, &(0x7f0000000040), 0x4) close(r3) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000), 0x10) 2018/04/05 19:43:33 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') dup2(r1, r2) 2018/04/05 19:43:33 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) close(r1) close(r0) 2018/04/05 19:43:33 executing program 6: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 19:43:33 executing program 1: r0 = getpid() sched_setaffinity(r0, 0xfd8a, &(0x7f0000000340)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='attr/keycreate\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0xa8d, 0xf29d}, {0xdaef, 0x5}, 0x8, 0x0, 0x1}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000440)={{0x7, r4, r5, r6, r7, 0x100}, 0x715d8f90, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000009c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 19:43:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000040)="0f8b000000800f2840ca66b8ca008ed866b838010f00d80fc75b002e0f2261c4c17d11060fc728c4c17d119d02000000c4c28104500c", 0x36}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:43:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@mcast1}, &(0x7f0000000140)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x15, 0x0, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x5004], 0x0, 0x62}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:43:33 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000e00)=@filter={'filter\x00', 0xe, 0x2, 0xb38, [0x0, 0x200002c0, 0x200002f0, 0x20000dc8], 0x0, &(0x7f0000000280), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x9, 0x0, 0x0, 'gre0\x00', 'vcan0\x00', 'teql0\x00', 'gretap0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x968, 0x968, 0x9b8, [@among={'among\x00', 0x8d0, {{0x0, 0x0, 0x0, {[], 0x9, [{[], @rand_addr}, {[], @rand_addr}, {[], @dev={0xac, 0x14, 0x14}}, {[], @broadcast=0xffffffff}, {}, {[], @broadcast=0xffffffff}, {[], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @rand_addr}, {[], @multicast2=0xe0000002}]}, {[], 0x6, [{}, {[], @multicast1=0xe0000001}, {[], @multicast2=0xe0000002}, {[], @rand_addr}, {[], @broadcast=0xffffffff}, {[], @multicast1=0xe0000001}]}}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}, {{{0x3, 0x0, 0x0, 'rose0\x00', 'ip6_vti0\x00', 'bcsh0\x00', 'syz_tun\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @empty, [], 0x70, 0xc0, 0xf0}, [@common=@log={'log\x00', 0x28, {{0x0, "494c8f2dbf70844dfe6fe1574267568e026e7552b8a9105c2c9db9f236bf"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0xbb0) 2018/04/05 19:43:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20101, 0x12) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000200)={0x0, 0xfffffffffffffc01}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1, 0x8876}, 0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0xdcd, @remote={0xfe, 0x80, [], 0xbb}, 0x200000007}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000002c0)='htcp\x00', 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x7, 0x2}, 0x10}, 0x1}, 0x0) sendmsg(r5, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) setsockopt$inet_dccp_int(r5, 0x21, 0x4, &(0x7f0000000040), 0x4) close(r3) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000), 0x10) 2018/04/05 19:43:33 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000dd0fe6)=""/26, 0x1a}], 0x1) 2018/04/05 19:43:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@mcast1}, &(0x7f0000000140)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x15, 0x0, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x5004], 0x0, 0x62}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:43:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20101, 0x12) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000200)={0x0, 0xfffffffffffffc01}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1, 0x8876}, 0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0xdcd, @remote={0xfe, 0x80, [], 0xbb}, 0x200000007}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000002c0)='htcp\x00', 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x4}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x7, 0x2}, 0x10}, 0x1}, 0x0) sendmsg(r5, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) setsockopt$inet_dccp_int(r5, 0x21, 0x4, &(0x7f0000000040), 0x4) close(r3) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000), 0x10) 2018/04/05 19:43:34 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x40bc5311, &(0x7f0000000140)={0x80, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/05 19:43:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000040)=0x14) r1 = accept$alg(r0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/05 19:43:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d3ab27191a01002356ba602dff05000b", 0x10) write(r1, &(0x7f0000000380)="795e484a586a3a5805a295310e173337", 0x10) recvfrom(r1, &(0x7f0000000000)=""/65, 0x41, 0x0, 0x0, 0x0) 2018/04/05 19:43:35 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x1b, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000000), 0x800, &(0x7f00004aa000/0x4000)=nil, 0x2) 2018/04/05 19:43:35 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x1ff, 0x4) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@rc, 0xa, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/98, 0x62}, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000180)}, 0x0) 2018/04/05 19:43:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000dd0fe6)=""/26, 0x1a}], 0x1) 2018/04/05 19:43:35 executing program 7: mprotect(&(0x7f0000032000/0x3000)=nil, 0x3000, 0x0) setitimer(0x0, &(0x7f0000032fe0)={{}, {0x0, 0x2710}}, 0x0) 2018/04/05 19:43:35 executing program 5: socketpair$inet(0x2, 0x80002, 0x8, &(0x7f0000007240)={0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000007280)={{0x0, 0x0, 0x0, 0x2c0, 0x7}, "", [[], [], [], []]}, 0x420) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfffffffffffffd90, 0x20020003, &(0x7f0000385ff0)={0x2, 0x20000000004e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvfrom$inet(r1, &(0x7f0000000040)=""/149, 0xfffffffffffffef3, 0x100, 0x0, 0xfd69) 2018/04/05 19:43:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000010d, 0x800000000d, &(0x7f0000f85000)="03", 0x1) 2018/04/05 19:43:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000002f3b)=""/197, &(0x7f0000001ffc)=0xc5) 2018/04/05 19:43:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000080)}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000002000)}, 0x0) 2018/04/05 19:43:35 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0xbf}, [@IFA_LOCAL={0x14, 0x2, @mcast2={0xff, 0x2, [], 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/04/05 19:43:35 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000dc0000)) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/05 19:43:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e23}, 0x1c) close(r0) 2018/04/05 19:43:35 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev={0xfe, 0x80}}, 0x1f2) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) close(r0) 2018/04/05 19:43:35 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000300)=""/190, 0xbe}], 0x1, 0x200000) 2018/04/05 19:43:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000080)="4f00070000000000000085980400000000a9572426a476c2", 0x18, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000012, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/04/05 19:43:35 executing program 7: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d59fc8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x1, [@dev={0xac, 0x14}]}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2018/04/05 19:43:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e23}, 0x1c) close(r0) 2018/04/05 19:43:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e23}, 0x1c) close(r0) 2018/04/05 19:43:35 executing program 6: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x11c}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x4}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) [ 68.334988] binder_alloc: binder_alloc_mmap_handler: 6599 20000000-20001000 already mapped failed -16 2018/04/05 19:43:36 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000280)=@raw=[@exit={0x95}, @alu, @map={0x18, 0x0, 0x1}], &(0x7f00000003c0)="02000000", 0x0, 0x9d, &(0x7f00000000c0)=""/251}, 0x117) 2018/04/05 19:43:36 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000dd0fe6)=""/26, 0x1a}], 0x1) 2018/04/05 19:43:36 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffe6f, &(0x7f0000976000)=0x75) r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) io_setup(0x800000020, &(0x7f0000000040)=0x0) madvise(&(0x7f000030d000/0x11000)=nil, 0x11000, 0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/04/05 19:43:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setpriority(0x0, r0, 0x81) 2018/04/05 19:43:36 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000879ff8)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, &(0x7f00000000c0)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000442ff8)='./file0\x00', &(0x7f000039cff8)='./file0\x00', &(0x7f0000ff6000)='9p\x00', 0x1001, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='.') 2018/04/05 19:43:36 executing program 4: perf_event_open(&(0x7f0000348f88)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/05 19:43:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e23}, 0x1c) close(r0) 2018/04/05 19:43:36 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0xfffffffffffffd3b, 0x4200) read(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000200)={{0x5, 0x2}, {0x3ff}, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x0, 0x4}, 0x0, 0x0, 0x0, {0x5, 0x4}, 0xffffffff, 0xff}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000001c0)={0x0, 0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x9, 0x400000000000062}, 0x2c) semget(0x3, 0x3, 0x9) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000fbb000)={r2, &(0x7f0000811000), &(0x7f0000fbbf1a)=""/230}, 0x18) 2018/04/05 19:43:36 executing program 7: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045438, &(0x7f0000000000)) 2018/04/05 19:43:36 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) connect$netlink(r1, &(0x7f0000000180)=@proc={0x10}, 0xc) 2018/04/05 19:43:36 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x4003}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) 2018/04/05 19:43:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000140)={[], 0x0, 0xfffffffffffffffe}) 2018/04/05 19:43:36 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000208972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b1e000/0x400000)=nil, 0x400000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 2018/04/05 19:43:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2b) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x200000000000d}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000780)}, 0x0) 2018/04/05 19:43:36 executing program 7: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045438, &(0x7f0000000000)) 2018/04/05 19:43:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000933000)="9147ad46390d00c80000009d4d5469d01101c2f87d13e3bf", 0x18) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000378000)=[{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001900)="44e56efdde4454902d9ce369ddbeb294", 0x10}], 0x1, &(0x7f0000000480)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003d00)=[{{&(0x7f0000002a80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003bc0)=""/98, 0x62}], 0x1, &(0x7f0000003cc0)=""/46, 0x2e}}], 0x1, 0x0, &(0x7f0000d0fff8)) 2018/04/05 19:43:36 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000058f000)="440d0503001d000000000020ec", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000069d000), &(0x7f00006ccffc)) 2018/04/05 19:43:37 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000208972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b1e000/0x400000)=nil, 0x400000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 2018/04/05 19:43:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) memfd_create(&(0x7f0000000040)='\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="783bef37719018c5", 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x6}) ioctl$sock_SIOCINQ(r0, 0xc0189436, &(0x7f0000000000)) 2018/04/05 19:43:37 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000017c0)='ns/user\x00') 2018/04/05 19:43:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000dd0fe6)=""/26, 0x1a}], 0x1) 2018/04/05 19:43:37 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0xfffffffffffffd3b, 0x4200) read(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000200)={{0x5, 0x2}, {0x3ff}, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x0, 0x4}, 0x0, 0x0, 0x0, {0x5, 0x4}, 0xffffffff, 0xff}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000001c0)={0x0, 0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x9, 0x400000000000062}, 0x2c) semget(0x3, 0x3, 0x9) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000fbb000)={r2, &(0x7f0000811000), &(0x7f0000fbbf1a)=""/230}, 0x18) 2018/04/05 19:43:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000180)=""/69, &(0x7f0000000080)=0x45) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [{[], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000000c0)) 2018/04/05 19:43:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0xe, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/04/05 19:43:37 executing program 7: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045438, &(0x7f0000000000)) 2018/04/05 19:43:37 executing program 7: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045438, &(0x7f0000000000)) 2018/04/05 19:43:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000e9d000)) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 2018/04/05 19:43:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000000080)="1f00000010000900040000000000e7fb0300000408000200000004ad06ffef", 0x1f) 2018/04/05 19:43:37 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000357000)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) fcntl$dupfd(r0, 0x280000000000402, r1) 2018/04/05 19:43:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000180)=""/69, &(0x7f0000000080)=0x45) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [{[], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000000c0)) 2018/04/05 19:43:37 executing program 7: syz_emit_ethernet(0x46, &(0x7f00000069c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "6051a6", 0x10, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @remote={0xfe, 0x80, [], 0xbb}, {[@fragment={0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x65}], @icmpv6=@echo_reply={0x81}}}}}}, &(0x7f0000ea3000)) 2018/04/05 19:43:37 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000208972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b1e000/0x400000)=nil, 0x400000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) [ 69.790534] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/05 19:43:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000357000)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) fcntl$dupfd(r0, 0x280000000000402, r1) 2018/04/05 19:43:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000002, &(0x7f0000690ffc)=0x77, 0xfc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x367) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x1) 2018/04/05 19:43:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000180)=""/69, &(0x7f0000000080)=0x45) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [{[], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000000c0)) 2018/04/05 19:43:38 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) read(r0, &(0x7f0000000000)=""/82, 0x52) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000004a00030207fffd946fa283bc0aeee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/04/05 19:43:38 executing program 7: syz_emit_ethernet(0x46, &(0x7f00000069c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "6051a6", 0x10, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @remote={0xfe, 0x80, [], 0xbb}, {[@fragment={0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x65}], @icmpv6=@echo_reply={0x81}}}}}}, &(0x7f0000ea3000)) 2018/04/05 19:43:38 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000208972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b1e000/0x400000)=nil, 0x400000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 2018/04/05 19:43:38 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0xfffffffffffffd3b, 0x4200) read(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000200)={{0x5, 0x2}, {0x3ff}, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x0, 0x4}, 0x0, 0x0, 0x0, {0x5, 0x4}, 0xffffffff, 0xff}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000001c0)={0x0, 0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x9, 0x400000000000062}, 0x2c) semget(0x3, 0x3, 0x9) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000fbb000)={r2, &(0x7f0000811000), &(0x7f0000fbbf1a)=""/230}, 0x18) 2018/04/05 19:43:38 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/05 19:43:38 executing program 7: syz_emit_ethernet(0x46, &(0x7f00000069c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "6051a6", 0x10, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @remote={0xfe, 0x80, [], 0xbb}, {[@fragment={0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x65}], @icmpv6=@echo_reply={0x81}}}}}}, &(0x7f0000ea3000)) 2018/04/05 19:43:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000180)=""/69, &(0x7f0000000080)=0x45) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [{[], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000000c0)) 2018/04/05 19:43:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000357000)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) fcntl$dupfd(r0, 0x280000000000402, r1) 2018/04/05 19:43:38 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/05 19:43:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000357000)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) fcntl$dupfd(r0, 0x280000000000402, r1) 2018/04/05 19:43:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001580)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(arc4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001740)="a7", 0x1}], 0x1, &(0x7f0000000000)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/05 19:43:38 executing program 7: syz_emit_ethernet(0x46, &(0x7f00000069c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "6051a6", 0x10, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @remote={0xfe, 0x80, [], 0xbb}, {[@fragment={0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x65}], @icmpv6=@echo_reply={0x81}}}}}}, &(0x7f0000ea3000)) 2018/04/05 19:43:38 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000680)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000010000/0x4000)=nil, 0x4000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0x5) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') unlink(&(0x7f0000000140)='./control/file0\x00') chown(&(0x7f0000000640)='./control\x00', 0x0, 0x0) close(r0) 2018/04/05 19:43:38 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/05 19:43:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000c54fa8)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000145000), 0x7dd) 2018/04/05 19:43:39 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/05 19:43:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000032001f1546f9ff7f0000055b090007010c00020050ff010000003768a0f5fb00", 0x24) 2018/04/05 19:43:39 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000280)={{}, {0xe}, 0x0, 0x1, 0x3}) 2018/04/05 19:43:39 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0xfffffffffffffd3b, 0x4200) read(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000200)={{0x5, 0x2}, {0x3ff}, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x0, 0x4}, 0x0, 0x0, 0x0, {0x5, 0x4}, 0xffffffff, 0xff}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000001c0)={0x0, 0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x9, 0x400000000000062}, 0x2c) semget(0x3, 0x3, 0x9) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000fbb000)={r2, &(0x7f0000811000), &(0x7f0000fbbf1a)=""/230}, 0x18) 2018/04/05 19:43:39 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, 0x0, 0x542ca047) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f00000005c0)={0x4, {{0xa, 0x4e24, 0x2, @empty, 0x1e6}}, {{0xa, 0x4e21, 0x0, @empty, 0x800}}}, 0x104) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0xfffffffffffffffe, 0x0) signalfd4(r4, &(0x7f00000004c0)={0x1}, 0x8, 0x80000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r5 = perf_event_open(&(0x7f0000000380)={0x7, 0x70, 0x302, 0x3ff, 0x8, 0x2, 0x0, 0x200, 0x5208, 0x1, 0x2, 0x401, 0x7f, 0x8, 0x0, 0x80000001, 0x2887, 0xff, 0x100, 0x9, 0x7, 0x1000, 0xffffffffffffffff, 0x1, 0x0, 0x7, 0x0, 0xba64, 0x5, 0x100000000, 0x1000, 0x10000, 0x40, 0x8, 0x2, 0x85e9, 0x3, 0x7, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x1f}, 0x8, 0x100, 0x0, 0x3, 0xd9bc, 0x100000001, 0xdc}, r1, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000700)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x8}, @in6={0xa, 0x4e21, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x3}, @in6={0xa, 0x4e23, 0x4, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x8000}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e22, 0x163, @local={0xfe, 0x80, [], 0xaa}, 0x1}, @in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e24, 0x80000000, @ipv4={[], [0xff, 0xff]}, 0x6}, @in6={0xa, 0x4e23, 0x80, @dev={0xfe, 0x80, [], 0xc}, 0x8}], 0xd8) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f00000010c0)) dup2(r0, 0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x8, &(0x7f0000000140)={0x1}) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x5, 0x2, 0x1000, 0x0, 0x0, 0xb3, 0x0, 0x1, 0xc5b00000, 0x5, 0x0, 0x9cc, 0x1, 0x5d9, 0x8, 0x1000, 0xffffffff00000001, 0x0, 0x0, 0xb8c6, 0x1000, 0x10001, 0x4, 0x0, 0x0, 0x1, 0x1, 0xb20b, 0x6, 0x1, 0x200, 0x507, 0x2, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1f}, 0x0, 0x4, 0x9, 0x6, 0x0, 0x7fff, 0x80000001}, r1, 0xd, r5, 0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r6 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r6, &(0x7f0000037fe8)=[{{}, 0x1, 0x74, 0x2}], 0x10) sendfile(r6, r6, &(0x7f00009bcffe), 0x4c35) sendfile(r7, r6, &(0x7f0000fc1ff8), 0x80000001) ioctl$EVIOCGKEY(r7, 0x80404518, &(0x7f0000000080)=""/4096) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000280)=0x800) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x8}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000100)={r8, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e20, @multicast2=0xe0000002}]}, &(0x7f0000000480)=0xc) 2018/04/05 19:43:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000002, &(0x7f0000690ffc)=0x77, 0xfc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x367) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x1) 2018/04/05 19:43:39 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x8000000011, &(0x7f0000000000)="6eb1c449", 0x4) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) 2018/04/05 19:43:39 executing program 7: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) memfd_create(&(0x7f0000000040)='/dev/kvm\x00', 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000000c0)={0x0, 0x0, 0x5e}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000001c0)={0x0, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000140)={0x7, 0x7fff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:43:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x277, 0x0, 0x802}]}) 2018/04/05 19:43:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xe1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:43:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002004e207f0000010000000000001000030005000000000002004e20000000000000003a0000000008001200020001000000000000e0ffff2f0000000203000000000000000040000200000000000000020000000000200102000000000000000000ffffe0000001"], 0x80}, 0x1}, 0x0) 2018/04/05 19:43:39 executing program 1: accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x20003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x20, 0x1f}) 2018/04/05 19:43:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x4100, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x736) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x5e63, 0x101000) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x7, 0x3, &(0x7f0000001740)=[{&(0x7f0000000240), 0x0, 0x3f}, {&(0x7f0000001540)="731796ef128082e7514f68af2a8a216a11a6c23444b063da97a50ac68d890fbb8f122ad12881fde6b3832c9328bf409c19c1424ecd655182f3902fdd10c302b6f0e4f7dad951e9f97ed223a6c8f433f939cd87ede3d2d134d6a78cc8d10699442059f88a8f020034b768e91b319af43532bf74ff4232dadf2d3e1cefb3eedbaae2cc887ce70ba23e9b47f9b35fc88bf47296", 0x92, 0x439}, {&(0x7f00000016c0)="50eee1e41857176fb79534119e7f420dbdfff2e1809064aa02de608223c11375f6d09d38c2c6e64d82a0e7df39c5e5750160fde4aece1d04a26cdfcd35377f242d138c5f1b714e487026b2d44f9e354ff755a7fff502988c075a4edad33dbef1ec19225b9ffbe62c8996fb19be", 0x6d, 0x800}], 0x50, &(0x7f0000001840)={[{@quota='quota', 0x2c}, {@init_itable_val={'init_itable', 0x3d, [0x33]}, 0x2c}, {@lazytime='lazytime', 0x2c}, {@oldalloc='oldalloc', 0x2c}, {@journal_path={'journal_path', 0x3d, './file0\x00'}, 0x2c}]}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000009fe8)={0x8000, 0x1e, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r4, 0x0) r5 = accept4$inet6(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x800) preadv(r5, &(0x7f0000002c80)=[{&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/240, 0xf0}, {&(0x7f00000029c0)=""/91, 0x5b}, {&(0x7f0000002a40)=""/221, 0xdd}, {&(0x7f0000002b40)=""/38, 0x26}, {&(0x7f0000002b80)=""/203, 0xcb}], 0x6, 0x0) 2018/04/05 19:43:40 executing program 1: accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x20003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x20, 0x1f}) 2018/04/05 19:43:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x14, 0x17, 0xa, 0x23}, 0x10213}, 0x1}, 0x0) 2018/04/05 19:43:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x20003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000245ff8), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000640)={0x10}, 0xffffffffffffff27, &(0x7f00000002c0)={&(0x7f0000000b80)={0x238}, 0x68}, 0x1}, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) 2018/04/05 19:43:40 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000300)=""/121) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000100)=""/85, &(0x7f0000000180)=0x55) 2018/04/05 19:43:40 executing program 6: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/05 19:43:40 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001680)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000004c0), 0x0, 0x100000000000) 2018/04/05 19:43:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000002, &(0x7f0000690ffc)=0x77, 0xfc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x367) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x1) 2018/04/05 19:43:40 executing program 1: accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x20003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x20, 0x1f}) 2018/04/05 19:43:40 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000023efa8)={0x80, 0x0, 0xc8}) r1 = dup(r0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000003c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000400)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000440)={r2, r3}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000040)={{0xffffffffffffffff, 0x1, 0xac, 0x1, 0x7}, 0x8, 0x200}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000300)={0x9, 0x3f, 0x800, 'queue0\x00', 0x10001}) getsockopt$bt_hci(r4, 0x0, 0x1, &(0x7f0000000240)=""/9, &(0x7f0000000280)=0x9) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) fchown(r4, 0x0, r5) 2018/04/05 19:43:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000)={0x10000}, 0x10) 2018/04/05 19:43:40 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000014000)=[{&(0x7f0000014f79)="5500000018007fb1b72d1cb2a4a280a80a06050000a8432191052369250009000800001c010000001400a3070e000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000040)}, 0x0) 2018/04/05 19:43:40 executing program 6: perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) [ 72.956964] ion_mmap: failure mapping buffer to userspace 2018/04/05 19:43:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x20003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000245ff8), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000640)={0x10}, 0xffffffffffffff27, &(0x7f00000002c0)={&(0x7f0000000b80)={0x238}, 0x68}, 0x1}, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) [ 73.050126] ion_mmap: failure mapping buffer to userspace [ 73.072451] netlink: 17 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/05 19:43:40 executing program 2: unshare(0x60000000) r0 = accept(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f00000006c0)=0x80) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000700)) socketpair(0x0, 0x2, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}], 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000000)='bcsf0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'eql\x00'}, 0x18) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000540)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, {0x306, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x4e20, @multicast2=0xe0000002}, 'syzkaller1\x00'}) accept(0xffffffffffffffff, &(0x7f0000000140)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000001f80)={'bond0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000400), &(0x7f00000004c0)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x836a, 0x67e, 0x7fffffff}, &(0x7f00000001c0)=0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000004c0)={0xfffffffffffffbff}, 0x4) close(r6) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) bind$nfc_llcp(r1, &(0x7f00000005c0)={0x27, 0x1, 0x1, 0x6, 0x2, 0x6, "f1d4bff35fd23bf27d5dde66339bb9067b7e277aaf7d535f903fce1e7e4657433d91bb47043aa0e731a7cef6b0f2ccd3fccc7ec07130f8210aa2cf9a2bfe02", 0x22}, 0x60) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0], &(0x7f0000000280)=0x1) ioctl$DRM_IOCTL_AGP_ACQUIRE(r5, 0x6430) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/04/05 19:43:40 executing program 1: accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x20003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x20, 0x1f}) [ 73.123250] netlink: 17 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/05 19:43:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="2400000058001f0014b2f407000904000200071008000100ffffffff0000000000001000", 0x24) 2018/04/05 19:43:40 executing program 6: r0 = socket(0x11, 0x4800000000080003, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/231, &(0x7f0000000000)=0xe7) 2018/04/05 19:43:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x20003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000245ff8), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000640)={0x10}, 0xffffffffffffff27, &(0x7f00000002c0)={&(0x7f0000000b80)={0x238}, 0x68}, 0x1}, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) 2018/04/05 19:43:40 executing program 4: ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000380)=ANY=[]) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000080)=0x2) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) accept$packet(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000440)=0x9) iopl(0x0) 2018/04/05 19:43:40 executing program 7: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000001480)='./file0\x00', &(0x7f0000001400)='.') [ 73.264133] IPVS: ftp: loaded support on port[0] = 21 [ 73.273952] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 2018/04/05 19:43:41 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000180), &(0x7f00000001c0)=0x4) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000200)) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'gre0\x00', 0x4803}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00'}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) 2018/04/05 19:43:41 executing program 1: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) setgroups(0x0, &(0x7f0000000240)) 2018/04/05 19:43:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') read(r0, &(0x7f0000000040)=""/173, 0xad) pread64(r0, &(0x7f0000000200)=""/4096, 0x1000, 0x0) readv(0xffffffffffffffff, &(0x7f0000000200), 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000880), 0x10) 2018/04/05 19:43:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x20003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000245ff8), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000640)={0x10}, 0xffffffffffffff27, &(0x7f00000002c0)={&(0x7f0000000b80)={0x238}, 0x68}, 0x1}, 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) 2018/04/05 19:43:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x8, &(0x7f00008acff0)) 2018/04/05 19:43:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000557130)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/04/05 19:43:41 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000670000), &(0x7f00000a7000)=0x4) 2018/04/05 19:43:41 executing program 6: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f00003fd000)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000be2ff8)='./file0\x00') 2018/04/05 19:43:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000002, &(0x7f0000690ffc)=0x77, 0xfc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x367) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x1) 2018/04/05 19:43:41 executing program 2: unshare(0x60000000) r0 = accept(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f00000006c0)=0x80) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000700)) socketpair(0x0, 0x2, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}], 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000000)='bcsf0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'eql\x00'}, 0x18) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000540)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, {0x306, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x4e20, @multicast2=0xe0000002}, 'syzkaller1\x00'}) accept(0xffffffffffffffff, &(0x7f0000000140)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000001f80)={'bond0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000400), &(0x7f00000004c0)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x836a, 0x67e, 0x7fffffff}, &(0x7f00000001c0)=0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000004c0)={0xfffffffffffffbff}, 0x4) close(r6) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) bind$nfc_llcp(r1, &(0x7f00000005c0)={0x27, 0x1, 0x1, 0x6, 0x2, 0x6, "f1d4bff35fd23bf27d5dde66339bb9067b7e277aaf7d535f903fce1e7e4657433d91bb47043aa0e731a7cef6b0f2ccd3fccc7ec07130f8210aa2cf9a2bfe02", 0x22}, 0x60) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0], &(0x7f0000000280)=0x1) ioctl$DRM_IOCTL_AGP_ACQUIRE(r5, 0x6430) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/04/05 19:43:41 executing program 6: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x200000007}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) [ 73.787505] IPVS: ftp: loaded support on port[0] = 21 2018/04/05 19:43:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) socket$can_bcm(0x1d, 0x2, 0x2) r2 = open(&(0x7f0000000080)="e91f7189591e9233614b00", 0x40, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000240)=""/67) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) listen$netrom(r2, 0xfffffffffffffffd) 2018/04/05 19:43:41 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cdbf0e000084", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80}, [], "800000e77f000400"}}}}}}}, 0x0) 2018/04/05 19:43:41 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$random(&(0x7f0000000000)='/dev/random\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/05 19:43:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x8, &(0x7f00008acff0)) 2018/04/05 19:43:41 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) fchdir(r2) socket$packet(0x11, 0x3, 0x300) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/netstat\x00') preadv(r3, &(0x7f00005e9000)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffd8a, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r4 = open(&(0x7f0000000480)='./bus\x00', 0x4480, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000004c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000005804000030020000180100001801000070030000700300007003000004000000"], 0x1) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x5}, 0xc) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000380)={r5, 0x1}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)=0x8, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000001c0), &(0x7f00000000c0)=0x68) 2018/04/05 19:43:41 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cdbf0e000084", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80}, [], "800000e77f000400"}}}}}}}, 0x0) 2018/04/05 19:43:41 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = dup(r0) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0xc) 2018/04/05 19:43:41 executing program 3: futex(&(0x7f000012cfff), 0x8, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000f42000), 0x0) 2018/04/05 19:43:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x8, &(0x7f00008acff0)) 2018/04/05 19:43:41 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000776000)=[{&(0x7f0000000040)="240000005e00030207fffd946fa283bc0ae6e60000000070320c5a00000003a2d189737e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'irlan0\x00', 0x1}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000f00), 0x0, &(0x7f0000000680)=""/163, 0xa3}, 0x0) 2018/04/05 19:43:41 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/04/05 19:43:41 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cdbf0e000084", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80}, [], "800000e77f000400"}}}}}}}, 0x0) 2018/04/05 19:43:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x8, &(0x7f00008acff0)) 2018/04/05 19:43:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=@setlink={0x40, 0x13, 0xb, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6_vti0\x00'}, @IFLA_BROADCAST={0xc, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x40}, 0x1}, 0x0) 2018/04/05 19:43:42 executing program 2: unshare(0x60000000) r0 = accept(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f00000006c0)=0x80) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000700)) socketpair(0x0, 0x2, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}], 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000000)='bcsf0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'eql\x00'}, 0x18) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000540)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, {0x306, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x4e20, @multicast2=0xe0000002}, 'syzkaller1\x00'}) accept(0xffffffffffffffff, &(0x7f0000000140)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000001f80)={'bond0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000400), &(0x7f00000004c0)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x836a, 0x67e, 0x7fffffff}, &(0x7f00000001c0)=0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000004c0)={0xfffffffffffffbff}, 0x4) close(r6) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) bind$nfc_llcp(r1, &(0x7f00000005c0)={0x27, 0x1, 0x1, 0x6, 0x2, 0x6, "f1d4bff35fd23bf27d5dde66339bb9067b7e277aaf7d535f903fce1e7e4657433d91bb47043aa0e731a7cef6b0f2ccd3fccc7ec07130f8210aa2cf9a2bfe02", 0x22}, 0x60) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0], &(0x7f0000000280)=0x1) ioctl$DRM_IOCTL_AGP_ACQUIRE(r5, 0x6430) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/04/05 19:43:42 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x32a}]}, 0x10) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 2018/04/05 19:43:42 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000058ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x5385, &(0x7f0000000200)) 2018/04/05 19:43:42 executing program 0: r0 = socket(0x1e, 0x2000000000000005, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="070000000000000000000000980100003f63b4ac"]}) 2018/04/05 19:43:42 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007fbdb72d1cb2a4a280930a06000000a8430891000000390009000a0005250d0000000000000705000000000000dc1338d54400009b136ef75afb83de448daa7227c43ab8220020bdf26fd34ea867ae", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 2018/04/05 19:43:42 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x8, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2, 0x0, 0x0, r1}], 0xa0}], 0x1, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000002000)={0x0, 0x15}) ioctl(r0, 0xc1004110, &(0x7f0000001f64)) 2018/04/05 19:43:42 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cdbf0e000084", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80}, [], "800000e77f000400"}}}}}}}, 0x0) 2018/04/05 19:43:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40045, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$KDGKBLED(r0, 0x80045104, &(0x7f0000000280)) 2018/04/05 19:43:42 executing program 0: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x0) [ 75.114956] IPVS: ftp: loaded support on port[0] = 21 2018/04/05 19:43:42 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c4c000)='./file0\x00', &(0x7f0000a98000)={0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x10006, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9bec8)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffc, 0x0, 0x0, 0x400060}) mprotect(&(0x7f0000a98000/0x2000)=nil, 0x2000, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) 2018/04/05 19:43:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, &(0x7f00000002c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000240)=0xfffffffffffffd5b) sendto$inet6(r1, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 2018/04/05 19:43:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}]}, 0x34}, 0x1}, 0x0) 2018/04/05 19:43:42 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='^procwlan1\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x3, 0x2}) mq_notify(r0, &(0x7f0000000180)={0x0, 0x0, 0x1}) r1 = dup(r0) readv(r1, &(0x7f00000b4000)=[{&(0x7f0000938000)=""/247, 0xf7}], 0x1) 2018/04/05 19:43:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000eacff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) acct(&(0x7f0000000000)='./file0\x00') setsockopt$sock_int(r0, 0x1, 0xc0000000023, &(0x7f0000000080)=0xcb, 0xd) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x1d3) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) syz_open_procfs(r1, &(0x7f00000001c0)='status\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x3fffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000ccdff8)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f00000000c0)=""/183) writev(r0, &(0x7f00008aafb0)=[{&(0x7f0000e8b000)="a5", 0x1}], 0x1) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000200)=0x10004) read(r0, &(0x7f000033bfce)=""/50, 0x32) [ 75.285937] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/05 19:43:43 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40045, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$KDGKBLED(r0, 0x80045104, &(0x7f0000000280)) [ 75.355878] *** Guest State *** [ 75.359576] CR0: actual=0xffffffff9ffffffc, shadow=0xfffffffffffffffc, gh_mask=fffffffffffffff7 [ 75.368556] CR4: actual=0x0000000000402060, shadow=0x0000000000400060, gh_mask=ffffffffffffe871 [ 75.377485] CR3 = 0x0000000000000000 [ 75.381297] PDPTR0 = 0x0000000000000003 PDPTR1 = 0x0000000000000000 [ 75.387957] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 75.394552] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 75.400621] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 75.406793] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 75.413541] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 75.421629] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 75.429696] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 75.437770] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 75.445958] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 2018/04/05 19:43:43 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer\x00', 0x10000002040, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000380)=0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x480, 0x0) unshare(0x40000000) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000001780)={0xfffffffffffffffb, 0x0, 0x101, 0xffffffffffffffff, 0x9c74, 0x0, 0x9, 0x3cc90149, 0x8, 0x0, 0x503, 0x1}) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl(r3, 0x7be, &(0x7f00000016c0)="d5eacfe2bdffe4ab60e63826fc4c6f142e489e15cbcc000000") setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000001740)=0x4, 0x4) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfd2) ppoll(&(0x7f0000000500)=[{r3}, {r1, 0x60}, {r1}, {r1}, {0xffffffffffffffff, 0x100}, {r3, 0x408}, {r1, 0x200}, {r2, 0x8000}], 0x8, &(0x7f0000000580), &(0x7f00000005c0)={0x7ff}, 0x8) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000001b40)=ANY=[@ANYBLOB="480f08007b7d7fbce73fd99ea20b572a282cb1a2e854098b53d3389f42ed5f1f0b61c55d4f87b7791b910ea73a73da282818ab4061d19275857955c67ffc331de7af6582e57c7a02b9707a9c933cc883f63c524efe1318c749214f1c5f1f1734ab50da8d5ca4dd7163616b73607a6cbc52d632d5d8c9498b248493b0d0dbc577234477d1e3d6ca8bfc292a9807e728db448f26958f5c0f2b720d968a66c2aeb09018e4a1e44a479e07018a111b2257ad93fddba4da9a2f07c461a721c57c3202ca3b739a4817d3b0fd90c27cbe44bd9b276119aa575e49f98c2c69281ec8e9b150930dfab443dc42911f62829a2baec77ae00466b9da6477a0fe433109208f9aac56366c4340ba85c3ebfbc6a706e700fdb738b45dc63231de37d8a244f3d3759d7e83a3438a67504bb7085f5afd50c6355195e7f4dae6aa5d1fa0d998820a8a2c9dbb9c0a4da476a804573fa25c2a024c34213a8ea8ae6b993d5952005f95de46fe40c9188ca2ae49e7f841248a29fe3b507bda1c921ff6056e6ec7b3480d59a8f11a074d8e0c3d213154e9ea47548c862585dc22fc1c9263aad4ab050f9facc2bb71b7277799845279071bd1fb0bff06abc0656d3f350ebf451b1f1f1f7c3ad4ae"], 0x1}, 0x1, 0x0, 0x0, 0x20008800}, 0xc0c0) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000600)=0x3) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f000033e000)="170000001a001bed0000132100f404fffffffffffffff7", 0x17) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000001800)=@known='security.evm\x00', &(0x7f0000000680)=""/72, 0x48) pwrite64(r2, &(0x7f0000000740)="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", 0xf80, 0x1f) clock_gettime(0x6, &(0x7f00000002c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000f7bfc0), 0xd948aa, 0x40010000, &(0x7f0000000000)={0x0, r5+10000000}) times(&(0x7f0000000700)) io_setup(0x0, &(0x7f0000000440)) r6 = request_key(&(0x7f0000000540)='id_legacy\x00', &(0x7f0000001840)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001880)='vboxnet1GPLcgroupwlan1\x00', 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f00000018c0)='keyring\x00', &(0x7f0000001900)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r6, r7) [ 75.454089] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 75.462177] GDTR: limit=0x00000000, base=0x0000000000000000 [ 75.470258] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 75.478408] IDTR: limit=0x00000000, base=0x0000000000000000 [ 75.486484] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 75.494536] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 75.501139] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 75.508717] Interruptibility = 00000008 ActivityState = 00000000 [ 75.515057] *** Host State *** [ 75.518318] RIP = 0xffffffff811ee723 RSP = 0xffff8801aeca7370 [ 75.524359] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 75.530837] FSBase=00007f38b41aa700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 75.538709] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 75.544689] CR0=0000000080050033 CR3=00000001d7bf5000 CR4=00000000001426e0 [ 75.551780] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87601610 [ 75.558540] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 75.564657] *** Control State *** [ 75.568211] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 75.574945] EntryControls=0000d1ff ExitControls=0023efff [ 75.580486] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 75.587475] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 75.589058] IPVS: ftp: loaded support on port[0] = 21 [ 75.594221] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 75.594247] reason=80000021 qualification=0000000000000000 [ 75.594252] IDTVectoring: info=00000000 errcode=00000000 [ 75.594257] TSC Offset = 0xffffffd4702496d3 [ 75.594265] EPT pointer = 0x00000001b1ae001e [ 75.748781] IPVS: ftp: loaded support on port[0] = 21 [ 76.047014] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/05 19:43:43 executing program 2: unshare(0x60000000) r0 = accept(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f00000006c0)=0x80) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000700)) socketpair(0x0, 0x2, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}], 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000000)='bcsf0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'eql\x00'}, 0x18) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000540)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, {0x306, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x4e20, @multicast2=0xe0000002}, 'syzkaller1\x00'}) accept(0xffffffffffffffff, &(0x7f0000000140)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000001f80)={'bond0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000400), &(0x7f00000004c0)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x836a, 0x67e, 0x7fffffff}, &(0x7f00000001c0)=0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000004c0)={0xfffffffffffffbff}, 0x4) close(r6) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) bind$nfc_llcp(r1, &(0x7f00000005c0)={0x27, 0x1, 0x1, 0x6, 0x2, 0x6, "f1d4bff35fd23bf27d5dde66339bb9067b7e277aaf7d535f903fce1e7e4657433d91bb47043aa0e731a7cef6b0f2ccd3fccc7ec07130f8210aa2cf9a2bfe02", 0x22}, 0x60) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0], &(0x7f0000000280)=0x1) ioctl$DRM_IOCTL_AGP_ACQUIRE(r5, 0x6430) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/04/05 19:43:43 executing program 3: chdir(&(0x7f0000f95000)='./file0\x00') ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1eb082) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000015c0)=0xe8) 2018/04/05 19:43:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c4c000)='./file0\x00', &(0x7f0000a98000)={0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x10006, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9bec8)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffc, 0x0, 0x0, 0x400060}) mprotect(&(0x7f0000a98000/0x2000)=nil, 0x2000, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) 2018/04/05 19:43:43 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000076f000)='/dev/rtc\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80247009, 0x20100000) 2018/04/05 19:43:43 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006000)) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/48, 0x30}], 0x1) 2018/04/05 19:43:43 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40045, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$KDGKBLED(r0, 0x80045104, &(0x7f0000000280)) 2018/04/05 19:43:43 executing program 0: mkdir(&(0x7f0000796000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x1000010) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x3f, 0x800) r3 = accept(r2, &(0x7f0000000240)=@can={0x0, 0x0}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8000}, &(0x7f0000000100)=0x8) connect(r3, &(0x7f0000000000)=@hci={0x1f, r4}, 0x80) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000140)={r5, 0x2e, "88de68c2ee73f2ca307ecbd40389048f9f507acb58027cd4f9f08b0607728dfc3d3692ea2e67e4533d6c9ef1b6ff"}, &(0x7f0000000180)=0x36) r6 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r7 = dup2(r0, r6) r8 = signalfd4(0xffffffffffffffff, &(0x7f000029bff8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r9 = getpid() r10 = gettid() readv(r8, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r9, r10, 0x1) getsockopt$bt_l2cap_L2CAP_CONNINFO(r7, 0x6, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x6) 2018/04/05 19:43:43 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c4c000)='./file0\x00', &(0x7f0000a98000)={0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x10006, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9bec8)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffc, 0x0, 0x0, 0x400060}) mprotect(&(0x7f0000a98000/0x2000)=nil, 0x2000, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) [ 76.128953] IPVS: ftp: loaded support on port[0] = 21 2018/04/05 19:43:43 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000000b40)=""/191, 0xbf, 0x26, 0x0, 0xfffffffffffffeb8) sendto$inet6(r0, &(0x7f0000000240)="296b1df2553eedd9e815419a63d7cf1936fe8d639c6ae9f35533bc28eb1381a9c23747de7391e911a344085e73d8b58520eccfcc4d8063c737dd9da82430c7afd6d315184b4c31687f4143a026358880317f9dab1dbedca6330dfd900765b445a80ec53a179d4dbf5df80868b9639361d6ae2e9deb702ed587f416df24e0aa6b27d088d8b47de20e30b0ba84e6e29c3f8545ad37db1cbc0b704981c94c28757f00d5c78fe1c5ea7ac2877c", 0xab, 0x4, &(0x7f0000000140)={0xa, 0x4e20, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) 2018/04/05 19:43:43 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x264, 0x0) connect$unix(r0, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) 2018/04/05 19:43:44 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c4c000)='./file0\x00', &(0x7f0000a98000)={0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x10006, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9bec8)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffc, 0x0, 0x0, 0x400060}) mprotect(&(0x7f0000a98000/0x2000)=nil, 0x2000, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) 2018/04/05 19:43:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c4c000)='./file0\x00', &(0x7f0000a98000)={0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x10006, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9bec8)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffc, 0x0, 0x0, 0x400060}) mprotect(&(0x7f0000a98000/0x2000)=nil, 0x2000, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) 2018/04/05 19:43:44 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40045, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$KDGKBLED(r0, 0x80045104, &(0x7f0000000280)) 2018/04/05 19:43:44 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c4c000)='./file0\x00', &(0x7f0000a98000)={0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x10006, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9bec8)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffc, 0x0, 0x0, 0x400060}) mprotect(&(0x7f0000a98000/0x2000)=nil, 0x2000, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) 2018/04/05 19:43:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c4c000)='./file0\x00', &(0x7f0000a98000)={0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x10006, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9bec8)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffc, 0x0, 0x0, 0x400060}) mprotect(&(0x7f0000a98000/0x2000)=nil, 0x2000, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) 2018/04/05 19:43:44 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000268000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="baf80c66b8d4d9f78d66efbafc0ced66b9800000c00f326635002000000f300f35dbe23e0fe3e40f20c06635040000000f22c0f3ab660f3a600474baf80c66b860489e8666efbafc0ced440f20c066350a000000440f22c0", 0x58}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = dup3(r2, r1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/04/05 19:43:44 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x629d09da553f5432, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f00002d7000)=&(0x7f0000000080)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000040)) 2018/04/05 19:43:44 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x40020, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0x50, &(0x7f0000000e40)={0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f80)={0xffffffffffffff9c, 0xffffffffffffff8f, &(0x7f0000002780)}, 0x695a9ca53b4162d5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0x50, &(0x7f0000000fc0)}, 0x3e3) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001080)=r1, 0xfffffffffffffeb4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000080)=r3) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000f00)=0x0) ptrace$getregset(0x4204, r4, 0x6, &(0x7f0000000f40)={&(0x7f0000002800)=""/214, 0xd6}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) recvmsg(r5, &(0x7f00000025c0)={&(0x7f0000000b80)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000c00)=""/248, 0xf8}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/224, 0xe0}], 0x3, &(0x7f0000002500)=""/151, 0x97, 0x1ff}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x8) modify_ldt$write(0x1, &(0x7f0000000b00)={0xd5, 0xffffffff, 0x1000, 0x9, 0x682f, 0x0, 0x5, 0x3f, 0x3, 0xffffffffffffff00}, 0x10) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='cpuset\x00', 0x10, &(0x7f0000000380)="7bff71eacab2ec1c2ce228b533467bc1644c892ae5cf4701f82220b12d600c600df009011a692aa5a889a906379a756e37de47be6004e0bb1e7ef900a7448c336f6b0eca18188eb861") r6 = socket$kcm(0x29, 0x7, 0x0) recvmsg(r6, &(0x7f0000000a40)={&(0x7f0000000440)=@nl=@proc, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/254, 0xfe}, {&(0x7f00000005c0)=""/201, 0xc9}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/175, 0xaf}, {&(0x7f0000000800)=""/159, 0x9f}], 0x5, &(0x7f0000000940)=""/227, 0xe3, 0x9}, 0x2000) mount(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)='./file0/', &(0x7f0000002680)='rpc_pipefs\x00', 0x110c12, &(0x7f00000026c0)="7f2f39ea05b7f295307ba04f52caa2c3306f3272a25215bd80ec605c78f39be27eacda2600c5505c301ae6cd21a4b419d16a37aee479377b688c26fbecf0c1b75d46900e543aacb4cbe2679b27ad668b2a2faff74834c1ce679a71fa7d22ee30b182ecab7dbe2625b69f4aa7e1be4a2f06920b9cbdd32a9aa7979f06b86733aa40b0beb0d2618e82dd82ae955c2eb392ff628bc4c008eb4a46ecb2270c4a") bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x2c) close(r7) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/kvm\x00', 0x0, 0x0) r8 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r8, 0x84, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/05 19:43:44 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000000b40)=""/191, 0xbf, 0x26, 0x0, 0xfffffffffffffeb8) sendto$inet6(r0, &(0x7f0000000240)="296b1df2553eedd9e815419a63d7cf1936fe8d639c6ae9f35533bc28eb1381a9c23747de7391e911a344085e73d8b58520eccfcc4d8063c737dd9da82430c7afd6d315184b4c31687f4143a026358880317f9dab1dbedca6330dfd900765b445a80ec53a179d4dbf5df80868b9639361d6ae2e9deb702ed587f416df24e0aa6b27d088d8b47de20e30b0ba84e6e29c3f8545ad37db1cbc0b704981c94c28757f00d5c78fe1c5ea7ac2877c", 0xab, 0x4, &(0x7f0000000140)={0xa, 0x4e20, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) 2018/04/05 19:43:44 executing program 0: mkdir(&(0x7f0000796000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x1000010) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x3f, 0x800) r3 = accept(r2, &(0x7f0000000240)=@can={0x0, 0x0}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8000}, &(0x7f0000000100)=0x8) connect(r3, &(0x7f0000000000)=@hci={0x1f, r4}, 0x80) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000140)={r5, 0x2e, "88de68c2ee73f2ca307ecbd40389048f9f507acb58027cd4f9f08b0607728dfc3d3692ea2e67e4533d6c9ef1b6ff"}, &(0x7f0000000180)=0x36) r6 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r7 = dup2(r0, r6) r8 = signalfd4(0xffffffffffffffff, &(0x7f000029bff8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r9 = getpid() r10 = gettid() readv(r8, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r9, r10, 0x1) getsockopt$bt_l2cap_L2CAP_CONNINFO(r7, 0x6, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x6) 2018/04/05 19:43:44 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x264, 0x0) connect$unix(r0, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) 2018/04/05 19:43:44 executing program 3: chdir(&(0x7f0000f95000)='./file0\x00') ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1eb082) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000015c0)=0xe8) 2018/04/05 19:43:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f00000016c0)={0x20, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x1}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) [ 77.251366] netlink: 'syz-executor2': attribute type 1 has an invalid length. 2018/04/05 19:43:45 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x40020, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0x50, &(0x7f0000000e40)={0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f80)={0xffffffffffffff9c, 0xffffffffffffff8f, &(0x7f0000002780)}, 0x695a9ca53b4162d5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0x50, &(0x7f0000000fc0)}, 0x3e3) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001080)=r1, 0xfffffffffffffeb4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000080)=r3) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000f00)=0x0) ptrace$getregset(0x4204, r4, 0x6, &(0x7f0000000f40)={&(0x7f0000002800)=""/214, 0xd6}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) recvmsg(r5, &(0x7f00000025c0)={&(0x7f0000000b80)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000c00)=""/248, 0xf8}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/224, 0xe0}], 0x3, &(0x7f0000002500)=""/151, 0x97, 0x1ff}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x8) modify_ldt$write(0x1, &(0x7f0000000b00)={0xd5, 0xffffffff, 0x1000, 0x9, 0x682f, 0x0, 0x5, 0x3f, 0x3, 0xffffffffffffff00}, 0x10) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='cpuset\x00', 0x10, &(0x7f0000000380)="7bff71eacab2ec1c2ce228b533467bc1644c892ae5cf4701f82220b12d600c600df009011a692aa5a889a906379a756e37de47be6004e0bb1e7ef900a7448c336f6b0eca18188eb861") r6 = socket$kcm(0x29, 0x7, 0x0) recvmsg(r6, &(0x7f0000000a40)={&(0x7f0000000440)=@nl=@proc, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/254, 0xfe}, {&(0x7f00000005c0)=""/201, 0xc9}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/175, 0xaf}, {&(0x7f0000000800)=""/159, 0x9f}], 0x5, &(0x7f0000000940)=""/227, 0xe3, 0x9}, 0x2000) mount(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)='./file0/', &(0x7f0000002680)='rpc_pipefs\x00', 0x110c12, &(0x7f00000026c0)="7f2f39ea05b7f295307ba04f52caa2c3306f3272a25215bd80ec605c78f39be27eacda2600c5505c301ae6cd21a4b419d16a37aee479377b688c26fbecf0c1b75d46900e543aacb4cbe2679b27ad668b2a2faff74834c1ce679a71fa7d22ee30b182ecab7dbe2625b69f4aa7e1be4a2f06920b9cbdd32a9aa7979f06b86733aa40b0beb0d2618e82dd82ae955c2eb392ff628bc4c008eb4a46ecb2270c4a") bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x2c) close(r7) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/kvm\x00', 0x0, 0x0) r8 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r8, 0x84, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/05 19:43:45 executing program 2: mlock(&(0x7f000000f000/0x3000)=nil, 0x3000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock2(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000013000/0x2000)=nil, 0x2000) close(r0) 2018/04/05 19:43:45 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x40020, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0x50, &(0x7f0000000e40)={0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f80)={0xffffffffffffff9c, 0xffffffffffffff8f, &(0x7f0000002780)}, 0x695a9ca53b4162d5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0x50, &(0x7f0000000fc0)}, 0x3e3) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001080)=r1, 0xfffffffffffffeb4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000080)=r3) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000f00)=0x0) ptrace$getregset(0x4204, r4, 0x6, &(0x7f0000000f40)={&(0x7f0000002800)=""/214, 0xd6}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) recvmsg(r5, &(0x7f00000025c0)={&(0x7f0000000b80)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000c00)=""/248, 0xf8}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/224, 0xe0}], 0x3, &(0x7f0000002500)=""/151, 0x97, 0x1ff}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x8) modify_ldt$write(0x1, &(0x7f0000000b00)={0xd5, 0xffffffff, 0x1000, 0x9, 0x682f, 0x0, 0x5, 0x3f, 0x3, 0xffffffffffffff00}, 0x10) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='cpuset\x00', 0x10, &(0x7f0000000380)="7bff71eacab2ec1c2ce228b533467bc1644c892ae5cf4701f82220b12d600c600df009011a692aa5a889a906379a756e37de47be6004e0bb1e7ef900a7448c336f6b0eca18188eb861") r6 = socket$kcm(0x29, 0x7, 0x0) recvmsg(r6, &(0x7f0000000a40)={&(0x7f0000000440)=@nl=@proc, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/254, 0xfe}, {&(0x7f00000005c0)=""/201, 0xc9}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/175, 0xaf}, {&(0x7f0000000800)=""/159, 0x9f}], 0x5, &(0x7f0000000940)=""/227, 0xe3, 0x9}, 0x2000) mount(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)='./file0/', &(0x7f0000002680)='rpc_pipefs\x00', 0x110c12, &(0x7f00000026c0)="7f2f39ea05b7f295307ba04f52caa2c3306f3272a25215bd80ec605c78f39be27eacda2600c5505c301ae6cd21a4b419d16a37aee479377b688c26fbecf0c1b75d46900e543aacb4cbe2679b27ad668b2a2faff74834c1ce679a71fa7d22ee30b182ecab7dbe2625b69f4aa7e1be4a2f06920b9cbdd32a9aa7979f06b86733aa40b0beb0d2618e82dd82ae955c2eb392ff628bc4c008eb4a46ecb2270c4a") bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x2c) close(r7) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/kvm\x00', 0x0, 0x0) r8 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r8, 0x84, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/05 19:43:45 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x40020, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0x50, &(0x7f0000000e40)={0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f80)={0xffffffffffffff9c, 0xffffffffffffff8f, &(0x7f0000002780)}, 0x695a9ca53b4162d5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0x50, &(0x7f0000000fc0)}, 0x3e3) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001080)=r1, 0xfffffffffffffeb4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000080)=r3) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000f00)=0x0) ptrace$getregset(0x4204, r4, 0x6, &(0x7f0000000f40)={&(0x7f0000002800)=""/214, 0xd6}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) recvmsg(r5, &(0x7f00000025c0)={&(0x7f0000000b80)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000c00)=""/248, 0xf8}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/224, 0xe0}], 0x3, &(0x7f0000002500)=""/151, 0x97, 0x1ff}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x8) modify_ldt$write(0x1, &(0x7f0000000b00)={0xd5, 0xffffffff, 0x1000, 0x9, 0x682f, 0x0, 0x5, 0x3f, 0x3, 0xffffffffffffff00}, 0x10) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='cpuset\x00', 0x10, &(0x7f0000000380)="7bff71eacab2ec1c2ce228b533467bc1644c892ae5cf4701f82220b12d600c600df009011a692aa5a889a906379a756e37de47be6004e0bb1e7ef900a7448c336f6b0eca18188eb861") r6 = socket$kcm(0x29, 0x7, 0x0) recvmsg(r6, &(0x7f0000000a40)={&(0x7f0000000440)=@nl=@proc, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/254, 0xfe}, {&(0x7f00000005c0)=""/201, 0xc9}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/175, 0xaf}, {&(0x7f0000000800)=""/159, 0x9f}], 0x5, &(0x7f0000000940)=""/227, 0xe3, 0x9}, 0x2000) mount(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)='./file0/', &(0x7f0000002680)='rpc_pipefs\x00', 0x110c12, &(0x7f00000026c0)="7f2f39ea05b7f295307ba04f52caa2c3306f3272a25215bd80ec605c78f39be27eacda2600c5505c301ae6cd21a4b419d16a37aee479377b688c26fbecf0c1b75d46900e543aacb4cbe2679b27ad668b2a2faff74834c1ce679a71fa7d22ee30b182ecab7dbe2625b69f4aa7e1be4a2f06920b9cbdd32a9aa7979f06b86733aa40b0beb0d2618e82dd82ae955c2eb392ff628bc4c008eb4a46ecb2270c4a") bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x2c) close(r7) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/kvm\x00', 0x0, 0x0) r8 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r8, 0x84, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/05 19:43:45 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000000b40)=""/191, 0xbf, 0x26, 0x0, 0xfffffffffffffeb8) sendto$inet6(r0, &(0x7f0000000240)="296b1df2553eedd9e815419a63d7cf1936fe8d639c6ae9f35533bc28eb1381a9c23747de7391e911a344085e73d8b58520eccfcc4d8063c737dd9da82430c7afd6d315184b4c31687f4143a026358880317f9dab1dbedca6330dfd900765b445a80ec53a179d4dbf5df80868b9639361d6ae2e9deb702ed587f416df24e0aa6b27d088d8b47de20e30b0ba84e6e29c3f8545ad37db1cbc0b704981c94c28757f00d5c78fe1c5ea7ac2877c", 0xab, 0x4, &(0x7f0000000140)={0xa, 0x4e20, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) 2018/04/05 19:43:45 executing program 0: mkdir(&(0x7f0000796000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x1000010) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x3f, 0x800) r3 = accept(r2, &(0x7f0000000240)=@can={0x0, 0x0}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8000}, &(0x7f0000000100)=0x8) connect(r3, &(0x7f0000000000)=@hci={0x1f, r4}, 0x80) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000140)={r5, 0x2e, "88de68c2ee73f2ca307ecbd40389048f9f507acb58027cd4f9f08b0607728dfc3d3692ea2e67e4533d6c9ef1b6ff"}, &(0x7f0000000180)=0x36) r6 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r7 = dup2(r0, r6) r8 = signalfd4(0xffffffffffffffff, &(0x7f000029bff8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r9 = getpid() r10 = gettid() readv(r8, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r9, r10, 0x1) getsockopt$bt_l2cap_L2CAP_CONNINFO(r7, 0x6, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x6) 2018/04/05 19:43:45 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x264, 0x0) connect$unix(r0, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) 2018/04/05 19:43:45 executing program 3: chdir(&(0x7f0000f95000)='./file0\x00') ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1eb082) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000015c0)=0xe8) 2018/04/05 19:43:45 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x40020, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0x50, &(0x7f0000000e40)={0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f80)={0xffffffffffffff9c, 0xffffffffffffff8f, &(0x7f0000002780)}, 0x695a9ca53b4162d5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0x50, &(0x7f0000000fc0)}, 0x3e3) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001080)=r1, 0xfffffffffffffeb4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000080)=r3) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000f00)=0x0) ptrace$getregset(0x4204, r4, 0x6, &(0x7f0000000f40)={&(0x7f0000002800)=""/214, 0xd6}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) recvmsg(r5, &(0x7f00000025c0)={&(0x7f0000000b80)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000c00)=""/248, 0xf8}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/224, 0xe0}], 0x3, &(0x7f0000002500)=""/151, 0x97, 0x1ff}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x8) modify_ldt$write(0x1, &(0x7f0000000b00)={0xd5, 0xffffffff, 0x1000, 0x9, 0x682f, 0x0, 0x5, 0x3f, 0x3, 0xffffffffffffff00}, 0x10) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='cpuset\x00', 0x10, &(0x7f0000000380)="7bff71eacab2ec1c2ce228b533467bc1644c892ae5cf4701f82220b12d600c600df009011a692aa5a889a906379a756e37de47be6004e0bb1e7ef900a7448c336f6b0eca18188eb861") r6 = socket$kcm(0x29, 0x7, 0x0) recvmsg(r6, &(0x7f0000000a40)={&(0x7f0000000440)=@nl=@proc, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/254, 0xfe}, {&(0x7f00000005c0)=""/201, 0xc9}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/175, 0xaf}, {&(0x7f0000000800)=""/159, 0x9f}], 0x5, &(0x7f0000000940)=""/227, 0xe3, 0x9}, 0x2000) mount(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)='./file0/', &(0x7f0000002680)='rpc_pipefs\x00', 0x110c12, &(0x7f00000026c0)="7f2f39ea05b7f295307ba04f52caa2c3306f3272a25215bd80ec605c78f39be27eacda2600c5505c301ae6cd21a4b419d16a37aee479377b688c26fbecf0c1b75d46900e543aacb4cbe2679b27ad668b2a2faff74834c1ce679a71fa7d22ee30b182ecab7dbe2625b69f4aa7e1be4a2f06920b9cbdd32a9aa7979f06b86733aa40b0beb0d2618e82dd82ae955c2eb392ff628bc4c008eb4a46ecb2270c4a") bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x2c) close(r7) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/kvm\x00', 0x0, 0x0) r8 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r8, 0x84, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/05 19:43:46 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x40020, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0x50, &(0x7f0000000e40)={0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f80)={0xffffffffffffff9c, 0xffffffffffffff8f, &(0x7f0000002780)}, 0x695a9ca53b4162d5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0x50, &(0x7f0000000fc0)}, 0x3e3) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001080)=r1, 0xfffffffffffffeb4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000080)=r3) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000f00)=0x0) ptrace$getregset(0x4204, r4, 0x6, &(0x7f0000000f40)={&(0x7f0000002800)=""/214, 0xd6}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) recvmsg(r5, &(0x7f00000025c0)={&(0x7f0000000b80)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000c00)=""/248, 0xf8}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/224, 0xe0}], 0x3, &(0x7f0000002500)=""/151, 0x97, 0x1ff}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x8) modify_ldt$write(0x1, &(0x7f0000000b00)={0xd5, 0xffffffff, 0x1000, 0x9, 0x682f, 0x0, 0x5, 0x3f, 0x3, 0xffffffffffffff00}, 0x10) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='cpuset\x00', 0x10, &(0x7f0000000380)="7bff71eacab2ec1c2ce228b533467bc1644c892ae5cf4701f82220b12d600c600df009011a692aa5a889a906379a756e37de47be6004e0bb1e7ef900a7448c336f6b0eca18188eb861") r6 = socket$kcm(0x29, 0x7, 0x0) recvmsg(r6, &(0x7f0000000a40)={&(0x7f0000000440)=@nl=@proc, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/254, 0xfe}, {&(0x7f00000005c0)=""/201, 0xc9}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/175, 0xaf}, {&(0x7f0000000800)=""/159, 0x9f}], 0x5, &(0x7f0000000940)=""/227, 0xe3, 0x9}, 0x2000) mount(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)='./file0/', &(0x7f0000002680)='rpc_pipefs\x00', 0x110c12, &(0x7f00000026c0)="7f2f39ea05b7f295307ba04f52caa2c3306f3272a25215bd80ec605c78f39be27eacda2600c5505c301ae6cd21a4b419d16a37aee479377b688c26fbecf0c1b75d46900e543aacb4cbe2679b27ad668b2a2faff74834c1ce679a71fa7d22ee30b182ecab7dbe2625b69f4aa7e1be4a2f06920b9cbdd32a9aa7979f06b86733aa40b0beb0d2618e82dd82ae955c2eb392ff628bc4c008eb4a46ecb2270c4a") bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x2c) close(r7) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/kvm\x00', 0x0, 0x0) r8 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r8, 0x84, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/05 19:43:46 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x40020, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0x50, &(0x7f0000000e40)={0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f80)={0xffffffffffffff9c, 0xffffffffffffff8f, &(0x7f0000002780)}, 0x695a9ca53b4162d5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0x50, &(0x7f0000000fc0)}, 0x3e3) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001080)=r1, 0xfffffffffffffeb4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000080)=r3) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000f00)=0x0) ptrace$getregset(0x4204, r4, 0x6, &(0x7f0000000f40)={&(0x7f0000002800)=""/214, 0xd6}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) recvmsg(r5, &(0x7f00000025c0)={&(0x7f0000000b80)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000c00)=""/248, 0xf8}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/224, 0xe0}], 0x3, &(0x7f0000002500)=""/151, 0x97, 0x1ff}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x8) modify_ldt$write(0x1, &(0x7f0000000b00)={0xd5, 0xffffffff, 0x1000, 0x9, 0x682f, 0x0, 0x5, 0x3f, 0x3, 0xffffffffffffff00}, 0x10) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='cpuset\x00', 0x10, &(0x7f0000000380)="7bff71eacab2ec1c2ce228b533467bc1644c892ae5cf4701f82220b12d600c600df009011a692aa5a889a906379a756e37de47be6004e0bb1e7ef900a7448c336f6b0eca18188eb861") r6 = socket$kcm(0x29, 0x7, 0x0) recvmsg(r6, &(0x7f0000000a40)={&(0x7f0000000440)=@nl=@proc, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/254, 0xfe}, {&(0x7f00000005c0)=""/201, 0xc9}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/175, 0xaf}, {&(0x7f0000000800)=""/159, 0x9f}], 0x5, &(0x7f0000000940)=""/227, 0xe3, 0x9}, 0x2000) mount(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)='./file0/', &(0x7f0000002680)='rpc_pipefs\x00', 0x110c12, &(0x7f00000026c0)="7f2f39ea05b7f295307ba04f52caa2c3306f3272a25215bd80ec605c78f39be27eacda2600c5505c301ae6cd21a4b419d16a37aee479377b688c26fbecf0c1b75d46900e543aacb4cbe2679b27ad668b2a2faff74834c1ce679a71fa7d22ee30b182ecab7dbe2625b69f4aa7e1be4a2f06920b9cbdd32a9aa7979f06b86733aa40b0beb0d2618e82dd82ae955c2eb392ff628bc4c008eb4a46ecb2270c4a") bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x2c) close(r7) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/kvm\x00', 0x0, 0x0) r8 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r8, 0x84, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/05 19:43:46 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x40020, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0x50, &(0x7f0000000e40)={0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f80)={0xffffffffffffff9c, 0xffffffffffffff8f, &(0x7f0000002780)}, 0x695a9ca53b4162d5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0x50, &(0x7f0000000fc0)}, 0x3e3) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001080)=r1, 0xfffffffffffffeb4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000080)=r3) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000f00)=0x0) ptrace$getregset(0x4204, r4, 0x6, &(0x7f0000000f40)={&(0x7f0000002800)=""/214, 0xd6}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) recvmsg(r5, &(0x7f00000025c0)={&(0x7f0000000b80)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000c00)=""/248, 0xf8}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/224, 0xe0}], 0x3, &(0x7f0000002500)=""/151, 0x97, 0x1ff}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x8) modify_ldt$write(0x1, &(0x7f0000000b00)={0xd5, 0xffffffff, 0x1000, 0x9, 0x682f, 0x0, 0x5, 0x3f, 0x3, 0xffffffffffffff00}, 0x10) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='cpuset\x00', 0x10, &(0x7f0000000380)="7bff71eacab2ec1c2ce228b533467bc1644c892ae5cf4701f82220b12d600c600df009011a692aa5a889a906379a756e37de47be6004e0bb1e7ef900a7448c336f6b0eca18188eb861") r6 = socket$kcm(0x29, 0x7, 0x0) recvmsg(r6, &(0x7f0000000a40)={&(0x7f0000000440)=@nl=@proc, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/254, 0xfe}, {&(0x7f00000005c0)=""/201, 0xc9}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/175, 0xaf}, {&(0x7f0000000800)=""/159, 0x9f}], 0x5, &(0x7f0000000940)=""/227, 0xe3, 0x9}, 0x2000) mount(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)='./file0/', &(0x7f0000002680)='rpc_pipefs\x00', 0x110c12, &(0x7f00000026c0)="7f2f39ea05b7f295307ba04f52caa2c3306f3272a25215bd80ec605c78f39be27eacda2600c5505c301ae6cd21a4b419d16a37aee479377b688c26fbecf0c1b75d46900e543aacb4cbe2679b27ad668b2a2faff74834c1ce679a71fa7d22ee30b182ecab7dbe2625b69f4aa7e1be4a2f06920b9cbdd32a9aa7979f06b86733aa40b0beb0d2618e82dd82ae955c2eb392ff628bc4c008eb4a46ecb2270c4a") bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x2c) close(r7) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/kvm\x00', 0x0, 0x0) r8 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r8, 0x84, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/05 19:43:46 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x40020, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0x50, &(0x7f0000000e40)={0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f80)={0xffffffffffffff9c, 0xffffffffffffff8f, &(0x7f0000002780)}, 0x695a9ca53b4162d5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0x50, &(0x7f0000000fc0)}, 0x3e3) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001080)=r1, 0xfffffffffffffeb4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000080)=r3) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000f00)=0x0) ptrace$getregset(0x4204, r4, 0x6, &(0x7f0000000f40)={&(0x7f0000002800)=""/214, 0xd6}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) recvmsg(r5, &(0x7f00000025c0)={&(0x7f0000000b80)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000c00)=""/248, 0xf8}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/224, 0xe0}], 0x3, &(0x7f0000002500)=""/151, 0x97, 0x1ff}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x8) modify_ldt$write(0x1, &(0x7f0000000b00)={0xd5, 0xffffffff, 0x1000, 0x9, 0x682f, 0x0, 0x5, 0x3f, 0x3, 0xffffffffffffff00}, 0x10) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='cpuset\x00', 0x10, &(0x7f0000000380)="7bff71eacab2ec1c2ce228b533467bc1644c892ae5cf4701f82220b12d600c600df009011a692aa5a889a906379a756e37de47be6004e0bb1e7ef900a7448c336f6b0eca18188eb861") r6 = socket$kcm(0x29, 0x7, 0x0) recvmsg(r6, &(0x7f0000000a40)={&(0x7f0000000440)=@nl=@proc, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/254, 0xfe}, {&(0x7f00000005c0)=""/201, 0xc9}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/175, 0xaf}, {&(0x7f0000000800)=""/159, 0x9f}], 0x5, &(0x7f0000000940)=""/227, 0xe3, 0x9}, 0x2000) mount(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)='./file0/', &(0x7f0000002680)='rpc_pipefs\x00', 0x110c12, &(0x7f00000026c0)="7f2f39ea05b7f295307ba04f52caa2c3306f3272a25215bd80ec605c78f39be27eacda2600c5505c301ae6cd21a4b419d16a37aee479377b688c26fbecf0c1b75d46900e543aacb4cbe2679b27ad668b2a2faff74834c1ce679a71fa7d22ee30b182ecab7dbe2625b69f4aa7e1be4a2f06920b9cbdd32a9aa7979f06b86733aa40b0beb0d2618e82dd82ae955c2eb392ff628bc4c008eb4a46ecb2270c4a") bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x2c) close(r7) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/kvm\x00', 0x0, 0x0) r8 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r8, 0x84, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/05 19:43:46 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x40020, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0x50, &(0x7f0000000e40)={0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f80)={0xffffffffffffff9c, 0xffffffffffffff8f, &(0x7f0000002780)}, 0x695a9ca53b4162d5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0x50, &(0x7f0000000fc0)}, 0x3e3) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001080)=r1, 0xfffffffffffffeb4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000080)=r3) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000f00)=0x0) ptrace$getregset(0x4204, r4, 0x6, &(0x7f0000000f40)={&(0x7f0000002800)=""/214, 0xd6}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) recvmsg(r5, &(0x7f00000025c0)={&(0x7f0000000b80)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000c00)=""/248, 0xf8}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/224, 0xe0}], 0x3, &(0x7f0000002500)=""/151, 0x97, 0x1ff}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x8) modify_ldt$write(0x1, &(0x7f0000000b00)={0xd5, 0xffffffff, 0x1000, 0x9, 0x682f, 0x0, 0x5, 0x3f, 0x3, 0xffffffffffffff00}, 0x10) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='cpuset\x00', 0x10, &(0x7f0000000380)="7bff71eacab2ec1c2ce228b533467bc1644c892ae5cf4701f82220b12d600c600df009011a692aa5a889a906379a756e37de47be6004e0bb1e7ef900a7448c336f6b0eca18188eb861") r6 = socket$kcm(0x29, 0x7, 0x0) recvmsg(r6, &(0x7f0000000a40)={&(0x7f0000000440)=@nl=@proc, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/254, 0xfe}, {&(0x7f00000005c0)=""/201, 0xc9}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/175, 0xaf}, {&(0x7f0000000800)=""/159, 0x9f}], 0x5, &(0x7f0000000940)=""/227, 0xe3, 0x9}, 0x2000) mount(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)='./file0/', &(0x7f0000002680)='rpc_pipefs\x00', 0x110c12, &(0x7f00000026c0)="7f2f39ea05b7f295307ba04f52caa2c3306f3272a25215bd80ec605c78f39be27eacda2600c5505c301ae6cd21a4b419d16a37aee479377b688c26fbecf0c1b75d46900e543aacb4cbe2679b27ad668b2a2faff74834c1ce679a71fa7d22ee30b182ecab7dbe2625b69f4aa7e1be4a2f06920b9cbdd32a9aa7979f06b86733aa40b0beb0d2618e82dd82ae955c2eb392ff628bc4c008eb4a46ecb2270c4a") bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x2c) close(r7) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/kvm\x00', 0x0, 0x0) r8 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r8, 0x84, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/05 19:43:46 executing program 0: mkdir(&(0x7f0000796000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x1000010) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x3f, 0x800) r3 = accept(r2, &(0x7f0000000240)=@can={0x0, 0x0}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8000}, &(0x7f0000000100)=0x8) connect(r3, &(0x7f0000000000)=@hci={0x1f, r4}, 0x80) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000140)={r5, 0x2e, "88de68c2ee73f2ca307ecbd40389048f9f507acb58027cd4f9f08b0607728dfc3d3692ea2e67e4533d6c9ef1b6ff"}, &(0x7f0000000180)=0x36) r6 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r7 = dup2(r0, r6) r8 = signalfd4(0xffffffffffffffff, &(0x7f000029bff8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r9 = getpid() r10 = gettid() readv(r8, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r9, r10, 0x1) getsockopt$bt_l2cap_L2CAP_CONNINFO(r7, 0x6, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x6) 2018/04/05 19:43:46 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000000b40)=""/191, 0xbf, 0x26, 0x0, 0xfffffffffffffeb8) sendto$inet6(r0, &(0x7f0000000240)="296b1df2553eedd9e815419a63d7cf1936fe8d639c6ae9f35533bc28eb1381a9c23747de7391e911a344085e73d8b58520eccfcc4d8063c737dd9da82430c7afd6d315184b4c31687f4143a026358880317f9dab1dbedca6330dfd900765b445a80ec53a179d4dbf5df80868b9639361d6ae2e9deb702ed587f416df24e0aa6b27d088d8b47de20e30b0ba84e6e29c3f8545ad37db1cbc0b704981c94c28757f00d5c78fe1c5ea7ac2877c", 0xab, 0x4, &(0x7f0000000140)={0xa, 0x4e20, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) 2018/04/05 19:43:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000026f000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) sendfile(r1, r2, &(0x7f0000ccb000), 0x400) 2018/04/05 19:43:46 executing program 3: chdir(&(0x7f0000f95000)='./file0\x00') ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1eb082) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000015c0)=0xe8) 2018/04/05 19:43:46 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x264, 0x0) connect$unix(r0, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) 2018/04/05 19:43:46 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x1102}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) clock_gettime(0x0, &(0x7f0000000d40)) 2018/04/05 19:43:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/04/05 19:43:47 executing program 1: accept$ax25(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0xfffffffffffffeed) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x2000000000010d, 0xb, &(0x7f0000003ffc)=""/4, &(0x7f0000000000)=0x4) 2018/04/05 19:43:47 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000de9000)=[@text32={0x20, &(0x7f0000000240)="ea2f3100004f00660f56e466baf80cb831b95d86ef66bafc0cec8fe978dbd2360fc718660f38812cd50050000066bad104ed660f38808d5e00000066baf80cb83232fe83ef66bafc0c66b84f7766efc4c2f9a78f00000000"}], 0x0, 0x1a, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:43:47 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x1) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x40001) 2018/04/05 19:43:47 executing program 1: accept$ax25(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0xfffffffffffffeed) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x2000000000010d, 0xb, &(0x7f0000003ffc)=""/4, &(0x7f0000000000)=0x4) 2018/04/05 19:43:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x1000000000000140, 0x0, [{}, {}, {}, {}, {}]}) 2018/04/05 19:43:47 executing program 1: accept$ax25(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0xfffffffffffffeed) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x2000000000010d, 0xb, &(0x7f0000003ffc)=""/4, &(0x7f0000000000)=0x4) 2018/04/05 19:43:47 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000001380)='sessionid\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_mr_vif\x00') r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000011f9d)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xc, 0x0, &(0x7f0000000440)=[@free_buffer={0x40086303}], 0x0, 0x0, &(0x7f0000000500)}) 2018/04/05 19:43:47 executing program 1: accept$ax25(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0xfffffffffffffeed) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x2000000000010d, 0xb, &(0x7f0000003ffc)=""/4, &(0x7f0000000000)=0x4) 2018/04/05 19:43:47 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f000035c000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x9) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/48, 0x30}], 0x1) 2018/04/05 19:43:47 executing program 6: r0 = socket(0x400000000000010, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000000ba0080080001007f196be0", 0x24) 2018/04/05 19:43:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/04/05 19:43:47 executing program 3: ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f00000000c0)={"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"}) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x101902) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x400) 2018/04/05 19:43:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000002f00)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/04/05 19:43:47 executing program 5: prctl$intptr(0x27, 0x2) 2018/04/05 19:43:47 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_cmd={0x1f}}) 2018/04/05 19:43:47 executing program 1: r0 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x7830, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000500)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400001, 0x0) recvfrom$unix(r2, &(0x7f0000000300)=""/13, 0xd, 0x1d05bcd299327ca9, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x100000802, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000001c0), 0x4) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000700)=""/130) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000440)=""/34) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000680)=0x3f, &(0x7f00000007c0)=0x4) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000a40)=""/246) ioctl$EVIOCGREP(r3, 0x40047451, &(0x7f0000b3c000)=""/174) socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) uname(&(0x7f0000000b40)=""/4096) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000100)={{0x1f, 0xa73f, 0x8001, 0x2, 0x1, 0x4}, 0xf6, 0x6, 0x10000, 0x0, 0x0, "ad694851043b5f247baccf7f11273786ad8a9e112a22986156f1a292193668b687781465f54a02a3112075959a3672a743fac600b12c4edc7c4ca3c407476bdc693480a7c42e2b9a526ab72f7b961c3c5b4261f60c10caa281aa5c97ad0b43153574cae4b1bbfcb66a27e0e603c82470a351ce7af6567f6a43e4812c965c7426"}) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my}, 0x10) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xed, 0x80) recvfrom$ax25(r3, &(0x7f0000000280)=""/5, 0x5, 0x4, &(0x7f00000000c0)={0x3, {"c90200eeaf66ff"}, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0xd8, &(0x7f0000000540)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x8001, @empty, 0xffff}, @in6={0xa, 0x4e20, 0x144, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, @in6={0xa, 0x4e21, 0x3, @loopback={0x0, 0x1}, 0x8}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e21, 0x800, @dev={0xfe, 0x80, [], 0xe}, 0x3}, @in6={0xa, 0x4e20, 0xc0, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, @in6={0xa, 0x4e24, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x5}]}, &(0x7f0000000640)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000006c0)=@sack_info={r5, 0x8, 0x1}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000240), 0x4) [ 80.134365] binder: 7361:7362 BC_FREE_BUFFER u0000000000000000 no match 2018/04/05 19:43:47 executing program 6: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = syz_open_procfs(0x0, &(0x7f00003e2ff6)='net/ptype\x00') pread64(r0, &(0x7f00008c1f77), 0x28, 0x40000000000033) 2018/04/05 19:43:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f00000003c0)=0x2, 0x4) 2018/04/05 19:43:47 executing program 7: setitimer(0x1, &(0x7f0000000fe0)={{0x100000000000, 0x2710}, {0x77359400}}, &(0x7f0000000fe0)) 2018/04/05 19:43:47 executing program 2: r0 = socket$inet(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x1, 0x280, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x2, &(0x7f0000001d80), &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'vcan0\x00', 'syz_tun\x00', 'irlan0\x00', 'syzkaller1\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x120, 0x120, 0x250, [@rateest={'rateest\x00', 0x48, {{'lo\x00', 'gretap0\x00', 0x14}}}, @devgroup={'devgroup\x00', 0x18}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:event_device_t:s0\x00'}}}}]}]}, 0x2f8) [ 80.196543] binder: BINDER_SET_CONTEXT_MGR already set [ 80.223885] binder: 7361:7374 ioctl 40046207 0 returned -16 2018/04/05 19:43:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) r2 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) 2018/04/05 19:43:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000280)={0x0, 0x0}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080)="ac0fbf55c3", 0x5, 0x0, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'ipddp0\x00'}}, 0x80) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, &(0x7f0000000440)="66b8b7d2e5c50f23c80f21f866350c0070000f23f80f1f40000f323d00a0baf80c66b81c6a168e66efbafc0c66eddfaa070036260f0766b8000000000f23c00f21f86635010006000f23f8660fd088670066b97a0800000f32"}], 0x1, 0x0, &(0x7f0000000040), 0x1000000000000072) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000003ffc), &(0x7f0000001ffc)=0x2cb4bdcc3d32ae10) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000200)=r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe0000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="c4e24947470d66b8bf000f00d8653ef767fc66baf80cb8e0fb4f8bef66bafc0c66edb97e0b0000b82ff11332ba000000000f30440f20c03503000000440f22c0c4c185e955d666b8ad000f00d8673636f46485af0c000000", 0x58}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:43:48 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000001380)='sessionid\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_mr_vif\x00') r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000011f9d)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xc, 0x0, &(0x7f0000000440)=[@free_buffer={0x40086303}], 0x0, 0x0, &(0x7f0000000500)}) 2018/04/05 19:43:48 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003f1fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00006a9fef)="e5fcb5bf", 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="ba2000ed66b9800000c00f326635000400000f3066b9200000400f32f0f7950020baf80c66b8740cf28666efbafc0cec66b8050000000f23c00f21f8663500000e000f23f8b81e0b8ec00fc79f0d00f20f7dc966b97e0b000066b84a00000066ba000000000f30", 0x67}], 0x1, 0x0, &(0x7f0000000140), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003500)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @loopback=0x7f000001}}, 0x20}}, {{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0x10}], 0x344}}], 0x2, 0x0) 2018/04/05 19:43:48 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0xffffffff}}) 2018/04/05 19:43:48 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002f8fc8)={0x0, 0x0, &(0x7f0000002000)}, 0x8001) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) [ 80.357295] binder: BINDER_SET_CONTEXT_MGR already set [ 80.370160] binder: 7393:7398 ioctl 40046207 0 returned -16 [ 80.430166] binder: 7393:7398 Acquire 1 refcount change on invalid ref 0 ret -22 [ 80.469366] binder: 7393:7398 Acquire 1 refcount change on invalid ref 0 ret -22 2018/04/05 19:43:48 executing program 2: memfd_create(&(0x7f000000e000)='\x00 ', 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@assoc_value, &(0x7f00000006c0)=0x8) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port1\x00', 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) 2018/04/05 19:43:48 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8000, &(0x7f0000000040), 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="256370757365746574683014656d30262d405b657468312700") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000decfe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000300)=0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xfffffffffffffffe]}) [ 80.472066] binder: 7408:7410 BC_FREE_BUFFER u0000000000000000 no match [ 80.497347] binder: BINDER_SET_CONTEXT_MGR already set 2018/04/05 19:43:48 executing program 1: r0 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x7830, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000500)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400001, 0x0) recvfrom$unix(r2, &(0x7f0000000300)=""/13, 0xd, 0x1d05bcd299327ca9, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x100000802, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000001c0), 0x4) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000700)=""/130) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000440)=""/34) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000680)=0x3f, &(0x7f00000007c0)=0x4) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000a40)=""/246) ioctl$EVIOCGREP(r3, 0x40047451, &(0x7f0000b3c000)=""/174) socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) uname(&(0x7f0000000b40)=""/4096) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000100)={{0x1f, 0xa73f, 0x8001, 0x2, 0x1, 0x4}, 0xf6, 0x6, 0x10000, 0x0, 0x0, "ad694851043b5f247baccf7f11273786ad8a9e112a22986156f1a292193668b687781465f54a02a3112075959a3672a743fac600b12c4edc7c4ca3c407476bdc693480a7c42e2b9a526ab72f7b961c3c5b4261f60c10caa281aa5c97ad0b43153574cae4b1bbfcb66a27e0e603c82470a351ce7af6567f6a43e4812c965c7426"}) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my}, 0x10) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xed, 0x80) recvfrom$ax25(r3, &(0x7f0000000280)=""/5, 0x5, 0x4, &(0x7f00000000c0)={0x3, {"c90200eeaf66ff"}, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0xd8, &(0x7f0000000540)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x8001, @empty, 0xffff}, @in6={0xa, 0x4e20, 0x144, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, @in6={0xa, 0x4e21, 0x3, @loopback={0x0, 0x1}, 0x8}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e21, 0x800, @dev={0xfe, 0x80, [], 0xe}, 0x3}, @in6={0xa, 0x4e20, 0xc0, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, @in6={0xa, 0x4e24, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x5}]}, &(0x7f0000000640)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000006c0)=@sack_info={r5, 0x8, 0x1}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000240), 0x4) 2018/04/05 19:43:48 executing program 6: r0 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x7830, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000500)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400001, 0x0) recvfrom$unix(r2, &(0x7f0000000300)=""/13, 0xd, 0x1d05bcd299327ca9, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x100000802, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000001c0), 0x4) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000700)=""/130) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000440)=""/34) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000680)=0x3f, &(0x7f00000007c0)=0x4) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000a40)=""/246) ioctl$EVIOCGREP(r3, 0x40047451, &(0x7f0000b3c000)=""/174) socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) uname(&(0x7f0000000b40)=""/4096) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000100)={{0x1f, 0xa73f, 0x8001, 0x2, 0x1, 0x4}, 0xf6, 0x6, 0x10000, 0x0, 0x0, "ad694851043b5f247baccf7f11273786ad8a9e112a22986156f1a292193668b687781465f54a02a3112075959a3672a743fac600b12c4edc7c4ca3c407476bdc693480a7c42e2b9a526ab72f7b961c3c5b4261f60c10caa281aa5c97ad0b43153574cae4b1bbfcb66a27e0e603c82470a351ce7af6567f6a43e4812c965c7426"}) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my}, 0x10) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xed, 0x80) recvfrom$ax25(r3, &(0x7f0000000280)=""/5, 0x5, 0x4, &(0x7f00000000c0)={0x3, {"c90200eeaf66ff"}, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0xd8, &(0x7f0000000540)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x8001, @empty, 0xffff}, @in6={0xa, 0x4e20, 0x144, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, @in6={0xa, 0x4e21, 0x3, @loopback={0x0, 0x1}, 0x8}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e21, 0x800, @dev={0xfe, 0x80, [], 0xe}, 0x3}, @in6={0xa, 0x4e20, 0xc0, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, @in6={0xa, 0x4e24, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x5}]}, &(0x7f0000000640)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000006c0)=@sack_info={r5, 0x8, 0x1}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000240), 0x4) 2018/04/05 19:43:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/62, 0x3e}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x600210) pread64(r0, &(0x7f0000000040)=""/21, 0x15, 0x0) pwritev(r0, &(0x7f0000000040), 0x19d, 0x0) [ 80.534796] binder: 7393:7398 ioctl 40046207 0 returned -16 2018/04/05 19:43:48 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000001380)='sessionid\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_mr_vif\x00') r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000011f9d)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xc, 0x0, &(0x7f0000000440)=[@free_buffer={0x40086303}], 0x0, 0x0, &(0x7f0000000500)}) [ 80.732411] binder: 7440:7441 BC_FREE_BUFFER u0000000000000000 no match 2018/04/05 19:43:49 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8000, &(0x7f0000000040), 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="256370757365746574683014656d30262d405b657468312700") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000decfe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000300)=0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xfffffffffffffffe]}) 2018/04/05 19:43:49 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8000, &(0x7f0000000040), 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="256370757365746574683014656d30262d405b657468312700") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000decfe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000300)=0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xfffffffffffffffe]}) 2018/04/05 19:43:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000692ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 2018/04/05 19:43:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) 2018/04/05 19:43:49 executing program 1: r0 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x7830, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000500)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400001, 0x0) recvfrom$unix(r2, &(0x7f0000000300)=""/13, 0xd, 0x1d05bcd299327ca9, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x100000802, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000001c0), 0x4) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000700)=""/130) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000440)=""/34) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000680)=0x3f, &(0x7f00000007c0)=0x4) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000a40)=""/246) ioctl$EVIOCGREP(r3, 0x40047451, &(0x7f0000b3c000)=""/174) socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) uname(&(0x7f0000000b40)=""/4096) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000100)={{0x1f, 0xa73f, 0x8001, 0x2, 0x1, 0x4}, 0xf6, 0x6, 0x10000, 0x0, 0x0, "ad694851043b5f247baccf7f11273786ad8a9e112a22986156f1a292193668b687781465f54a02a3112075959a3672a743fac600b12c4edc7c4ca3c407476bdc693480a7c42e2b9a526ab72f7b961c3c5b4261f60c10caa281aa5c97ad0b43153574cae4b1bbfcb66a27e0e603c82470a351ce7af6567f6a43e4812c965c7426"}) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my}, 0x10) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xed, 0x80) recvfrom$ax25(r3, &(0x7f0000000280)=""/5, 0x5, 0x4, &(0x7f00000000c0)={0x3, {"c90200eeaf66ff"}, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0xd8, &(0x7f0000000540)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x8001, @empty, 0xffff}, @in6={0xa, 0x4e20, 0x144, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, @in6={0xa, 0x4e21, 0x3, @loopback={0x0, 0x1}, 0x8}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e21, 0x800, @dev={0xfe, 0x80, [], 0xe}, 0x3}, @in6={0xa, 0x4e20, 0xc0, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, @in6={0xa, 0x4e24, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x5}]}, &(0x7f0000000640)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000006c0)=@sack_info={r5, 0x8, 0x1}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000240), 0x4) 2018/04/05 19:43:49 executing program 6: r0 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x7830, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000500)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400001, 0x0) recvfrom$unix(r2, &(0x7f0000000300)=""/13, 0xd, 0x1d05bcd299327ca9, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x100000802, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000001c0), 0x4) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000700)=""/130) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000440)=""/34) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000680)=0x3f, &(0x7f00000007c0)=0x4) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000a40)=""/246) ioctl$EVIOCGREP(r3, 0x40047451, &(0x7f0000b3c000)=""/174) socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) uname(&(0x7f0000000b40)=""/4096) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000100)={{0x1f, 0xa73f, 0x8001, 0x2, 0x1, 0x4}, 0xf6, 0x6, 0x10000, 0x0, 0x0, "ad694851043b5f247baccf7f11273786ad8a9e112a22986156f1a292193668b687781465f54a02a3112075959a3672a743fac600b12c4edc7c4ca3c407476bdc693480a7c42e2b9a526ab72f7b961c3c5b4261f60c10caa281aa5c97ad0b43153574cae4b1bbfcb66a27e0e603c82470a351ce7af6567f6a43e4812c965c7426"}) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my}, 0x10) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xed, 0x80) recvfrom$ax25(r3, &(0x7f0000000280)=""/5, 0x5, 0x4, &(0x7f00000000c0)={0x3, {"c90200eeaf66ff"}, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0xd8, &(0x7f0000000540)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x8001, @empty, 0xffff}, @in6={0xa, 0x4e20, 0x144, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, @in6={0xa, 0x4e21, 0x3, @loopback={0x0, 0x1}, 0x8}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e21, 0x800, @dev={0xfe, 0x80, [], 0xe}, 0x3}, @in6={0xa, 0x4e20, 0xc0, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, @in6={0xa, 0x4e24, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x5}]}, &(0x7f0000000640)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000006c0)=@sack_info={r5, 0x8, 0x1}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000240), 0x4) 2018/04/05 19:43:49 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000001380)='sessionid\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_mr_vif\x00') r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000011f9d)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xc, 0x0, &(0x7f0000000440)=[@free_buffer={0x40086303}], 0x0, 0x0, &(0x7f0000000500)}) 2018/04/05 19:43:49 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8000, &(0x7f0000000040), 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="256370757365746574683014656d30262d405b657468312700") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000decfe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000300)=0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xfffffffffffffffe]}) [ 81.440083] random: crng init done [ 81.490384] binder: 7458:7460 BC_FREE_BUFFER u0000000000000000 no match 2018/04/05 19:43:49 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000692ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 2018/04/05 19:43:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000692ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 2018/04/05 19:43:49 executing program 6: r0 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x7830, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000500)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400001, 0x0) recvfrom$unix(r2, &(0x7f0000000300)=""/13, 0xd, 0x1d05bcd299327ca9, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x100000802, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000001c0), 0x4) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000700)=""/130) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000440)=""/34) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000680)=0x3f, &(0x7f00000007c0)=0x4) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000a40)=""/246) ioctl$EVIOCGREP(r3, 0x40047451, &(0x7f0000b3c000)=""/174) socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) uname(&(0x7f0000000b40)=""/4096) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000100)={{0x1f, 0xa73f, 0x8001, 0x2, 0x1, 0x4}, 0xf6, 0x6, 0x10000, 0x0, 0x0, "ad694851043b5f247baccf7f11273786ad8a9e112a22986156f1a292193668b687781465f54a02a3112075959a3672a743fac600b12c4edc7c4ca3c407476bdc693480a7c42e2b9a526ab72f7b961c3c5b4261f60c10caa281aa5c97ad0b43153574cae4b1bbfcb66a27e0e603c82470a351ce7af6567f6a43e4812c965c7426"}) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my}, 0x10) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xed, 0x80) recvfrom$ax25(r3, &(0x7f0000000280)=""/5, 0x5, 0x4, &(0x7f00000000c0)={0x3, {"c90200eeaf66ff"}, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0xd8, &(0x7f0000000540)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x8001, @empty, 0xffff}, @in6={0xa, 0x4e20, 0x144, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, @in6={0xa, 0x4e21, 0x3, @loopback={0x0, 0x1}, 0x8}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e21, 0x800, @dev={0xfe, 0x80, [], 0xe}, 0x3}, @in6={0xa, 0x4e20, 0xc0, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, @in6={0xa, 0x4e24, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x5}]}, &(0x7f0000000640)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000006c0)=@sack_info={r5, 0x8, 0x1}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000240), 0x4) 2018/04/05 19:43:49 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8000, &(0x7f0000000040), 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="256370757365746574683014656d30262d405b657468312700") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000decfe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000300)=0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xfffffffffffffffe]}) 2018/04/05 19:43:49 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8000, &(0x7f0000000040), 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="256370757365746574683014656d30262d405b657468312700") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000decfe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000300)=0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xfffffffffffffffe]}) 2018/04/05 19:43:49 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8000, &(0x7f0000000040), 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="256370757365746574683014656d30262d405b657468312700") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000decfe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000300)=0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xfffffffffffffffe]}) 2018/04/05 19:43:49 executing program 1: r0 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x7830, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000500)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400001, 0x0) recvfrom$unix(r2, &(0x7f0000000300)=""/13, 0xd, 0x1d05bcd299327ca9, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x100000802, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000001c0), 0x4) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000700)=""/130) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000440)=""/34) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000680)=0x3f, &(0x7f00000007c0)=0x4) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000a40)=""/246) ioctl$EVIOCGREP(r3, 0x40047451, &(0x7f0000b3c000)=""/174) socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) uname(&(0x7f0000000b40)=""/4096) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000100)={{0x1f, 0xa73f, 0x8001, 0x2, 0x1, 0x4}, 0xf6, 0x6, 0x10000, 0x0, 0x0, "ad694851043b5f247baccf7f11273786ad8a9e112a22986156f1a292193668b687781465f54a02a3112075959a3672a743fac600b12c4edc7c4ca3c407476bdc693480a7c42e2b9a526ab72f7b961c3c5b4261f60c10caa281aa5c97ad0b43153574cae4b1bbfcb66a27e0e603c82470a351ce7af6567f6a43e4812c965c7426"}) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my}, 0x10) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xed, 0x80) recvfrom$ax25(r3, &(0x7f0000000280)=""/5, 0x5, 0x4, &(0x7f00000000c0)={0x3, {"c90200eeaf66ff"}, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0xd8, &(0x7f0000000540)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x8001, @empty, 0xffff}, @in6={0xa, 0x4e20, 0x144, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, @in6={0xa, 0x4e21, 0x3, @loopback={0x0, 0x1}, 0x8}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e21, 0x800, @dev={0xfe, 0x80, [], 0xe}, 0x3}, @in6={0xa, 0x4e20, 0xc0, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, @in6={0xa, 0x4e24, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x5}]}, &(0x7f0000000640)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000006c0)=@sack_info={r5, 0x8, 0x1}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000240), 0x4) 2018/04/05 19:43:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000692ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 2018/04/05 19:43:49 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000692ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 2018/04/05 19:43:49 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8000, &(0x7f0000000040), 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="256370757365746574683014656d30262d405b657468312700") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000decfe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000300)=0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xfffffffffffffffe]}) 2018/04/05 19:43:49 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8000, &(0x7f0000000040), 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="256370757365746574683014656d30262d405b657468312700") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000decfe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000300)=0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xfffffffffffffffe]}) 2018/04/05 19:43:49 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8000, &(0x7f0000000040), 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="256370757365746574683014656d30262d405b657468312700") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000decfe0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000300)=0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xfffffffffffffffe]}) 2018/04/05 19:43:49 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000692ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 2018/04/05 19:43:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000692ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 2018/04/05 19:43:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') 2018/04/05 19:43:49 executing program 6: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180), 0x10) 2018/04/05 19:43:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$can_raw(r1, &(0x7f0000000840)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000000380)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5ebb1b98dd28e231"}, 0x95f6}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x8, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/94, 0x5e}}, {{&(0x7f0000002f40)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x0, 0x0) 2018/04/05 19:43:49 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000000080)=""/1, &(0x7f0000000000)=0x1) 2018/04/05 19:43:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') 2018/04/05 19:43:49 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89fa, &(0x7f0000000040)={'sit0\x00\x00$\x00', @ifru_addrs=@nfc={0x27}}) 2018/04/05 19:43:49 executing program 0: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r0, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r1, r2) 2018/04/05 19:43:49 executing program 5: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000140)="220000001e0007ffe901000509001600000916abfe03a7f21900ffff050000000100", 0x22) 2018/04/05 19:43:50 executing program 0: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r0, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r1, r2) 2018/04/05 19:43:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') 2018/04/05 19:43:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rfkill\x00', 0x10080, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000680)=""/4096) socket$vsock_dgram(0x28, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000016c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000768000), &(0x7f0000000080), &(0x7f0000349000)={r2, r3+10000000}, &(0x7f0000f14000)={&(0x7f0000001680), 0x8}) r4 = dup(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f000042d000)=@sack_info={0x0, 0x61, 0x1}, 0xc) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x2, 0x448, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x9, 0x8, 0x0, 'sit0\x00', 'nr0\x00', 'yam0\x00', 'bond0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [0xff, 0x0, 0xff, 0x0, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1a}, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], 0xa0, 0x1d0, 0x300, [@state={'state\x00', 0x8, {{0x80000000}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:crond_exec_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:mount_tmp_t:s0\x00'}}}}, {{{0x15, 0x0, 0x8137, 'ip6tnl0\x00', 'yam0\x00', 'syz_tun\x00', 'bcsf0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0x0, 0xff, 0x0, 0xff], @random="8c0c241916d7", [0x0, 0xff, 0xff], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"0fed6970d38959a97f69776c2874e425ec79c3b818d14fa393ee74ed6f14"}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x4c0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc\x00', 0x200, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000580)=0x7, 0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000600)={0x4}, 0x1) 2018/04/05 19:43:50 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x128, 0x160, 0x1b0, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, [], [], 0x0, 0x0, 0x30, 0x3a}}}, @mark_m={'mark_m\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x2b8) 2018/04/05 19:43:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000073e000), &(0x7f0000a52000)=0x4) 2018/04/05 19:43:50 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000fee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x81) io_setup(0x5, &(0x7f0000005ff8)=0x0) io_submit(r1, 0x1, &(0x7f0000005ff0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000005000)}]) 2018/04/05 19:43:50 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x40}], 0x1, &(0x7f00000001c0)={r2}, &(0x7f0000000200), 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/04/05 19:43:50 executing program 2: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f00008a6000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f00009e2000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000088000/0x1000)=nil, 0x1000) shmat(0xffffffffffffffff, &(0x7f00009a2000/0x3000)=nil, 0x2000) shmat(0x0, &(0x7f00004cb000/0x1000)=nil, 0x2000) r0 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x7000) shmdt(r0) 2018/04/05 19:43:50 executing program 6: syz_emit_ethernet(0x3a, &(0x7f000000bfc5)={@empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x7, 0x0, 0x5, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "63d8fc101d49e954"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, 0x0) 2018/04/05 19:43:50 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080), 0x1) 2018/04/05 19:43:50 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101040) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000001c0)={0x4, 0x9, [{0x705, 0x0, 0x20}, {0x4, 0x0, 0x200}, {0x100000000, 0x0, 0x4}, {0x10000, 0x0, 0x6}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0x0, 0x8001}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x200}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r4, &(0x7f0000000240)={0xa, 0x4e21, 0x57a147b6}, 0x1c) recvfrom$ipx(r4, &(0x7f0000000100), 0x0, 0x21, &(0x7f0000000140)={0x4, 0x5c3f, 0xf9f, "e91848bacf2a", 0x7781}, 0x10) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000fc2000)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/04/05 19:43:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') [ 83.277821] cannot load conntrack support for proto=7 2018/04/05 19:43:51 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_mr_cache\x00') sendfile(r0, r0, &(0x7f0000a2effc)=0x20000, 0x1001001) 2018/04/05 19:43:51 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) [ 83.335652] cannot load conntrack support for proto=7 2018/04/05 19:43:51 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/05 19:43:51 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="81081800001d000000010054409d0954", 0x10) r1 = accept(r0, 0x0, &(0x7f0000000180)) sendmsg$nl_crypto(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[]}, 0x1}, 0x0) sendto$ax25(r1, &(0x7f00000001c0)="f9ea82596ab16bbcd75e2db22e92ee43f7b3f95c783b2d0325f387f5e0af097bee2a5f4dec9d89fbd07fc526b9c96e31b7f959b1c25c19a9ba2452c04dd6844ff1370527b1035ba7768c67c23f7157d01c6c9cb324d44683f6a67bf8d5d91e998970a6282fcdc5b754fb744375ccf157f5eafd13b46686c028abc4241024cf6feb", 0x81, 0x0, &(0x7f0000000140)={0x3, {"b209bb1f27b889"}}, 0x10) 2018/04/05 19:43:52 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000dac000), &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000001, 0x0) 2018/04/05 19:43:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) 2018/04/05 19:43:52 executing program 0: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r0, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r1, r2) 2018/04/05 19:43:52 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) getsockopt$ipx_IPX_TYPE(0xffffffffffffffff, 0x100, 0x1, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000003c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}}}, &(0x7f0000000600)=0xe8) getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000840)) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="36000000130047f10701c1b00e000000000000000100000009ef18ffff00f132050014006e3590f61b5f5c8cff80fabbc59f9191d93a", 0x36) 2018/04/05 19:43:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000012000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0x2ab, 0x0, &(0x7f0000008000)={0xa, 0x0, 0xf, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/05 19:43:52 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000013000)) 2018/04/05 19:43:52 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1044, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0xfffffffffffffdb9, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = getpid() fcntl$setown(r1, 0x8, r3) kcmp(r3, r0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 2018/04/05 19:43:52 executing program 6: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001faf)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18", 0x4f, 0x0, &(0x7f0000000fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000), &(0x7f0000001ffd)=0x10) [ 84.442879] netlink: 14 bytes leftover after parsing attributes in process `syz-executor4'. 2018/04/05 19:43:52 executing program 5: r0 = memfd_create(&(0x7f0000000040)="7c6d1759334e3b64bd7944389deb79c9a09d5422173124569bfce0bad8fc9e3ac90aa2bb20752acfd250ee25a595fb71e1ea654e977d6f9e32394f0904254223e81395ff348a8d99a41e0e9f2ca72fb13f544432d4740532708e9b3b9b9c41abcd80f0eb989456796f82a92d2d8ae34b1413ff87afbc2832c2a75d9aaca4be01baa7", 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 2018/04/05 19:43:52 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) 2018/04/05 19:43:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000033e000)="170000001a001bed0000132100f404fffffffffffffff7", 0x17) 2018/04/05 19:43:52 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000223fd4)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001700)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000016c0)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f0000000180)=@bind_ip={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x9, @dev={0xfe, 0x80}, 0x7}, r1}}, 0x30) write$rdma_cm(r0, &(0x7f0000000040)=@listen={0x7, 0x8, 0xfa00, {r1}}, 0xff88) 2018/04/05 19:43:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000000f68)={0x0, @in6={{0xa, 0x4e20}}, 0x0, 0x9}, 0x98) 2018/04/05 19:43:52 executing program 1: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x0, &(0x7f000045affc)="02080000", 0x4) 2018/04/05 19:43:52 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'pids', 0x20}]}, 0x6) 2018/04/05 19:43:52 executing program 6: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x9, 0x40000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee1fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000240)=""/227) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="a2", 0x1) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e64ff8), 0x6) socket$can_raw(0x1d, 0x3, 0x1) 2018/04/05 19:43:53 executing program 7: r0 = syz_open_dev$tun(&(0x7f00000d4000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x18, 0x0, 0x37c) getsockname$ax25(0xffffffffffffffff, &(0x7f0000992ff0), &(0x7f0000000a0b)=0x10) fsetxattr(r0, &(0x7f0000af1fe8)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000000800000000000000", 0xc, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00009dcff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) fcntl$setstatus(r1, 0x4, 0x42000) sendto$inet(r1, &(0x7f0000de2fff), 0x0, 0x20000815, &(0x7f0000a57000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) shutdown(r1, 0x1) clock_settime(0x0, &(0x7f0000000240)={0x77359400}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@broadcast=0xffffffff, @dev={0xac, 0x14, 0x14, 0x15}, 0x1, 0x1, [@local={0xac, 0x14, 0x14, 0xaa}]}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000180)=0xc) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) 2018/04/05 19:43:53 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/05 19:43:53 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0xa0000, 0x0) close(r1) syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000005c0)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)=ANY=[@ANYBLOB="040000000000000000f00100", @ANYBLOB="000000000000000005f00000000000005300000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) sync() ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x1, r1}) close(r0) 2018/04/05 19:43:53 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) r1 = gettid() getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x3, 0x84, [], 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/132}, &(0x7f00000001c0)=0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5) fcntl$setown(r2, 0x8, r1) ppoll(&(0x7f0000000200)=[{r2}, {r3}], 0x2, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280), 0x8) fcntl$setsig(r2, 0xa, 0x12) dup3(r0, r3, 0x0) tkill(r1, 0x16) 2018/04/05 19:43:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000010bfc8)={0x0, 0x0, &(0x7f0000a8fff0)={&(0x7f0000e16000)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0xffffffffffffff9a}]}, 0x18}, 0x1}, 0x0) 2018/04/05 19:43:53 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000001000), 0x8) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x2013, r0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000005000), &(0x7f0000000ffc), &(0x7f0000003000)) 2018/04/05 19:43:54 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1044, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0xfffffffffffffdb9, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = getpid() fcntl$setown(r1, 0x8, r3) kcmp(r3, r0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 2018/04/05 19:43:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3bff4)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000062000)) 2018/04/05 19:43:54 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000c9cff0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{{}, 0x0, 0x100000001}, {}], 0x30) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000433000)=""/176) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40100, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)=""/76) 2018/04/05 19:43:54 executing program 0: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r0, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r1, r2) 2018/04/05 19:43:54 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000840)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400000, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0x1a, @remote={0xfe, 0x80, [], 0xbb}, 0x6cb}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000140)={0x1, 0x5, 0x64c}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000900)='net/dev_snmp6\x00') getdents64(r2, &(0x7f0000271fb8)=""/72, 0x2f) 2018/04/05 19:43:54 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, r1, 0x0, 0x5) openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x46, &(0x7f0000000280), 0x4) getsockopt$inet6_mtu(r2, 0x29, 0x46, &(0x7f0000000000), &(0x7f0000000040)=0x4) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0300000000000000652a3d2cbc1ef0f6021b3515fc7677704bc436044904e778bb84095969d205c4564787b047eca0884f48561cee82bc23d8bf96280f93e2959ba7ff935b6f9385e0b434cab4889e6f02a48aefa87f80e22dbaa5e7743fcdb8fb6c3e38a8c4e80ac59fa52187f7db1317b6fbf581b66f9c94f1f18e9a48ef56080007d6f28603dbb6a7f77133f922d0b9360a9ccf491a495bb6e6b464ad271c5d05b14afb2875c9d0cf63afbd2804184f1f032b1511e14366e5b1553fa27d7b"], 0x1, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x80000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000080)=[{0xe, 0xffffffffffffffff}, {0x7d09942ad9ae073f, 0x1}, {0xe, 0x4928}, {0x3, 0x1f}, {0x0, 0x2161}, {0x0, 0xff}, {0x8, 0x7}, {0x2, 0x400}, {0x2, 0x7}], 0x9) mkdirat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x1ff) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) msgsnd(0x0, &(0x7f00004adff7)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(0x0, 0x0) 2018/04/05 19:43:54 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2271, &(0x7f0000001000)) 2018/04/05 19:43:54 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0xa0000, 0x0) close(r1) syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000005c0)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)=ANY=[@ANYBLOB="040000000000000000f00100", @ANYBLOB="000000000000000005f00000000000005300000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) sync() ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x1, r1}) close(r0) 2018/04/05 19:43:54 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000330000)=0xfec, 0x4) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) 2018/04/05 19:43:54 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f000048b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fbd000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x2011, r0, 0x0) 2018/04/05 19:43:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0xfffffffffffffffe) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 2018/04/05 19:43:54 executing program 7: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="1f00000056000d6dfcffff05bc0203030701ff2104173f8100000002000039", 0x1f) recvmsg$netrom(r0, &(0x7f0000000400)={&(0x7f000029eff0)=@ax25={0x3, {"091c7b55e8647a"}}, 0x10, &(0x7f0000bcc000), 0x0, &(0x7f0000000040)}, 0x0) 2018/04/05 19:43:54 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0xa0000, 0x0) close(r1) syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000005c0)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)=ANY=[@ANYBLOB="040000000000000000f00100", @ANYBLOB="000000000000000005f00000000000005300000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) sync() ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x1, r1}) close(r0) 2018/04/05 19:43:54 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f000048b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fbd000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x2011, r0, 0x0) 2018/04/05 19:43:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000071000040000000a370e3ea"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:43:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000140)={0x14, 0x22, 0x105, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) [ 86.693084] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 2018/04/05 19:43:54 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1044, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0xfffffffffffffdb9, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = getpid() fcntl$setown(r1, 0x8, r3) kcmp(r3, r0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 2018/04/05 19:43:54 executing program 7: clock_gettime(0xfffbffeffffffff7, &(0x7f0000a82ff0)) 2018/04/05 19:43:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) getresuid(&(0x7f0000001100), &(0x7f0000001140), &(0x7f0000001180)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='a\x00') r2 = syz_open_dev$sg(&(0x7f00000011c0)='/dev/sg#\x00', 0xffffffffffff5b50, 0x400000) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000001200)={0x79, 0x0, [0x40]}) read(r0, &(0x7f0000000080)=""/4096, 0xc) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000010c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/04/05 19:43:54 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f000048b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fbd000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x2011, r0, 0x0) 2018/04/05 19:43:54 executing program 0: r0 = socket$inet(0x10, 0x2, 0x6) sendmsg(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000006ff0)=[{&(0x7f0000005000)="10000000150061dd18c84c16290c729b", 0x10}], 0x1, &(0x7f0000001f88)}, 0x0) 2018/04/05 19:43:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d36000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb9952989", 0xb) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000003080)='&', 0x1}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000001700)={&(0x7f0000001440)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001600)=""/193, 0xc1}, 0x0) 2018/04/05 19:43:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/05 19:43:54 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0xa0000, 0x0) close(r1) syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000005c0)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)=ANY=[@ANYBLOB="040000000000000000f00100", @ANYBLOB="000000000000000005f00000000000005300000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) sync() ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x1, r1}) close(r0) 2018/04/05 19:43:55 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) 2018/04/05 19:43:55 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f000048b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fbd000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x2011, r0, 0x0) 2018/04/05 19:43:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/05 19:43:55 executing program 0: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000267ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) 2018/04/05 19:43:55 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prlimit64(0x0, 0x7, &(0x7f0000d41000), &(0x7f0000eebff0)) prlimit64(0x0, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000040)="b9800000c00f3235001000000f30b8010000000f01d936670f01c9b805000000b98b8400000f01d966b8e2008ed8260f23d3f2602e3e0f0766b817008ec0b84f0000000f23c80f21f835080000000f23f8", 0x51}], 0x1, 0x10, &(0x7f0000000180)=[@cr0={0x0, 0x20000030}, @cstype0={0x4, 0xe}], 0x2) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000005000)={0x4}) 2018/04/05 19:43:55 executing program 4: mkdir(&(0x7f0000030ffa)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus/file0\x00', 0x880c0, 0x0) truncate(&(0x7f000003c000)='./bus/file0\x00', 0xe88c) mmap(&(0x7f0000004000/0xc000)=nil, 0xc000, 0x0, 0x12, r0, 0x0) clone(0x0, &(0x7f0000b17fff), &(0x7f000067e000), &(0x7f0000000200), &(0x7f0000000140)) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) 2018/04/05 19:43:55 executing program 7: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x10, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x18f) 2018/04/05 19:43:55 executing program 6: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)={0x20, 0x6c1ac53b}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8a", 0x1}], 0x1) close(r0) close(r1) 2018/04/05 19:43:55 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1044, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0xfffffffffffffdb9, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = getpid() fcntl$setown(r1, 0x8, r3) kcmp(r3, r0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 2018/04/05 19:43:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) 2018/04/05 19:43:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/05 19:43:55 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000808000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) 2018/04/05 19:43:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4000000004d032, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) 2018/04/05 19:43:55 executing program 6: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)={0x20, 0x6c1ac53b}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8a", 0x1}], 0x1) close(r0) close(r1) 2018/04/05 19:43:55 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x22081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) close(r0) 2018/04/05 19:43:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000090000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000c6c000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/04/05 19:43:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/05 19:43:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d36000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7be", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000003080)="26fe6bbd22e1c516390d2def920057d19b8834c5f714cf28a5f622f9a64db7c134e76f50cc0e0ee56f0defcca50b1193fb7047512fe18f51719fca6026c58c80ff0b0bc389779cc6dcff86353e65b9762dc50a5f44059df2e170abc6589ac48030b9e1b75ebefea6b5e9ee4dc386ee149e41b0d09f970e0f4862943c663255f686e860dffa32d20315d40570c3014594", 0x90}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000001700)={&(0x7f0000001440)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001600)=""/193, 0xc1}, 0x0) 2018/04/05 19:43:55 executing program 6: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)={0x20, 0x6c1ac53b}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8a", 0x1}], 0x1) close(r0) close(r1) 2018/04/05 19:43:56 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000264ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000003000)=ANY=[@ANYRES32=0x0, @ANYBLOB='oHW'], 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000002ff0)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)) 2018/04/05 19:43:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00009f5000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000000300)=ANY=[]}, 0x1}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 2018/04/05 19:43:56 executing program 4: mkdir(&(0x7f00000ee000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000d14ffc)='./file0\x00', &(0x7f00009cf000)='ramfs\x00', 0x2000000, &(0x7f000081f000)) r0 = open(&(0x7f0000001180)='./file0/bus\x00', 0x141046, 0xffffffffffffffff) pwritev(r0, &(0x7f0000a5cf60)=[{&(0x7f000049efb9)='Z', 0x1}], 0x1, 0x0) 2018/04/05 19:43:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$can_raw(r1, &(0x7f0000477000)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000240)={&(0x7f0000000000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "b5a419fb5df128c83ad9430362a22a5abf1e4123efccc641602c2da3630b58d04766c58b254ff2a965ccb226c8c7355c33306c99adaa0aa59006f8dc9b01b737"}, 0x333}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x8, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/94, 0x5e}}, {{&(0x7f0000002f40)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x0, 0x0) 2018/04/05 19:43:56 executing program 6: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)={0x20, 0x6c1ac53b}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8a", 0x1}], 0x1) close(r0) close(r1) 2018/04/05 19:43:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x8902, 0xffffffffffffffff) 2018/04/05 19:43:56 executing program 2: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000454000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f0000922ffc), &(0x7f0000000080), &(0x7f0000c12000)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 2018/04/05 19:43:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002380)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f0000003940)=[{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, &(0x7f0000000280)="52336689256c48ecc3c5201e270f6c04e3382f1bbd481336d2afc22daa36cc54bb270d8b785433f6f96805e3ee7d9dc9236bb7d3ebf6a39c66103695a62edd7d7e90acf42e8119983b7ccae6a861095e4177117021af92ad695b51cb3ce53c5a9d95a66f9cd48fae14d2810343a00a86ad989bb325ad3f37e51f7c0048880ee4e24a5e7300b7762f8bbae98d0c023f23", 0x90, 0x0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x80) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x60, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/05 19:43:56 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000007000)={0x7fff}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/04/05 19:43:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "6df1733d7a8a242fd899e0633f5fcea8fb5a550ed80ebba4d909c7a124d8ac39add13dc93a80f22ff9fd35a844f3e8b5ade4e5935137af6fe251190634435dca", "6aaba7a936009867bd21673a08478220febadc5ca0c0caf1f4833b9ff18a89a285f049691fdaee090426b5018b54096bdaacf1e7a2fb27febc2e8d7b46599493", "ecd2881042e088581e6e599a5591e6c882e32e7ea6697b93d32112b2bc83d72a"}) 2018/04/05 19:43:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 2018/04/05 19:43:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000ef6ffc)=0x7fd, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x80, 0x4) 2018/04/05 19:43:56 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000ea7cfa)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c000e2", 0x8, 0x4, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@echo_reply={0x81}}}}}}, 0x0) 2018/04/05 19:43:56 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000130009046908000081000001000000400300000045000107000a001419001a000400020006ffe8fe000000070001010c00f41ee400", 0x39}], 0x1) 2018/04/05 19:43:56 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a9346dabcd4067ec57"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x400000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009010000eaf83a0000000000c6eee83e24e98ae6c232229c478c9ed09164b4c0", 0x26) 2018/04/05 19:43:56 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0xff, 0x0, 0x0, 0x0, "57497953bbddfca90380635373f20fd63a7d69996efa0b6d80730b29d82dff5b084c180a9b492c257675d2b6"}, 0x0, [], {0x77359400}}) 2018/04/05 19:43:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x7, 0x1, [0x0]}, 0xa) 2018/04/05 19:43:56 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) gettid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000080)) readv(0xffffffffffffffff, &(0x7f000058c000), 0x0) 2018/04/05 19:43:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000a16000)=[{{}, 0x1, 0x47, 0x2}, {}], 0x30) 2018/04/05 19:43:56 executing program 0: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa}}}, 0x32) setsockopt(r0, 0x400000000000111, 0x2, &(0x7f0000000000)="4f4610cf", 0x4) 2018/04/05 19:43:56 executing program 2: perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a73000)}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/05 19:43:56 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000b3d000)={0x0, 0x30, 0x0, @thr={&(0x7f000022f000), &(0x7f0000298000)}}, &(0x7f0000a7e000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000d9efe0)={{0x0, 0x1c9c380}}, &(0x7f0000ef9fe0)) 2018/04/05 19:43:56 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 2018/04/05 19:43:56 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000130009046908000081000001000000400300000045000107000a001419001a000400020006ffe8fe000000070001010c00f41ee400", 0x39}], 0x1) 2018/04/05 19:43:57 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$setptracer(0x59616d61, r0) prctl$setptracer(0x59616d61, r0) 2018/04/05 19:43:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x7, 0x1, [0x0]}, 0xa) 2018/04/05 19:43:57 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a9346dabcd4067ec57"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x400000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009010000eaf83a0000000000c6eee83e24e98ae6c232229c478c9ed09164b4c0", 0x26) 2018/04/05 19:43:57 executing program 0: syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) 2018/04/05 19:43:57 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000003000)='trusted\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a}, &(0x7f0000013ff5)='/dev/vcsa#\x00', 0x0) 2018/04/05 19:43:57 executing program 1: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000000080)=""/34, 0x22) r0 = syz_open_procfs(0x0, &(0x7f0000337ff2)='timers\x00') signalfd(r0, &(0x7f00000000c0)={0x81}, 0x8) close(r0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000aa000000ac29698654fa888731fb9c4e5f2e53163b25f15bcd138885740e2b53435291dad2c0de5885c18e87e0617ca404f7835e151217988148531ae700b24ad5cfa1455d52bec45352daf38fba59fdc30bae5688c79bc964a74c68c69a779dd15672c4799c70edd6e5c9246f015f3c32f2d297fbabbe537f3fe4eebe4a507417d32de44c7625ecf38e46eb7646ebccc7b6b450dcf5cc0f7007c1f5b3a1c194f25aaba8f08463f009c8de2f5a"]) [ 89.440680] Dead loop on virtual device ip6_vti0, fix it urgently! [ 89.499224] Dead loop on virtual device ip6_vti0, fix it urgently! 2018/04/05 19:43:57 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000b3d000)={0x0, 0x30, 0x0, @thr={&(0x7f000022f000), &(0x7f0000298000)}}, &(0x7f0000a7e000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000d9efe0)={{0x0, 0x1c9c380}}, &(0x7f0000ef9fe0)) 2018/04/05 19:43:57 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000130009046908000081000001000000400300000045000107000a001419001a000400020006ffe8fe000000070001010c00f41ee400", 0x39}], 0x1) 2018/04/05 19:43:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000fd6000), 0x0) 2018/04/05 19:43:57 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a9346dabcd4067ec57"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x400000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009010000eaf83a0000000000c6eee83e24e98ae6c232229c478c9ed09164b4c0", 0x26) 2018/04/05 19:43:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x7, 0x1, [0x0]}, 0xa) 2018/04/05 19:43:57 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000d4000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000af1fe8)=@known='system.posix_acl_access\x00', &(0x7f0000c56000)="020000000400000090746e00", 0x4, 0x0) 2018/04/05 19:43:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r1 = socket(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@dev={0xfe, 0x80}}, 0x14) write(r1, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) 2018/04/05 19:43:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd017700908229fa3653a90c61075342", 0x10}]) 2018/04/05 19:43:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000005fec)={0x0, 0x0, 0x3}) pkey_mprotect(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000005fe0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) 2018/04/05 19:43:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000003ff0)={0x1d}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000), 0x0) close(r0) 2018/04/05 19:43:57 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a9346dabcd4067ec57"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x400000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009010000eaf83a0000000000c6eee83e24e98ae6c232229c478c9ed09164b4c0", 0x26) 2018/04/05 19:43:57 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000b3d000)={0x0, 0x30, 0x0, @thr={&(0x7f000022f000), &(0x7f0000298000)}}, &(0x7f0000a7e000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000d9efe0)={{0x0, 0x1c9c380}}, &(0x7f0000ef9fe0)) 2018/04/05 19:43:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "b09bf0"}}) 2018/04/05 19:43:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x7, 0x1, [0x0]}, 0xa) 2018/04/05 19:43:57 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000130009046908000081000001000000400300000045000107000a001419001a000400020006ffe8fe000000070001010c00f41ee400", 0x39}], 0x1) 2018/04/05 19:43:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)='keyring\x00', r0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f00000003c0)) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) keyctl$get_persistent(0x16, 0x0, r2) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000500), 0x8) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f00000001c0)={0x1ff, 0x0, 0x1, 0x0, "5afd4f2a688e74016ca842e40490739f6e1d1376195616011c0be61b51bf5148c1dcdff00ca3710c0d9fe192", 0x80000000}) 2018/04/05 19:43:57 executing program 0: r0 = syz_open_dev$urandom(&(0x7f0000008ff3)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f0000001000)=""/175, 0xaf) 2018/04/05 19:43:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00009ddfe4)={&(0x7f0000188ffa)={0x10}, 0xc, &(0x7f0000056ff8)={&(0x7f0000ae5000)=@ipv4_getroute={0x14, 0x1a, 0x503, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/04/05 19:43:57 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x8, 0x4800) r2 = add_key(&(0x7f0000001480)='big_key\x00', &(0x7f00000014c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001500)="31b91c667ec59a5cdaee7de7b19cbe13af6a948306043f50219462fa23bba64fe571fbfd3ebae70c52262cd1a5899cbaf229bf4cffed75b2b239e7ad854c41fda3d5d4e4df594607093fe1bf215d03a7ec", 0x51, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00000013c0)='user\x00', &(0x7f0000001400)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001440)="bec21da8ea103899be2781601cf695266ee785e8b13bcde1826f10b02343acb3960fde7d4f22de10cdfc4fe3751019299a7e356e0eb7", 0x36, 0x0) keyctl$instantiate_iov(0x14, r3, &(0x7f0000001380)=[{&(0x7f0000000380)="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", 0x1000}], 0x1, r4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@rand_addr, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) keyctl$unlink(0x9, r4, r2) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000001580)={0x5, [0x1, 0x6, 0x4, 0x9, 0x4]}, &(0x7f00000015c0)=0xe) getsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffcc9) shmctl$SHM_UNLOCK(0x0, 0xc) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r6) 2018/04/05 19:43:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f00000065c0)=[{r0}], 0x1, 0x80000000) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000640)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)={0x0, r1}) 2018/04/05 19:43:57 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000fa6000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f00000000c0), &(0x7f0000000100)=0x4) io_setup(0x401, &(0x7f0000fa5000)=0x0) io_getevents(r2, 0x2, 0x2, &(0x7f0000af2fc0)=[{}, {}], &(0x7f0000fa5ff0)={0x0, 0xfffffffffffff000}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000c32000)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)}]) lookup_dcookie(0x3f, &(0x7f0000000140)=""/88, 0x58) 2018/04/05 19:43:57 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@l2, 0x1ae, &(0x7f0000000180)=[{&(0x7f0000001440)=""/131, 0xff03}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000180)=""/138, 0x8a}, {&(0x7f0000000240)=""/233, 0xe9}], 0x4, &(0x7f0000000380)=""/4096, 0x726}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000340)=@nfc={0x27, 0x7fff, 0x1ff}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001500)}, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x380, &(0x7f0000000100), 0xa7, &(0x7f0000000200)}, 0x0) 2018/04/05 19:43:57 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4122, &(0x7f0000005e0b)) 2018/04/05 19:43:57 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000b3d000)={0x0, 0x30, 0x0, @thr={&(0x7f000022f000), &(0x7f0000298000)}}, &(0x7f0000a7e000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000d9efe0)={{0x0, 0x1c9c380}}, &(0x7f0000ef9fe0)) 2018/04/05 19:43:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)='keyring\x00', r0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f00000003c0)) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) keyctl$get_persistent(0x16, 0x0, r2) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000500), 0x8) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f00000001c0)={0x1ff, 0x0, 0x1, 0x0, "5afd4f2a688e74016ca842e40490739f6e1d1376195616011c0be61b51bf5148c1dcdff00ca3710c0d9fe192", 0x80000000}) 2018/04/05 19:43:57 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/05 19:43:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$fiemap(r0, 0xc0c0583b, &(0x7f0000000080)) 2018/04/05 19:43:57 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@l2, 0x1ae, &(0x7f0000000180)=[{&(0x7f0000001440)=""/131, 0xff03}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000180)=""/138, 0x8a}, {&(0x7f0000000240)=""/233, 0xe9}], 0x4, &(0x7f0000000380)=""/4096, 0x726}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000340)=@nfc={0x27, 0x7fff, 0x1ff}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001500)}, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x380, &(0x7f0000000100), 0xa7, &(0x7f0000000200)}, 0x0) 2018/04/05 19:43:57 executing program 0: accept(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50081, 0xe0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1f}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [0xff, 0xff]}, 0x9}}, 0xdb, 0x7fffffff, 0x0, 0xa634, 0x20}, 0x98) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x0) setsockopt(r2, 0x800000010d, 0x80000000000b, &(0x7f00001a8ffc)="06000000", 0x4) [ 90.203150] binder_alloc: binder_alloc_mmap_handler: 8068 20000000-20002000 already mapped failed -16 2018/04/05 19:43:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f00000065c0)=[{r0}], 0x1, 0x80000000) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000640)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)={0x0, r1}) 2018/04/05 19:43:58 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x1000000000000000, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x800) getpeername$unix(r1, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='&ppp1eth1)em1wlan0em0eth1!vmnet1lo\x00') mmap(&(0x7f0000448000/0x3000)=nil, 0x3000, 0x2000008, 0x11, r0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2f6c) splice(r0, &(0x7f0000000040), r0, &(0x7f00000000c0), 0x8001, 0x4) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 2018/04/05 19:43:58 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x105541, 0x0) pwrite64(r0, &(0x7f0000000200)="fe", 0x1, 0x0) 2018/04/05 19:43:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)='keyring\x00', r0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f00000003c0)) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) keyctl$get_persistent(0x16, 0x0, r2) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000500), 0x8) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f00000001c0)={0x1ff, 0x0, 0x1, 0x0, "5afd4f2a688e74016ca842e40490739f6e1d1376195616011c0be61b51bf5148c1dcdff00ca3710c0d9fe192", 0x80000000}) 2018/04/05 19:43:58 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000fa6000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f00000000c0), &(0x7f0000000100)=0x4) io_setup(0x401, &(0x7f0000fa5000)=0x0) io_getevents(r2, 0x2, 0x2, &(0x7f0000af2fc0)=[{}, {}], &(0x7f0000fa5ff0)={0x0, 0xfffffffffffff000}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000c32000)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)}]) lookup_dcookie(0x3f, &(0x7f0000000140)=""/88, 0x58) 2018/04/05 19:43:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000001680)=@pptp={0x0, 0x0, {0x0, @multicast1}}, 0x80, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/157, 0x9d}}, {{&(0x7f0000001900)=@rc, 0x80, &(0x7f0000001a00), 0x0, &(0x7f0000001a40)=""/51, 0x33}}], 0x2, 0x2, &(0x7f0000001b80)={0x77359400}) 2018/04/05 19:43:58 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@l2, 0x1ae, &(0x7f0000000180)=[{&(0x7f0000001440)=""/131, 0xff03}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000180)=""/138, 0x8a}, {&(0x7f0000000240)=""/233, 0xe9}], 0x4, &(0x7f0000000380)=""/4096, 0x726}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000340)=@nfc={0x27, 0x7fff, 0x1ff}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001500)}, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x380, &(0x7f0000000100), 0xa7, &(0x7f0000000200)}, 0x0) 2018/04/05 19:43:58 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d34ff0)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)) 2018/04/05 19:43:58 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@l2, 0x1ae, &(0x7f0000000180)=[{&(0x7f0000001440)=""/131, 0xff03}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000180)=""/138, 0x8a}, {&(0x7f0000000240)=""/233, 0xe9}], 0x4, &(0x7f0000000380)=""/4096, 0x726}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000340)=@nfc={0x27, 0x7fff, 0x1ff}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001500)}, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x380, &(0x7f0000000100), 0xa7, &(0x7f0000000200)}, 0x0) 2018/04/05 19:43:58 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000018000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "84eef8", 0x0, 0x3a, 0x0, @dev={0xfe, 0x80}, @loopback={0x0, 0x1}, [], "e5e95b2b740cdaa2"}}}}}}}, 0x0) 2018/04/05 19:43:58 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x2000000004c, 0x0, 0x0) 2018/04/05 19:43:58 executing program 4: madvise(&(0x7f000085b000/0x4000)=nil, 0x4000, 0x1) 2018/04/05 19:43:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)='keyring\x00', r0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f00000003c0)) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) keyctl$get_persistent(0x16, 0x0, r2) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000500), 0x8) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f00000001c0)={0x1ff, 0x0, 0x1, 0x0, "5afd4f2a688e74016ca842e40490739f6e1d1376195616011c0be61b51bf5148c1dcdff00ca3710c0d9fe192", 0x80000000}) 2018/04/05 19:43:59 executing program 0: perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) 2018/04/05 19:43:59 executing program 1: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000affc0), &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000e0000)='stack\x00') readv(r0, &(0x7f000066dff0)=[{&(0x7f00008ad000)=""/178, 0xb2}], 0x1) r1 = getpid() process_vm_readv(r1, &(0x7f0000de4000)=[{&(0x7f00009e0000)=""/225, 0xe1}], 0x1, &(0x7f0000d65fb8)=[{&(0x7f000082efb5)=""/75, 0x4b}], 0x1, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x26102, 0x0) 2018/04/05 19:44:00 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000f8d000)='smaps\x00') mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) readv(r1, &(0x7f0000d3bff0)=[{&(0x7f00003ce000)=""/4096, 0x1000}], 0x1) 2018/04/05 19:44:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)=@ipv6_delroute={0x24, 0x19, 0x11, 0x0, 0x0, {0xa, 0xb4}, [@RTA_IIF={0x8, 0x1}]}, 0x24}, 0x1}, 0x0) 2018/04/05 19:44:00 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r1, &(0x7f0000000000)="16", 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) write$tun(r0, &(0x7f0000000340)={@pi, @hdr, @x25={0x0, 0x0, 0x0, "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"}}, 0xcc4) 2018/04/05 19:44:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) fchown(r1, 0x0, 0x0) 2018/04/05 19:44:00 executing program 1: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000affc0), &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000e0000)='stack\x00') readv(r0, &(0x7f000066dff0)=[{&(0x7f00008ad000)=""/178, 0xb2}], 0x1) r1 = getpid() process_vm_readv(r1, &(0x7f0000de4000)=[{&(0x7f00009e0000)=""/225, 0xe1}], 0x1, &(0x7f0000d65fb8)=[{&(0x7f000082efb5)=""/75, 0x4b}], 0x1, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x26102, 0x0) 2018/04/05 19:44:00 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x2) r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000002c0)=""/159, 0x9f}, 0x0) sendmsg$kcm(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="8c", 0x1}], 0x1, &(0x7f0000001780)}, 0x0) 2018/04/05 19:44:00 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f00000065c0)=[{r0}], 0x1, 0x80000000) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000640)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)={0x0, r1}) 2018/04/05 19:44:00 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000fa6000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f00000000c0), &(0x7f0000000100)=0x4) io_setup(0x401, &(0x7f0000fa5000)=0x0) io_getevents(r2, 0x2, 0x2, &(0x7f0000af2fc0)=[{}, {}], &(0x7f0000fa5ff0)={0x0, 0xfffffffffffff000}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000c32000)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)}]) lookup_dcookie(0x3f, &(0x7f0000000140)=""/88, 0x58) 2018/04/05 19:44:00 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x400000000004, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000219ff0)={0x77359400}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)) exit(0x0) 2018/04/05 19:44:00 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10800a}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000035c0)={'nr0\x00'}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000004c0)=""/252) finit_module(r1, &(0x7f0000000080)='/dev/snd/timer\x00', 0x3) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000600)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000005c0)={0x0, r2}) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/212}, {&(0x7f0000000280)=""/176}, {&(0x7f0000000340)=""/154}, {&(0x7f0000000400)=""/88}], 0x10000000000003e1) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000003600)={@empty, 0x2e}) r3 = memfd_create(&(0x7f0000000680)='@\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r3, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) socket$unix(0x1, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xd1, &(0x7f00000000c0), 0x4) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f0000000000), 0x4) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x100000001, 0x158, 0xfffffffffffffe01}, 0xc) 2018/04/05 19:44:00 executing program 4: semget$private(0x0, 0x4004, 0x0) 2018/04/05 19:44:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)) 2018/04/05 19:44:00 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) [ 92.497473] binder: BINDER_SET_CONTEXT_MGR already set [ 92.505189] binder: 8168:8175 ioctl 40046207 0 returned -16 [ 92.531157] netlink: 224 bytes leftover after parsing attributes in process `syz-executor4'. [ 92.556152] netlink: 224 bytes leftover after parsing attributes in process `syz-executor4'. 2018/04/05 19:44:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)) 2018/04/05 19:44:01 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 2018/04/05 19:44:01 executing program 7: prctl$intptr(0x29, 0xffffffffffff0000) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001fc8)={&(0x7f0000005ff0)=@in={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10, &(0x7f0000eff000), 0x0, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/04/05 19:44:01 executing program 1: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000affc0), &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000e0000)='stack\x00') readv(r0, &(0x7f000066dff0)=[{&(0x7f00008ad000)=""/178, 0xb2}], 0x1) r1 = getpid() process_vm_readv(r1, &(0x7f0000de4000)=[{&(0x7f00009e0000)=""/225, 0xe1}], 0x1, &(0x7f0000d65fb8)=[{&(0x7f000082efb5)=""/75, 0x4b}], 0x1, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x26102, 0x0) 2018/04/05 19:44:01 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) 2018/04/05 19:44:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f00000065c0)=[{r0}], 0x1, 0x80000000) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000640)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)={0x0, r1}) 2018/04/05 19:44:01 executing program 2: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r1) keyctl$unlink(0x9, r1, r1) 2018/04/05 19:44:01 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000fa6000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f00000000c0), &(0x7f0000000100)=0x4) io_setup(0x401, &(0x7f0000fa5000)=0x0) io_getevents(r2, 0x2, 0x2, &(0x7f0000af2fc0)=[{}, {}], &(0x7f0000fa5ff0)={0x0, 0xfffffffffffff000}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000c32000)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)}]) lookup_dcookie(0x3f, &(0x7f0000000140)=""/88, 0x58) 2018/04/05 19:44:01 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x630, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000000), &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]}, 0x6a8) [ 93.565196] netlink: 224 bytes leftover after parsing attributes in process `syz-executor4'. [ 93.574566] syz-executor5 (8208) used greatest stack depth: 13992 bytes left 2018/04/05 19:44:01 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 2018/04/05 19:44:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)) 2018/04/05 19:44:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8108180000", 0x5) r1 = accept(r0, 0x0, &(0x7f0000000200)=0xb08888d7187d8a4a) sendto$inet(r1, &(0x7f0000000140), 0x334, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/05 19:44:01 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) [ 93.695177] netlink: 224 bytes leftover after parsing attributes in process `syz-executor4'. [ 93.725470] Unknown options in mask fcff 2018/04/05 19:44:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @multicast1=0xe0000001}, 0xc) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x1c, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/05 19:44:01 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000275fc8)={0x0, 0x0, &(0x7f0000737fd0)=[{&(0x7f0000000040)="f40e9a619b64907bf1df7d593e58b848613e0431b8c62a3ad6e0070a627de9680bd0a4c717db4090bbfbb59e47e83100ab1a532c4764170fe1855d9cfa84cb69c439afe3c173215f5c35a48ab2b0492d81871f45b967c87053765bf9983475890671c39a9718f96e4ca7", 0x6a}], 0x1, &(0x7f0000001080)=[@iv={0x18, 0x117, 0x2}, @op={0x18, 0x117, 0x3}], 0x30}, 0x0) 2018/04/05 19:44:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)) 2018/04/05 19:44:01 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) [ 93.824627] netlink: 224 bytes leftover after parsing attributes in process `syz-executor4'. 2018/04/05 19:44:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) add_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000280)="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", 0xe26, 0xfffffffffffffff8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f0000000040)={@mcast1, 0x0}, &(0x7f0000000100)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000140)={r6, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f00000010c0)=""/214) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="66b8a2000f00d8650f06c4e12358870000000067650f350f23ef0f01cf66baa00066edc4c2a3f701b9800000c00f3235000400000f300f22dc", 0x39}], 0x1, 0x0, &(0x7f0000000080)=[@efer={0x2, 0x400}, @cr0={0x0, 0x10001}], 0x13b) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/04/05 19:44:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00008a8ff0)={0x0, 0x2c, &(0x7f0000d22000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @in6={0xa}]}, &(0x7f0000000000)=0x10) 2018/04/05 19:44:02 executing program 7: r0 = socket$inet(0x2, 0x8000000000003, 0x32) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c650000000000003d22bb000000e2ccf405bd9e5d690de64c09196200001900000000000000000000000000001f0000000600000068050000f8010000e8000000f8010000e800000000000000d0040000d0"], 0x1) 2018/04/05 19:44:02 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x1) flock(r0, 0x2) flock(r1, 0xffffffffffeffffd) 2018/04/05 19:44:02 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000a6a000)=[&(0x7f0000603000/0x3000)=nil], 0x0, &(0x7f000075c000), 0x0) 2018/04/05 19:44:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000), 0x0, &(0x7f0000000ff0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r1) close(r2) close(r0) 2018/04/05 19:44:02 executing program 1: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000affc0), &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000e0000)='stack\x00') readv(r0, &(0x7f000066dff0)=[{&(0x7f00008ad000)=""/178, 0xb2}], 0x1) r1 = getpid() process_vm_readv(r1, &(0x7f0000de4000)=[{&(0x7f00009e0000)=""/225, 0xe1}], 0x1, &(0x7f0000d65fb8)=[{&(0x7f000082efb5)=""/75, 0x4b}], 0x1, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x26102, 0x0) 2018/04/05 19:44:02 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f00008d9ffb)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000f19edc)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8b", 0xc0, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r3, r2}, &(0x7f0000000180)=""/42, 0x2a, &(0x7f0000000140)={&(0x7f0000000200)={'sha256\x00'}}) 2018/04/05 19:44:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="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") preadv(r0, &(0x7f0000005000)=[{&(0x7f0000000240)=""/1, 0x1}], 0x100000000000016d, 0x10000000000000) 2018/04/05 19:44:02 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000001ff6)='/dev/vcs#\x00', 0x0, 0x0) nanosleep(&(0x7f0000000ff0), &(0x7f0000001ff0)={0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000ff0)={r1}, 0x67891ffe3778051d) 2018/04/05 19:44:02 executing program 5: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff01000000010000000000000007e77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000080)}, 0x0) close(r0) 2018/04/05 19:44:02 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x1d}, 0x10, &(0x7f0000000400)={&(0x7f0000000380)={0x5, 0x400, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x9}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a2693f762d11f33d"}}, 0x48}, 0x1}, 0x0) 2018/04/05 19:44:02 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000220000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000200)) 2018/04/05 19:44:02 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f00008d9ffb)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000f19edc)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8b", 0xc0, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r3, r2}, &(0x7f0000000180)=""/42, 0x2a, &(0x7f0000000140)={&(0x7f0000000200)={'sha256\x00'}}) 2018/04/05 19:44:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'dummy0\x00', 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x1, r1}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/04/05 19:44:02 executing program 4: clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000828ffe)) mknod(&(0x7f0000000000)='./file0\x00', 0x1000000000001040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)) r0 = gettid() execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000001540), &(0x7f00000015c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000015) 2018/04/05 19:44:02 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000680)={'ip6gre0\x00', @ifru_flags=0x4000}) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080)=0xffffffffffff1088, 0x4) 2018/04/05 19:44:02 executing program 3: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x1c7}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x7}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/04/05 19:44:03 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f00008d9ffb)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000f19edc)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8b", 0xc0, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r3, r2}, &(0x7f0000000180)=""/42, 0x2a, &(0x7f0000000140)={&(0x7f0000000200)={'sha256\x00'}}) 2018/04/05 19:44:03 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000220000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000200)) 2018/04/05 19:44:03 executing program 5: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 2018/04/05 19:44:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$nl_generic(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x11, @pid=r1}]}, 0x1c}, 0x1}, 0x0) 2018/04/05 19:44:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) clock_gettime(0x0, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x10001, 0x46, 0x7, 0x38c4, 0x5754, 0x7, 0x6, 0x40, 0xe265, 0x4, 0x3, 0x9, 0x6}, {0x0, 0x3eb, 0x6, 0xfaf8, 0x3f, 0x3, 0x1f, 0x8, 0x0, 0x996, 0xffffffffffffffcc, 0x9, 0x3}, {0x9, 0x79, 0xc6, 0x6, 0x8, 0xdc1, 0xfffffffffffffc3b, 0x897, 0x1, 0x4, 0xb5e, 0x40, 0x4}], 0x80000000}) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x1, &(0x7f0000000080)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x20500, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{r2, r3/1000+10000}, 0x3, 0x1}, {{0x77359400}, 0x10001, 0x40, 0x20000000005}, {}], 0xff19) 2018/04/05 19:44:03 executing program 4: clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000828ffe)) mknod(&(0x7f0000000000)='./file0\x00', 0x1000000000001040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)) r0 = gettid() execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000001540), &(0x7f00000015c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000015) 2018/04/05 19:44:03 executing program 0: r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) accept4$packet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0x14, 0x800) r2 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f00000005c0)={"95016c2f54494d4552000000000000001ed400"}, &(0x7f0000000600)=0x52b) r3 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000040)=0x5, 0x4) socketpair(0x0, 0x7, 0x9e, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6(0xa, 0x800, 0xa) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000480)={0x1f, 0x4, 0x3, 0x6, 0x1f, 0x102000000000, 0x2}, 0xc) setsockopt$inet_dccp_int(r4, 0x21, 0x6, &(0x7f0000000540)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000c779e140a3d8da9f4910513ccc244484340efa5bc747b273a8518714149d6f9e3dc9760775f9d1243ae3508eac0a7aaa58e688e0ee17fe810ed67f39fcd1e5cdc42107c001453fc2fed3628d3bfd755c3e964b37cbd11e57e74a1b0154069aa4c5b79ad424263ea901ec9c", @ANYRES32=0x0], &(0x7f0000000100)=0x2) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f00000004c0)=""/116, &(0x7f0000000140)=0x74) sendmsg$can_raw(r5, &(0x7f0000000900)={&(0x7f0000000580)={0x1d, r1}, 0x10, &(0x7f00000008c0)={&(0x7f0000000840)=@can={{0x1, 0x2}, 0x1, 0x1, 0x0, 0x0, "9088ca7a5727629d"}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x104) accept$inet6(r5, &(0x7f0000000680), &(0x7f00000006c0)=0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'dummy0\x00', r1}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x4e23, 0x2, 0x4e23, 0x2, 0xa, 0x20, 0x20, 0xff, r7, r8}, {0x80000000, 0x2, 0x19, 0x3d4c, 0x100, 0x8, 0x6, 0x7}, {0x1f, 0x3f, 0x5, 0x1}, 0x200, 0x0, 0x1, 0xfffffffffffffffd, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0xe}, 0x4d5, 0x33}, 0x2, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x3505, 0x4, 0x1, 0x3ff, 0x507, 0xbd89, 0x9}}, 0xe8) setsockopt$inet6_int(r5, 0x29, 0xcb, &(0x7f0000000000)=0x1, 0x1) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000400)={0x5, 0x0, 0x0, 0xe}, 0x15f) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) 2018/04/05 19:44:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001240)={'erspan0\x00', &(0x7f0000001200)=@ethtool_channels={0x3c}}) 2018/04/05 19:44:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f000048fff0)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000080)=""/1, &(0x7f0000561ffc)) 2018/04/05 19:44:03 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x1) mmap(&(0x7f0000ac6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, "19bbc6d2e56f878b807306701a155079e559b617efe5a074d2f9472f24c23826c35abb5e1935e310cc5529b9"}, 0x0, 0x0, 0xfffffffffffff68e, 0x0, 0x0, 0x0, "0fc937bc754ab5507e405e443c754c324198710f9db1f6b627bc855e42a7b14d44f2636d647b1bfee0a46975049925af347375bdd625cbcae63ff479ad21b6be", &(0x7f0000000340)=']{\x00', 0x3, [], [0x0, 0x0, 0x1]}) mkdir(&(0x7f0000000940)='./file1\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f00000006c0)={0x0, 0x80000000, 0x0, 0x36, &(0x7f0000000640)=""/54, 0x9, &(0x7f0000000680)=""/9, 0x1000, &(0x7f0000000980)=""/4096}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) move_pages(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ac9000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil], &(0x7f00000002c0)=[0x0, 0xff, 0x9], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000500), 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f000039c000), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x0, 0xffff}, 0x14) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r3 = memfd_create(&(0x7f0000000380)='/dev/ptmx.', 0x3) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0xf, 0xd, "6df1733d7a8a242fd899e0633f5fcea8fb5a550ed80ebba4d909c7a124d8ac39add13dc93a80f22ff9fd35a844f3e8b5ade4e5935137af6fe251190634435dca", "6aaba7a936009867bd21673a08478220febadc5ca0c0caf1f4833b9ff18a89a285f049691fdaee090426b5018b54096bdaacf1e7a2fb27febc2e8d7b46599493", "ecd2881042e088581e6e599a5591e6c882e32e7ea6697b93d32112b2bc83d72a", [0x0, 0x9]}) 2018/04/05 19:44:03 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(0xffffffffffffffff, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) writev(r0, &(0x7f00000000c0)=[{}], 0x1) close(r0) close(r1) 2018/04/05 19:44:03 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f00008d9ffb)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000f19edc)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8b", 0xc0, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r3, r2}, &(0x7f0000000180)=""/42, 0x2a, &(0x7f0000000140)={&(0x7f0000000200)={'sha256\x00'}}) 2018/04/05 19:44:03 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000220000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000200)) 2018/04/05 19:44:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x3c}, {0x16}]}) 2018/04/05 19:44:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6174000000000000000000f30db6a704e711b99f40fd87e4f0447b00000000000000000000000000000000000000001b00000005000052c9c5465f84006807ecffffffffffa7050000ffffffffa8050000000000009806"], 0x1) 2018/04/05 19:44:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$nl_generic(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x11, @pid=r1}]}, 0x1c}, 0x1}, 0x0) 2018/04/05 19:44:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x2, 0xff}, 0x50b) 2018/04/05 19:44:03 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000220000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000200)) 2018/04/05 19:44:03 executing program 0: r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) accept4$packet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0x14, 0x800) r2 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f00000005c0)={"95016c2f54494d4552000000000000001ed400"}, &(0x7f0000000600)=0x52b) r3 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000040)=0x5, 0x4) socketpair(0x0, 0x7, 0x9e, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6(0xa, 0x800, 0xa) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000480)={0x1f, 0x4, 0x3, 0x6, 0x1f, 0x102000000000, 0x2}, 0xc) setsockopt$inet_dccp_int(r4, 0x21, 0x6, &(0x7f0000000540)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000c779e140a3d8da9f4910513ccc244484340efa5bc747b273a8518714149d6f9e3dc9760775f9d1243ae3508eac0a7aaa58e688e0ee17fe810ed67f39fcd1e5cdc42107c001453fc2fed3628d3bfd755c3e964b37cbd11e57e74a1b0154069aa4c5b79ad424263ea901ec9c", @ANYRES32=0x0], &(0x7f0000000100)=0x2) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f00000004c0)=""/116, &(0x7f0000000140)=0x74) sendmsg$can_raw(r5, &(0x7f0000000900)={&(0x7f0000000580)={0x1d, r1}, 0x10, &(0x7f00000008c0)={&(0x7f0000000840)=@can={{0x1, 0x2}, 0x1, 0x1, 0x0, 0x0, "9088ca7a5727629d"}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x104) accept$inet6(r5, &(0x7f0000000680), &(0x7f00000006c0)=0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'dummy0\x00', r1}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x4e23, 0x2, 0x4e23, 0x2, 0xa, 0x20, 0x20, 0xff, r7, r8}, {0x80000000, 0x2, 0x19, 0x3d4c, 0x100, 0x8, 0x6, 0x7}, {0x1f, 0x3f, 0x5, 0x1}, 0x200, 0x0, 0x1, 0xfffffffffffffffd, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0xe}, 0x4d5, 0x33}, 0x2, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x3505, 0x4, 0x1, 0x3ff, 0x507, 0xbd89, 0x9}}, 0xe8) setsockopt$inet6_int(r5, 0x29, 0xcb, &(0x7f0000000000)=0x1, 0x1) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000400)={0x5, 0x0, 0x0, 0xe}, 0x15f) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) [ 95.975747] audit: type=1326 audit(1522957443.683:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8396 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4552d9 code=0x0 2018/04/05 19:44:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$nl_generic(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x11, @pid=r1}]}, 0x1c}, 0x1}, 0x0) 2018/04/05 19:44:04 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@multicast2=0xe0000002, @in6=@local={0xfe, 0x80, [], 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/04/05 19:44:04 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000500)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 2018/04/05 19:44:04 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000000)={{0x1ff, 0x0, 0x0, 0x0, "bcb68bcafe38097f874ab3aa88ad73cfadbca1ae2215d1fb2577626e70415bbf366863eeb7a5c3e7546dc374"}, 0x0, [], {0x0, 0x1c9c380}}) 2018/04/05 19:44:04 executing program 0: r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) accept4$packet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0x14, 0x800) r2 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f00000005c0)={"95016c2f54494d4552000000000000001ed400"}, &(0x7f0000000600)=0x52b) r3 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000040)=0x5, 0x4) socketpair(0x0, 0x7, 0x9e, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6(0xa, 0x800, 0xa) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000480)={0x1f, 0x4, 0x3, 0x6, 0x1f, 0x102000000000, 0x2}, 0xc) setsockopt$inet_dccp_int(r4, 0x21, 0x6, &(0x7f0000000540)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000c779e140a3d8da9f4910513ccc244484340efa5bc747b273a8518714149d6f9e3dc9760775f9d1243ae3508eac0a7aaa58e688e0ee17fe810ed67f39fcd1e5cdc42107c001453fc2fed3628d3bfd755c3e964b37cbd11e57e74a1b0154069aa4c5b79ad424263ea901ec9c", @ANYRES32=0x0], &(0x7f0000000100)=0x2) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f00000004c0)=""/116, &(0x7f0000000140)=0x74) sendmsg$can_raw(r5, &(0x7f0000000900)={&(0x7f0000000580)={0x1d, r1}, 0x10, &(0x7f00000008c0)={&(0x7f0000000840)=@can={{0x1, 0x2}, 0x1, 0x1, 0x0, 0x0, "9088ca7a5727629d"}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x104) accept$inet6(r5, &(0x7f0000000680), &(0x7f00000006c0)=0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'dummy0\x00', r1}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x4e23, 0x2, 0x4e23, 0x2, 0xa, 0x20, 0x20, 0xff, r7, r8}, {0x80000000, 0x2, 0x19, 0x3d4c, 0x100, 0x8, 0x6, 0x7}, {0x1f, 0x3f, 0x5, 0x1}, 0x200, 0x0, 0x1, 0xfffffffffffffffd, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0xe}, 0x4d5, 0x33}, 0x2, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x3505, 0x4, 0x1, 0x3ff, 0x507, 0xbd89, 0x9}}, 0xe8) setsockopt$inet6_int(r5, 0x29, 0xcb, &(0x7f0000000000)=0x1, 0x1) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000400)={0x5, 0x0, 0x0, 0xe}, 0x15f) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) 2018/04/05 19:44:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 2018/04/05 19:44:04 executing program 4: clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000828ffe)) mknod(&(0x7f0000000000)='./file0\x00', 0x1000000000001040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)) r0 = gettid() execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000001540), &(0x7f00000015c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000015) 2018/04/05 19:44:04 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) close(r0) 2018/04/05 19:44:04 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7006) 2018/04/05 19:44:04 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000500)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 2018/04/05 19:44:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000c9effc), 0x4) 2018/04/05 19:44:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x1000000802, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000b91000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005fc8)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000005000)={&(0x7f0000000040)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {0xa}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1}, 0x0) 2018/04/05 19:44:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$nl_generic(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x11, @pid=r1}]}, 0x1c}, 0x1}, 0x0) 2018/04/05 19:44:04 executing program 0: r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) accept4$packet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0x14, 0x800) r2 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f00000005c0)={"95016c2f54494d4552000000000000001ed400"}, &(0x7f0000000600)=0x52b) r3 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000040)=0x5, 0x4) socketpair(0x0, 0x7, 0x9e, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6(0xa, 0x800, 0xa) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000480)={0x1f, 0x4, 0x3, 0x6, 0x1f, 0x102000000000, 0x2}, 0xc) setsockopt$inet_dccp_int(r4, 0x21, 0x6, &(0x7f0000000540)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000c779e140a3d8da9f4910513ccc244484340efa5bc747b273a8518714149d6f9e3dc9760775f9d1243ae3508eac0a7aaa58e688e0ee17fe810ed67f39fcd1e5cdc42107c001453fc2fed3628d3bfd755c3e964b37cbd11e57e74a1b0154069aa4c5b79ad424263ea901ec9c", @ANYRES32=0x0], &(0x7f0000000100)=0x2) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f00000004c0)=""/116, &(0x7f0000000140)=0x74) sendmsg$can_raw(r5, &(0x7f0000000900)={&(0x7f0000000580)={0x1d, r1}, 0x10, &(0x7f00000008c0)={&(0x7f0000000840)=@can={{0x1, 0x2}, 0x1, 0x1, 0x0, 0x0, "9088ca7a5727629d"}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x104) accept$inet6(r5, &(0x7f0000000680), &(0x7f00000006c0)=0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'dummy0\x00', r1}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x4e23, 0x2, 0x4e23, 0x2, 0xa, 0x20, 0x20, 0xff, r7, r8}, {0x80000000, 0x2, 0x19, 0x3d4c, 0x100, 0x8, 0x6, 0x7}, {0x1f, 0x3f, 0x5, 0x1}, 0x200, 0x0, 0x1, 0xfffffffffffffffd, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0xe}, 0x4d5, 0x33}, 0x2, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x3505, 0x4, 0x1, 0x3ff, 0x507, 0xbd89, 0x9}}, 0xe8) setsockopt$inet6_int(r5, 0x29, 0xcb, &(0x7f0000000000)=0x1, 0x1) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000400)={0x5, 0x0, 0x0, 0xe}, 0x15f) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) 2018/04/05 19:44:04 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a40)=@broute={'broute\x00', 0x20, 0x3, 0x5c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', 'yam0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x2a8, 0x2a8, 0x2f0, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6tnl0\x00', 'ip6gretap0\x00', 'ip_vti0\x00', 'ifb0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xe0, 0x128, 0x160, [@state={'state\x00', 0x8}, @quota={'quota\x00', 0x18}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffdffffffffc, 0x1, [{{{0x100000000011, 0x0, 0x0, 'lo\x00', 'ifb0\x00', 'gretap0\x00', 'sit0\x00', @random="417b33fff412", [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"bba57155187d9565c71b6c4f1488b2d332dfd7e0d6cfb7b89a031fa17d1a"}}}]}]}, 0x640) [ 96.850910] cannot load conntrack support for proto=7 2018/04/05 19:44:05 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000f7e000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/05 19:44:05 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) mmap(&(0x7f0000893000/0x1000)=nil, 0x1000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000e01000)) connect$inet(r0, &(0x7f0000893ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/04/05 19:44:05 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000500)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 2018/04/05 19:44:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="baa100b80000ef0f01cb0fc79c555e0f23b766b9b10100000f320f01ca3ef96eb806008ec8363e263e66653e660f56d2", 0x30}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 2018/04/05 19:44:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000093affc)=0x80001b, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000093e000)=@abs, &(0x7f00006a3ffc)=0x8, 0x0) 2018/04/05 19:44:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000005c0)=""/104, 0x68}, 0x0) 2018/04/05 19:44:05 executing program 4: clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000828ffe)) mknod(&(0x7f0000000000)='./file0\x00', 0x1000000000001040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)) r0 = gettid() execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000001540), &(0x7f00000015c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000015) 2018/04/05 19:44:05 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x21, &(0x7f0000000080), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/05 19:44:05 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000500)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 2018/04/05 19:44:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000140)="53eb7517caf508f5c138efd44fa35028edfe1a554763ccf9a0da296fd67a6e59b2778f9b68ee0160abbb9766f3e1947ca79df6213ede6fc07bd9e74e153b66391cfac5dad8", 0x45) 2018/04/05 19:44:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000000000)="bf", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f000056effc), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000004c0), &(0x7f0000001500)=0x8) 2018/04/05 19:44:05 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0xff38) shutdown(r0, 0x1) 2018/04/05 19:44:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r1}, 0x8) 2018/04/05 19:44:05 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) 2018/04/05 19:44:06 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000001ffb)) 2018/04/05 19:44:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="480f01"], &(0x7f0000000240)=0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000de9000)=[@text32={0x20, &(0x7f0000f59fc6)="0fc75fedc4c3c968fb6c0f9cfbb9040100c00f3266b842008ee80f230064672ec015dec4e245bea5d41e6082f9440f20c03506000000440f22c0", 0x3a}], 0x1, 0x0, &(0x7f0000000180), 0x1ba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:44:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 2018/04/05 19:44:06 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000001d000104000000000000000002000000", @ANYBLOB="0000bf0008000100acf91414bb"], 0x2}, 0x1}, 0x0) 2018/04/05 19:44:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000000000)="bf", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f000056effc), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000004c0), &(0x7f0000001500)=0x8) 2018/04/05 19:44:06 executing program 5: getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00001be000)=@assoc_value, &(0x7f00002bdffc)=0x8) mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0xc, &(0x7f0000a7d000), &(0x7f00002bdffc)) 2018/04/05 19:44:06 executing program 7: r0 = memfd_create(&(0x7f0000000000)="17", 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/04/05 19:44:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001000)="579887cd442e838e", 0x8}], 0x1) 2018/04/05 19:44:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f000043affc), 0x4) 2018/04/05 19:44:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) read(r0, &(0x7f00005f6000)=""/99, 0x63) recvfrom(r0, &(0x7f00000c9000)=""/88, 0x58, 0x0, 0x0, 0xfffffffffffffdfa) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa}, 0xb) write(r0, &(0x7f0000000000), 0x0) 2018/04/05 19:44:06 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(khazad-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002cc0)="6dab9a94cb4e701c", 0x8}], 0x1, &(0x7f0000000200)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x5c, &(0x7f0000000000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/05 19:44:06 executing program 5: request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000002c0)='&procvmnet1vmnet1eth1#userselinux\x00', 0xfffffffffffffffc) 2018/04/05 19:44:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 2018/04/05 19:44:06 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 2018/04/05 19:44:06 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0xb, 0x80000000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300091000000000000000000000000200130002000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000000000000000000006000000"], 0x80}, 0x1}, 0x0) r3 = accept4(r2, &(0x7f00000003c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000002c0)=0x80, 0x80000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000540)={0xa, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000a8040000000000000000000040010000c071c5fb6b7e6619a60ba275030000c0"], 0x1) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000240)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000000c0)) writev(r5, &(0x7f0000001500)=[{&(0x7f0000000040)="f2efa442edfad57f78bbcfb44cc63e76889f5d7c24d5633fe3b2d1a104b3783dc7337d619a9799797206392da96842059e5d3c64c760598a56d9b757e6f3e04886cc46144f09905ea7a65c", 0x4b}], 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000580)={0x0, 0x9}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001540)={r6, 0x1000, "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"}, &(0x7f0000000600)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x30}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000340)={r7, 0x7fff, 0x6, 0x5, 0x0, 0x2}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000140)=0x8) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000280)) accept4$vsock_stream(r4, &(0x7f0000000380)={0x28, 0x0, 0x2710, @any=0xffffffff}, 0x10, 0x800) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000100)=0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x6}, 0x10) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/05 19:44:07 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0xb, 0x80000000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300091000000000000000000000000200130002000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000000000000000000006000000"], 0x80}, 0x1}, 0x0) r3 = accept4(r2, &(0x7f00000003c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000002c0)=0x80, 0x80000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000540)={0xa, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000a8040000000000000000000040010000c071c5fb6b7e6619a60ba275030000c0"], 0x1) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000240)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000000c0)) writev(r5, &(0x7f0000001500)=[{&(0x7f0000000040)="f2efa442edfad57f78bbcfb44cc63e76889f5d7c24d5633fe3b2d1a104b3783dc7337d619a9799797206392da96842059e5d3c64c760598a56d9b757e6f3e04886cc46144f09905ea7a65c", 0x4b}], 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000580)={0x0, 0x9}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001540)={r6, 0x1000, "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"}, &(0x7f0000000600)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x30}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000340)={r7, 0x7fff, 0x6, 0x5, 0x0, 0x2}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000140)=0x8) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000280)) accept4$vsock_stream(r4, &(0x7f0000000380)={0x28, 0x0, 0x2710, @any=0xffffffff}, 0x10, 0x800) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000100)=0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x6}, 0x10) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/05 19:44:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0xfffffffffffffffd, 0x77) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00007e5000)=0x7fe, 0x7c) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000aea000), 0x0, &(0x7f0000eed000)=""/81, 0x51}, 0x40002102) 2018/04/05 19:44:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 2018/04/05 19:44:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000000000)="bf", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f000056effc), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000004c0), &(0x7f0000001500)=0x8) 2018/04/05 19:44:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) read(r0, &(0x7f00005f6000)=""/99, 0x63) recvfrom(r0, &(0x7f00000c9000)=""/88, 0x58, 0x0, 0x0, 0xfffffffffffffdfa) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa}, 0xb) write(r0, &(0x7f0000000000), 0x0) 2018/04/05 19:44:07 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x804, 0x0) connect$ax25(r0, &(0x7f00001c1ff0)={0x1e, {"02001f080000fc"}}, 0x10) 2018/04/05 19:44:07 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0xb, 0x80000000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300091000000000000000000000000200130002000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000000000000000000006000000"], 0x80}, 0x1}, 0x0) r3 = accept4(r2, &(0x7f00000003c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000002c0)=0x80, 0x80000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000540)={0xa, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000a8040000000000000000000040010000c071c5fb6b7e6619a60ba275030000c0"], 0x1) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000240)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000000c0)) writev(r5, &(0x7f0000001500)=[{&(0x7f0000000040)="f2efa442edfad57f78bbcfb44cc63e76889f5d7c24d5633fe3b2d1a104b3783dc7337d619a9799797206392da96842059e5d3c64c760598a56d9b757e6f3e04886cc46144f09905ea7a65c", 0x4b}], 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000580)={0x0, 0x9}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001540)={r6, 0x1000, "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"}, &(0x7f0000000600)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x30}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000340)={r7, 0x7fff, 0x6, 0x5, 0x0, 0x2}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000140)=0x8) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000280)) accept4$vsock_stream(r4, &(0x7f0000000380)={0x28, 0x0, 0x2710, @any=0xffffffff}, 0x10, 0x800) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000100)=0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x6}, 0x10) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/05 19:44:07 executing program 6: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000800)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000840)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000200)=0x2) socketpair(0xa, 0x3, 0x5, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000d40)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000680)={r5, &(0x7f0000000a80)=""/97}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000400), &(0x7f0000000a40)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000480)={r2, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1, 0x7ff}, 0x90) sendfile(r0, 0xffffffffffffff9c, &(0x7f0000000180), 0x4) r6 = accept(r0, &(0x7f0000000280)=@alg, &(0x7f00000003c0)=0x80) sendto$ipx(r6, &(0x7f0000000bc0)="662df4a093cdd7b35ff6ae42bc7d13930c1fea26aee3a47d99eb39c72fb76601dc87206d4eb86e00240f2194fa63c4e57a634a03fbc5a09ef3dcfb35ce84046ec80043aad86ba46f2e3bf4f8838948f37ed11512a1b49e92bb", 0x59, 0x20000040, 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000340)="f6fa4b79ba6f6c4c5323e2af43013ecee5c86b06eeb23ef53a19c375a5f79c47658a554390c336a7455599d8f112c413f52eec22356dd4871dd874ff3eeb849bf7f48b056e1ccdd135800a9abba99cc4db4e02cfaac519c0bc3587121524814260ae93745387f031b19f289b21e0", 0x6e) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES16=r5, @ANYRES16], &(0x7f0000000040)=0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000003c0)=ANY=[], &(0x7f0000000240)) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x6, 0x38e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000001080)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000190000000800000089146970365f7674693000000000000000006272696467653000000000000000000079616d30e9ff0000000000000000000069705f76746930000000000000000000aaaaaaaaaaaaffffff00ff00aaaaaaaaaabbffff00ffff0000007000000070000000a80000006d61726b000000000000000000000000000000000000000000000000000000001000000000000000d0ffffff00000000feffffff00000000110000001c000000020173797a6b616c6c65723100000000000000000000000000000000000000000000626f6e64300000000000000000000000677265300000000000000000000000005f8e8e51489f0000000000005dbd189918d0ffff00ffff0000007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff010000000500000010000000886c6966623000000000000000000000000064756dd8c30059121683aa007ac1cc419c6d79300000000000000000000073797a5f74756e00000000000000100069726c616e3000000000000000000000aaaaaaaaaa17ffffffffffff77d27bbe39eaff00ffff00ff00007000000070000000a0000000434c4153534946590000000000000000000000000000000000000000000000000800000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000ffffffff010000001900000014000000ed5e6270713000000000000000000000000073797a5f74756e00000000000000000073797a5f74756e00000000000000000069703667726530000000000000000000aaaaaaaaaa0dffff000000ffaaaaaaaaaa14ff00ff0000ff0000d0000000d00000000001000061727000000000000000000000000000000000000000000000000000000000003800000000000000000088f7000400000000000000000000ac1414bbffffffffaaaaaaaaaa1aff0000ffffff24f1bea10306ffffffff00ff0604000000000000415544495400000000000000000000000000000000000000000000000000000008000000000000000100000000000000"]}, 0x406) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f0000000140)={'teql0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}}) bind$inet(r7, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$ipx(r4, &(0x7f0000000d80)="6631e8a19c003783bee25e381e1559c39afafbc5b007b974ecbe5c49886c4193d7b25fb67059ab7d3aba1cb667d57d84531e7342261aa4ac5240d6979847641baac4ba9839b2495c13e395d2febc2efa01827d9e83372df94aecab62a039b8da8bd197ac1922aa4463d6e4c5e7e8fbf36a3a6462f3818f5f981875583888ece92dd0774f07cbe214f9b660301b53f4c6c7fa699efa104b31297fa6014fa0a1b83bdf04a4110c2fae88529cb179b13c6cec95570168b9c5a5bf76b4636da0dbaa4f46e6e0c790ebc459e38325a558cac22f620f8ce89aee48942b3adbf5881421f75b7f003a6e55559336cbde15133555591e", 0xf2, 0x20000000, &(0x7f0000000a00)={0x4, 0x1ff, 0x7, "42d514dcdd6c", 0x5}, 0x10) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000780)) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f00000007c0)={0x1, 0x3}) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, &(0x7f00000000c0)) setsockopt$inet_dccp_int(r1, 0x21, 0x4, &(0x7f0000000100)=0x1ff, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000640)={0x0, 0x4}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000700)=@sack_info={r8, 0x2, 0x800}, &(0x7f0000000740)=0xc) setsockopt$inet6_buf(r0, 0x29, 0xca, &(0x7f00000001c0)="3ec2e6f6b72e29f50e000000000000232014e9", 0x13) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x6, 0x1, 0x9, 0x4, 0xcb0b}, 0xc) close(r0) 2018/04/05 19:44:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 2018/04/05 19:44:07 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0xb, 0x80000000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300091000000000000000000000000200130002000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000000000000000000006000000"], 0x80}, 0x1}, 0x0) r3 = accept4(r2, &(0x7f00000003c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000002c0)=0x80, 0x80000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000540)={0xa, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000a8040000000000000000000040010000c071c5fb6b7e6619a60ba275030000c0"], 0x1) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000240)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000000c0)) writev(r5, &(0x7f0000001500)=[{&(0x7f0000000040)="f2efa442edfad57f78bbcfb44cc63e76889f5d7c24d5633fe3b2d1a104b3783dc7337d619a9799797206392da96842059e5d3c64c760598a56d9b757e6f3e04886cc46144f09905ea7a65c", 0x4b}], 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000580)={0x0, 0x9}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001540)={r6, 0x1000, "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"}, &(0x7f0000000600)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x30}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000340)={r7, 0x7fff, 0x6, 0x5, 0x0, 0x2}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000140)=0x8) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000280)) accept4$vsock_stream(r4, &(0x7f0000000380)={0x28, 0x0, 0x2710, @any=0xffffffff}, 0x10, 0x800) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000100)=0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x6}, 0x10) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/05 19:44:07 executing program 1: prctl$getreaper(0x1d, &(0x7f0000000040)) 2018/04/05 19:44:07 executing program 7: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x20}) bpf$PROG_LOAD(0x5, &(0x7f00006f4fb8)={0x8, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000000a000)=""/195}, 0x48) 2018/04/05 19:44:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 2018/04/05 19:44:07 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0xb, 0x80000000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300091000000000000000000000000200130002000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000000000000000000006000000"], 0x80}, 0x1}, 0x0) r3 = accept4(r2, &(0x7f00000003c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000002c0)=0x80, 0x80000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000540)={0xa, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000a8040000000000000000000040010000c071c5fb6b7e6619a60ba275030000c0"], 0x1) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000240)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000000c0)) writev(r5, &(0x7f0000001500)=[{&(0x7f0000000040)="f2efa442edfad57f78bbcfb44cc63e76889f5d7c24d5633fe3b2d1a104b3783dc7337d619a9799797206392da96842059e5d3c64c760598a56d9b757e6f3e04886cc46144f09905ea7a65c", 0x4b}], 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000580)={0x0, 0x9}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001540)={r6, 0x1000, "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"}, &(0x7f0000000600)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x30}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000340)={r7, 0x7fff, 0x6, 0x5, 0x0, 0x2}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000140)=0x8) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000280)) accept4$vsock_stream(r4, &(0x7f0000000380)={0x28, 0x0, 0x2710, @any=0xffffffff}, 0x10, 0x800) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000100)=0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x6}, 0x10) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/05 19:44:07 executing program 6: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(r0, r1, 0x0) 2018/04/05 19:44:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000a59000)=[{{0x0, 0x7530}}, {}], 0x30) ioctl(r0, 0x2286, &(0x7f0000c95ffe)) 2018/04/05 19:44:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000000000)="bf", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f000056effc), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000004c0), &(0x7f0000001500)=0x8) 2018/04/05 19:44:07 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tp, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/38, 0x26}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f0000000840)={&(0x7f0000000600)=@bridge_getlink={0x20, 0x12, 0x50d, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) 2018/04/05 19:44:07 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0xb, 0x80000000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300091000000000000000000000000200130002000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000000000000000000006000000"], 0x80}, 0x1}, 0x0) r3 = accept4(r2, &(0x7f00000003c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000002c0)=0x80, 0x80000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000540)={0xa, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000a8040000000000000000000040010000c071c5fb6b7e6619a60ba275030000c0"], 0x1) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000240)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000000c0)) writev(r5, &(0x7f0000001500)=[{&(0x7f0000000040)="f2efa442edfad57f78bbcfb44cc63e76889f5d7c24d5633fe3b2d1a104b3783dc7337d619a9799797206392da96842059e5d3c64c760598a56d9b757e6f3e04886cc46144f09905ea7a65c", 0x4b}], 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000580)={0x0, 0x9}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001540)={r6, 0x1000, "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"}, &(0x7f0000000600)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x30}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000340)={r7, 0x7fff, 0x6, 0x5, 0x0, 0x2}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000140)=0x8) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000280)) accept4$vsock_stream(r4, &(0x7f0000000380)={0x28, 0x0, 0x2710, @any=0xffffffff}, 0x10, 0x800) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000100)=0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x6}, 0x10) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/05 19:44:07 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0xb, 0x80000000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300091000000000000000000000000200130002000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000000000000000000006000000"], 0x80}, 0x1}, 0x0) r3 = accept4(r2, &(0x7f00000003c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000002c0)=0x80, 0x80000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000540)={0xa, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000a8040000000000000000000040010000c071c5fb6b7e6619a60ba275030000c0"], 0x1) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000240)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000000c0)) writev(r5, &(0x7f0000001500)=[{&(0x7f0000000040)="f2efa442edfad57f78bbcfb44cc63e76889f5d7c24d5633fe3b2d1a104b3783dc7337d619a9799797206392da96842059e5d3c64c760598a56d9b757e6f3e04886cc46144f09905ea7a65c", 0x4b}], 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000580)={0x0, 0x9}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001540)={r6, 0x1000, "56a70a254f3a62af16c03b4a3f54240bd8be0acf4923fc018efa3ed624dd5bda9c0f960dd98a7689676529e29778e6e70f9887809a3234b53ec4ce9797700b938fa0958f5fd39bd97a72021b035088563e5214bca77fd0b55bf8b09660ea6fbb80983149abb16bc23c0edd5752d5ca0d84af5e74472943f8717612e2a5a17ba5918b13f9b83c9afbde162b162b6ff0f0177c629061b81a7c9190f5d1ee1df70d00cade1b1a4e35a3c832ca4e8eaec221e45907d9c9ac0d0699171c34cacf2d7ed7cfda422919f0d6f7071accdc617fbc576ace9f34842329bb45986dcb7b9d80be5fb11db5c47803e74b23617bc0ff63b8e2daffb6e45b51b580d820089faa577b34ab9da7bd622c42da7b4c0d40f2844a5be6d49ade7faf7eaaafb47ad0336b57128ecc0ec79feaad5ba2763ffc59ff70d6a97aec5a9a58c07c6af7bc7641ec2bca2c9ba57952b1973d2c30211b2cc3ad8c5e7ae00f70638ffeeaadda28f2d7f2bc4f230f194724f6b1f5097995b85bcd09e8cffc06c88106cbeb661c1522b0fbaf740c1082c8c35614c9605da62466d3ae126202c665183a2338f5deca4987ed781162b3ca937115b1c3c0889842a4572c361be9a031c6e06f66f5f6cfff39f5985f1ae38231b63b201d963f39c94699f7a70baa717beacabb6bd9e7adefd76c710646cbe9ea459104b6b1de4469420e400bd30285a5f73917d70b7bfad69a4c48767c42f0e8c913380a7a75ea1c1e30bf69f0692f619f3d8d0e3f22ce76d247c2ad4efc838f28172dd8ed7dd74a01e7bf78a42ca7564c1a5143a302a20ef6c81dfe8690855349ce80bb1e361893d7ab60ad883b567cc548171884d9d6e6826ab7b1aeb442be8623ca492902fe34ca96fd8b98460b1ad61f35881ae6d46f556a6416c159728f30e630ad83de03fd314982300e3f4438078825ac60d1683ab306693d71369ea0df8b3c3e3c45672187da0135b9e18480ee69c54823aaf753c33d8976e1cd54626ed4bec7b8cac0dd83e8530ca644277aa32c4d03c237bade5bd2acf05f47456d5900f5d29748d79d0754cf0268fee5657cd586d5a5cfd6516a0ded5b252138296e29046565b93d1cbaf453213f294ff681e02f6dd54aa268f3ee0b029309590658a75859eba0a18bce3c1561e2d21fad4b6db09ba4691a58096199dd2d68a5aa3d983db2bf640106c6d9a21db56aecd608c9a7a1c3bee1700f0b57fe54459e82bea0c46325c4cb5b30de518c4c8c33f13d31d27fc4fa366a8bdd24c99960e6f5c731c1acc81640d4e02c14df021cf3cb50ac502869fa20ef28fc751ed68891f6d044b555cd7cfd2ce74065e31d80a60130de75ea1864373e13432a2544d329a876a05fcfc1b8635321cc255872e796d56939bf25e4ceed71d8335c601c290dead1b8f6ad60685b20b20ae40ff326ad5da77d39ebb062925f8b806631b53291577b2d98475e3d117ba996430844c553ff0ade8ff95c34b9771152536e05c15b0531a2fdc5ac0e14e901eb9616ac058544d014123141999079f83f435c2dcbbd643f4f246179e8d25c674a6c6ce0b30e9ce4556f482eba3a9c530f4f1f5fa553b5e941d42116aeda00a1ce75476783a73ec04caf0485f43b9da2f38ca088d01c5b086b0ac0fc9c4537524b55c8f541b6330f197565af6b24379cfe2b9b6f87703d99d1686f5e828df79b89a9fe5a2d04573fe75c392fa3627f979ff113975f3f2d25fb289eec179802d410cfc26c4fedffc8ac2879b69628b9be85e2e7b1e576c6bb99e64304e7cb1eba5b646b9f61611473f664567fc9a30f271b47554591c78de8e4bb75301783193a8db5201239b280c04176bbf25691d4b8320d25d69828c1d3c8a548c31c123c60655ff9b22c3cff327fa5bffd66ed70bbaedbf55ef272df45c6e6aa7a193798cec742ab5a12313939c525c9304f3a3c6a54a5918d19dc7dc5e8bbd4026bd6f491a6318e49af9cd59619afa96cb916cdefacd10851c18affe518a69aa4278009dab8556e72a77d67c9b906ae2a16f44f99eb2983319aebf4cb4dcc34c9b171eb103f1be0065b5e790640722c2d40f29c03f388fe43f9b0c3f7034b81fefafe935de92b3e9fcb517c5ef87aec99228124e0f8d969235245b5318a58f190f66a08e5d365e503a5b0c7730cc1503d24d7f31b2f7a3bf331583258284c32d37cf68a4f8cff65d5ec93f76b5dcfd4da6856965d64b2faf33be229212010387456a9b2a1dd8a7f0c6c6d91fa93ed8916b18eea6fbdc57c23c0170db7282d05285987a07a9fbdcf1c0c4f195c7eb1970c0c78c21835f8f7ddec6aad67d20d830742cbe3d3ad5dea57e018e65b55e11709bbe2e847e415364fa4b4ce7793df5bb880a318b985c37d0dd7065a14f84ae73334a178491d14823a2f0cbcb7ed1b8097fd735b99055709363f36d0493b95faef044dc5fa605f7b85591148bbda6289da0740936b783af082ea37700fa607d1763998a086ea89b30ebc275ae869b97688de5ad37036c1cfaad98655cfa6ef075cb52d0606106ed46d73e24998db7b20d2cb1c727dc42dd468f7889719b4617bd535fc8d2a41a097c51519b8f393fcbceb726b2aa72d271e49e13baad54a99c6ce9c0f683883c43c658332292be1d6f171e2cf4845d42864dd84d48b031c7faccfcb68aebcc2f40260e39938fe17f4e2af8f26b34fce560b31906c2aeedd8effd998178315e0d233827fa2ecaf019ea5341bf7424da6dec8638ba3e74d1d53dcc2a5f05fc6957a21707fb64b21faa3c4006acd703f8bc96e956c694682dcb74cd0d13addb03e97e52212bdfcb9040f9866c5f9de6c2beea82a212ea7616a84ce43f1d52f403c808cb20cea1d89b541acf9f6437259db58fc5b8c23f013ee17e48d7d2df3bf99b9f26a96ce52a29bdbb9b8cea03e4622f17430cbece98a0a08a860c4681f6505c371cd18bb809b65366076d4c95a77557f4062169178b16d8095df6d974c2380964a718f976d342e3b2abc38a5f53b9d69c8e1154aa535ec31141648d6eb77c00f1c9636b62cb3504e5228c556b83bbb27caeff4db0496cdecce4b0526841701c8494713b98e4bfe150255834ab860a060df9ff0119d7f9d8ab456c20667ff122201887b995b0f7a237c354a456bfe8364972dbf9912cad291afd0792de5a53883a75bff19d018905fbe8e9bb40d8b0d29efc63bf919529b1c195348ad40c381623e4cdfefa63b40c63c4fe6098eb403ba8e63b867fe15d39d74e19b6e8c906d5e922c6849dbdd2e6faee100d8c6f917a3ef32a066178d3895cabe06939a9ea59d76ce4113a7c4ec94e2b0a158d397a0f6455c0589ca26a236ac9a0e754f4401098dfc89717ae16be4087439410782e54f4023f7e56614243697dfea3fac06aa71d63bc45fe281b10d04df32bb53afa59477141fced0e115cb2488245381f9db52ecdf09adce989289d841b630cdb13e20122b83bd8fd8e4c4e49f65eb823c25ddc562d2193c7e568ffc97260a4c3c287700865c079d778e26f2489ef8012df386c57bc7f89829bfb5413ff72c7cb3fb43b437c82a07ada68f3957a51ecaee5d40ac6e6827a91af04050344b8bfae7a249c6caf0c63dc48e1d89e14045cf232f252a0e1a0488f9b8979edfae0bae185adcf3fe95aecbb7957a3f7f1bde880590fcc602ef9d201c9cd1fb90b7e5ffc68d4dc898fce9751248bbd7d386d09910182da85147221280674f2fa2dd81ce2b9cfd65191f798568f94f7185a12d00a13bd7b9d6f24a8702f0deef657f2985cef71ea2a228ade9ed8a5a6ec84751215972176290cf9f6935187541f9517ecad7791bb40371815e3c18286945d902534e478891a2c3f0f2be130f811c455a2720a5edbedaad784f29b06ba5446d11820c4b440d373d89baedc6e14fb89f5633bd54be75b956cb8e66168d0046667b447e7c458ac7f1567505c3a9e5bca15e7f6a4e3de09c8005a746a5a597133ab38b0d09a4d242644bd6b8e80b53d327ab445288c653eaa72ccf5b8b6868170c93b1e69b0137f31765c75c175409da342969962f7fc201fc08f0bb39b624443df8a88128cc9aa888a324b6d8840bbddd15859dcba69160b84637e61edc30cb116a123c8a2e29cd62fb57b3d7a731725e682617442b095a3d09d7c098ba9cf5f91ac82b6c6eede4b6d071d6816d0a0f211be9c250b87367199ac60c6cc40f506ea1c2cce006173e74eb63ca20209da286e185389e87ac89872a0517f4abee6c5cf161d1927c29823990fa0036b44ad800c1c128a1c3592c050e6bd0b8ea69740b204f0f0f419e7e66256421f0eecfb776332c829f8f710e85802e5acaa7494ba7249aa44714a0b2b6bc84fed5a13cbe1d87efb4840a2b2f4901c264dfda53f1cb29d938d94d421ae340568e10cca860448947ad2a4f39ff1d1e136eec50abaff9fe18c7d7dbee2b29a523e0fc89ea70d038df4bcaef968a6ec668b3d361664b03ac39b5c2f6b4ab65413ff07ebcbcded6bf826c187d2dbe7c2eb2ed2e17274d50e76eb7140a2df9f85d267491944b54dbf8e155783506eacd2be2b992584191e0bb2c01f0f809ba8a2b1a2d5b9c67edd23dcc5fca462037b8f9545c1991a63fd08782c110575e9ed30e2cf5f5e3116e95e1c058f0341e5130237d845aa47d9229211b343f035328cc6e448345fae3baf2d6f7c82ac4441000c5617c4a5933a8baca82740b303134fe773f42694bc48ea6cf443f9206ef4d2a06e534697be6aad0a0933af9924168b804ee88462e92f247ffe62df74e0798e672a66c1c11120edb8808c4f3b5162b559324d617d10c4c0d79696704b7786e30d0ecc986939c25235c46e9ef9d31fad5457e50be26348ef748ffc17c16e15cd7349cca59e6d3c97288a61d6e4f704424438ac94138f25c76ba7d9d37d60c2902e9185f2ab6d8894c83790a2113dd8f8df1e1bb3e9d161ea66558f7a78159c200c212380a8b677857e479568df31383320fad2c044a0304a7f79fc7ec1ab29ba8abcfc4b092d90a895d0c2dc6dd18d422a1fafff165b39fad13e36becb26b6cc2927bb048554b525bb5a2d8cf4202b9fc638f819de7fcba893f0320fcb8bab85f048f33ed57b7207f07a0d6bbbb8928dd25061ce9b353e66b91c834fd52bf467724d4a773afa29e12970ef56f95cd6ebd4a93965aecc88942080ba75364c39cab84edee7e601db471a71eb17ba56a2f2bb4cec26ac352baac1211caf41acc7bfb98aa5d2a111800b7d080d80fbe30c49c2ec3ad9601461852ba35d16da84f8e6337b17619ece7eb5b8f815479260235cf26ca15e91526a9c22cce44f9b89d4c55f5a4b51ca5e91acae01a1aed5b2dbe0340b390f5c66a3d38da5192d4bab28fb1e5fddc432c9754ec16aeb3d21a13abf9ce1f6159fbe6b4036ab38562cdc7e6ff045b8c5832f6935ad914d363f66df598ddc0d64caf431d9028146c1eef79bab350c0a9124426cc420c0013785a578ec78bf98417ffc64d023f60910bda0db94c5ba961c067457d0887c60837507a8bb5bba71aa2576995740a6039bab4a5cd331ec7deef8e948353c47d17d88499c213ebc6573942eec383b6e7b0b86af2953510e9373d516d225b3f4d0a5c3583857fea21f08cbd0460ff9dfe772716561736429adfbea90f22a15b7e288684d3a421870ec9482639f464c4f6860bf1943206bbef50a9863a49060816bee22bb37391d34562dc5133e162c9a19730cfb805f2a00a0c76c990ddc6def8c0e245ffd7d33cae3e1535880e0e69b4e68ade431694122e4917328433387d75d4"}, &(0x7f0000000600)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x30}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000340)={r7, 0x7fff, 0x6, 0x5, 0x0, 0x2}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000140)=0x8) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000280)) accept4$vsock_stream(r4, &(0x7f0000000380)={0x28, 0x0, 0x2710, @any=0xffffffff}, 0x10, 0x800) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000100)=0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x6}, 0x10) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/05 19:44:07 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x8c0, 0x0) recvfrom(r0, &(0x7f0000000280)=""/191, 0xbf, 0x1, &(0x7f0000000340)=@can={0x1d}, 0x80) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xfffffffffffffffb, 0x0) ioctl$sock_ipx_SIOCIPXNCPCONN(r1, 0x89e3, &(0x7f00000001c0)=0xd354) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000480)) r3 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000700)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x8, 0x0, 0x2, 0x2, r5}, &(0x7f0000000140)=0x51) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000500)={0x0, 0x3ff, 0x2c}) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000600)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x100, 0x0) r6 = socket(0xa, 0x0, 0x0) ioctl(r6, 0x8916, &(0x7f0000000000)) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x21fff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={r5, 0x4}, &(0x7f0000000440)=0x8) flistxattr(r3, &(0x7f00000003c0)=""/2, 0x2) [ 99.804165] device bridge0 entered promiscuous mode 2018/04/05 19:44:08 executing program 3: syz_emit_ethernet(0x163, &(0x7f00006a4000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001}, @igmp={0x11, 0xffffffffffffffff, 0x0, @empty, "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"}}}}}, &(0x7f0000aed000)={0xffffffffffffffff, 0x1, [0x9df]}) 2018/04/05 19:44:08 executing program 1: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ceph\x00', 0x0, 0x0) 2018/04/05 19:44:08 executing program 4: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000f72fc8)={&(0x7f000080aff4)={0x10}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)=@ipv4_delroute={0x1c, 0x19, 0x25, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd}}, 0x1c}, 0x1}, 0x0) 2018/04/05 19:44:08 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) sendmsg(r1, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001300)='S', 0x1}], 0x1, &(0x7f0000d19000)}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000100)=@pppoe={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/185, 0xb9}], 0x1, &(0x7f0000000380)=""/70, 0x46}, 0x0) 2018/04/05 19:44:08 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) recvmsg$netrom(r0, &(0x7f00009c7000)={&(0x7f0000a9bff0)=@ax25={0x3, {"98dba607110b45"}}, 0x10, &(0x7f0000fcf000), 0x0, &(0x7f00000af000)}, 0x0) recvfrom$unix(r0, &(0x7f0000408f9a), 0x0, 0x0, &(0x7f000040cffe)=@abs, 0x20000000) 2018/04/05 19:44:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000100)=0x4) 2018/04/05 19:44:08 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x200000000200046, 0x2}, {}], 0x30) 2018/04/05 19:44:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) read(r0, &(0x7f00005f6000)=""/99, 0x63) recvfrom(r0, &(0x7f00000c9000)=""/88, 0x58, 0x0, 0x0, 0xfffffffffffffdfa) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa}, 0xb) write(r0, &(0x7f0000000000), 0x0) 2018/04/05 19:44:08 executing program 7: write(0xffffffffffffffff, &(0x7f0000000000)="5c4ca37d34931faa8f08f18e1a", 0xd) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f00003d3000)=0x10) 2018/04/05 19:44:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x541f, &(0x7f0000000000)) 2018/04/05 19:44:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xffff7ffffffff028}, {0x6}]}, 0x10) 2018/04/05 19:44:08 executing program 6: r0 = socket(0xa, 0x2000000001, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x8) 2018/04/05 19:44:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000b80)=@broute={'broute\x00', 0x20, 0x3, 0x590, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, &(0x7f0000000040), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'lo\x00', 'syzkaller1\x00', 'lo\x00', 'syz_tun\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0xb8, 0x130, 0x180, [@limit={'limit\x00', 0x20, {{0x0, 0xde47}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x80, 0x0, "577c7365e8a4ddc0421d955d8cc7b68bfd7fcb93ce1d8d65726e36d9f26062bb6b6a69e24fdd9bb7177fdf0714f0acf056e6f9cc27cbbc6773baa73dec971867"}}}]}, @common=@log={'log\x00', 0x28, {{0x0, "96547d19114a112abc68d3d6c216ab966c665211683741b4b166c6047d14"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{{{0x5, 0x0, 0x0, 'bcsh0\x00', 'bridge0\x00', 'nr0\x00', 'vlan0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x100, 0x160, 0x1b0, [@helper={'helper\x00', 0x28, {{0x0, 'sane-20000\x00'}}}, @owner={'owner\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}, {{{0x9, 0x0, 0x0, 'vcan0\x00', 'dummy0\x00', 'bpq0\x00', 'eql\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0xa0, 0x1d0}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:printer_device_t:s0\x00'}}}}]}]}, 0x608) 2018/04/05 19:44:08 executing program 5: perf_event_open(&(0x7f0000000c00)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000009c0)={0x0}, &(0x7f0000000bc0)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/ip6_tables_matches\x00') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002480)=[{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000001080)}], 0x1, &(0x7f0000001140)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x18, 0x117, 0x2}], 0x30}, {0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f00000013c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, {0x0, 0x0, &(0x7f0000002280), 0x0, &(0x7f00000022c0)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa}}, [0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x666, 0x8528]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000600)={r2, 0x0, 0x2}, 0x10) sendmsg$netrom(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000640)=@full={{0x3, {"18a68442565f66"}}, [{"741ed6558d27b4"}, {"922ee15a6ffe1e"}, {"835f93ef4f618d"}, {"27166846e8e473"}, {"fa5897ab6cc01d"}, {"7a37704d67d866"}, {"6d414a9ab97f01"}, {"e8f46b76584908"}]}, 0x48, &(0x7f0000000b00), 0x0, 0x0, 0x0, 0x4000001}, 0x0) close(0xffffffffffffffff) preadv(r1, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/147, 0x93}], 0x1, 0x0) 2018/04/05 19:44:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00002f0c31)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x20008000000001, 0x8010000000000084) getsockopt(r0, 0x84, 0x8000000006d, &(0x7f0000000000)=""/8, &(0x7f00003e4ffc)=0x8) 2018/04/05 19:44:08 executing program 6: mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) 2018/04/05 19:44:08 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001274, &(0x7f00001d6fff)) 2018/04/05 19:44:08 executing program 6: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xe, &(0x7f0000708ffc), 0x4) 2018/04/05 19:44:08 executing program 7: mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x3, &(0x7f0000b18000/0xe000)=nil) 2018/04/05 19:44:08 executing program 1: r0 = memfd_create(&(0x7f0000d2efff)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, 'queue0\x00'}) memfd_create(&(0x7f000003e000)='\t', 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x81, 0x0, 0x0, @tick=0x58, {}, {}, @time=@time={0x0, 0x1c9c380}}], 0x30) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0xffffffffffffffff, 0x0, 0x0, @time={r3}, {}, {}, @connect}], 0x1c) 2018/04/05 19:44:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000100)=0x10) 2018/04/05 19:44:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="66baf80cb850c47f80ef66bafc0cb80000c0feefc4a19f51f2440f019fc62c248566f247ac4ede5600c4e3791d7ee004c40151e299992c0000b805000000b9336600000f01c1420f5bddb99f0a0000b88eabb2c9ba000000000f30", 0x5b}], 0x1, 0x0, &(0x7f00000000c0), 0xfffffffffffffa3) 2018/04/05 19:44:08 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000f44000)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) listen(r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/04/05 19:44:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) read(r0, &(0x7f00005f6000)=""/99, 0x63) recvfrom(r0, &(0x7f00000c9000)=""/88, 0x58, 0x0, 0x0, 0xfffffffffffffdfa) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa}, 0xb) write(r0, &(0x7f0000000000), 0x0) 2018/04/05 19:44:09 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000540)=0x4) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/200, 0xfffffffffffffd89}], 0x10000000000000db) socket$packet(0x11, 0x3, 0x300) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80200, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) close(r2) 2018/04/05 19:44:09 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(seed)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="66d64e6b6a78b446b90250e5e7f23bb6b5c279750210afbb334cc831e1614e8d", 0x20}], 0x1, &(0x7f00000001c0)}, 0x0) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000240)=@hci, 0x80, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0x75}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/05 19:44:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000050bff6)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) getpgid(0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x80047456, &(0x7f0000a95000)={0x2}) 2018/04/05 19:44:09 executing program 6: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x74, 0x2}], 0x18) sendfile(r0, r0, &(0x7f00009bcffe), 0x2000000000004c35) sendfile(r1, r0, &(0x7f0000fc1ff8), 0x80000001) 2018/04/05 19:44:09 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000f44000)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) listen(r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/04/05 19:44:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x100000021, 0x8400000000003, 0xffffffff00000005, 0x5}, 0x2c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 2018/04/05 19:44:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8d4}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f0000002140)=""/4096}, 0x18) 2018/04/05 19:44:09 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='ns\x00') exit(0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r2) getdents64(r1, &(0x7f0000000080)=""/4096, 0x1000) 2018/04/05 19:44:09 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000f44000)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) listen(r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/04/05 19:44:09 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={&(0x7f0000230000/0x600000)=nil, 0x600000}) pkey_alloc(0x0, 0x0) socket$netlink(0x10, 0x3, 0xf) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x8, 0x6, 0x6, 'queue0\x00'}) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="220000003100070700be0000090007010a00001eff00f400ff000400050100800041", 0x22) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x71ae, 0x800) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 2018/04/05 19:44:09 executing program 1: r0 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)) 2018/04/05 19:44:09 executing program 7: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x141371}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x5}], {0x95}}, &(0x7f00009b4000)='syzkaller\x00', 0x800000ea4c, 0x310, &(0x7f000000a000)=""/195}, 0x48) 2018/04/05 19:44:10 executing program 0: perf_event_open(&(0x7f0000220000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x2000, 0x0) 2018/04/05 19:44:10 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000f44000)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) listen(r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/04/05 19:44:10 executing program 1: perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000805ff4)) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000042000), 0x0, 0x0, 0x0, 0x1, r1}]) 2018/04/05 19:44:10 executing program 3: clone(0x200, &(0x7f00000003c0), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000b40000)) mknod(&(0x7f0000000080)='./file0\x00', 0x13ad9e113c1e2c, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='syscall\x00') read$eventfd(r0, &(0x7f00000004c0), 0x28) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), &(0x7f0000000280), 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x62101, 0x0) 2018/04/05 19:44:10 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) sync_file_range(r0, 0xf6, 0x6, 0x3) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x105000, 0x0) gettid() ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f00000000c0)={'gre0\x00', 0xffffffffffffffe1}) r2 = memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00", 0x2) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r3, 0x0) getpgid(0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x1, 0x0) r4 = shmget(0xffffffffffffffff, 0x3000, 0x901, &(0x7f0000ffd000/0x3000)=nil) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000000c0)={0x5}) r6 = socket$netlink(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000140)=ANY=[@ANYRES32=r6, @ANYBLOB="725c578910002961eb3cdc7ae7db2c3bcb8044502eb530f611476a9524f2b0057f46a078d331c54f35cc40b1f9e7282697313a1808"]) sendmsg$nl_generic(r6, &(0x7f0000005000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000000240)={0x20, 0x2c, 0xafb, 0x0, 0x0, {0x2}, [@typed={0xc, 0x3f, @str='IPVS\x00'}]}, 0x20}, 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'gre0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000001d00)={0x1, 'vcan0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="02006e70940000"], &(0x7f00000001c0)=0x1) shmat(r4, &(0x7f0000ffd000/0x2000)=nil, 0x5003) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000480)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 2018/04/05 19:44:10 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/208, 0xd0}, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000f4f000)="1f0000000104ff00fd437f0000000000f3050100080003000000fdff00ffff", 0x1f) 2018/04/05 19:44:10 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='ns\x00') exit(0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r2) getdents64(r1, &(0x7f0000000080)=""/4096, 0x1000) 2018/04/05 19:44:10 executing program 6: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x74, 0x2}], 0x18) sendfile(r0, r0, &(0x7f00009bcffe), 0x2000000000004c35) sendfile(r1, r0, &(0x7f0000fc1ff8), 0x80000001) 2018/04/05 19:44:10 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) sendmmsg(r0, &(0x7f0000005140)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000380)}}], 0x1, 0x0) [ 102.546880] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 102.577251] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 102.582720] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/05 19:44:10 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x155, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f0000000140)={"6c6f3ad60200", r1}) 2018/04/05 19:44:10 executing program 1: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getlink={0x28, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) [ 102.627810] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 102.652232] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 102.675141] IPVS: sync thread started: state = MASTER, mcast_ifn = gre0, syncid = 0, id = 0 2018/04/05 19:44:10 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/208, 0xd0}, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000f4f000)="1f0000000104ff00fd437f0000000000f3050100080003000000fdff00ffff", 0x1f) 2018/04/05 19:44:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/04/05 19:44:10 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x155, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f0000000140)={"6c6f3ad60200", r1}) [ 102.730274] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/05 19:44:10 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xb0200000, &(0x7f0000000200), &(0x7f00000001c0), &(0x7f0000dbb000), &(0x7f0000000140)) 2018/04/05 19:44:10 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="d41b832159c0684c71e9fbc975552bc160072d0fb0a7ed4a93d852ae785fe71427c98fa10f7f084350d3c476dcc12235bdd2617aabe1ee6918d015c5ee315d8fa3da1c48873595b675c8fe338f978c6b9e8296fa0c270fd6496dfef456b6a3affc3ff784a436936196fb10ae53012f58704eab4d1fbaa16970eb511a07938e7709a3b0d88911eaf51779f98dca051dea342af0ff56dfa815aec48473e33ddca6ab399396bdc6a752f7c2221874bbc73d8359c101a40c0c5c1b3ad417518f3467b048f117a13702456d0d1de07e8d013117a387dfe0b4ff14588d4da6958b0411cad9cbd9b78cec6b19eebc93438875d8a999e14d65f9cf333f101574b04e11ce94aef9aae84498425dbddead65b6b2ed57b28f4f755dc07b85dad9b9f512d209a64b9849cbeea34b466a78e47b012864aa21cf4560daebb712e07072622f6445cd9f20d8825f7e0f0ec957b336d377cb6bb8803ac4", 0x155, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f0000000140)={"6c6f3ad60200", r1}) 2018/04/05 19:44:10 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r1, &(0x7f00004e9f6d)='Z', 0x1, 0x0, &(0x7f0000187ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e20, @loopback=0x7f000001}}}, &(0x7f00000006c0)=0x98) 2018/04/05 19:44:10 executing program 1: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x2]}, 0x5c) syz_open_dev$mouse(&(0x7f00000008c0)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000e40), 0x4) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000fc7000)='./control/file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000fc7000)='./control\x00', 0x86000006) creat(&(0x7f000001cff0)='./control/file0\x00', 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000740)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000a00)=""/194, 0xc2}, {&(0x7f0000000800)=""/55, 0x37}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}], 0x4, 0x0, 0x0, 0x40}, 0x0) [ 102.862715] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 102.899700] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/04/05 19:44:10 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x800000000000084, 0x8000000007d, &(0x7f000023b000)=""/8, &(0x7f00004edffc)=0x4) 2018/04/05 19:44:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000b00)={'erspan0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0xff54) 2018/04/05 19:44:11 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x155, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f0000000140)={"6c6f3ad60200", r1}) 2018/04/05 19:44:11 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/208, 0xd0}, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000f4f000)="1f0000000104ff00fd437f0000000000f3050100080003000000fdff00ffff", 0x1f) 2018/04/05 19:44:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e63707500028ae3e3c3e16a573fd941a0551c5f8436b77629b394f3424256b5967c2492ee91b42a4ea4d5118cddd1c99839be363f2e140c0a024c87ff2d2c94607326e038dfb3f3008e05ba0fa41e7986743944812b7183ae9e8506dfd1eef2c59067b69c41937c66f2946f04a47c4bdefc66d70d0a66f91719a09f08a8b9518864a901d819fc36589c3dd74b7ec4d515", 0x200002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x3) 2018/04/05 19:44:11 executing program 7: syz_emit_ethernet(0x3e, &(0x7f00007fefc2)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x5}}}}}}, &(0x7f0000775000)) 2018/04/05 19:44:11 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000002600)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000002580), &(0x7f00000025c0)}}, @mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000140), &(0x7f0000000180)}}], 0xb0}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x800, @remote={0xfe, 0x80, [], 0xbb}, 0x7}}, 0x3, 0x0, 0x6, "308cf864b48fc54d2fbf573680b8b533f072eb2c88af0f3f0a7a0d460c465739b7e5e225349231fd4f72560861638fbd893ebcb3cdd12790f8e8f1eb6eec2dc9d07868aaccc0380d77cba95245443cfe"}, 0xd8) 2018/04/05 19:44:11 executing program 6: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x74, 0x2}], 0x18) sendfile(r0, r0, &(0x7f00009bcffe), 0x2000000000004c35) sendfile(r1, r0, &(0x7f0000fc1ff8), 0x80000001) 2018/04/05 19:44:11 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='ns\x00') exit(0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r2) getdents64(r1, &(0x7f0000000080)=""/4096, 0x1000) 2018/04/05 19:44:11 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000bac000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000729ffa)='ramfs\x00', 0x1, &(0x7f000000a000)) open(&(0x7f0000d90ff8)='./file0\x00', 0xff78784f70e1668e, 0x0) [ 103.587866] device erspan0 entered promiscuous mode 2018/04/05 19:44:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x17, &(0x7f00000019c0)={@dev={0xfe, 0x80}}, 0x14) 2018/04/05 19:44:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000200)="0f30f3afbaf80c66b8981d068566efbafc0c66b80d00008066ef660f320f01df650f01ca66b9800000c00f326635000100000f3066b9700900000f3266b9800000c00f326635002000000f30f30f07", 0x4f}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x480, 0x0, 0xfffffffffffffffa}]}) [ 103.621978] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/04/05 19:44:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) [ 103.678723] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 103.731480] device erspan0 left promiscuous mode 2018/04/05 19:44:12 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x20202, 0x0) fallocate(r1, 0x1, 0x82a, 0x3) fallocate(r1, 0x0, 0x19e5, 0x80008) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)='h', 0x1}], 0x1, 0x0) fallocate(r1, 0x3, 0x0, 0x4c02) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="bae73b56416df3589724a1739a1fe8179881d13cfa6c8f8747eb2e98f145ee683897c242f11fba1f14eb59bcccae5f33", 0x30}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001700)={r2}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000001740)=0x8, &(0x7f0000001780)=0x4) bind$inet(r2, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r2, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x8000000000, 0x1f}, 0xd) getsockopt$sock_int(r0, 0x1, 0x608b90af4ca45eb4, &(0x7f0000000200), &(0x7f0000000140)=0x4) ioctl$sock_ifreq(r2, 0x899e, &(0x7f0000000400)={'syz_tun\x00', @ifru_settings={0x38, 0x100000000, @te1=&(0x7f00000003c0)={0x2, 0x343, 0x8, 0x9}}}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000240)={0x7, 0x3ff, 0x3}) shutdown(r2, 0x1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0x3}, &(0x7f0000000300)=0x8) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=""/77, 0x4d}, 0x0) 2018/04/05 19:44:12 executing program 1: mkdir(&(0x7f0000002a80)='./file0\x00', 0x0) mount(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0)='./file0\x00', &(0x7f0000003100)='nfs\x00', 0x2200007, &(0x7f0000003140)) r0 = perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x7, 0x80006, 0x100000001, &(0x7f0000002d00)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002e40)={r1, &(0x7f0000002d40)="066694760bfcd9568fd4a96c2cc9b43c8f57fdcf6aaaf4ec8edbb4", &(0x7f0000002d80)="baeb1f7b930eec06d403d0b01fdf137d095cefed9cac05c37adb6c454ca8826b659c2c11801f0899ea30c0067c209d8baf13ed5e90a03fa74b1547a118b54111f889c006f64d10dc8e873eeff18226c02ffc66dcd0b2986c4f44862888baff93d3452fb50351e03722febdb355796ec26faf84177e7f64495f0dee3e562ba2d348b0f089928adeebb835411834a1331522b9cda00cbb2c71ffd15f058fb99e9193fde7ce9536ee48e7eeaa5a3dbdc6f52662ec94ea7a14eb6a", 0x1}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) mount(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='binfmt_misc\x00', 0x2, &(0x7f0000000440)="a20e263763ee05e5dc26c35e2792375a5eea08875d2660c1168382cde5e338ac676bbbe71db5d864992d49fa98ba3ef65e620575ca7f49a0dede94e3c24226c80469e46cd43eb88b03a6bede2fab80e3b2b3851c8e767424178c83b4dc724a886da2c0dab97d632b15f62e8f8e65da382b61b640ad15e9cf9b5ca85b44185963b7f400a1d87df51a2a11d8b648e012c339437e8f887d28b46ade") socketpair(0x15, 0x7ffff, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) mount(&(0x7f00000029c0)='./file0\x00', &(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)='sysv\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000380), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) linkat(r2, &(0x7f0000000100)='./file0\x00', r2, &(0x7f00000001c0)='./file0/file0\x00', 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002b80)={r2, &(0x7f0000002ac0)="5b0213167ba87bb0e43160a2e0a0216e8436b9a16da43c300fb945606552efb6be4a1b182c12b37e9b92ee5057f0079c9372558d81b8b2bc4a2489402e1aad8f19f78238cf2a49f0e7138808408d1501d3dbb78ee67aa906db040e0636259c365ce9bbd0e3fd0c64", &(0x7f0000002b40)="f8dc9253e95b4841d7a785be0b09040a2be0ee5a60063bd240"}, 0x20) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000002bc0)=0x80000000, 0x4) chroot(&(0x7f00000000c0)='./file0\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000002cc0)={&(0x7f0000002c80)='./file0\x00', 0x0, 0x18}, 0x10) recvmsg$kcm(r2, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/217, 0xd9}, {&(0x7f0000001640)=""/51, 0x33}, {&(0x7f0000001680)=""/246, 0xf6}, {&(0x7f0000001780)=""/91, 0x5b}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x6, &(0x7f0000002880)=""/232, 0xe8, 0x7}, 0x10040) mount(&(0x7f0000002f00)='./file0\x00', &(0x7f0000002f40)='./file0\x00', &(0x7f0000002f80)='hfs\x00', 0x2000000, &(0x7f0000002fc0)="52200d99b742f22ee1f4d89e20bf64ba38ef0a27b8c60aafd0ca713f4cf41ddb2605f8f1fb40e1e48f145b4d2dbdbee468b8cd8cae1582cd374afaef7d1e48a90ec92a58828fc0cef519ebaa1c9dd211bc973b67cbaceaa36ae1cf904322ebad7b2f96abd3dda67b5ca33aa39f4c155902dad05f8e90a9d16f48ce88584894fa3e93c92c1fc60ed0dbbcbc43d028f09dd0228c02a3984cc064f7c12dbc1f05e42373f72f44") bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002ec0)={&(0x7f0000002e80)='./file0\x00', r2}, 0x10) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 2018/04/05 19:44:12 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000580)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000500)=0x2, 0x10000) 2018/04/05 19:44:12 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/208, 0xd0}, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000f4f000)="1f0000000104ff00fd437f0000000000f3050100080003000000fdff00ffff", 0x1f) 2018/04/05 19:44:12 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='ns\x00') exit(0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r2) getdents64(r1, &(0x7f0000000080)=""/4096, 0x1000) 2018/04/05 19:44:12 executing program 6: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x74, 0x2}], 0x18) sendfile(r0, r0, &(0x7f00009bcffe), 0x2000000000004c35) sendfile(r1, r0, &(0x7f0000fc1ff8), 0x80000001) 2018/04/05 19:44:12 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="393a350d3b0f8e6e557fa89e90d0abe1ae7be3632683fe769d6d53eecc3b0cf9fe0124510b"], 0x25) 2018/04/05 19:44:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000080)=""/32) syz_emit_ethernet(0x3e2, &(0x7f0000e4fecf)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 2018/04/05 19:44:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(seqiv(rfc4106(gcm(serpent-generic))))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab2719", 0x4) sendmmsg(r1, &(0x7f0000003900)=[{{&(0x7f00000036c0)=@nl=@unspec, 0x80, &(0x7f00000038c0)=[{&(0x7f0000003840)="6ef28cbae3151da27ad4d2374d8712d2830e1f79bf956f1505756af18f2e6e70", 0x20}], 0x1, &(0x7f0000007340)}}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/04/05 19:44:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f00008e2fba)="958e392937a186d6306a3615593baa57ff0002060000000000079ab4d5ed5cff03000000000000ffff8dffff07eef4eacc49d4df311e370043159379595d0000000000000093bffffffeffbd03ba89734f4e49fda5060255", 0x58) 2018/04/05 19:44:12 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1000000000010, 0x2, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r0, &(0x7f000069cfe0)) 2018/04/05 19:44:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d5}]}, 0x48}, 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r1, 0x6}, 0x10) read$eventfd(r1, &(0x7f0000000240), 0x8) r2 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x401) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) bind$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @hyper}, 0x10) 2018/04/05 19:44:12 executing program 4: syz_emit_ethernet(0x146, &(0x7f00000003c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "98b048", 0x110, 0x21, 0x0, @empty, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"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"}}}}}}}, &(0x7f0000000080)) 2018/04/05 19:44:12 executing program 1: mkdir(&(0x7f0000002a80)='./file0\x00', 0x0) mount(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0)='./file0\x00', &(0x7f0000003100)='nfs\x00', 0x2200007, &(0x7f0000003140)) r0 = perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x7, 0x80006, 0x100000001, &(0x7f0000002d00)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002e40)={r1, &(0x7f0000002d40)="066694760bfcd9568fd4a96c2cc9b43c8f57fdcf6aaaf4ec8edbb4", &(0x7f0000002d80)="baeb1f7b930eec06d403d0b01fdf137d095cefed9cac05c37adb6c454ca8826b659c2c11801f0899ea30c0067c209d8baf13ed5e90a03fa74b1547a118b54111f889c006f64d10dc8e873eeff18226c02ffc66dcd0b2986c4f44862888baff93d3452fb50351e03722febdb355796ec26faf84177e7f64495f0dee3e562ba2d348b0f089928adeebb835411834a1331522b9cda00cbb2c71ffd15f058fb99e9193fde7ce9536ee48e7eeaa5a3dbdc6f52662ec94ea7a14eb6a", 0x1}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) mount(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='binfmt_misc\x00', 0x2, &(0x7f0000000440)="a20e263763ee05e5dc26c35e2792375a5eea08875d2660c1168382cde5e338ac676bbbe71db5d864992d49fa98ba3ef65e620575ca7f49a0dede94e3c24226c80469e46cd43eb88b03a6bede2fab80e3b2b3851c8e767424178c83b4dc724a886da2c0dab97d632b15f62e8f8e65da382b61b640ad15e9cf9b5ca85b44185963b7f400a1d87df51a2a11d8b648e012c339437e8f887d28b46ade") socketpair(0x15, 0x7ffff, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) mount(&(0x7f00000029c0)='./file0\x00', &(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)='sysv\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000380), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) linkat(r2, &(0x7f0000000100)='./file0\x00', r2, &(0x7f00000001c0)='./file0/file0\x00', 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002b80)={r2, &(0x7f0000002ac0)="5b0213167ba87bb0e43160a2e0a0216e8436b9a16da43c300fb945606552efb6be4a1b182c12b37e9b92ee5057f0079c9372558d81b8b2bc4a2489402e1aad8f19f78238cf2a49f0e7138808408d1501d3dbb78ee67aa906db040e0636259c365ce9bbd0e3fd0c64", &(0x7f0000002b40)="f8dc9253e95b4841d7a785be0b09040a2be0ee5a60063bd240"}, 0x20) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000002bc0)=0x80000000, 0x4) chroot(&(0x7f00000000c0)='./file0\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000002cc0)={&(0x7f0000002c80)='./file0\x00', 0x0, 0x18}, 0x10) recvmsg$kcm(r2, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/217, 0xd9}, {&(0x7f0000001640)=""/51, 0x33}, {&(0x7f0000001680)=""/246, 0xf6}, {&(0x7f0000001780)=""/91, 0x5b}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x6, &(0x7f0000002880)=""/232, 0xe8, 0x7}, 0x10040) mount(&(0x7f0000002f00)='./file0\x00', &(0x7f0000002f40)='./file0\x00', &(0x7f0000002f80)='hfs\x00', 0x2000000, &(0x7f0000002fc0)="52200d99b742f22ee1f4d89e20bf64ba38ef0a27b8c60aafd0ca713f4cf41ddb2605f8f1fb40e1e48f145b4d2dbdbee468b8cd8cae1582cd374afaef7d1e48a90ec92a58828fc0cef519ebaa1c9dd211bc973b67cbaceaa36ae1cf904322ebad7b2f96abd3dda67b5ca33aa39f4c155902dad05f8e90a9d16f48ce88584894fa3e93c92c1fc60ed0dbbcbc43d028f09dd0228c02a3984cc064f7c12dbc1f05e42373f72f44") bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002ec0)={&(0x7f0000002e80)='./file0\x00', r2}, 0x10) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 2018/04/05 19:44:12 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x20202, 0x0) fallocate(r1, 0x1, 0x82a, 0x3) fallocate(r1, 0x0, 0x19e5, 0x80008) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)='h', 0x1}], 0x1, 0x0) fallocate(r1, 0x3, 0x0, 0x4c02) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="0010000042d8eef2ced5c273f7a4e8c8584c56e0b431e3a941479615ccd849ff8236df93915d7b11a5fe0dfa8996a8187219fee80f6cd82091e79a85c6b9a8fce5c6ffda3cfd3ff30cd7ff8341a036a5d87be59dc1c94d87e3a45bcf8d4e835cdf5b0d3b1d0ebf8893164dfee0d00343ee4fe7766f0a9900fa945b54beb5877824c124b51df61ba05c80038571c6f26ebf886fe776bf3debf348c70e7ebe8b78e53232bacf61f2cbf5895c8112b3f44e1efa415dbd7863f8ecbdb7192da6293f72d49e188baea659f374c14630b5d8ae02fbe40c9192e515f27c9044007352feb9b204020c0890b6a945426d5a9ad3ab4e6ecc45ae82e53c1e82098487223a02e2f73a36e1263693f23d74f3c86ffce5d2a503d674a536eeaf9b2d1a323c99ac2f81dc3149dcf82675b33c0faf59e47c99c4ffa23255aebc1e11d97c52ac4d200eb0c6b6fe6375cb3d05287d4f9cf4e6efd7a410f97d332952cc04956f5af455b017f9665bdb6e558366673682178c13fd26f320d5c484acb5d97c67b3881f42bf8c616beb39e6169c3fcf252fd5df6536960ff1f3fdb3324259dd23ded3267cb1d33abaa42571996aabfc766414530f6b1122a8df47ae79c0cb479831f8563dae83edbfc6ae023168555279b9581d09d470407a16a52c7171beab1e1ba9d4607a72fb4dcb30226bbc2b65a9b2eff70cead8d38de55a22a36d19c094c5381b7d9b0b9ea8707ad48fce2629b96263f9d369b8745c3bbe6b2a089d107a80e074d2c0dafca63211cfb06e289e0bfbb0c609ec329f5eb07dd4078307d54886fc6d66059eb32113f564125790fbf9bab24c39dd8a044cd755cf58f7fa2225de023dbf455369a8a15b9e4bb6d2412351e10dfe988806ec35309dcab7116be4a2ed766dc82f099c611c5a9a798e227ce9ea68b3d31c077311e946e19f32e8e89748d3c775a26f2f82db9838f9fc02d909a5d201b8af132ec67c25f5da0be2a14fe0f9f1d0345fa98b83a27d060f4ea4778c05925abc427653dcfc001138599667093f9478df0a4075aa01803026452443ddcd8a7d708d9baa4c33a7dc821dd4693b5edf82a915bf812e2131212ca5397af758d64dfdfd699efad655a1811b77d85da45691e21b6d48f8758457aec650ed557f8c5d4f80569aa7d216e124014d0ef694d39a7e17b451c791a9b99ea4d7c7b859402d0d1908f65ad401390170720d2f6aca5938d26cf164a64828b42f3018c0e6720ee8c1966beeea94dbe71065492ade4ed84a4ee7e3ec745fea8d3c8074ba4fc82d56137ef4201a3d87690f31c7d13cf10fd979ab520a7528370b76639ad306d786b584e7c8b037848c2ec29f1ab368adb604eb05fe927134fdfb8318b1156e0935d1a85b424165b9dcf3f717c454346e103058568376022c97cec41ebc282eaf39f29840e15e886b466e752b87d1fd3e29dd43d90d4a24f769597f5eb82a32c11ce59e53d9f982e8bd4ac9f0a551f4072fa7e2fc69c4d631d03407593bbcc317a02c3eaaf4fbd5d0f66679c7d25d32127469e74203cde2fac2b5f9fe589d4c86bc128f4146ceb33c05037eab6e0cfc0e73d07a32c88b1f0d1db69c7b11b59fe49fe806f896abc60941fc1ee7a474fba4dd39f15fa7e66eca08ada8ea61f05cef1d88b97685efe82426f3796f1fd36acc9d35d91a533da717abed6eaee5e8e43156223009a64cc4287570e80068e6ab5ca6dead7f09ed8f39c24b741609c255c44b02bbbd4721e35241fb940b1e9e4b9ea7ff89bac626e4522f49bc262161b650c8aaa9e6790060ec954aa2e1262f3918f61b92cb29caf6d03e0ee3189ab754d9d762d740dbe653c9ca6a112e71e6f1aee711c0a9357b4963e2ae1bfe4f4fdd78a9acaef14b0d3c6336628fc49cb10fa013a13e77038b62de0f8ade59d112d2dd13f4990d882710c0c84c33698cf44898b964ef115f1b38ee9be58628c02d8d2b30a5f2a7d702051666f3049a797b549abaf48988130e8323ae988d010311bcf4196190a025f7d3c34a940af86ab78a03c23369dd77d3fddeb9f98ef886d42498dab63dcf75283fe0191b607cdd4fb33d69288e216e4c94eddca5a100c14e58b9456875196df3816a21d2b0bd40e7112d0e9ae99eaabb80cee07e7b09c56e6678f5ba7d7edae1646cbb3f7b83f75d52c6294256fcf1ef2997f80cae3cb42c07c0ce7a025a7b604e82ff01adfdcb03650addc267d5d24d1a50c54d83c344dfef2680906c02eb9a352556d9c6df5384bdeda8020332684d3ad431fb814cedca614993ace220d58cf7a94d85b6662acf51fcba57cea658ac1f7a1947aaeb93beb5647e57b7c80be204f63865d62b79b434bdd313a15c6bae33d54b6d4d3f563d93f5c6f99f7e83e8de798a285f605e3524315d00a4946d08f1957944936395b73e47155175b0ac2b1003e138a4fc0483e3986854e9065a94365c97b69772317d335226702125cd3456d6e9fb8c4675bdf236f236c71cffdbbe8a18c9bc12ae9dd72eb6c7106e8e92e0a7c15aed9bdc303b04aeced5d1bb82f90f5a2aed616cdc8fa9e85a4cfd48b6179f08e00d16235f88ad9e7bf90b470a9a10ce7317b6c021c7b00c9980aff7b69f5c4c5959a1618f7e96260a4a3329cfed646f1300e7400ad4869851e87c32c83acf1ed4dca77b27e2576425770beacc5c35b8319d501e7ea8285e9298aa8dab76e9e42b751bd1856d9d753e00ed445545e6a45463267b572cde6a8104ec69a8116938da31e9f066dea7960470a309e6c7ed046981317231123825f70e2cbc7ec8b9e1acad1f57dd4ff7ab0563d4cbe51aabe86760652a92ae143d5bfbc10860ab9c509c5010ed8617ee47aff935335058046e77fc905831b10c9883d6ec13d29f091e23c127ca39a1996220a588428b7199a04f52736f01c915bbec9e4afafa63122abba6cbb11f1af8d2777cba49dda3f444aae1ce647c19ce15149466ffc975bbe37f31589ed14ed64bf5382a6a788480dac8621f10c8087351a48825148d3ba9a4eb96f74593d0fec8ee4ed96b5b6032dccc1191d482e7b0d26780f36c384e5c37652f6953838986ebc6676bf7a8fc3c3767efbafbc1abee2de241ec87797a9cc06b34b6aa3944d5e06db36d3aa47c4365ba261eb352b071537924462f00901472bacfac00c42dcd90f49e66d9dbf8e2018b9841de0d41cd4f63cd6eb6d0db5311bf93da195e4f8127deb7676f3c36f60a9ddba74e807bdee8e62e7c1d11cae22ccdd75ac67c620e0d3c1744f50568184db28657de0880b7ebd7d152b4528f52d1454c57f65399316aa4f3f9de3157fbc8c22dd848e5724069f39d49eea0b38defd1f0578b57b20b04dc309442be538d859f91dff57600059e5b64c6bd4b1f45dbc8633f504bcdb6428f8370267644a70d9d96d3914d02d4d43db95814eb978f82fa6913e9e234f15d30862ccc72c7fe06491cd04f1cef8a1b34961f6b755e2197044895910951497a57d2f877156bbb75deeaafc05374c07fbfdd27c8e9e63574749b174262a24696a91596cb850f128c364845100bee2ba9ec8b5f289e2c124fc5dd0d76a769c64caab70c4f5012c3fcb680a774e50e31463db9032ccb210f81a56ed03c86cc0e2c2712e3598a3763e5ffcf4caefe4a8cd8b588061c69d3c2bdbf49c5fad1dd342d002cbc4eab9c37cefe78ba32aa76e9a567d78d6566799c1551958bfc598acea89718d31b5e5fd3baf06229d09a47a52204eb6149893c634b8edac94467e1c772b047c65c189610622543e4a7522ee5bf952e3cd340196188a2e071713e0b20c7517a5dfe22efcd1031d5cf357433763f13f5b747b10a2b459ac133729173c22c9b01a7bbc1d9f17f8b5896e0d6a517df"], &(0x7f0000000040)=0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="bae73b56416df3589724a1739a1fe8179881d13cfa6c8f8747eb2e98f145ee683897c242f11fba1f14eb59bcccae5f33", 0x30}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001700)={r2}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000001740)=0x8, &(0x7f0000001780)=0x4) bind$inet(r2, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r2, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x8000000000, 0x1f}, 0xd) getsockopt$sock_int(r0, 0x1, 0x608b90af4ca45eb4, &(0x7f0000000200), &(0x7f0000000140)=0x4) ioctl$sock_ifreq(r2, 0x899e, &(0x7f0000000400)={'syz_tun\x00', @ifru_settings={0x38, 0x100000000, @te1=&(0x7f00000003c0)={0x2, 0x343, 0x8, 0x9}}}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000240)={0x7, 0x3ff, 0x3}) shutdown(r2, 0x1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0x3}, &(0x7f0000000300)=0x8) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=""/77, 0x4d}, 0x0) [ 104.801976] dccp_invalid_packet: P.CsCov 3 exceeds packet length 272 2018/04/05 19:44:12 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x20202, 0x0) fallocate(r1, 0x1, 0x82a, 0x3) fallocate(r1, 0x0, 0x19e5, 0x80008) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)='h', 0x1}], 0x1, 0x0) fallocate(r1, 0x3, 0x0, 0x4c02) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="bae73b56416df3589724a1739a1fe8179881d13cfa6c8f8747eb2e98f145ee683897c242f11fba1f14eb59bcccae5f33", 0x30}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001700)={r2}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000001740)=0x8, &(0x7f0000001780)=0x4) bind$inet(r2, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r2, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x8000000000, 0x1f}, 0xd) getsockopt$sock_int(r0, 0x1, 0x608b90af4ca45eb4, &(0x7f0000000200), &(0x7f0000000140)=0x4) ioctl$sock_ifreq(r2, 0x899e, &(0x7f0000000400)={'syz_tun\x00', @ifru_settings={0x38, 0x100000000, @te1=&(0x7f00000003c0)={0x2, 0x343, 0x8, 0x9}}}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000240)={0x7, 0x3ff, 0x3}) shutdown(r2, 0x1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0x3}, &(0x7f0000000300)=0x8) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=""/77, 0x4d}, 0x0) [ 104.878241] dccp_invalid_packet: P.CsCov 3 exceeds packet length 272 2018/04/05 19:44:12 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1000000000010, 0x2, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r0, &(0x7f000069cfe0)) 2018/04/05 19:44:12 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x2000, 0x0) r1 = openat(r0, &(0x7f0000000580)='./file0\x00', 0x4000, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x727) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r2, &(0x7f00003cefe4)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x20, 0x2c, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x20}, 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x5, 0x8400000000003, 0xffffffff00000005}, 0x2c) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000500)="28ed2b58f77de3e5de1b6ecb6c58ce13977013eaf50c684b708c492372f7df862c45cfe2866e9ef8e6fcc71084b73f26480055c5") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000040), &(0x7f0000000100), 0x400}, 0x20) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000440)=0x401) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r3, &(0x7f0000000280), &(0x7f0000000340)=""/214}, 0x18) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x6, @remote={0xfe, 0x80, [], 0xbb}, 0x7f}}, 0x8, 0xb68, 0x9, 0x4, 0x4000}, &(0x7f0000000100)=0x98) pkey_alloc(0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x3, 0x1, 0x8, {0x0, 0x989680}, 0x1f, 0x1}) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x65) 2018/04/05 19:44:12 executing program 1: mkdir(&(0x7f0000002a80)='./file0\x00', 0x0) mount(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0)='./file0\x00', &(0x7f0000003100)='nfs\x00', 0x2200007, &(0x7f0000003140)) r0 = perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x7, 0x80006, 0x100000001, &(0x7f0000002d00)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002e40)={r1, &(0x7f0000002d40)="066694760bfcd9568fd4a96c2cc9b43c8f57fdcf6aaaf4ec8edbb4", &(0x7f0000002d80)="baeb1f7b930eec06d403d0b01fdf137d095cefed9cac05c37adb6c454ca8826b659c2c11801f0899ea30c0067c209d8baf13ed5e90a03fa74b1547a118b54111f889c006f64d10dc8e873eeff18226c02ffc66dcd0b2986c4f44862888baff93d3452fb50351e03722febdb355796ec26faf84177e7f64495f0dee3e562ba2d348b0f089928adeebb835411834a1331522b9cda00cbb2c71ffd15f058fb99e9193fde7ce9536ee48e7eeaa5a3dbdc6f52662ec94ea7a14eb6a", 0x1}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) mount(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='binfmt_misc\x00', 0x2, &(0x7f0000000440)="a20e263763ee05e5dc26c35e2792375a5eea08875d2660c1168382cde5e338ac676bbbe71db5d864992d49fa98ba3ef65e620575ca7f49a0dede94e3c24226c80469e46cd43eb88b03a6bede2fab80e3b2b3851c8e767424178c83b4dc724a886da2c0dab97d632b15f62e8f8e65da382b61b640ad15e9cf9b5ca85b44185963b7f400a1d87df51a2a11d8b648e012c339437e8f887d28b46ade") socketpair(0x15, 0x7ffff, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) mount(&(0x7f00000029c0)='./file0\x00', &(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)='sysv\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000380), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) linkat(r2, &(0x7f0000000100)='./file0\x00', r2, &(0x7f00000001c0)='./file0/file0\x00', 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002b80)={r2, &(0x7f0000002ac0)="5b0213167ba87bb0e43160a2e0a0216e8436b9a16da43c300fb945606552efb6be4a1b182c12b37e9b92ee5057f0079c9372558d81b8b2bc4a2489402e1aad8f19f78238cf2a49f0e7138808408d1501d3dbb78ee67aa906db040e0636259c365ce9bbd0e3fd0c64", &(0x7f0000002b40)="f8dc9253e95b4841d7a785be0b09040a2be0ee5a60063bd240"}, 0x20) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000002bc0)=0x80000000, 0x4) chroot(&(0x7f00000000c0)='./file0\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000002cc0)={&(0x7f0000002c80)='./file0\x00', 0x0, 0x18}, 0x10) recvmsg$kcm(r2, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/217, 0xd9}, {&(0x7f0000001640)=""/51, 0x33}, {&(0x7f0000001680)=""/246, 0xf6}, {&(0x7f0000001780)=""/91, 0x5b}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x6, &(0x7f0000002880)=""/232, 0xe8, 0x7}, 0x10040) mount(&(0x7f0000002f00)='./file0\x00', &(0x7f0000002f40)='./file0\x00', &(0x7f0000002f80)='hfs\x00', 0x2000000, &(0x7f0000002fc0)="52200d99b742f22ee1f4d89e20bf64ba38ef0a27b8c60aafd0ca713f4cf41ddb2605f8f1fb40e1e48f145b4d2dbdbee468b8cd8cae1582cd374afaef7d1e48a90ec92a58828fc0cef519ebaa1c9dd211bc973b67cbaceaa36ae1cf904322ebad7b2f96abd3dda67b5ca33aa39f4c155902dad05f8e90a9d16f48ce88584894fa3e93c92c1fc60ed0dbbcbc43d028f09dd0228c02a3984cc064f7c12dbc1f05e42373f72f44") bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002ec0)={&(0x7f0000002e80)='./file0\x00', r2}, 0x10) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 2018/04/05 19:44:12 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x20202, 0x0) fallocate(r1, 0x1, 0x82a, 0x3) fallocate(r1, 0x0, 0x19e5, 0x80008) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)='h', 0x1}], 0x1, 0x0) fallocate(r1, 0x3, 0x0, 0x4c02) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="bae73b56416df3589724a1739a1fe8179881d13cfa6c8f8747eb2e98f145ee683897c242f11fba1f14eb59bcccae5f33", 0x30}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001700)={r2}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000001740)=0x8, &(0x7f0000001780)=0x4) bind$inet(r2, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r2, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x8000000000, 0x1f}, 0xd) getsockopt$sock_int(r0, 0x1, 0x608b90af4ca45eb4, &(0x7f0000000200), &(0x7f0000000140)=0x4) ioctl$sock_ifreq(r2, 0x899e, &(0x7f0000000400)={'syz_tun\x00', @ifru_settings={0x38, 0x100000000, @te1=&(0x7f00000003c0)={0x2, 0x343, 0x8, 0x9}}}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000240)={0x7, 0x3ff, 0x3}) shutdown(r2, 0x1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0x3}, &(0x7f0000000300)=0x8) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=""/77, 0x4d}, 0x0) 2018/04/05 19:44:13 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) 2018/04/05 19:44:13 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1000000000010, 0x2, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r0, &(0x7f000069cfe0)) 2018/04/05 19:44:13 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x2000, 0x0) r1 = openat(r0, &(0x7f0000000580)='./file0\x00', 0x4000, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x727) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r2, &(0x7f00003cefe4)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x20, 0x2c, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x20}, 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x5, 0x8400000000003, 0xffffffff00000005}, 0x2c) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000500)="28ed2b58f77de3e5de1b6ecb6c58ce13977013eaf50c684b708c492372f7df862c45cfe2866e9ef8e6fcc71084b73f26480055c5") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000040), &(0x7f0000000100), 0x400}, 0x20) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000440)=0x401) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r3, &(0x7f0000000280), &(0x7f0000000340)=""/214}, 0x18) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x6, @remote={0xfe, 0x80, [], 0xbb}, 0x7f}}, 0x8, 0xb68, 0x9, 0x4, 0x4000}, &(0x7f0000000100)=0x98) pkey_alloc(0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x3, 0x1, 0x8, {0x0, 0x989680}, 0x1f, 0x1}) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x65) 2018/04/05 19:44:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'dummy0\x00', 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x1, r1}) 2018/04/05 19:44:13 executing program 1: mkdir(&(0x7f0000002a80)='./file0\x00', 0x0) mount(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0)='./file0\x00', &(0x7f0000003100)='nfs\x00', 0x2200007, &(0x7f0000003140)) r0 = perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x7, 0x80006, 0x100000001, &(0x7f0000002d00)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002e40)={r1, &(0x7f0000002d40)="066694760bfcd9568fd4a96c2cc9b43c8f57fdcf6aaaf4ec8edbb4", &(0x7f0000002d80)="baeb1f7b930eec06d403d0b01fdf137d095cefed9cac05c37adb6c454ca8826b659c2c11801f0899ea30c0067c209d8baf13ed5e90a03fa74b1547a118b54111f889c006f64d10dc8e873eeff18226c02ffc66dcd0b2986c4f44862888baff93d3452fb50351e03722febdb355796ec26faf84177e7f64495f0dee3e562ba2d348b0f089928adeebb835411834a1331522b9cda00cbb2c71ffd15f058fb99e9193fde7ce9536ee48e7eeaa5a3dbdc6f52662ec94ea7a14eb6a", 0x1}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) mount(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='binfmt_misc\x00', 0x2, &(0x7f0000000440)="a20e263763ee05e5dc26c35e2792375a5eea08875d2660c1168382cde5e338ac676bbbe71db5d864992d49fa98ba3ef65e620575ca7f49a0dede94e3c24226c80469e46cd43eb88b03a6bede2fab80e3b2b3851c8e767424178c83b4dc724a886da2c0dab97d632b15f62e8f8e65da382b61b640ad15e9cf9b5ca85b44185963b7f400a1d87df51a2a11d8b648e012c339437e8f887d28b46ade") socketpair(0x15, 0x7ffff, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) mount(&(0x7f00000029c0)='./file0\x00', &(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)='sysv\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000380), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) linkat(r2, &(0x7f0000000100)='./file0\x00', r2, &(0x7f00000001c0)='./file0/file0\x00', 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002b80)={r2, &(0x7f0000002ac0)="5b0213167ba87bb0e43160a2e0a0216e8436b9a16da43c300fb945606552efb6be4a1b182c12b37e9b92ee5057f0079c9372558d81b8b2bc4a2489402e1aad8f19f78238cf2a49f0e7138808408d1501d3dbb78ee67aa906db040e0636259c365ce9bbd0e3fd0c64", &(0x7f0000002b40)="f8dc9253e95b4841d7a785be0b09040a2be0ee5a60063bd240"}, 0x20) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000002bc0)=0x80000000, 0x4) chroot(&(0x7f00000000c0)='./file0\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000002cc0)={&(0x7f0000002c80)='./file0\x00', 0x0, 0x18}, 0x10) recvmsg$kcm(r2, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/217, 0xd9}, {&(0x7f0000001640)=""/51, 0x33}, {&(0x7f0000001680)=""/246, 0xf6}, {&(0x7f0000001780)=""/91, 0x5b}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x6, &(0x7f0000002880)=""/232, 0xe8, 0x7}, 0x10040) mount(&(0x7f0000002f00)='./file0\x00', &(0x7f0000002f40)='./file0\x00', &(0x7f0000002f80)='hfs\x00', 0x2000000, &(0x7f0000002fc0)="52200d99b742f22ee1f4d89e20bf64ba38ef0a27b8c60aafd0ca713f4cf41ddb2605f8f1fb40e1e48f145b4d2dbdbee468b8cd8cae1582cd374afaef7d1e48a90ec92a58828fc0cef519ebaa1c9dd211bc973b67cbaceaa36ae1cf904322ebad7b2f96abd3dda67b5ca33aa39f4c155902dad05f8e90a9d16f48ce88584894fa3e93c92c1fc60ed0dbbcbc43d028f09dd0228c02a3984cc064f7c12dbc1f05e42373f72f44") bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002ec0)={&(0x7f0000002e80)='./file0\x00', r2}, 0x10) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 2018/04/05 19:44:13 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x20202, 0x0) fallocate(r1, 0x1, 0x82a, 0x3) fallocate(r1, 0x0, 0x19e5, 0x80008) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)='h', 0x1}], 0x1, 0x0) fallocate(r1, 0x3, 0x0, 0x4c02) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="bae73b56416df3589724a1739a1fe8179881d13cfa6c8f8747eb2e98f145ee683897c242f11fba1f14eb59bcccae5f33", 0x30}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001700)={r2}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000001740)=0x8, &(0x7f0000001780)=0x4) bind$inet(r2, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r2, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x8000000000, 0x1f}, 0xd) getsockopt$sock_int(r0, 0x1, 0x608b90af4ca45eb4, &(0x7f0000000200), &(0x7f0000000140)=0x4) ioctl$sock_ifreq(r2, 0x899e, &(0x7f0000000400)={'syz_tun\x00', @ifru_settings={0x38, 0x100000000, @te1=&(0x7f00000003c0)={0x2, 0x343, 0x8, 0x9}}}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000240)={0x7, 0x3ff, 0x3}) shutdown(r2, 0x1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0x3}, &(0x7f0000000300)=0x8) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=""/77, 0x4d}, 0x0) 2018/04/05 19:44:13 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x20202, 0x0) fallocate(r1, 0x1, 0x82a, 0x3) fallocate(r1, 0x0, 0x19e5, 0x80008) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)='h', 0x1}], 0x1, 0x0) fallocate(r1, 0x3, 0x0, 0x4c02) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="bae73b56416df3589724a1739a1fe8179881d13cfa6c8f8747eb2e98f145ee683897c242f11fba1f14eb59bcccae5f33", 0x30}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001700)={r2}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000001740)=0x8, &(0x7f0000001780)=0x4) bind$inet(r2, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r2, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x8000000000, 0x1f}, 0xd) getsockopt$sock_int(r0, 0x1, 0x608b90af4ca45eb4, &(0x7f0000000200), &(0x7f0000000140)=0x4) ioctl$sock_ifreq(r2, 0x899e, &(0x7f0000000400)={'syz_tun\x00', @ifru_settings={0x38, 0x100000000, @te1=&(0x7f00000003c0)={0x2, 0x343, 0x8, 0x9}}}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000240)={0x7, 0x3ff, 0x3}) shutdown(r2, 0x1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0x3}, &(0x7f0000000300)=0x8) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=""/77, 0x4d}, 0x0) 2018/04/05 19:44:13 executing program 0: keyctl$search(0xc, 0x0, &(0x7f0000004ff8)='big_key\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a}, 0x0) 2018/04/05 19:44:13 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x1004000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="580000001400192340a14b80fd0d8c560a061d000000e076000543d8d8fe5000000024ca7f4f643e89f80400286373000510f5100002000000000000001c04ed5dfffff500002f000d000100041108000014ff0000000005", 0x58}], 0x1) 2018/04/05 19:44:13 executing program 0: keyctl$search(0xc, 0x0, &(0x7f0000004ff8)='big_key\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a}, 0x0) 2018/04/05 19:44:13 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x2000, 0x0) r1 = openat(r0, &(0x7f0000000580)='./file0\x00', 0x4000, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x727) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r2, &(0x7f00003cefe4)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x20, 0x2c, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x20}, 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x5, 0x8400000000003, 0xffffffff00000005}, 0x2c) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000500)="28ed2b58f77de3e5de1b6ecb6c58ce13977013eaf50c684b708c492372f7df862c45cfe2866e9ef8e6fcc71084b73f26480055c5") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000040), &(0x7f0000000100), 0x400}, 0x20) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000440)=0x401) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r3, &(0x7f0000000280), &(0x7f0000000340)=""/214}, 0x18) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x6, @remote={0xfe, 0x80, [], 0xbb}, 0x7f}}, 0x8, 0xb68, 0x9, 0x4, 0x4000}, &(0x7f0000000100)=0x98) pkey_alloc(0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x3, 0x1, 0x8, {0x0, 0x989680}, 0x1f, 0x1}) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x65) 2018/04/05 19:44:13 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x20202, 0x0) fallocate(r1, 0x1, 0x82a, 0x3) fallocate(r1, 0x0, 0x19e5, 0x80008) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)='h', 0x1}], 0x1, 0x0) fallocate(r1, 0x3, 0x0, 0x4c02) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="0010000042d8eef2ced5c273f7a4e8c8584c56e0b431e3a941479615ccd849ff8236df93915d7b11a5fe0dfa8996a8187219fee80f6cd82091e79a85c6b9a8fce5c6ffda3cfd3ff30cd7ff8341a036a5d87be59dc1c94d87e3a45bcf8d4e835cdf5b0d3b1d0ebf8893164dfee0d00343ee4fe7766f0a9900fa945b54beb5877824c124b51df61ba05c80038571c6f26ebf886fe776bf3debf348c70e7ebe8b78e53232bacf61f2cbf5895c8112b3f44e1efa415dbd7863f8ecbdb7192da6293f72d49e188baea659f374c14630b5d8ae02fbe40c9192e515f27c9044007352feb9b204020c0890b6a945426d5a9ad3ab4e6ecc45ae82e53c1e82098487223a02e2f73a36e1263693f23d74f3c86ffce5d2a503d674a536eeaf9b2d1a323c99ac2f81dc3149dcf82675b33c0faf59e47c99c4ffa23255aebc1e11d97c52ac4d200eb0c6b6fe6375cb3d05287d4f9cf4e6efd7a410f97d332952cc04956f5af455b017f9665bdb6e558366673682178c13fd26f320d5c484acb5d97c67b3881f42bf8c616beb39e6169c3fcf252fd5df6536960ff1f3fdb3324259dd23ded3267cb1d33abaa42571996aabfc766414530f6b1122a8df47ae79c0cb479831f8563dae83edbfc6ae023168555279b9581d09d470407a16a52c7171beab1e1ba9d4607a72fb4dcb30226bbc2b65a9b2eff70cead8d38de55a22a36d19c094c5381b7d9b0b9ea8707ad48fce2629b96263f9d369b8745c3bbe6b2a089d107a80e074d2c0dafca63211cfb06e289e0bfbb0c609ec329f5eb07dd4078307d54886fc6d66059eb32113f564125790fbf9bab24c39dd8a044cd755cf58f7fa2225de023dbf455369a8a15b9e4bb6d2412351e10dfe988806ec35309dcab7116be4a2ed766dc82f099c611c5a9a798e227ce9ea68b3d31c077311e946e19f32e8e89748d3c775a26f2f82db9838f9fc02d909a5d201b8af132ec67c25f5da0be2a14fe0f9f1d0345fa98b83a27d060f4ea4778c05925abc427653dcfc001138599667093f9478df0a4075aa01803026452443ddcd8a7d708d9baa4c33a7dc821dd4693b5edf82a915bf812e2131212ca5397af758d64dfdfd699efad655a1811b77d85da45691e21b6d48f8758457aec650ed557f8c5d4f80569aa7d216e124014d0ef694d39a7e17b451c791a9b99ea4d7c7b859402d0d1908f65ad401390170720d2f6aca5938d26cf164a64828b42f3018c0e6720ee8c1966beeea94dbe71065492ade4ed84a4ee7e3ec745fea8d3c8074ba4fc82d56137ef4201a3d87690f31c7d13cf10fd979ab520a7528370b76639ad306d786b584e7c8b037848c2ec29f1ab368adb604eb05fe927134fdfb8318b1156e0935d1a85b424165b9dcf3f717c454346e103058568376022c97cec41ebc282eaf39f29840e15e886b466e752b87d1fd3e29dd43d90d4a24f769597f5eb82a32c11ce59e53d9f982e8bd4ac9f0a551f4072fa7e2fc69c4d631d03407593bbcc317a02c3eaaf4fbd5d0f66679c7d25d32127469e74203cde2fac2b5f9fe589d4c86bc128f4146ceb33c05037eab6e0cfc0e73d07a32c88b1f0d1db69c7b11b59fe49fe806f896abc60941fc1ee7a474fba4dd39f15fa7e66eca08ada8ea61f05cef1d88b97685efe82426f3796f1fd36acc9d35d91a533da717abed6eaee5e8e43156223009a64cc4287570e80068e6ab5ca6dead7f09ed8f39c24b741609c255c44b02bbbd4721e35241fb940b1e9e4b9ea7ff89bac626e4522f49bc262161b650c8aaa9e6790060ec954aa2e1262f3918f61b92cb29caf6d03e0ee3189ab754d9d762d740dbe653c9ca6a112e71e6f1aee711c0a9357b4963e2ae1bfe4f4fdd78a9acaef14b0d3c6336628fc49cb10fa013a13e77038b62de0f8ade59d112d2dd13f4990d882710c0c84c33698cf44898b964ef115f1b38ee9be58628c02d8d2b30a5f2a7d702051666f3049a797b549abaf48988130e8323ae988d010311bcf4196190a025f7d3c34a940af86ab78a03c23369dd77d3fddeb9f98ef886d42498dab63dcf75283fe0191b607cdd4fb33d69288e216e4c94eddca5a100c14e58b9456875196df3816a21d2b0bd40e7112d0e9ae99eaabb80cee07e7b09c56e6678f5ba7d7edae1646cbb3f7b83f75d52c6294256fcf1ef2997f80cae3cb42c07c0ce7a025a7b604e82ff01adfdcb03650addc267d5d24d1a50c54d83c344dfef2680906c02eb9a352556d9c6df5384bdeda8020332684d3ad431fb814cedca614993ace220d58cf7a94d85b6662acf51fcba57cea658ac1f7a1947aaeb93beb5647e57b7c80be204f63865d62b79b434bdd313a15c6bae33d54b6d4d3f563d93f5c6f99f7e83e8de798a285f605e3524315d00a4946d08f1957944936395b73e47155175b0ac2b1003e138a4fc0483e3986854e9065a94365c97b69772317d335226702125cd3456d6e9fb8c4675bdf236f236c71cffdbbe8a18c9bc12ae9dd72eb6c7106e8e92e0a7c15aed9bdc303b04aeced5d1bb82f90f5a2aed616cdc8fa9e85a4cfd48b6179f08e00d16235f88ad9e7bf90b470a9a10ce7317b6c021c7b00c9980aff7b69f5c4c5959a1618f7e96260a4a3329cfed646f1300e7400ad4869851e87c32c83acf1ed4dca77b27e2576425770beacc5c35b8319d501e7ea8285e9298aa8dab76e9e42b751bd1856d9d753e00ed445545e6a45463267b572cde6a8104ec69a8116938da31e9f066dea7960470a309e6c7ed046981317231123825f70e2cbc7ec8b9e1acad1f57dd4ff7ab0563d4cbe51aabe86760652a92ae143d5bfbc10860ab9c509c5010ed8617ee47aff935335058046e77fc905831b10c9883d6ec13d29f091e23c127ca39a1996220a588428b7199a04f52736f01c915bbec9e4afafa63122abba6cbb11f1af8d2777cba49dda3f444aae1ce647c19ce15149466ffc975bbe37f31589ed14ed64bf5382a6a788480dac8621f10c8087351a48825148d3ba9a4eb96f74593d0fec8ee4ed96b5b6032dccc1191d482e7b0d26780f36c384e5c37652f6953838986ebc6676bf7a8fc3c3767efbafbc1abee2de241ec87797a9cc06b34b6aa3944d5e06db36d3aa47c4365ba261eb352b071537924462f00901472bacfac00c42dcd90f49e66d9dbf8e2018b9841de0d41cd4f63cd6eb6d0db5311bf93da195e4f8127deb7676f3c36f60a9ddba74e807bdee8e62e7c1d11cae22ccdd75ac67c620e0d3c1744f50568184db28657de0880b7ebd7d152b4528f52d1454c57f65399316aa4f3f9de3157fbc8c22dd848e5724069f39d49eea0b38defd1f0578b57b20b04dc309442be538d859f91dff57600059e5b64c6bd4b1f45dbc8633f504bcdb6428f8370267644a70d9d96d3914d02d4d43db95814eb978f82fa6913e9e234f15d30862ccc72c7fe06491cd04f1cef8a1b34961f6b755e2197044895910951497a57d2f877156bbb75deeaafc05374c07fbfdd27c8e9e63574749b174262a24696a91596cb850f128c364845100bee2ba9ec8b5f289e2c124fc5dd0d76a769c64caab70c4f5012c3fcb680a774e50e31463db9032ccb210f81a56ed03c86cc0e2c2712e3598a3763e5ffcf4caefe4a8cd8b588061c69d3c2bdbf49c5fad1dd342d002cbc4eab9c37cefe78ba32aa76e9a567d78d6566799c1551958bfc598acea89718d31b5e5fd3baf06229d09a47a52204eb6149893c634b8edac94467e1c772b047c65c189610622543e4a7522ee5bf952e3cd340196188a2e071713e0b20c7517a5dfe22efcd1031d5cf357433763f13f5b747b10a2b459ac133729173c22c9b01a7bbc1d9f17f8b5896e0d6a517df"], &(0x7f0000000040)=0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="bae73b56416df3589724a1739a1fe8179881d13cfa6c8f8747eb2e98f145ee683897c242f11fba1f14eb59bcccae5f33", 0x30}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001700)={r2}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000001740)=0x8, &(0x7f0000001780)=0x4) bind$inet(r2, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r2, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x8000000000, 0x1f}, 0xd) getsockopt$sock_int(r0, 0x1, 0x608b90af4ca45eb4, &(0x7f0000000200), &(0x7f0000000140)=0x4) ioctl$sock_ifreq(r2, 0x899e, &(0x7f0000000400)={'syz_tun\x00', @ifru_settings={0x38, 0x100000000, @te1=&(0x7f00000003c0)={0x2, 0x343, 0x8, 0x9}}}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000240)={0x7, 0x3ff, 0x3}) shutdown(r2, 0x1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0x3}, &(0x7f0000000300)=0x8) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=""/77, 0x4d}, 0x0) 2018/04/05 19:44:13 executing program 5: r0 = open(&(0x7f0000f56000)='./file0\x00', 0x141046, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00005cfff6)='/dev/cuse\x00', 0x8010000080802, 0x0) ftruncate(r0, 0xf5e6) sendfile(r1, r0, 0x0, 0x72439a6b) 2018/04/05 19:44:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) sendmsg(r0, &(0x7f0000021fc8)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="5ab74c9a572f32741936f944ac583fd2f0d5c3ccd7f0f0f3ec94f50d0a26c6c567e09cc8924d772b985d4031306a4ceef27ee9f607e643f2c6b041ecbc1fd8e02277a2f8", 0x44}], 0x1, &(0x7f0000005000)}, 0xc100) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{}, {}]}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f000002affd)="bc", 0x1}], 0x1, &(0x7f000002d000)}, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000022ff8)=@sco, 0x8, &(0x7f0000000340)=[{&(0x7f0000000380)=""/195}], 0x362, &(0x7f0000029000)=""/56, 0xfffffe86}, 0x0) 2018/04/05 19:44:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000013c0)={0x0, @local, @multicast1}, &(0x7f0000001400)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001440)={@remote={0xfe, 0x80, [], 0xbb}, @mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, 0x2, 0x67, 0xffffffffffffa0e2, 0x400, 0x3, 0x2200000, r1}) mkdir(&(0x7f0000e29000)='./file0\x00', 0x20) socketpair(0x11, 0xf, 0x40000000000000, &(0x7f0000001040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000001080)={0x1, [0x0]}, &(0x7f00000010c0)=0x8) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 2018/04/05 19:44:13 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1000000000010, 0x2, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r0, &(0x7f000069cfe0)) 2018/04/05 19:44:13 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="56000000000000000b0200000000000000a8"]) 2018/04/05 19:44:13 executing program 3: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x3, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000000)={{}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 2018/04/05 19:44:13 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0xb54, 0x10000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000300)={0x1, 'ip6gre0\x00', 0x4}, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r2 = msgget$private(0x0, 0x14) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000002c0)) read(r1, &(0x7f0000000040)=""/24, 0x18) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000140)="fe83bb73cc7ae7f2707401e6195e473ce3766f89019539434d65329c59743806fa16bb196328157334b50bd28f068598", 0x30, 0xfffffffffffffffd) keyctl$revoke(0x3, r3) accept4$inet6(r0, 0x0, &(0x7f0000000080), 0x80000) accept4$ax25(r1, &(0x7f00000002c0), &(0x7f0000000380)=0x10, 0x80000) write$evdev(r1, &(0x7f0000b5df88)=[{}, {{0x77359400}}], 0x30) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000180)={0x8000000009, {{0xa, 0x4e23, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x8}}, {{0xa, 0x4e22, 0x11d, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0xb911}}}, 0xfffffffffffffeee) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f00000003c0)=0x2) 2018/04/05 19:44:13 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x2000, 0x0) r1 = openat(r0, &(0x7f0000000580)='./file0\x00', 0x4000, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x727) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r2, &(0x7f00003cefe4)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x20, 0x2c, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x20}, 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x5, 0x8400000000003, 0xffffffff00000005}, 0x2c) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000500)="28ed2b58f77de3e5de1b6ecb6c58ce13977013eaf50c684b708c492372f7df862c45cfe2866e9ef8e6fcc71084b73f26480055c5") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000040), &(0x7f0000000100), 0x400}, 0x20) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000440)=0x401) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r3, &(0x7f0000000280), &(0x7f0000000340)=""/214}, 0x18) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x6, @remote={0xfe, 0x80, [], 0xbb}, 0x7f}}, 0x8, 0xb68, 0x9, 0x4, 0x4000}, &(0x7f0000000100)=0x98) pkey_alloc(0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x3, 0x1, 0x8, {0x0, 0x989680}, 0x1f, 0x1}) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x65) 2018/04/05 19:44:13 executing program 5: r0 = open(&(0x7f0000f56000)='./file0\x00', 0x141046, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00005cfff6)='/dev/cuse\x00', 0x8010000080802, 0x0) ftruncate(r0, 0xf5e6) sendfile(r1, r0, 0x0, 0x72439a6b) 2018/04/05 19:44:13 executing program 0: keyctl$search(0xc, 0x0, &(0x7f0000004ff8)='big_key\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a}, 0x0) 2018/04/05 19:44:13 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x913, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/04/05 19:44:13 executing program 7: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x10}}) 2018/04/05 19:44:13 executing program 0: keyctl$search(0xc, 0x0, &(0x7f0000004ff8)='big_key\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a}, 0x0) 2018/04/05 19:44:13 executing program 4: clone(0x2001fffe, &(0x7f000023b000), &(0x7f00008fe000), &(0x7f0000ee8000), &(0x7f000020afe4)) 2018/04/05 19:44:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x40, 0xffb0) recvmsg(r0, &(0x7f0000ec7000)={&(0x7f0000cf1ff0)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f00000da000)=""/4096, 0x1000}, 0x0) syz_emit_ethernet(0x2c, &(0x7f0000000080)={@empty, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @random="1a8d69e24c92"}, {@broadcast=0xffffffff, @current}}}}}, 0x0) 2018/04/05 19:44:13 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0), 0x0) r2 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x21, 0x10000000aff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}, 0x1}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 2018/04/05 19:44:13 executing program 5: r0 = open(&(0x7f0000f56000)='./file0\x00', 0x141046, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00005cfff6)='/dev/cuse\x00', 0x8010000080802, 0x0) ftruncate(r0, 0xf5e6) sendfile(r1, r0, 0x0, 0x72439a6b) 2018/04/05 19:44:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000000)="80fd", 0x2}], 0x1, 0x0) 2018/04/05 19:44:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r0, r1, 0x0) 2018/04/05 19:44:14 executing program 6: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/140) 2018/04/05 19:44:14 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x913, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/04/05 19:44:14 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80}}, 0x14) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@random="671988b996e3", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "4c9148", 0x14, 0x73, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 2018/04/05 19:44:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f000051b000)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r0, 0xc0481273, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9901, 0x0, 0x43}]}) 2018/04/05 19:44:14 executing program 5: r0 = open(&(0x7f0000f56000)='./file0\x00', 0x141046, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00005cfff6)='/dev/cuse\x00', 0x8010000080802, 0x0) ftruncate(r0, 0xf5e6) sendfile(r1, r0, 0x0, 0x72439a6b) 2018/04/05 19:44:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001275, &(0x7f00001d6fff)) 2018/04/05 19:44:14 executing program 6: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = socket$inet(0x2, 0x3, 0xfffffffffffffff8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x100000000006, r0, 0xfffffffffffffffe}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x101000, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r4) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x6, r2}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_int(r5, 0x107, 0x8, &(0x7f0000000040)=0x6, 0x4) write(r6, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x1023c) truncate(&(0x7f0000000140)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="15", 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r2) 2018/04/05 19:44:14 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 2018/04/05 19:44:14 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80}}, 0x14) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@random="671988b996e3", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "4c9148", 0x14, 0x73, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 2018/04/05 19:44:14 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x913, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/04/05 19:44:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80}}, 0x14) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@random="671988b996e3", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "4c9148", 0x14, 0x73, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 2018/04/05 19:44:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'rdma', 0x20}]}, 0x6) 2018/04/05 19:44:14 executing program 2: r0 = perf_event_open(&(0x7f0000032000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000123000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000445000)) 2018/04/05 19:44:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c8afd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000032bf18)="130f5fc5b51c5daa986e733494021ff9bac42d2043fd4a270923e98e7b923a0f703f1eae0f7eea7285c343e294ea90187797d8a0642441750803e2283ec0d517", 0x40}], 0x1, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000750fc8)={&(0x7f000092eff8)=@sco, 0x8, &(0x7f0000c2dfd0)=[{&(0x7f0000bacfab)=""/85, 0x55}], 0x1, &(0x7f000050afbb)=""/69, 0x45}, 0x0) 2018/04/05 19:44:14 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80}}, 0x14) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@random="671988b996e3", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "4c9148", 0x14, 0x73, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 2018/04/05 19:44:14 executing program 6: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = socket$inet(0x2, 0x3, 0xfffffffffffffff8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x100000000006, r0, 0xfffffffffffffffe}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x101000, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r4) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x6, r2}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_int(r5, 0x107, 0x8, &(0x7f0000000040)=0x6, 0x4) write(r6, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x1023c) truncate(&(0x7f0000000140)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="15", 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r2) 2018/04/05 19:44:14 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 2018/04/05 19:44:14 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x913, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/04/05 19:44:14 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 2018/04/05 19:44:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80}}, 0x14) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@random="671988b996e3", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "4c9148", 0x14, 0x73, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 2018/04/05 19:44:14 executing program 2: pwritev(0xffffffffffffffff, &(0x7f000029afd8), 0x0, 0xfffffffffffffffc) 2018/04/05 19:44:14 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80}}, 0x14) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@random="671988b996e3", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "4c9148", 0x14, 0x73, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 2018/04/05 19:44:14 executing program 5: r0 = memfd_create(&(0x7f000030d000)="657468312474727573746564776c616e3076626f786e657430747275737465646574683126766d6e65743010757365726e6f6465765d00", 0x0) fallocate(r0, 0x23, 0x0, 0x87da) 2018/04/05 19:44:15 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008000)='/dev/cuse\x00', 0x0, 0x0) readv(r0, &(0x7f0000f4e000)=[{&(0x7f00000cdf2c)=""/56, 0x38}], 0x1) r1 = gettid() perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r2, 0x1, &(0x7f00007a7fd8)=[&(0x7f000026c000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f000000bfb6)}]) tkill(r1, 0x1000000000013) 2018/04/05 19:44:15 executing program 6: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = socket$inet(0x2, 0x3, 0xfffffffffffffff8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x100000000006, r0, 0xfffffffffffffffe}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x101000, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r4) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x6, r2}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_int(r5, 0x107, 0x8, &(0x7f0000000040)=0x6, 0x4) write(r6, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x1023c) truncate(&(0x7f0000000140)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="15", 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r2) 2018/04/05 19:44:15 executing program 0: r0 = socket(0x100000002, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x30, &(0x7f0000d99ffc), &(0x7f0000a8fffc)=0x4) 2018/04/05 19:44:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80}}, 0x14) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@random="671988b996e3", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "4c9148", 0x14, 0x73, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 2018/04/05 19:44:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000200)=@ethtool_cmd={0xa}}) 2018/04/05 19:44:15 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 2018/04/05 19:44:15 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) write$evdev(r0, &(0x7f0000e95000)=[{}, {}], 0x30) flock(r0, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000eaffa7)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13cecb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697ae707d4a70f330e6fe3a1c9c76f314ffab329", 0x58) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 2018/04/05 19:44:15 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008000)='/dev/cuse\x00', 0x0, 0x0) readv(r0, &(0x7f0000f4e000)=[{&(0x7f00000cdf2c)=""/56, 0x38}], 0x1) r1 = gettid() perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r2, 0x1, &(0x7f00007a7fd8)=[&(0x7f000026c000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f000000bfb6)}]) tkill(r1, 0x1000000000013) 2018/04/05 19:44:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1004000000004) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000740)="580000001400192340a14b80fd0d8c560a0600000000e076000543d8d8fe5800040024ca7f4f643e8900050028635a000510f5100002000000000000001c04ed5dfffff500002f000d00010004040800b400000009000005", 0x58}], 0x1) 2018/04/05 19:44:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000000, &(0x7f00004daff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/05 19:44:15 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0xf4cb, 0x0, 0x0, 0x8}) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'ipddp0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={"626f6e643000000000400000f70400", r1}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000480)={@empty, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r2, 0x0) clone(0x0, &(0x7f00000004c0), &(0x7f0000001180), &(0x7f0000001340), &(0x7f0000001300)) pipe(&(0x7f0000000100)) 2018/04/05 19:44:15 executing program 6: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = socket$inet(0x2, 0x3, 0xfffffffffffffff8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x100000000006, r0, 0xfffffffffffffffe}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x101000, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r4) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x6, r2}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_int(r5, 0x107, 0x8, &(0x7f0000000040)=0x6, 0x4) write(r6, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x1023c) truncate(&(0x7f0000000140)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="15", 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r2) 2018/04/05 19:44:15 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYBLOB="01050644c5190000cebcf77786ddf1d5c50fc78fb890"], &(0x7f0000000080)=0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:44:15 executing program 4: clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)="7886f18a719df2373d0a4004308aff21c6dfb97f23ffc07a2e59e0d1c6bbdf276527afda398f6870eb0db9ab41ed02e731b029d2bd747827d87bc96ff67d87f3ebf2ecf44a0000000000000000") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) write$sndseq(r2, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xffffffff) eventfd2(0x0, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000200)={'nat\x00', 0x15, "3e3ad22504c61a0dc2a94e7458a7b766a37af474b6"}, &(0x7f0000000240)=0x39) ioctl$VHOST_SET_FEATURES(r6, 0x4008af00, &(0x7f0000000380)=0x5008000) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000001c0)={r7, 0x10}) 2018/04/05 19:44:15 executing program 1: r0 = memfd_create(&(0x7f0000000000)="17", 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [{0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff}, {}]}, 0xb0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/04/05 19:44:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) io_setup(0x400, &(0x7f0000000080)=0x0) io_submit(r4, 0x0, &(0x7f00000004c0)) dup2(r2, r1) sendfile(r3, r3, &(0x7f0000000040), 0x1) 2018/04/05 19:44:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000180)=@ethtool_cmd={0x26, 0xd29}}) 2018/04/05 19:44:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000510000)={0x200000001, 0x87, 0xff, 0x8, 0x2000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000033afe0)={r0, &(0x7f00000003c0), &(0x7f0000fef000)}, 0x20) 2018/04/05 19:44:16 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c80)=@broute={'broute\x00', 0x20, 0x2, 0x490, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200011c0], 0x0, &(0x7f0000000000), &(0x7f00000011c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'nr0\x00', 'ifb0\x00', 'nr0\x00', "73bc7f83010000000a2b0000321b3900", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x70, 0xf0, 0x120}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x9, 'syz0\x00'}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x13, 0x0, 0x0, 'bridge0\x00', 'bcsf0\x00', 'vlan0\x00', 'ip6gretap0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xe8, 0x268, 0x2e0, [@limit={'limit\x00', 0x20, {{0x6, 0x0, 0x1}}}, @m802_3={'802_3\x00', 0x8}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x5, 'system_u:object_r:hald_log_t:s0\x00'}}}, @common=@log={'log\x00', 0x28, {{0x0, "3005584d035ce6ea4acf3dd57a506a6c786a1e8800d7fe2ae2342170e3ea", 0x6}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x6, 0x56b, 0x71, 0x0, 0x0, "777d6fc58c418ef0b173481632251dd8d2eb760c3cbf6d7af52855e6fdc23c79c4b2d410de1ddc3c4dc09bbaf7bd88ef12b1edbabd7dda0e0e4ed0e22b86fc59"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x508) r1 = getpgid(0xffffffffffffffff) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000140)={&(0x7f0000000040)=""/228, 0xe4}) 2018/04/05 19:44:16 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000bc4ff0)=@req={0x3fc, 0x0, 0x3}, 0x7f) dup3(r1, r0, 0x0) 2018/04/05 19:44:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000480)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000753000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="0fc7280f080f20030f01727166ba4200b834000000ef66bad10466edb81da1fb500f23d00f21f835300000050f23f8c4c3194bfc360f20030fc76d08", 0x3c}], 0x1, 0x0, &(0x7f0000000380), 0x10000181) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/05 19:44:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r1, 0x9, 0x30}, 0xc) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 2018/04/05 19:44:16 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000ffe000)=[{&(0x7f000095efd7)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) 2018/04/05 19:44:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) io_setup(0x400, &(0x7f0000000080)=0x0) io_submit(r4, 0x0, &(0x7f00000004c0)) dup2(r2, r1) sendfile(r3, r3, &(0x7f0000000040), 0x1) 2018/04/05 19:44:16 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008000)='/dev/cuse\x00', 0x0, 0x0) readv(r0, &(0x7f0000f4e000)=[{&(0x7f00000cdf2c)=""/56, 0x38}], 0x1) r1 = gettid() perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r2, 0x1, &(0x7f00007a7fd8)=[&(0x7f000026c000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f000000bfb6)}]) tkill(r1, 0x1000000000013) [ 109.141827] ebt_limit: overflow, try lower: 6/0 2018/04/05 19:44:16 executing program 6: perf_event_open(&(0x7f0000000040)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000ab2fe2)=""/30, &(0x7f0000000000)=0x1e) 2018/04/05 19:44:16 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="6769643d317f352c646d6f64513d37782c6d6f64653d"]) mount(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)='ramfs\x00', 0x0, &(0x7f0000001740)) 2018/04/05 19:44:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000002fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004111, &(0x7f0000002fdc)) [ 109.177577] ebt_limit: overflow, try lower: 6/0 2018/04/05 19:44:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/178, 0xb2) 2018/04/05 19:44:16 executing program 4: getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f00000001c0)=""/56, 0x38) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00000000c0)=0x9, 0x4) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x1023c}], 0x1) 2018/04/05 19:44:17 executing program 3: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000000), &(0x7f000004d000), &(0x7f000057d000), &(0x7f0000146000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fcntl$setpipe(r0, 0x407, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) write(r1, &(0x7f0000fe5000)="1d", 0x1) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) writev(r3, &(0x7f000000b000)=[{&(0x7f0000000140)=',', 0x1}], 0x1) tee(r2, r1, 0x5, 0x0) 2018/04/05 19:44:17 executing program 6: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) accept$ipx(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) r1 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="6df18deea3724e4324c3b9ca3a75b53d2d4d0e27b46709a644a896620db4b8bdf4dace768f270954a1946ba76d86bea972f197e018455d32ac18", 0x3a, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r2, 0x0, 0x46, 0x3a, &(0x7f00000003c0)="f0fda98cd87d0cf74ce97b4312cb7e63bb1bdcb5a53ca32da6d7b41fbaad9ee7c9f37d610d091ca9fc74852955bd78ceaf13dc5c2a9eff76fff58b304f99005483d86941476a", &(0x7f0000000440)=""/58, 0x6f9d, 0x8}, 0x28) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) clock_adjtime(0x7, &(0x7f00000002c0)={0x8, 0x9, 0x100000000, 0x81, 0x1000, 0x7fff, 0x6, 0x81, 0xfffffffffffff001, 0x0, 0x10000, 0x2, 0xff, 0x6, 0x7ca, 0x8, 0x1, 0x0, 0xb26, 0x2a, 0x0, 0x81, 0x401, 0x5, 0x4, 0xc78c}) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'pids', 0x20}]}, 0x6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x4400, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000580)={0xf000, 0x1000, 0x5, 0xffffffffffffff80, 0xfffffffffffffffa}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000500)) write$cgroup_subtree(r3, &(0x7f0000000000), 0x0) 2018/04/05 19:44:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000b71ffa)="02") r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00003e2ff8)=@assoc_value={0x0, 0x5}, &(0x7f0000733000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000dfa000)={r1, 0xffffffffffffffff, 0x20}, 0xfffffffffffffe36) r2 = add_key(&(0x7f0000a82ffb)='user\x00', &(0x7f0000d9b000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000b81000)="2dc61504132f320d0fa1a4cbac68225270cad8bb99cf50b29d87ed678a384b028f48b158ebf4f4b68d5d5d79c468ef8246aa60060e95f4845fb6690dbfe3769edf8a3eef2a455afcdc5d5f0af333ff5f69f55f486fc930c1ee253f1d0959e29d9418b3113585f76866f48bbf2f4fdf62e374b4736329f9", 0x77, 0xfffffffffffffffb) request_key(&(0x7f0000742ff4)='id_resolver\x00', &(0x7f0000a25ffb)={0x73, 0x79, 0x7a}, &(0x7f00001f5000)='user$\x00', r2) 2018/04/05 19:44:17 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f000059aff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x40047452, &(0x7f0000000040)=""/174) 2018/04/05 19:44:17 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x10000, 0x90000) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x863a) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f00000000c0)={0x2, 0x1}) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="393a340d3621a43b196482144a859c27c74a6a9bd2c994bfd8f59a24b735ebf99246e3ef6fdfae2eed79e8c30178b00f276397d1bbc2615fd94e0ebb5be9c3e5ff070000000000009f3609dda78ddc3a657a898793b8cb10935204556893a6fa4977977f02dda35088e70bf43fb622cc36160fcb826b79ff3771e8bc356a3b5af951aeffc0633aa65a2c02468bd43feac9766a1567ab3dda4f08b36e632d81986cd038f7687238131e1e957370965be3d3091510646aed46b84866cb6dd59ea4671ec61bc8cc305c66a6f082e3be080c0000000000001b37c2eb9b"], 0xdb) close(r3) write$cgroup_subtree(r2, &(0x7f0000000100)={[{0x2d, 'pids', 0x20}, {0x2d, 'rdma', 0x20}, {0x2d, 'io', 0x20}, {0x2f, 'pids', 0x20}]}, 0x16) 2018/04/05 19:44:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) io_setup(0x400, &(0x7f0000000080)=0x0) io_submit(r4, 0x0, &(0x7f00000004c0)) dup2(r2, r1) sendfile(r3, r3, &(0x7f0000000040), 0x1) 2018/04/05 19:44:17 executing program 6: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(0xffffffffffffffff, &(0x7f0000000000), 0x0) 2018/04/05 19:44:17 executing program 4: getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f00000001c0)=""/56, 0x38) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00000000c0)=0x9, 0x4) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x1023c}], 0x1) 2018/04/05 19:44:17 executing program 5: io_setup(0x3, &(0x7f0000000280)=0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00005c3000)={0x0, 0x0, 0x0, 0x1, 0x0, r1}]) 2018/04/05 19:44:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000a16fb8)=@ipmr_newroute={0x28, 0x18, 0xc21, 0xffffffffffffffff, 0xffffffffffffffff, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, [{0xc3d6}]}]}, 0x28}, 0x1}, 0x0) 2018/04/05 19:44:17 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008000)='/dev/cuse\x00', 0x0, 0x0) readv(r0, &(0x7f0000f4e000)=[{&(0x7f00000cdf2c)=""/56, 0x38}], 0x1) r1 = gettid() perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r2, 0x1, &(0x7f00007a7fd8)=[&(0x7f000026c000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f000000bfb6)}]) tkill(r1, 0x1000000000013) 2018/04/05 19:44:17 executing program 3: unshare(0x8000400) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3}) select(0x40, &(0x7f0000038fc0), &(0x7f0000000fc0)={0x80200}, &(0x7f0000031fc0), &(0x7f000004c000)={0x77359400}) 2018/04/05 19:44:17 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ifb0\x00', 0x400f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'ifb0\x00', 0xa201}) 2018/04/05 19:44:17 executing program 1: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000040)=0x8201, 0x9, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000068000/0x1000)=nil) 2018/04/05 19:44:17 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000080)="0000000201000000000000010400000000000000", 0x0, 0x0) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)=""/158, 0x9e) 2018/04/05 19:44:17 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686d, 0x0, 0x0, 0x0, 0x1f}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 2018/04/05 19:44:17 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x10000, 0x90000) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x863a) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f00000000c0)={0x2, 0x1}) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="393a340d3621a43b196482144a859c27c74a6a9bd2c994bfd8f59a24b735ebf99246e3ef6fdfae2eed79e8c30178b00f276397d1bbc2615fd94e0ebb5be9c3e5ff070000000000009f3609dda78ddc3a657a898793b8cb10935204556893a6fa4977977f02dda35088e70bf43fb622cc36160fcb826b79ff3771e8bc356a3b5af951aeffc0633aa65a2c02468bd43feac9766a1567ab3dda4f08b36e632d81986cd038f7687238131e1e957370965be3d3091510646aed46b84866cb6dd59ea4671ec61bc8cc305c66a6f082e3be080c0000000000001b37c2eb9b"], 0xdb) close(r3) write$cgroup_subtree(r2, &(0x7f0000000100)={[{0x2d, 'pids', 0x20}, {0x2d, 'rdma', 0x20}, {0x2d, 'io', 0x20}, {0x2f, 'pids', 0x20}]}, 0x16) 2018/04/05 19:44:19 executing program 6: r0 = getpgid(0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686d, 0x0, 0x0, 0x0, 0x1f}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 2018/04/05 19:44:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) io_setup(0x400, &(0x7f0000000080)=0x0) io_submit(r4, 0x0, &(0x7f00000004c0)) dup2(r2, r1) sendfile(r3, r3, &(0x7f0000000040), 0x1) 2018/04/05 19:44:19 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x10000, 0x90000) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x863a) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f00000000c0)={0x2, 0x1}) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="393a340d3621a43b196482144a859c27c74a6a9bd2c994bfd8f59a24b735ebf99246e3ef6fdfae2eed79e8c30178b00f276397d1bbc2615fd94e0ebb5be9c3e5ff070000000000009f3609dda78ddc3a657a898793b8cb10935204556893a6fa4977977f02dda35088e70bf43fb622cc36160fcb826b79ff3771e8bc356a3b5af951aeffc0633aa65a2c02468bd43feac9766a1567ab3dda4f08b36e632d81986cd038f7687238131e1e957370965be3d3091510646aed46b84866cb6dd59ea4671ec61bc8cc305c66a6f082e3be080c0000000000001b37c2eb9b"], 0xdb) close(r3) write$cgroup_subtree(r2, &(0x7f0000000100)={[{0x2d, 'pids', 0x20}, {0x2d, 'rdma', 0x20}, {0x2d, 'io', 0x20}, {0x2f, 'pids', 0x20}]}, 0x16) 2018/04/05 19:44:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) socket(0xb, 0x0, 0x4) read(r0, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) fcntl$setpipe(r0, 0x407, 0x2) dup2(r0, r2) 2018/04/05 19:44:19 executing program 4: getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f00000001c0)=""/56, 0x38) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00000000c0)=0x9, 0x4) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x1023c}], 0x1) 2018/04/05 19:44:19 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) ppoll(&(0x7f0000053ff8)=[{r0}], 0x1, &(0x7f0000048000)={0x77359400}, &(0x7f0000052000), 0x8) r1 = signalfd(0xffffffffffffffff, &(0x7f0000018ff8), 0x8) signalfd4(r1, &(0x7f000004c000), 0x8, 0x0) 2018/04/05 19:44:19 executing program 1: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000040)=0x8201, 0x9, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000068000/0x1000)=nil) 2018/04/05 19:44:19 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686d, 0x0, 0x0, 0x0, 0x1f}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 2018/04/05 19:44:19 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x10000, 0x90000) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x863a) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f00000000c0)={0x2, 0x1}) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="393a340d3621a43b196482144a859c27c74a6a9bd2c994bfd8f59a24b735ebf99246e3ef6fdfae2eed79e8c30178b00f276397d1bbc2615fd94e0ebb5be9c3e5ff070000000000009f3609dda78ddc3a657a898793b8cb10935204556893a6fa4977977f02dda35088e70bf43fb622cc36160fcb826b79ff3771e8bc356a3b5af951aeffc0633aa65a2c02468bd43feac9766a1567ab3dda4f08b36e632d81986cd038f7687238131e1e957370965be3d3091510646aed46b84866cb6dd59ea4671ec61bc8cc305c66a6f082e3be080c0000000000001b37c2eb9b"], 0xdb) close(r3) write$cgroup_subtree(r2, &(0x7f0000000100)={[{0x2d, 'pids', 0x20}, {0x2d, 'rdma', 0x20}, {0x2d, 'io', 0x20}, {0x2f, 'pids', 0x20}]}, 0x16) 2018/04/05 19:44:19 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11b00c5}) 2018/04/05 19:44:19 executing program 0: listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000fad000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000000)=""/211) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x7ffe) read(r0, &(0x7f0000000140)=""/77, 0x100ec) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x4, {0x9, 0xffff, 0x0, 0xa5f, 0x3, 0x8}, 0x6, 0x4}, 0xe) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/04/05 19:44:19 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000602000)=0x4, 0x3) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/04/05 19:44:19 executing program 4: getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f00000001c0)=""/56, 0x38) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00000000c0)=0x9, 0x4) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x1023c}], 0x1) [ 111.604337] IPv4: Oversized IP packet from 127.0.0.1 [ 111.613055] IPv4: Oversized IP packet from 127.0.0.1 2018/04/05 19:44:20 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x34, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x4, [@typed={0xc, 0x0, @fd}]}]}]}, 0x34}, 0x1}, 0x0) 2018/04/05 19:44:20 executing program 4: r0 = open(&(0x7f0000a1cff8)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffff7}, &(0x7f0000000040), 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) 2018/04/05 19:44:20 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686d, 0x0, 0x0, 0x0, 0x1f}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 2018/04/05 19:44:20 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000700), &(0x7f0000000480)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2}]}, 0x108) 2018/04/05 19:44:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2d}, {0x16}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000003c40)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000003c00)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x1}, 0x20}, 0x1}, 0x0) 2018/04/05 19:44:20 executing program 6: r0 = getpgid(0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686d, 0x0, 0x0, 0x0, 0x1f}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 2018/04/05 19:44:20 executing program 1: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000040)=0x8201, 0x9, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000068000/0x1000)=nil) 2018/04/05 19:44:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0x7, 0xff62) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0xfea4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) write$binfmt_elf64(r1, &(0x7f0000001180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "b20bff206a3e90f3a37dbf3dbe33ce69436eb0912b0f7a112419b5f9ff9f32ce0b07d36e83f42a45e2db4c5cde7a58cd9281be323ab762f11df332b78b1143a7c1fe1c0fc42c1e226e1dd076ba76a214e5f46dd41715cd1efbaababeb6cb1be8d7b77102047ac33e0946a058bbd25d8a6f0ffd06c3fca239fdc90c58c88964e0c69aaf50efb69aff73392e7c98232fec8d51fef371ebb090479e155ca01272815b8f01f96dfc606302060d7520ee9e370b7d8c040e76ba7298de12058e7395b85308cba4d10e963660e376abe01228676c1440810e5a22cf52954cc6ea237526fdda4738ecd726362af11586d1761de11bdb876ce385147f06ff309a4add5ede11b21c38b8812f45edf88c20b1fe47ef0a25d3827bea27215e54b420d2e835055ab46893935e249ea4a052b38b7e6d34d0120c7349ce9ccc654a978fb84a5e4b2f4ff347d04dc89c83ece40c93aa32f5e75ceccee60553872ede80443992c5f4baf62b9736afcebb1295486c3da8892867595b30d5d16ab1354a1c7cb5b3ee71b8ad14a61011432b802c07604a4fc6032f7542533445ecc1b8718755f11ab70d6133fefbc22cfc7e91f1e68cb77afbc6fdbbb54f9f752e9f2fb6953f59c8d831fdea07ebe070c570ba1f6496bf03821b6bebaa0159f1e1eb52abf24a0714e79e755962940883924d5a447b3c64b695ba81e1a910c3d7277260fa033666b52163389203ecc26cdc9831116168b46876fe6ea7a9af9d89fac6396d85f43a98f6dabe2ad19be9b501e61996e91c272ca08979dfa81060d8f0fa8dd2384654f4aea9d8295582f9bb5c8e106a7cd8c090d36861c40207f9a44dc38934df07bb07e9e501e67d570d77f8f705ed1b3f7808fb08626b8756a6b1c0f2d5c78e480b6f77942f3ac7df2400174c8c81a6fbf70d8081f276df4e5d7203601eb3e493728ef788024c84077f53685bde89e741cb942f9d02ce0815108f4bf7284cb09c57d263d27d6ebdb9c962b437e5cf0e5011b6524740fbf1cae782aac23ac7782c1f23e448b51b3c9ab7f4f0542580278b6e360074f0734cd380b813d9eb70a11b4fd737f04a83db160c243b2a786e6f242404ec2de0c59612637dde74774317efdb4921c907394c7bbe34bf5aa9b019660663ff63effeacdff60b84547c655dd3409c529e64c01795e7870f1beba3590abd72d6ca845f9639080e3b628e4104c7b61f6ee41b7dfcba8928ea3abb1655910503f6f30ad569f8413498574bb90eed27ae0e56bdcbff1bb5ca4f6592277b1ac779a347a73cae11adc1cd7c9624105f455559b0d0e6bdaf9c250f864d03c0773da583dee5ee1a6b0cd2db963a5fcd21d39188e9932d653fc4de4b5d8c71b8ed45e0faca2bd99e938a3313e981024bc40300270bf554a101dc2aae2aef4228c27ce52614bef86e71dfa4b5a8c6add619a6264461a8ee6e0eff7c37a5cbd2fd58954a9d35acffd27a8c3bc36ae00eadc8ecfc36ea17e8b0778328ed9993dcdad7f25e648cb4b13ba56ca02012059cfa207aee0275bc5193b5638858df99f7a2c289d557d47f0ed0db6c0ff97015efd9bfbfdfd50f5c884c58a5e4a76c74efa9b9302c1edc8cc52d9a4383ef24a8410a9029fcddb41edc7052ad431ab1ed34d6351ac837873565db60f3a6c5dc38cb6ed00f76227c71fdbea7cd0950dde713fdd1ef19beba74d2edb753e9e898bb2d0a7b7f278a85c5624528e304c9e083559e462acf99eb551b840cf085d120241bb9c45cbc752a05f3b8c394a17fa06b28fd42d184811a81d4a3ff73e08bccddd3d59b50746e296043ffeec448009431aeefa1add5c34630b1037f9e4b735ff27b6e542bf91d1ba369b99bdd4073a93aef5fbf7f3e4476e509b398f92dea27600c09f9fad6a61aa7f04bf3995df546932d2869577a63f2e80825136e776144503a13f299c1c5a1575b25ddffa83972de8413fdc4ab0cb6d5f39aafd584581eb08bde850251f52515d841eccf03dd99d4c1a711f32960cdb3cbbb665e329797174a0816d26d669c484cfac3e703c1b07f91d52b42e540a7dc0737c7b5086cde1febdbb3f15dfeda38718d77e03e23a4af10be107e751a955a2f5b875c7b5b159a9143c6f4382557b655363ad63feb64489f35803d00041d66b3046585611e16c47c8843982a3452003f833f248266d8d09e4b1340d45253177bae0bc19fdf3af4ffd0c23236bf577496f0c85deaa800d1aa69b43526c348f442fd43cff129f4ab86b363bfa7493acb870a8fc2a757da6989ce86df21eb641215612b974f05bbf36947ce8f9bdc0be15717258fa51d2d174d92a93d37f672a129d5b118c31219818c4d00fafb95249e856a1ed8c31decfb8a63d1e367ddaad7517dae8cef15e336cfe221fff59e1c1f47801fefb712318fb90c92ec2941e5aa182867d2e173d7a05951940a17f49c2f2860dcab5d75e0cdc8a40cdf10398aa0650cd1fad062cbe5baa0e80d5c2a3971cb8108ca772d494a71c75e8e2bc05abc91b52ae09b1c232fb66f44f7607c761b255ad26fd53f052ac24e775c57e4a925eef7d7280d1b2105db1aca3aca5918b55da391108b8062909245fb92cc211573f9a2e04e2f0bcc1c8b6fc671ab51c83cac0691e54f91951da8c884e741c1cb0e6e867d704e7435ad3e241ffa4d4a4ba71103267498e3376ae20af4a453e10dbce4d7b67003050fa986a2bea25a529adb5ac5b3f18c6c4c09e04ccd3e3f727a2d511d634bc3eb7ef804845da88a81859b2344170b8136a8105e38399c62e78725445aee9651fc626ba2aca653b2cb9940cff6280f0b54525cb456154017ceca8fcad83560037c256cac4da75dd5364f63e152dcd4d869368d8ccb94116d2ade052d31e03b620e4594528899cbf4c808a7b7549d2da24c9cb405e2b12a3707597e52ed10dadcb35ef106753fd55b321d1bb265d7154bb2ca32c4ec983f555fb34710e4ff0d6ca01af4d3593a34b723d86aaa3379203993536c520cadc675c9b87b41128bf304655611a5ec61af1b93c20b92aeab00d62745d4f85164f34da162c6561dc5c553d2d7373aa53d2a63ab56a3acad34a01804d6ba123ad7e465a347ddd99e94a51b8118d2bc430c7588793d0237e1e00ba39d5507c78b647f93ee949afd4fdc66103d2911572dc7d5796ec9de3d69ea94b47e13b0fe4be9de4a246cc216810feb2225d5deaab45111d53b6c4ffae9b0f97ef077b0cf7e310e3b800da0e190decceabb9f056faecb89af8a4925854c21974d939effa1e474c20dda7221cf1f277fa179edf5059aedc91fd33781de2f986d4fbd81269612554f0ee6d382288360a777179784d2acfaf56a8ed07ec819af773bb6ea8cbc32e765f412e06920d514153c5cc30adc97030d43ebe4ded6138260320a9018601d49b993c5b8b10369d6b91bf82d20eec28c2e4d6556c069e82e5046b6626a7d36370a4c781e4f468dfb64abe520622ad8ab83362edff4e36b84e336b09ec19b412a4d375487ac88b5512f80d84a932be685b2cadf96a69e23c3744a48a70c1c4cd11bb7862aadb5f3daee99c3279952bdee4330e5ffc688ca739b586f2eb52b77f391835069be6d5e3473e4fce87c352d27bb90c01b31e4f99b600292ccfe3ea94b2d7136b08e8074e37293b0ff40ab4838268da61b4218f72f33d3f3d6a14c1bda0497e963025a14909cea752a2e743e6f2b855e49b5d504573811aea4245067be681f4893fdb0a8551286804a3d1455fddb2efdb998bebe02b662d810c8ec8ec13a149c6a37cbe7ee5e1390fc968e9ff2a4ebb1e06a16da7e226be62bf20d8602e18e00ac67a469f69af061aa36c3b76aef2e24e3c883bfad34f7ff52726ed79f214ceeaa21076e5e88498dc244adfdf046e1f9601a5b34b62857c5ac43e590dad2532ca5edc363e916462180e2b15a7734c60d29d75bea94f2f26f7d3ad42aa254e778c2d9651c6f8e1c7042ebf837ec7c0ac153a0a04e69d7103904b00799adbaaa245b1880c15fac9d2ca4242b067ec49c3a15edf86a0897f1a660fe8c9426834af96831c427e35158a9d280569d2cb04004395deb0b0d0e8c6126faaca64dabab93ff2b45b3d041f4b1b414d31bf06ef3696e194ad140a2a5247feb2188180ab5a11f89b8e53da4304fcd1663da57e10e4b1e496663553d1c95b792a8e3ef018bbe3308ee7782f63a036bfe9e077c6d705f7f758054e03150dbed6668ab1d5e010f8e049d97d5e991bb092e0971e5e20d31cc803489cf9193d9a62261f6b6840c99aa638331edd12184e69a0672bf2737a9ec0fd5f2b32fcda88cfd18e964c3ade45d6f65574e40d813d1a81380add882c66ca545e900a63fbb32de2c238423d0926edb56f17eeab05bcd2f968c", [[], [], [], [], [], [], [], [], []]}, 0x1593) write$eventfd(r1, &(0x7f0000000040), 0x8) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000001140)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) [ 112.558296] netlink: 'syz-executor7': attribute type 4 has an invalid length. 2018/04/05 19:44:20 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000d8000)={0x0, @multicast2, @rand_addr}, &(0x7f0000b34000)=0x1) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 112.603569] netlink: 'syz-executor7': attribute type 4 has an invalid length. 2018/04/05 19:44:20 executing program 7: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2c, &(0x7f0000000180)=@nat={"6e6174000000000002000000e000", 0x19, 0x3, 0x90, [0x20001680, 0x0, 0x0, 0x20001fd0, 0x20002000], 0x0, &(0x7f0000000000), &(0x7f0000001680)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 2018/04/05 19:44:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000f4fc8)={&(0x7f0000005000)={0x10}, 0xc, &(0x7f00000edff0)={&(0x7f0000063a70)=ANY=[@ANYBLOB="280000001e00210a00000000000007000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\x00\x00\x00\x00'], 0x2}, 0x1}, 0x0) 2018/04/05 19:44:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000003ff0)={0x1d}, 0x11) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x10, @time, 0x2, {0x8001, 0x7fffffff}, 0x401, 0x0, 0x5}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x6) setsockopt(r1, 0x65, 0x1, &(0x7f0000000000)="f6747897cc95d47888cec98ee9d60ac543278a95fd76ab00000000000000605a762ebbbbad5c41fc3e4416f3d59999a640ba6b6463c306e495cb5ac8ef306096b93a9134e540b6000000000100000095ef02044568f9579faf7b8471569afdc95fed668a259e239d4125cf0ae2fa6a8103f24a9fa53c7b7fa19dfa9260d6fa310519ad864967a93d56543d21b66fd00a9d6beaa2048cb710364d4c90e7b17ac6345750cb0ff95cc539f768916232e89fb7c867d80fb83dae", 0xb8) close(r1) sendto$inet(r0, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000580)={0x2, 0x4e22, @rand_addr=0x7}, 0x10) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000280)={0x100000001, {{0xa, 0x4e24, 0x4, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x2}}, {{0xa, 0x4e24, 0xffffffffffffffff, @loopback={0x0, 0x1}, 0x81}}}, 0x108) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@multicast2, @broadcast}, &(0x7f0000000080)=0xc) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000100)) 2018/04/05 19:44:21 executing program 6: r0 = getpgid(0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686d, 0x0, 0x0, 0x0, 0x1f}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 2018/04/05 19:44:21 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686d, 0x0, 0x0, 0x0, 0x1f}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 2018/04/05 19:44:21 executing program 0: r0 = socket$rds(0x2, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 2018/04/05 19:44:21 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000d41000), &(0x7f0000eebff0)) userfaultfd(0x0) 2018/04/05 19:44:21 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000), 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f000000c000)={0x9, 0x0, 0x0, 0x0, "ddfbe36de3f9b5e3e004bcc0ae4de5d4e831c68b6c2956c2874476ee83e417454f684cab6a71b139644ea97a"}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000d11000)=0x3fb, 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) listen(r3, 0x404) listen(r0, 0x3) 2018/04/05 19:44:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) fallocate(r1, 0x0, 0x4b99, 0x5) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r2, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) preadv(r1, &(0x7f0000001a80)=[{&(0x7f0000001840)=""/82, 0xffffff67}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/139, 0x8b}, {&(0x7f0000001980)=""/160, 0xa0}, {&(0x7f0000001a40)}], 0x5, 0x0) sync_file_range(r2, 0x0, 0x0, 0x3) 2018/04/05 19:44:21 executing program 7: add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="10a3", 0x2, 0xffffffffffffffff) 2018/04/05 19:44:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, "94a68caa7f578250ab64b9e242a7ab703efa3dbdd1c6872db4717a25bb31d7f092dfd46d1817bfb43bd680be"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "728ceda6ad4854a8d65ef0ead00f0ec25b2ee66a4a2b46eea1d1de8005b3ad224894af926933d5c0e5e266c2d882a70657584cb5b869340f646a11c87e0a4b59", &(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x13}) 2018/04/05 19:44:22 executing program 0: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed00002e", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f00000000c0)=@proc={0x10}, 0xc, &(0x7f0000001480)=[{&(0x7f0000002100)=ANY=[@ANYBLOB="0000b3f95380c73a5778ea2fd6bc14d4e80998486c52ba86fc0ff9bfedeae8ef0fb5daf7c197b79dfe"], 0x1}], 0x1, &(0x7f0000001680)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2}, @rights={0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x98, 0x8000}, 0x4000010) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/05 19:44:22 executing program 3: timer_create(0x0, &(0x7f0000adafa0)={0x0, 0x1c, 0x0, @thr={&(0x7f00003b6000), &(0x7f00001a2fa8)}}, &(0x7f000019cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000337ff2)='timers\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f000036b000)=""/100, 0x71}], 0x9a, 0x800) 2018/04/05 19:44:22 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x27, 0x331, 0x0, 0x0, {0xd}}, 0x14}, 0x1}, 0x0) 2018/04/05 19:44:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) fallocate(r1, 0x0, 0x4b99, 0x5) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r2, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) preadv(r1, &(0x7f0000001a80)=[{&(0x7f0000001840)=""/82, 0xffffff67}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/139, 0x8b}, {&(0x7f0000001980)=""/160, 0xa0}, {&(0x7f0000001a40)}], 0x5, 0x0) sync_file_range(r2, 0x0, 0x0, 0x3) 2018/04/05 19:44:22 executing program 1: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000040)=0x8201, 0x9, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000068000/0x1000)=nil) 2018/04/05 19:44:22 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000424000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/04/05 19:44:22 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/04/05 19:44:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000831000)={0x6, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) sendto$inet6(r0, &(0x7f0000cf4fa3), 0x0, 0x0, &(0x7f00009c1000)={0xa, 0x4e21}, 0x1c) 2018/04/05 19:44:22 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) [ 114.568494] mmap: syz-executor6 (9458) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/04/05 19:44:22 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x27, 0x331, 0x0, 0x0, {0xd}}, 0x14}, 0x1}, 0x0) 2018/04/05 19:44:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/236, 0xec}, {&(0x7f0000000480)=""/190, 0xbe}], 0x2, 0x0) 2018/04/05 19:44:22 executing program 6: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000675000)=&(0x7f0000989fff)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=""/188, 0xbc}], 0x1) 2018/04/05 19:44:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) fallocate(r1, 0x0, 0x4b99, 0x5) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r2, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) preadv(r1, &(0x7f0000001a80)=[{&(0x7f0000001840)=""/82, 0xffffff67}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/139, 0x8b}, {&(0x7f0000001980)=""/160, 0xa0}, {&(0x7f0000001a40)}], 0x5, 0x0) sync_file_range(r2, 0x0, 0x0, 0x3) 2018/04/05 19:44:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x445) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 2018/04/05 19:44:22 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x9, 0x141000) r3 = perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000540)=0x4, 0x4) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0xfffffffffffffffc, 0x80000001, 0x4}) sendfile(r3, r3, 0x0, 0x1029) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)=0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1, 0x20}], 0x1, &(0x7f0000000100)={r4, r5+10000000}, &(0x7f0000000140)={0x5}, 0x8) io_setup(0x3, &(0x7f0000000340)=0x0) io_submit(r6, 0x1, &(0x7f0000000500)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xea, r2, &(0x7f0000000380)="26108beed8be693d025a03c198a04ea16dc67fd905b498387a5dcf33442867f60386dc57148751218eccaa9074bb3322d8e2d145b61c6dd45c185c074704ca97f3ff1d35d060eb06dd3f7399ab0165938b1fb1d09389528e841f983419260be3f36192b497003b", 0x67, 0x7, 0x0, 0x0, r2}]) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)=""/250) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000080)={0x100000001, 0x5}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/200, 0xc8}], 0x1) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x101082, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000005c0)={{0x0, 0x3, 0x10001, 0x1, 0x1}, 0x1, 0xffffffffffffff89, 0x7fff}) close(r7) setsockopt$RDS_CONG_MONITOR(r7, 0x114, 0x6, &(0x7f0000000200)=0x10000000200000, 0x4) eventfd(0x4) ioctl$KIOCSOUND(r7, 0x4b2f, 0x7) 2018/04/05 19:44:22 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='vboxnet0$cgroup^\x00', 0x3) pkey_alloc(0x0, 0x0) 2018/04/05 19:44:22 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x27, 0x331, 0x0, 0x0, {0xd}}, 0x14}, 0x1}, 0x0) 2018/04/05 19:44:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) fallocate(r1, 0x0, 0x4b99, 0x5) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r2, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) preadv(r1, &(0x7f0000001a80)=[{&(0x7f0000001840)=""/82, 0xffffff67}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/139, 0x8b}, {&(0x7f0000001980)=""/160, 0xa0}, {&(0x7f0000001a40)}], 0x5, 0x0) sync_file_range(r2, 0x0, 0x0, 0x3) 2018/04/05 19:44:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0), 0x4) 2018/04/05 19:44:22 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001500)="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", 0x148}], 0x1, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/05 19:44:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 2018/04/05 19:44:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00009b1ffc)=0xfffffffffffffff9, 0x4) sendto$inet6(r0, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/04/05 19:44:23 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x27, 0x331, 0x0, 0x0, {0xd}}, 0x14}, 0x1}, 0x0) 2018/04/05 19:44:23 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8000000141042, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/05 19:44:23 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) 2018/04/05 19:44:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x3) 2018/04/05 19:44:23 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000480)) openat$audio(0xffffffffffffff9c, &(0x7f0000676000)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) 2018/04/05 19:44:23 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='vboxnet0$cgroup^\x00', 0x3) pkey_alloc(0x0, 0x0) 2018/04/05 19:44:23 executing program 6: gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000001f, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) keyctl$session_to_parent(0x12) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x18, 0x3, 0x206, 0x1, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 2018/04/05 19:44:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000), 0x4) [ 116.058191] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 116.102928] netlink: 'syz-executor6': attribute type 1 has an invalid length. 2018/04/05 19:44:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000686000)=@file={0x1, './file0\x00'}, 0xa) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000223000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000a84ffc)) 2018/04/05 19:44:24 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='+vmnet1-\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'teql0\x00', {0x2, 0x4e21}}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fcntl$setstatus(r2, 0x4, 0x44009) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x7, 0x4) read$eventfd(r2, &(0x7f0000000200), 0x8000) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x3, r2}) 2018/04/05 19:44:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x100, 0x3}, 0x10) 2018/04/05 19:44:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000dc01)={&(0x7f0000025ff4)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000028fc4)=@mpls_newroute={0x1c, 0x18, 0x503, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}, 0x1}, 0x0) 2018/04/05 19:44:24 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000c93000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0e630c4000000000ca"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012fd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310}], 0x0, 0x0, &(0x7f0000012000)}) 2018/04/05 19:44:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fstat(r0, &(0x7f0000000000)) 2018/04/05 19:44:24 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='vboxnet0$cgroup^\x00', 0x3) pkey_alloc(0x0, 0x0) 2018/04/05 19:44:24 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = getpgrp(0x0) ptrace(0x421f, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000040)='!em1\x00', 0x3) pwrite64(r3, &(0x7f0000000080)='u', 0x1, 0x0) fcntl$addseals(r3, 0x409, 0x4) write(r3, &(0x7f00001fd000)='~', 0x1) r4 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000380)={0x0, 0xffff}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e21, 0x101, @mcast2={0xff, 0x2, [], 0x1}, 0x400}}, [0x2, 0x2, 0x3f, 0x2, 0x1, 0x0, 0x0, 0xbe, 0x5, 0x0, 0x7fffffff, 0x73f, 0x4, 0xffffffff, 0x4]}, &(0x7f0000000400)=0x100) r6 = semget(0x1, 0x4, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x8800, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000200)={0x2}, 0x1) read(r4, &(0x7f00000006c0)=""/116, 0x74) r9 = msgget(0x2, 0x32) msgctl$MSG_INFO(r9, 0xc, &(0x7f0000000240)=""/166) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000500)={{0x4, 0x0, r7, 0x0, r11, 0x2, 0xe4a}, 0x400, 0x6, 0x101}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r10, 0x84, 0x79, &(0x7f0000000580)=0xa000000000000000, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000740)=""/138, &(0x7f0000000440)=0x8a) sendfile(r4, r4, &(0x7f0000000040)=0x3, 0x1) 2018/04/05 19:44:24 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) getsockname$packet(r2, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000016c0)=0x14) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) ioctl$TIOCEXCL(r3, 0x540c) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r4, 0x0, 0x0, 0x5) creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r1, r3) [ 116.876997] binder: 9551 RLIMIT_NICE not set [ 116.893087] binder: 9549:9551 BC_DEAD_BINDER_DONE 0000000000000000 not found 2018/04/05 19:44:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000240)=0x600210) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000ed8f70)=[{&(0x7f00007d7f41)='k', 0x1}], 0x1, 0x0) 2018/04/05 19:44:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x204, 0x0, 0x3}]}) 2018/04/05 19:44:24 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f00000000c0)={"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"}) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x101902) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x400) 2018/04/05 19:44:24 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = getpgrp(0x0) ptrace(0x421f, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000040)='!em1\x00', 0x3) pwrite64(r3, &(0x7f0000000080)='u', 0x1, 0x0) fcntl$addseals(r3, 0x409, 0x4) write(r3, &(0x7f00001fd000)='~', 0x1) r4 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000380)={0x0, 0xffff}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e21, 0x101, @mcast2={0xff, 0x2, [], 0x1}, 0x400}}, [0x2, 0x2, 0x3f, 0x2, 0x1, 0x0, 0x0, 0xbe, 0x5, 0x0, 0x7fffffff, 0x73f, 0x4, 0xffffffff, 0x4]}, &(0x7f0000000400)=0x100) r6 = semget(0x1, 0x4, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x8800, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000200)={0x2}, 0x1) read(r4, &(0x7f00000006c0)=""/116, 0x74) r9 = msgget(0x2, 0x32) msgctl$MSG_INFO(r9, 0xc, &(0x7f0000000240)=""/166) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000500)={{0x4, 0x0, r7, 0x0, r11, 0x2, 0xe4a}, 0x400, 0x6, 0x101}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r10, 0x84, 0x79, &(0x7f0000000580)=0xa000000000000000, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000740)=""/138, &(0x7f0000000440)=0x8a) sendfile(r4, r4, &(0x7f0000000040)=0x3, 0x1) [ 116.952928] binder: 9561 RLIMIT_NICE not set 2018/04/05 19:44:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = getpgrp(0x0) ptrace(0x421f, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000040)='!em1\x00', 0x3) pwrite64(r3, &(0x7f0000000080)='u', 0x1, 0x0) fcntl$addseals(r3, 0x409, 0x4) write(r3, &(0x7f00001fd000)='~', 0x1) r4 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000380)={0x0, 0xffff}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e21, 0x101, @mcast2={0xff, 0x2, [], 0x1}, 0x400}}, [0x2, 0x2, 0x3f, 0x2, 0x1, 0x0, 0x0, 0xbe, 0x5, 0x0, 0x7fffffff, 0x73f, 0x4, 0xffffffff, 0x4]}, &(0x7f0000000400)=0x100) r6 = semget(0x1, 0x4, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x8800, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000200)={0x2}, 0x1) read(r4, &(0x7f00000006c0)=""/116, 0x74) r9 = msgget(0x2, 0x32) msgctl$MSG_INFO(r9, 0xc, &(0x7f0000000240)=""/166) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000500)={{0x4, 0x0, r7, 0x0, r11, 0x2, 0xe4a}, 0x400, 0x6, 0x101}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r10, 0x84, 0x79, &(0x7f0000000580)=0xa000000000000000, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000740)=""/138, &(0x7f0000000440)=0x8a) sendfile(r4, r4, &(0x7f0000000040)=0x3, 0x1) 2018/04/05 19:44:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = getpgrp(0x0) ptrace(0x421f, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000040)='!em1\x00', 0x3) pwrite64(r3, &(0x7f0000000080)='u', 0x1, 0x0) fcntl$addseals(r3, 0x409, 0x4) write(r3, &(0x7f00001fd000)='~', 0x1) r4 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000380)={0x0, 0xffff}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e21, 0x101, @mcast2={0xff, 0x2, [], 0x1}, 0x400}}, [0x2, 0x2, 0x3f, 0x2, 0x1, 0x0, 0x0, 0xbe, 0x5, 0x0, 0x7fffffff, 0x73f, 0x4, 0xffffffff, 0x4]}, &(0x7f0000000400)=0x100) r6 = semget(0x1, 0x4, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x8800, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000200)={0x2}, 0x1) read(r4, &(0x7f00000006c0)=""/116, 0x74) r9 = msgget(0x2, 0x32) msgctl$MSG_INFO(r9, 0xc, &(0x7f0000000240)=""/166) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000500)={{0x4, 0x0, r7, 0x0, r11, 0x2, 0xe4a}, 0x400, 0x6, 0x101}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r10, 0x84, 0x79, &(0x7f0000000580)=0xa000000000000000, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000740)=""/138, &(0x7f0000000440)=0x8a) sendfile(r4, r4, &(0x7f0000000040)=0x3, 0x1) 2018/04/05 19:44:24 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}, @empty, @loopback=0x7f000001}}}}, &(0x7f0000000040)) 2018/04/05 19:44:25 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = getpgrp(0x0) ptrace(0x421f, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000040)='!em1\x00', 0x3) pwrite64(r3, &(0x7f0000000080)='u', 0x1, 0x0) fcntl$addseals(r3, 0x409, 0x4) write(r3, &(0x7f00001fd000)='~', 0x1) r4 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000380)={0x0, 0xffff}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e21, 0x101, @mcast2={0xff, 0x2, [], 0x1}, 0x400}}, [0x2, 0x2, 0x3f, 0x2, 0x1, 0x0, 0x0, 0xbe, 0x5, 0x0, 0x7fffffff, 0x73f, 0x4, 0xffffffff, 0x4]}, &(0x7f0000000400)=0x100) r6 = semget(0x1, 0x4, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x8800, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000200)={0x2}, 0x1) read(r4, &(0x7f00000006c0)=""/116, 0x74) r9 = msgget(0x2, 0x32) msgctl$MSG_INFO(r9, 0xc, &(0x7f0000000240)=""/166) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000500)={{0x4, 0x0, r7, 0x0, r11, 0x2, 0xe4a}, 0x400, 0x6, 0x101}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r10, 0x84, 0x79, &(0x7f0000000580)=0xa000000000000000, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000740)=""/138, &(0x7f0000000440)=0x8a) sendfile(r4, r4, &(0x7f0000000040)=0x3, 0x1) 2018/04/05 19:44:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = getpgrp(0x0) ptrace(0x421f, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000040)='!em1\x00', 0x3) pwrite64(r3, &(0x7f0000000080)='u', 0x1, 0x0) fcntl$addseals(r3, 0x409, 0x4) write(r3, &(0x7f00001fd000)='~', 0x1) r4 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000380)={0x0, 0xffff}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e21, 0x101, @mcast2={0xff, 0x2, [], 0x1}, 0x400}}, [0x2, 0x2, 0x3f, 0x2, 0x1, 0x0, 0x0, 0xbe, 0x5, 0x0, 0x7fffffff, 0x73f, 0x4, 0xffffffff, 0x4]}, &(0x7f0000000400)=0x100) r6 = semget(0x1, 0x4, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x8800, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000200)={0x2}, 0x1) read(r4, &(0x7f00000006c0)=""/116, 0x74) r9 = msgget(0x2, 0x32) msgctl$MSG_INFO(r9, 0xc, &(0x7f0000000240)=""/166) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000500)={{0x4, 0x0, r7, 0x0, r11, 0x2, 0xe4a}, 0x400, 0x6, 0x101}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r10, 0x84, 0x79, &(0x7f0000000580)=0xa000000000000000, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000740)=""/138, &(0x7f0000000440)=0x8a) sendfile(r4, r4, &(0x7f0000000040)=0x3, 0x1) 2018/04/05 19:44:25 executing program 7: socket$alg(0x26, 0x5, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009cc000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/04/05 19:44:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000640)={'ip6gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) 2018/04/05 19:44:25 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='vboxnet0$cgroup^\x00', 0x3) pkey_alloc(0x0, 0x0) 2018/04/05 19:44:25 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@random="36f8dcd23bc4", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@generic={0x88f5}}}, 0x0) 2018/04/05 19:44:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = getpgrp(0x0) ptrace(0x421f, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000040)='!em1\x00', 0x3) pwrite64(r3, &(0x7f0000000080)='u', 0x1, 0x0) fcntl$addseals(r3, 0x409, 0x4) write(r3, &(0x7f00001fd000)='~', 0x1) r4 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000380)={0x0, 0xffff}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e21, 0x101, @mcast2={0xff, 0x2, [], 0x1}, 0x400}}, [0x2, 0x2, 0x3f, 0x2, 0x1, 0x0, 0x0, 0xbe, 0x5, 0x0, 0x7fffffff, 0x73f, 0x4, 0xffffffff, 0x4]}, &(0x7f0000000400)=0x100) r6 = semget(0x1, 0x4, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x8800, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000200)={0x2}, 0x1) read(r4, &(0x7f00000006c0)=""/116, 0x74) r9 = msgget(0x2, 0x32) msgctl$MSG_INFO(r9, 0xc, &(0x7f0000000240)=""/166) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000500)={{0x4, 0x0, r7, 0x0, r11, 0x2, 0xe4a}, 0x400, 0x6, 0x101}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r10, 0x84, 0x79, &(0x7f0000000580)=0xa000000000000000, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000740)=""/138, &(0x7f0000000440)=0x8a) sendfile(r4, r4, &(0x7f0000000040)=0x3, 0x1) 2018/04/05 19:44:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x8000000007, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)='0', 0x1, 0x200000000000000}]) 2018/04/05 19:44:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = getpgrp(0x0) ptrace(0x421f, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000040)='!em1\x00', 0x3) pwrite64(r3, &(0x7f0000000080)='u', 0x1, 0x0) fcntl$addseals(r3, 0x409, 0x4) write(r3, &(0x7f00001fd000)='~', 0x1) r4 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000380)={0x0, 0xffff}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e21, 0x101, @mcast2={0xff, 0x2, [], 0x1}, 0x400}}, [0x2, 0x2, 0x3f, 0x2, 0x1, 0x0, 0x0, 0xbe, 0x5, 0x0, 0x7fffffff, 0x73f, 0x4, 0xffffffff, 0x4]}, &(0x7f0000000400)=0x100) r6 = semget(0x1, 0x4, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x8800, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000200)={0x2}, 0x1) read(r4, &(0x7f00000006c0)=""/116, 0x74) r9 = msgget(0x2, 0x32) msgctl$MSG_INFO(r9, 0xc, &(0x7f0000000240)=""/166) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000500)={{0x4, 0x0, r7, 0x0, r11, 0x2, 0xe4a}, 0x400, 0x6, 0x101}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r10, 0x84, 0x79, &(0x7f0000000580)=0xa000000000000000, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000740)=""/138, &(0x7f0000000440)=0x8a) sendfile(r4, r4, &(0x7f0000000040)=0x3, 0x1) 2018/04/05 19:44:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) 2018/04/05 19:44:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = getpgrp(0x0) ptrace(0x421f, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000040)='!em1\x00', 0x3) pwrite64(r3, &(0x7f0000000080)='u', 0x1, 0x0) fcntl$addseals(r3, 0x409, 0x4) write(r3, &(0x7f00001fd000)='~', 0x1) r4 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000380)={0x0, 0xffff}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e21, 0x101, @mcast2={0xff, 0x2, [], 0x1}, 0x400}}, [0x2, 0x2, 0x3f, 0x2, 0x1, 0x0, 0x0, 0xbe, 0x5, 0x0, 0x7fffffff, 0x73f, 0x4, 0xffffffff, 0x4]}, &(0x7f0000000400)=0x100) r6 = semget(0x1, 0x4, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x8800, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000200)={0x2}, 0x1) read(r4, &(0x7f00000006c0)=""/116, 0x74) r9 = msgget(0x2, 0x32) msgctl$MSG_INFO(r9, 0xc, &(0x7f0000000240)=""/166) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000500)={{0x4, 0x0, r7, 0x0, r11, 0x2, 0xe4a}, 0x400, 0x6, 0x101}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r10, 0x84, 0x79, &(0x7f0000000580)=0xa000000000000000, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000740)=""/138, &(0x7f0000000440)=0x8a) sendfile(r4, r4, &(0x7f0000000040)=0x3, 0x1) 2018/04/05 19:44:25 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/04/05 19:44:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 2018/04/05 19:44:25 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00009d8000)='/dev/sequencer2\x00', 0x20002, 0x0) write$sndseq(r0, &(0x7f0000fa5000)=[{0x5b93, 0x0, 0xffffffffffffff80, 0x0, @time, {}, {}, @addr}], 0x30) read$eventfd(r0, &(0x7f0000000040), 0x8) 2018/04/05 19:44:25 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = getpgrp(0x0) ptrace(0x421f, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000040)='!em1\x00', 0x3) pwrite64(r3, &(0x7f0000000080)='u', 0x1, 0x0) fcntl$addseals(r3, 0x409, 0x4) write(r3, &(0x7f00001fd000)='~', 0x1) r4 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000380)={0x0, 0xffff}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e21, 0x101, @mcast2={0xff, 0x2, [], 0x1}, 0x400}}, [0x2, 0x2, 0x3f, 0x2, 0x1, 0x0, 0x0, 0xbe, 0x5, 0x0, 0x7fffffff, 0x73f, 0x4, 0xffffffff, 0x4]}, &(0x7f0000000400)=0x100) r6 = semget(0x1, 0x4, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x8800, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000200)={0x2}, 0x1) read(r4, &(0x7f00000006c0)=""/116, 0x74) r9 = msgget(0x2, 0x32) msgctl$MSG_INFO(r9, 0xc, &(0x7f0000000240)=""/166) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000500)={{0x4, 0x0, r7, 0x0, r11, 0x2, 0xe4a}, 0x400, 0x6, 0x101}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r10, 0x84, 0x79, &(0x7f0000000580)=0xa000000000000000, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000740)=""/138, &(0x7f0000000440)=0x8a) sendfile(r4, r4, &(0x7f0000000040)=0x3, 0x1) [ 118.054296] ================================================================== [ 118.062105] BUG: KASAN: stack-out-of-bounds in ipip6_tunnel_locate+0x63b/0xaa0 [ 118.069511] Write of size 33 at addr ffff8801d13776d8 by task syz-executor2/9619 [ 118.077071] [ 118.078731] CPU: 0 PID: 9619 Comm: syz-executor2 Not tainted 4.16.0+ #2 [ 118.085510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 118.094988] Call Trace: [ 118.097612] dump_stack+0x1b9/0x29f 2018/04/05 19:44:25 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40008000000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f00004f3000), 0x0, 0x0, &(0x7f0000cac000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r1, &(0x7f00001ddff0)=[{&(0x7f000063d000)="a8", 0x1}], 0x1) dup3(r1, r0, 0x0) 2018/04/05 19:44:25 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) readv(r0, &(0x7f0000b28000)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) r1 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0xb, &(0x7f000003a000)) rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigqueueinfo(r1, 0x20, &(0x7f0000035000)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ff8)='ns/user\x00') ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f00000000c0)={r3, 0x1}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000000)) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000100)=""/117) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000001c0)=""/188) setns(r2, 0x0) [ 118.101282] ? arch_local_irq_restore+0x52/0x52 [ 118.105989] ? printk+0x9e/0xba [ 118.109307] ? show_regs_print_info+0x18/0x18 [ 118.113855] ? kasan_check_write+0x14/0x20 [ 118.118149] print_address_description+0x6c/0x20b [ 118.123044] ? ipip6_tunnel_locate+0x63b/0xaa0 [ 118.127673] kasan_report.cold.7+0xac/0x2f5 [ 118.132050] check_memory_region+0x13e/0x1b0 [ 118.136592] memcpy+0x37/0x50 [ 118.139748] ipip6_tunnel_locate+0x63b/0xaa0 [ 118.144219] ? ipip6_tunnel_update+0xaa0/0xaa0 [ 118.148863] ? __might_sleep+0x95/0x190 2018/04/05 19:44:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000240)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r3, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000040)={r0}) 2018/04/05 19:44:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006cdfa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c0afff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000391000)="83", 0x1}]) [ 118.152912] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 118.158505] ? _copy_from_user+0xdf/0x150 [ 118.162707] ipip6_tunnel_ioctl+0xe71/0x241b [ 118.167175] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 118.171645] ? perf_trace_lock+0x900/0x900 [ 118.175931] ? graph_lock+0x170/0x170 [ 118.179756] ? perf_trace_lock+0x900/0x900 [ 118.184036] ? do_futex+0x249/0x27d0 [ 118.187794] ? graph_lock+0x170/0x170 [ 118.191652] ? find_held_lock+0x36/0x1c0 [ 118.195794] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 118.200252] dev_ifsioc+0x43e/0xb90 [ 118.203934] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 118.208422] ? dev_ifsioc+0x43e/0xb90 [ 118.212274] ? rcu_bh_force_quiescent_state+0x20/0x20 [ 118.217520] ? register_gifconf+0x70/0x70 [ 118.221712] dev_ioctl+0x69a/0xcc0 [ 118.225271] sock_ioctl+0x47e/0x680 [ 118.228910] ? dlci_ioctl_set+0x40/0x40 [ 118.232905] ? expand_files.part.8+0x9a0/0x9a0 [ 118.237512] ? get_unused_fd_flags+0x190/0x190 [ 118.242097] ? dlci_ioctl_set+0x40/0x40 [ 118.246069] do_vfs_ioctl+0x1cf/0x1650 [ 118.249955] ? ioctl_preallocate+0x2e0/0x2e0 [ 118.254359] ? fget_raw+0x20/0x20 [ 118.257805] ? get_unused_fd_flags+0x121/0x190 [ 118.262381] ? __alloc_fd+0x6e0/0x6e0 [ 118.266181] ? SyS_futex+0x3a4/0x56d [ 118.269886] ? fd_install+0x4d/0x60 [ 118.273529] ? do_futex+0x27d0/0x27d0 [ 118.277325] ? security_file_ioctl+0x9b/0xd0 [ 118.281737] ksys_ioctl+0xa9/0xd0 [ 118.285189] SyS_ioctl+0x24/0x30 [ 118.288549] ? ksys_ioctl+0xd0/0xd0 [ 118.292170] do_syscall_64+0x29e/0x9d0 [ 118.296054] ? vmalloc_sync_all+0x30/0x30 [ 118.300198] ? _raw_spin_unlock_irq+0x27/0x70 [ 118.304696] ? finish_task_switch+0x1ca/0x820 [ 118.309187] ? syscall_return_slowpath+0x5c0/0x5c0 [ 118.314142] ? syscall_return_slowpath+0x30f/0x5c0 [ 118.319092] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 118.324482] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 118.329331] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 118.334515] RIP: 0033:0x4552d9 [ 118.337704] RSP: 002b:00007fd67b7e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 118.345412] RAX: ffffffffffffffda RBX: 00007fd67b7e16d4 RCX: 00000000004552d9 [ 118.352677] RDX: 00000000200001c0 RSI: 00000000000089f1 RDI: 0000000000000014 [ 118.359963] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 118.367243] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 118.374506] R13: 0000000000000380 R14: 00000000006f84a0 R15: 0000000000000000 [ 118.381787] [ 118.383403] The buggy address belongs to the page: [ 118.388327] page:ffffea000744ddc0 count:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 118.396467] flags: 0x2fffc0000000000() [ 118.400368] raw: 02fffc0000000000 0000000000000000 0000000000000000 00000000ffffffff [ 118.408244] raw: 0000000000000000 dead000000000101 0000000000000000 0000000000000000 [ 118.416115] page dumped because: kasan: bad access detected [ 118.421813] [ 118.423434] Memory state around the buggy address: [ 118.428365] ffff8801d1377580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 118.435815] ffff8801d1377600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 [ 118.443189] >ffff8801d1377680: f1 f1 f1 f8 f2 f2 f2 f2 f2 f2 f2 00 00 f2 f2 00 [ 118.450549] ^ [ 118.457303] ffff8801d1377700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 118.464657] ffff8801d1377780: 00 00 f1 f1 f1 f1 f8 f2 f2 f2 f2 f2 f2 f2 00 f2 [ 118.472021] ================================================================== [ 118.479374] Disabling lock debugging due to kernel taint [ 118.485221] Kernel panic - not syncing: panic_on_warn set ... [ 118.485221] [ 118.492629] CPU: 0 PID: 9619 Comm: syz-executor2 Tainted: G B 4.16.0+ #2 [ 118.500700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 118.510051] Call Trace: [ 118.512638] dump_stack+0x1b9/0x29f [ 118.516261] ? arch_local_irq_restore+0x52/0x52 [ 118.520929] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 118.525686] ? ipip6_tunnel_locate+0x550/0xaa0 [ 118.530262] panic+0x22f/0x4de [ 118.533448] ? add_taint.cold.5+0x16/0x16 [ 118.537593] ? do_raw_spin_unlock+0x9e/0x2e0 [ 118.541996] ? do_raw_spin_unlock+0x9e/0x2e0 [ 118.546401] ? ipip6_tunnel_locate+0x63b/0xaa0 [ 118.550981] kasan_end_report+0x47/0x4f [ 118.554955] kasan_report.cold.7+0xc9/0x2f5 [ 118.559277] check_memory_region+0x13e/0x1b0 [ 118.563687] memcpy+0x37/0x50 [ 118.566794] ipip6_tunnel_locate+0x63b/0xaa0 [ 118.571208] ? ipip6_tunnel_update+0xaa0/0xaa0 [ 118.575789] ? __might_sleep+0x95/0x190 [ 118.579767] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 118.585298] ? _copy_from_user+0xdf/0x150 [ 118.589446] ipip6_tunnel_ioctl+0xe71/0x241b [ 118.593864] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 118.598276] ? perf_trace_lock+0x900/0x900 [ 118.602508] ? graph_lock+0x170/0x170 [ 118.606386] ? perf_trace_lock+0x900/0x900 [ 118.610615] ? do_futex+0x249/0x27d0 [ 118.614323] ? graph_lock+0x170/0x170 [ 118.618137] ? find_held_lock+0x36/0x1c0 [ 118.622206] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 118.626605] dev_ifsioc+0x43e/0xb90 [ 118.630231] ? sit_tunnel_xmit+0x30b0/0x30b0 [ 118.634627] ? dev_ifsioc+0x43e/0xb90 [ 118.638418] ? rcu_bh_force_quiescent_state+0x20/0x20 [ 118.643598] ? register_gifconf+0x70/0x70 [ 118.647744] dev_ioctl+0x69a/0xcc0 [ 118.651282] sock_ioctl+0x47e/0x680 [ 118.654904] ? dlci_ioctl_set+0x40/0x40 [ 118.658873] ? expand_files.part.8+0x9a0/0x9a0 [ 118.663463] ? get_unused_fd_flags+0x190/0x190 [ 118.668041] ? dlci_ioctl_set+0x40/0x40 [ 118.672009] do_vfs_ioctl+0x1cf/0x1650 [ 118.675907] ? ioctl_preallocate+0x2e0/0x2e0 [ 118.680317] ? fget_raw+0x20/0x20 [ 118.683764] ? get_unused_fd_flags+0x121/0x190 [ 118.688336] ? __alloc_fd+0x6e0/0x6e0 [ 118.692151] ? SyS_futex+0x3a4/0x56d [ 118.695860] ? fd_install+0x4d/0x60 [ 118.699481] ? do_futex+0x27d0/0x27d0 [ 118.703288] ? security_file_ioctl+0x9b/0xd0 [ 118.707694] ksys_ioctl+0xa9/0xd0 [ 118.711144] SyS_ioctl+0x24/0x30 [ 118.714499] ? ksys_ioctl+0xd0/0xd0 [ 118.718205] do_syscall_64+0x29e/0x9d0 [ 118.722084] ? vmalloc_sync_all+0x30/0x30 [ 118.726224] ? _raw_spin_unlock_irq+0x27/0x70 [ 118.730715] ? finish_task_switch+0x1ca/0x820 [ 118.735203] ? syscall_return_slowpath+0x5c0/0x5c0 [ 118.740128] ? syscall_return_slowpath+0x30f/0x5c0 [ 118.745154] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 118.750514] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 118.755356] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 118.760537] RIP: 0033:0x4552d9 [ 118.763715] RSP: 002b:00007fd67b7e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 118.771421] RAX: ffffffffffffffda RBX: 00007fd67b7e16d4 RCX: 00000000004552d9 [ 118.778684] RDX: 00000000200001c0 RSI: 00000000000089f1 RDI: 0000000000000014 [ 118.785943] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 118.793200] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 118.800458] R13: 0000000000000380 R14: 00000000006f84a0 R15: 0000000000000000 [ 118.808291] Dumping ftrace buffer: [ 118.811839] (ftrace buffer empty) [ 118.815535] Kernel Offset: disabled [ 118.819152] Rebooting in 86400 seconds..