ool_gstrings={0x1b, 0x5}}) 2018/02/26 09:23:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mq_unlink(&(0x7f0000013000)='-\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:45 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000012000)) timer_create(0x0, &(0x7f000030c000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000264ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) close(r0) 2018/02/26 09:23:45 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00002e1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000d37000)={{0x1000ff, 0x9}}) 2018/02/26 09:23:45 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000003fdc)) 2018/02/26 09:23:45 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00001bb000)={'filter\x00', 0x7, 0x4, 0x3b8, 0xe0, 0xe8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000186fc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f50b33a046270cb326acde553e815d83828c611511199409e6d23d16b676"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x408) 2018/02/26 09:23:45 executing program 5: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f000021bff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000021ff0)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendto(r1, &(0x7f0000deb000)="a2f7223d6429bb3d0f6b5c9f0d104efef64d6094bbe7d9761ae6a482ca405176dd81174b6d56d9", 0x27, 0x0, &(0x7f0000deb000)=@nfc={0x27, 0x9}, 0x10) 2018/02/26 09:23:45 executing program 3: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c36000)={0x0}, &(0x7f0000048000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000390000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) tkill(r2, 0x12) 2018/02/26 09:23:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mq_unlink(&(0x7f0000013000)='-\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:45 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mq_unlink(&(0x7f0000013000)='-\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:45 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000458fea)='/selinux/checkreqprot\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001340)=[{&(0x7f0000000000)='8', 0x1}], 0x1, 0x0) 2018/02/26 09:23:45 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000003fdc)) 2018/02/26 09:23:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000dc9000)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f000011adf8)={0x14, 0xa, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:23:45 executing program 5: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f000021bff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000021ff0)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendto(r1, &(0x7f0000deb000)="a2f7223d6429bb3d0f6b5c9f0d104efef64d6094bbe7d9761ae6a482ca405176dd81174b6d56d9", 0x27, 0x0, &(0x7f0000deb000)=@nfc={0x27, 0x9}, 0x10) 2018/02/26 09:23:45 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00001bb000)={'filter\x00', 0x7, 0x4, 0x3b8, 0xe0, 0xe8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000186fc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f50b33a046270cb326acde553e815d83828c611511199409e6d23d16b676"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x408) 2018/02/26 09:23:45 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000458fea)='/selinux/checkreqprot\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001340)=[{&(0x7f0000000000)='8', 0x1}], 0x1, 0x0) 2018/02/26 09:23:45 executing program 3: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c36000)={0x0}, &(0x7f0000048000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000390000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) tkill(r2, 0x12) 2018/02/26 09:23:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000dc9000)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f000011adf8)={0x14, 0xa, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:23:45 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00001bb000)={'filter\x00', 0x7, 0x4, 0x3b8, 0xe0, 0xe8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000186fc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f50b33a046270cb326acde553e815d83828c611511199409e6d23d16b676"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x408) 2018/02/26 09:23:45 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000003fdc)) 2018/02/26 09:23:45 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mq_unlink(&(0x7f0000013000)='-\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:45 executing program 5: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f000021bff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000021ff0)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendto(r1, &(0x7f0000deb000)="a2f7223d6429bb3d0f6b5c9f0d104efef64d6094bbe7d9761ae6a482ca405176dd81174b6d56d9", 0x27, 0x0, &(0x7f0000deb000)=@nfc={0x27, 0x9}, 0x10) 2018/02/26 09:23:45 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000013b000)=[{&(0x7f0000373f14)="580000001400192340834b80040d8c560a06f8ffec0481000000000000005800004824ca944f64009400050028825a003b7dbe907902008000f0fffefffffe03ed03fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 2018/02/26 09:23:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000dc9000)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f000011adf8)={0x14, 0xa, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:23:45 executing program 3: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c36000)={0x0}, &(0x7f0000048000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000390000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) tkill(r2, 0x12) 2018/02/26 09:23:45 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00001bb000)={'filter\x00', 0x7, 0x4, 0x3b8, 0xe0, 0xe8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000186fc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f50b33a046270cb326acde553e815d83828c611511199409e6d23d16b676"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x408) 2018/02/26 09:23:45 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000458fea)='/selinux/checkreqprot\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001340)=[{&(0x7f0000000000)='8', 0x1}], 0x1, 0x0) 2018/02/26 09:23:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) timer_settime(0x0, 0x0, &(0x7f0000bf2000), &(0x7f0000e88fe0)={{}, {0x0}}) write$evdev(r0, &(0x7f0000001000)=[{{r1, 0x6}}, {{}, 0x0, 0x0, 0x3}, {}, {{0x0, 0x2710}}], 0x60) readv(r0, &(0x7f0000ef0fe0)=[{&(0x7f00007d7000)=""/32, 0xc1}], 0x1) 2018/02/26 09:23:45 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000da6feb)='/proc/self/net/pfkey\x00', 0x202, 0x0) write$selinux_create(r2, &(0x7f00008d2fce)=@access={'system_u:object_r:sshd_key_t:s0', 0x20, '/sbin/dhclient', 0x20}, 0x32) 2018/02/26 09:23:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000dc9000)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f000011adf8)={0x14, 0xa, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:23:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000613000)='\f', 0x1) 2018/02/26 09:23:45 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000013b000)=[{&(0x7f0000373f14)="580000001400192340834b80040d8c560a06f8ffec0481000000000000005800004824ca944f64009400050028825a003b7dbe907902008000f0fffefffffe03ed03fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 2018/02/26 09:23:45 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 2018/02/26 09:23:45 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000009000)=0xffffffff, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000de6ff0)={0x0, &(0x7f0000de6000)=[]}, 0x10) 2018/02/26 09:23:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) timer_settime(0x0, 0x0, &(0x7f0000bf2000), &(0x7f0000e88fe0)={{}, {0x0}}) write$evdev(r0, &(0x7f0000001000)=[{{r1, 0x6}}, {{}, 0x0, 0x0, 0x3}, {}, {{0x0, 0x2710}}], 0x60) readv(r0, &(0x7f0000ef0fe0)=[{&(0x7f00007d7000)=""/32, 0xc1}], 0x1) 2018/02/26 09:23:45 executing program 0: mkdir(&(0x7f0000065ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000573000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) getdents64(r0, &(0x7f000011d000)=""/80, 0x50) 2018/02/26 09:23:45 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000458fea)='/selinux/checkreqprot\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001340)=[{&(0x7f0000000000)='8', 0x1}], 0x1, 0x0) 2018/02/26 09:23:45 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000013b000)=[{&(0x7f0000373f14)="580000001400192340834b80040d8c560a06f8ffec0481000000000000005800004824ca944f64009400050028825a003b7dbe907902008000f0fffefffffe03ed03fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 2018/02/26 09:23:45 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 2018/02/26 09:23:45 executing program 0: mkdir(&(0x7f0000065ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000573000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) getdents64(r0, &(0x7f000011d000)=""/80, 0x50) 2018/02/26 09:23:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000613000)='\f', 0x1) 2018/02/26 09:23:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) timer_settime(0x0, 0x0, &(0x7f0000bf2000), &(0x7f0000e88fe0)={{}, {0x0}}) write$evdev(r0, &(0x7f0000001000)=[{{r1, 0x6}}, {{}, 0x0, 0x0, 0x3}, {}, {{0x0, 0x2710}}], 0x60) readv(r0, &(0x7f0000ef0fe0)=[{&(0x7f00007d7000)=""/32, 0xc1}], 0x1) 2018/02/26 09:23:45 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000da6feb)='/proc/self/net/pfkey\x00', 0x202, 0x0) write$selinux_create(r2, &(0x7f00008d2fce)=@access={'system_u:object_r:sshd_key_t:s0', 0x20, '/sbin/dhclient', 0x20}, 0x32) 2018/02/26 09:23:45 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000009000)=0xffffffff, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000de6ff0)={0x0, &(0x7f0000de6000)=[]}, 0x10) 2018/02/26 09:23:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000613000)='\f', 0x1) 2018/02/26 09:23:45 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000013b000)=[{&(0x7f0000373f14)="580000001400192340834b80040d8c560a06f8ffec0481000000000000005800004824ca944f64009400050028825a003b7dbe907902008000f0fffefffffe03ed03fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 2018/02/26 09:23:45 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000009000)=0xffffffff, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000de6ff0)={0x0, &(0x7f0000de6000)=[]}, 0x10) 2018/02/26 09:23:45 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 2018/02/26 09:23:45 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000da6feb)='/proc/self/net/pfkey\x00', 0x202, 0x0) write$selinux_create(r2, &(0x7f00008d2fce)=@access={'system_u:object_r:sshd_key_t:s0', 0x20, '/sbin/dhclient', 0x20}, 0x32) 2018/02/26 09:23:45 executing program 0: mkdir(&(0x7f0000065ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000573000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) getdents64(r0, &(0x7f000011d000)=""/80, 0x50) 2018/02/26 09:23:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) timer_settime(0x0, 0x0, &(0x7f0000bf2000), &(0x7f0000e88fe0)={{}, {0x0}}) write$evdev(r0, &(0x7f0000001000)=[{{r1, 0x6}}, {{}, 0x0, 0x0, 0x3}, {}, {{0x0, 0x2710}}], 0x60) readv(r0, &(0x7f0000ef0fe0)=[{&(0x7f00007d7000)=""/32, 0xc1}], 0x1) 2018/02/26 09:23:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000613000)='\f', 0x1) 2018/02/26 09:23:45 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000009000)=0xffffffff, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000de6ff0)={0x0, &(0x7f0000de6000)=[]}, 0x10) 2018/02/26 09:23:45 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 2018/02/26 09:23:45 executing program 1: mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x0) madvise(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x10) 2018/02/26 09:23:45 executing program 0: mkdir(&(0x7f0000065ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000573000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) getdents64(r0, &(0x7f000011d000)=""/80, 0x50) 2018/02/26 09:23:45 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000da6feb)='/proc/self/net/pfkey\x00', 0x202, 0x0) write$selinux_create(r2, &(0x7f00008d2fce)=@access={'system_u:object_r:sshd_key_t:s0', 0x20, '/sbin/dhclient', 0x20}, 0x32) 2018/02/26 09:23:45 executing program 2: waitid(0x3, 0x0, 0x0, 0x4, &(0x7f0000c21f70)) 2018/02/26 09:23:45 executing program 5: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) munlock(&(0x7f0000b20000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000000040), 0xffffffffffffffde}], 0x275, 0x0) 2018/02/26 09:23:45 executing program 6: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0) 2018/02/26 09:23:45 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000da6feb)='/proc/self/net/pfkey\x00', 0x202, 0x0) write$selinux_create(r2, &(0x7f00008d2fce)=@access={'system_u:object_r:sshd_key_t:s0', 0x20, '/sbin/dhclient', 0x20}, 0x32) 2018/02/26 09:23:45 executing program 1: mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x0) madvise(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x10) 2018/02/26 09:23:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) 2018/02/26 09:23:45 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) fstat(r1, &(0x7f0000bad000)) 2018/02/26 09:23:45 executing program 6: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0) 2018/02/26 09:23:45 executing program 2: waitid(0x3, 0x0, 0x0, 0x4, &(0x7f0000c21f70)) 2018/02/26 09:23:45 executing program 1: mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x0) madvise(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x10) 2018/02/26 09:23:45 executing program 5: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) munlock(&(0x7f0000b20000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000000040), 0xffffffffffffffde}], 0x275, 0x0) 2018/02/26 09:23:45 executing program 2: waitid(0x3, 0x0, 0x0, 0x4, &(0x7f0000c21f70)) 2018/02/26 09:23:45 executing program 1: mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x0) madvise(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x10) 2018/02/26 09:23:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) 2018/02/26 09:23:45 executing program 6: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0) 2018/02/26 09:23:45 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000da6feb)='/proc/self/net/pfkey\x00', 0x202, 0x0) write$selinux_create(r2, &(0x7f00008d2fce)=@access={'system_u:object_r:sshd_key_t:s0', 0x20, '/sbin/dhclient', 0x20}, 0x32) 2018/02/26 09:23:45 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) fstat(r1, &(0x7f0000bad000)) 2018/02/26 09:23:45 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000da6feb)='/proc/self/net/pfkey\x00', 0x202, 0x0) write$selinux_create(r2, &(0x7f00008d2fce)=@access={'system_u:object_r:sshd_key_t:s0', 0x20, '/sbin/dhclient', 0x20}, 0x32) 2018/02/26 09:23:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) 2018/02/26 09:23:45 executing program 2: waitid(0x3, 0x0, 0x0, 0x4, &(0x7f0000c21f70)) 2018/02/26 09:23:45 executing program 1: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) munlock(&(0x7f0000b20000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000000040), 0xffffffffffffffde}], 0x275, 0x0) 2018/02/26 09:23:45 executing program 5: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) munlock(&(0x7f0000b20000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000000040), 0xffffffffffffffde}], 0x275, 0x0) 2018/02/26 09:23:45 executing program 6: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0) 2018/02/26 09:23:45 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) fstat(r1, &(0x7f0000bad000)) 2018/02/26 09:23:45 executing program 1: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) munlock(&(0x7f0000b20000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000000040), 0xffffffffffffffde}], 0x275, 0x0) 2018/02/26 09:23:45 executing program 6: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) fstat(r1, &(0x7f0000bad000)) 2018/02/26 09:23:45 executing program 1: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) munlock(&(0x7f0000b20000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000000040), 0xffffffffffffffde}], 0x275, 0x0) 2018/02/26 09:23:45 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) fstat(r1, &(0x7f0000bad000)) 2018/02/26 09:23:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) 2018/02/26 09:23:45 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) fstat(r1, &(0x7f0000bad000)) 2018/02/26 09:23:45 executing program 5: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) munlock(&(0x7f0000b20000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000000040), 0xffffffffffffffde}], 0x275, 0x0) 2018/02/26 09:23:45 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) fstat(r1, &(0x7f0000bad000)) 2018/02/26 09:23:45 executing program 6: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) fstat(r1, &(0x7f0000bad000)) 2018/02/26 09:23:45 executing program 7: syz_open_procfs(0x0, &(0x7f0000216000)='ns/ipc\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ff9)='ns/ipc\x00') 2018/02/26 09:23:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000528000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2000029, [{{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) 2018/02/26 09:23:45 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2000000000000019, &(0x7f0000fd7000), &(0x7f00000f2000)) 2018/02/26 09:23:45 executing program 7: syz_open_procfs(0x0, &(0x7f0000216000)='ns/ipc\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ff9)='ns/ipc\x00') 2018/02/26 09:23:45 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) fstat(r1, &(0x7f0000bad000)) 2018/02/26 09:23:45 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000fc2000)='./file0\x00', 0x141046, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x26102, 0x0) 2018/02/26 09:23:45 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) fstat(r1, &(0x7f0000bad000)) 2018/02/26 09:23:45 executing program 6: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) fstat(r1, &(0x7f0000bad000)) 2018/02/26 09:23:45 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) fstat(r1, &(0x7f0000bad000)) 2018/02/26 09:23:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000528000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2000029, [{{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) 2018/02/26 09:23:45 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2000000000000019, &(0x7f0000fd7000), &(0x7f00000f2000)) 2018/02/26 09:23:45 executing program 7: syz_open_procfs(0x0, &(0x7f0000216000)='ns/ipc\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ff9)='ns/ipc\x00') 2018/02/26 09:23:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000528000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2000029, [{{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) 2018/02/26 09:23:46 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000fc2000)='./file0\x00', 0x141046, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x26102, 0x0) 2018/02/26 09:23:46 executing program 6: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000fc2000)='./file0\x00', 0x141046, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x26102, 0x0) 2018/02/26 09:23:46 executing program 2: syz_open_procfs(0x0, &(0x7f0000216000)='ns/ipc\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ff9)='ns/ipc\x00') 2018/02/26 09:23:46 executing program 3: prctl$seccomp(0x16, 0x1, &(0x7f0000000140)={0x0, &(0x7f0000000100)=[]}) 2018/02/26 09:23:46 executing program 7: syz_open_procfs(0x0, &(0x7f0000216000)='ns/ipc\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ff9)='ns/ipc\x00') 2018/02/26 09:23:46 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2000000000000019, &(0x7f0000fd7000), &(0x7f00000f2000)) 2018/02/26 09:23:46 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) fstat(r1, &(0x7f0000bad000)) 2018/02/26 09:23:46 executing program 6: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000fc2000)='./file0\x00', 0x141046, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x26102, 0x0) 2018/02/26 09:23:46 executing program 2: syz_open_procfs(0x0, &(0x7f0000216000)='ns/ipc\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ff9)='ns/ipc\x00') 2018/02/26 09:23:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000528000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2000029, [{{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) 2018/02/26 09:23:46 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2000000000000019, &(0x7f0000fd7000), &(0x7f00000f2000)) 2018/02/26 09:23:46 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000fc2000)='./file0\x00', 0x141046, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x26102, 0x0) 2018/02/26 09:23:46 executing program 2: syz_open_procfs(0x0, &(0x7f0000216000)='ns/ipc\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ff9)='ns/ipc\x00') [ 72.822209] audit: type=1326 audit(1519637026.021:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13002 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 2018/02/26 09:23:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}, 0x90) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 2018/02/26 09:23:46 executing program 3: prctl$seccomp(0x16, 0x1, &(0x7f0000000140)={0x0, &(0x7f0000000100)=[]}) 2018/02/26 09:23:46 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000427ff3)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000de5000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cb8ff4)) 2018/02/26 09:23:46 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000fc2000)='./file0\x00', 0x141046, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x26102, 0x0) 2018/02/26 09:23:46 executing program 6: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000fc2000)='./file0\x00', 0x141046, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x26102, 0x0) 2018/02/26 09:23:46 executing program 0: mkdir(&(0x7f0000f07000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)="e2bb9fdffe9f89c0c375e6280704fcb9984fe06c509b15a8fc32d6a230c628af8ad0331412a258534f343288c4a1dab215ac9302865439fd658d6623abda5aa10fb23292c0a8eccc342568d2fc19eef7943e8208638dff7f3e4a49e17824d302fe5e249bac5b88d5bafaed6caecdc18ecaf1fb86ad1dd91f1b2931955e6dd0131359183f9da24ddca7930e16eed8653a09") r0 = syz_open_procfs(0x0, &(0x7f00008ebf8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") readv(r0, &(0x7f0000528000)=[{&(0x7f00005e8000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:23:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}, 0x90) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 2018/02/26 09:23:46 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fafb72d1cb2a4a280930a06000000a8430891052369390009002f000000000000001900150000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)=[]}, 0x0) 2018/02/26 09:23:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x8, 0x4) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8906, &(0x7f0000ef6ffc)) 2018/02/26 09:23:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000e13212)='net/sockstat\x00') preadv(r0, &(0x7f00004fffd0)=[{&(0x7f0000b21f07)=""/126, 0x7e}], 0x1, 0x1c) 2018/02/26 09:23:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000aff0)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000005fd4)=[], 0x0, 0x0, &(0x7f00000000c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000afd0)={0x28, 0x0, &(0x7f0000009f84)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x15b, 0x0, &(0x7f0000003fb3)}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 2018/02/26 09:23:46 executing program 0: mkdir(&(0x7f0000f07000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)="e2bb9fdffe9f89c0c375e6280704fcb9984fe06c509b15a8fc32d6a230c628af8ad0331412a258534f343288c4a1dab215ac9302865439fd658d6623abda5aa10fb23292c0a8eccc342568d2fc19eef7943e8208638dff7f3e4a49e17824d302fe5e249bac5b88d5bafaed6caecdc18ecaf1fb86ad1dd91f1b2931955e6dd0131359183f9da24ddca7930e16eed8653a09") r0 = syz_open_procfs(0x0, &(0x7f00008ebf8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") readv(r0, &(0x7f0000528000)=[{&(0x7f00005e8000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:23:46 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fafb72d1cb2a4a280930a06000000a8430891052369390009002f000000000000001900150000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)=[]}, 0x0) 2018/02/26 09:23:46 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000427ff3)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000de5000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cb8ff4)) [ 72.941600] audit: type=1326 audit(1519637026.141:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13029 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 [ 73.038275] binder: send failed reply for transaction 18 to 13045:13058 [ 73.059461] binder_alloc: binder_alloc_mmap_handler: 13045 20000000-20002000 already mapped failed -16 [ 73.070346] binder: BINDER_SET_CONTEXT_MGR already set [ 73.076140] binder: 13045:13050 ioctl 40046207 0 returned -16 [ 73.076227] binder_alloc: 13045: binder_alloc_buf, no vma 2018/02/26 09:23:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}, 0x90) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 2018/02/26 09:23:46 executing program 3: prctl$seccomp(0x16, 0x1, &(0x7f0000000140)={0x0, &(0x7f0000000100)=[]}) 2018/02/26 09:23:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x8, 0x4) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8906, &(0x7f0000ef6ffc)) 2018/02/26 09:23:46 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fafb72d1cb2a4a280930a06000000a8430891052369390009002f000000000000001900150000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)=[]}, 0x0) 2018/02/26 09:23:46 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000427ff3)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000de5000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cb8ff4)) 2018/02/26 09:23:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000e13212)='net/sockstat\x00') preadv(r0, &(0x7f00004fffd0)=[{&(0x7f0000b21f07)=""/126, 0x7e}], 0x1, 0x1c) 2018/02/26 09:23:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000aff0)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000005fd4)=[], 0x0, 0x0, &(0x7f00000000c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000afd0)={0x28, 0x0, &(0x7f0000009f84)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x15b, 0x0, &(0x7f0000003fb3)}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 2018/02/26 09:23:46 executing program 0: mkdir(&(0x7f0000f07000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)="e2bb9fdffe9f89c0c375e6280704fcb9984fe06c509b15a8fc32d6a230c628af8ad0331412a258534f343288c4a1dab215ac9302865439fd658d6623abda5aa10fb23292c0a8eccc342568d2fc19eef7943e8208638dff7f3e4a49e17824d302fe5e249bac5b88d5bafaed6caecdc18ecaf1fb86ad1dd91f1b2931955e6dd0131359183f9da24ddca7930e16eed8653a09") r0 = syz_open_procfs(0x0, &(0x7f00008ebf8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") readv(r0, &(0x7f0000528000)=[{&(0x7f00005e8000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:23:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x8, 0x4) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8906, &(0x7f0000ef6ffc)) 2018/02/26 09:23:46 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fafb72d1cb2a4a280930a06000000a8430891052369390009002f000000000000001900150000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)=[]}, 0x0) 2018/02/26 09:23:46 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000427ff3)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000de5000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cb8ff4)) 2018/02/26 09:23:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000e13212)='net/sockstat\x00') preadv(r0, &(0x7f00004fffd0)=[{&(0x7f0000b21f07)=""/126, 0x7e}], 0x1, 0x1c) 2018/02/26 09:23:46 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000aff0)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000005fd4)=[], 0x0, 0x0, &(0x7f00000000c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000afd0)={0x28, 0x0, &(0x7f0000009f84)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x15b, 0x0, &(0x7f0000003fb3)}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) [ 73.076272] binder: 13045:13058 transaction failed 29189/-3, size 0-0 line 3128 2018/02/26 09:23:46 executing program 0: mkdir(&(0x7f0000f07000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)="e2bb9fdffe9f89c0c375e6280704fcb9984fe06c509b15a8fc32d6a230c628af8ad0331412a258534f343288c4a1dab215ac9302865439fd658d6623abda5aa10fb23292c0a8eccc342568d2fc19eef7943e8208638dff7f3e4a49e17824d302fe5e249bac5b88d5bafaed6caecdc18ecaf1fb86ad1dd91f1b2931955e6dd0131359183f9da24ddca7930e16eed8653a09") r0 = syz_open_procfs(0x0, &(0x7f00008ebf8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") readv(r0, &(0x7f0000528000)=[{&(0x7f00005e8000)=""/4096, 0x1000}], 0x1) [ 73.148722] audit: type=1326 audit(1519637026.351:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13063 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 2018/02/26 09:23:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x8, 0x4) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8906, &(0x7f0000ef6ffc)) 2018/02/26 09:23:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}, 0x90) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 2018/02/26 09:23:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000e13212)='net/sockstat\x00') preadv(r0, &(0x7f00004fffd0)=[{&(0x7f0000b21f07)=""/126, 0x7e}], 0x1, 0x1c) 2018/02/26 09:23:46 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000aff0)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000005fd4)=[], 0x0, 0x0, &(0x7f00000000c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000afd0)={0x28, 0x0, &(0x7f0000009f84)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x15b, 0x0, &(0x7f0000003fb3)}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 2018/02/26 09:23:46 executing program 3: prctl$seccomp(0x16, 0x1, &(0x7f0000000140)={0x0, &(0x7f0000000100)=[]}) 2018/02/26 09:23:46 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000427ff3)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000de5000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cb8ff4)) 2018/02/26 09:23:46 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000aff0)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000005fd4)=[], 0x0, 0x0, &(0x7f00000000c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000afd0)={0x28, 0x0, &(0x7f0000009f84)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x15b, 0x0, &(0x7f0000003fb3)}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 2018/02/26 09:23:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000aff0)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000005fd4)=[], 0x0, 0x0, &(0x7f00000000c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000afd0)={0x28, 0x0, &(0x7f0000009f84)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x15b, 0x0, &(0x7f0000003fb3)}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) [ 73.195579] binder: BINDER_SET_CONTEXT_MGR already set [ 73.201030] binder: 13089:13090 ioctl 40046207 0 returned -16 [ 73.217379] binder: send failed reply for transaction 21 to 13069:13087 [ 73.238396] binder: send failed reply for transaction 22 to 13089:13092 2018/02/26 09:23:46 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000427ff3)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000de5000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cb8ff4)) 2018/02/26 09:23:46 executing program 4: mkdir(&(0x7f0000f07000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)="e2bb9fdffe9f89c0c375e6280704fcb9984fe06c509b15a8fc32d6a230c628af8ad0331412a258534f343288c4a1dab215ac9302865439fd658d6623abda5aa10fb23292c0a8eccc342568d2fc19eef7943e8208638dff7f3e4a49e17824d302fe5e249bac5b88d5bafaed6caecdc18ecaf1fb86ad1dd91f1b2931955e6dd0131359183f9da24ddca7930e16eed8653a09") r0 = syz_open_procfs(0x0, &(0x7f00008ebf8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") readv(r0, &(0x7f0000528000)=[{&(0x7f00005e8000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:23:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[], &(0x7f00000001c0)=[]) [ 73.280612] binder: BINDER_SET_CONTEXT_MGR already set [ 73.287851] audit: type=1326 audit(1519637026.491:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13101 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 [ 73.314616] binder: BINDER_SET_CONTEXT_MGR already set [ 73.321044] binder: 13099:13102 ioctl 40046207 0 returned -16 2018/02/26 09:23:46 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000), 0x0) close(r1) 2018/02/26 09:23:46 executing program 3: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f00000e3ff2)='./file0/file0\x00', 0x0) mount(&(0x7f0000174ff8)='./file0\x00', &(0x7f00008b1ff2)='./file0/file0\x00', &(0x7f0000929ffb)='hpfs\x00', 0x2002, &(0x7f0000cd8000)) [ 73.328141] binder: 13103:13108 ioctl 40046207 0 returned -16 [ 73.342397] binder: send failed reply for transaction 24 to 13095:13110 [ 73.352825] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 73.367806] binder: send failed reply for transaction 25 to 13099:13111 2018/02/26 09:23:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[], &(0x7f00000001c0)=[]) 2018/02/26 09:23:46 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000427ff3)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000de5000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cb8ff4)) 2018/02/26 09:23:46 executing program 4: mkdir(&(0x7f0000f07000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)="e2bb9fdffe9f89c0c375e6280704fcb9984fe06c509b15a8fc32d6a230c628af8ad0331412a258534f343288c4a1dab215ac9302865439fd658d6623abda5aa10fb23292c0a8eccc342568d2fc19eef7943e8208638dff7f3e4a49e17824d302fe5e249bac5b88d5bafaed6caecdc18ecaf1fb86ad1dd91f1b2931955e6dd0131359183f9da24ddca7930e16eed8653a09") r0 = syz_open_procfs(0x0, &(0x7f00008ebf8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") readv(r0, &(0x7f0000528000)=[{&(0x7f00005e8000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:23:46 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000), 0x0) close(r1) 2018/02/26 09:23:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000aff0)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000005fd4)=[], 0x0, 0x0, &(0x7f00000000c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000afd0)={0x28, 0x0, &(0x7f0000009f84)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x15b, 0x0, &(0x7f0000003fb3)}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 2018/02/26 09:23:46 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000aff0)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000005fd4)=[], 0x0, 0x0, &(0x7f00000000c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000afd0)={0x28, 0x0, &(0x7f0000009f84)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x15b, 0x0, &(0x7f0000003fb3)}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 2018/02/26 09:23:46 executing program 3: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f00000e3ff2)='./file0/file0\x00', 0x0) mount(&(0x7f0000174ff8)='./file0\x00', &(0x7f00008b1ff2)='./file0/file0\x00', &(0x7f0000929ffb)='hpfs\x00', 0x2002, &(0x7f0000cd8000)) 2018/02/26 09:23:46 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000aff0)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000005fd4)=[], 0x0, 0x0, &(0x7f00000000c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000afd0)={0x28, 0x0, &(0x7f0000009f84)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x15b, 0x0, &(0x7f0000003fb3)}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) [ 73.370722] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 73.374733] binder: 13103:13113 transaction failed 29189/-22, size 0-0 line 3005 [ 73.404708] binder: undelivered TRANSACTION_COMPLETE [ 73.410128] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 09:23:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x11, 0x0, 'client1\x00', 0x0, "cc464b0593ac8df3", "d0486be564f3466c30bf0b656e547cbfb7a75895a8cb2ef17472a5e7995eaea0"}) 2018/02/26 09:23:46 executing program 4: mkdir(&(0x7f0000f07000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)="e2bb9fdffe9f89c0c375e6280704fcb9984fe06c509b15a8fc32d6a230c628af8ad0331412a258534f343288c4a1dab215ac9302865439fd658d6623abda5aa10fb23292c0a8eccc342568d2fc19eef7943e8208638dff7f3e4a49e17824d302fe5e249bac5b88d5bafaed6caecdc18ecaf1fb86ad1dd91f1b2931955e6dd0131359183f9da24ddca7930e16eed8653a09") r0 = syz_open_procfs(0x0, &(0x7f00008ebf8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") readv(r0, &(0x7f0000528000)=[{&(0x7f00005e8000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:23:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x11, 0x0, 'client1\x00', 0x0, "cc464b0593ac8df3", "d0486be564f3466c30bf0b656e547cbfb7a75895a8cb2ef17472a5e7995eaea0"}) 2018/02/26 09:23:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[], &(0x7f00000001c0)=[]) 2018/02/26 09:23:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[], &(0x7f00000001c0)=[]) 2018/02/26 09:23:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x11, 0x0, 'client1\x00', 0x0, "cc464b0593ac8df3", "d0486be564f3466c30bf0b656e547cbfb7a75895a8cb2ef17472a5e7995eaea0"}) [ 73.429501] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 73.434639] binder: BINDER_SET_CONTEXT_MGR already set [ 73.434646] binder: 13132:13137 ioctl 40046207 0 returned -16 [ 73.437222] binder: BINDER_SET_CONTEXT_MGR already set [ 73.437229] binder: 13130:13136 ioctl 40046207 0 returned -16 2018/02/26 09:23:46 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000), 0x0) close(r1) [ 73.480968] binder: send failed reply for transaction 28 to 13127:13138 [ 73.496552] binder: release 13132:13140 transaction 29 out, still active [ 73.509587] binder: undelivered TRANSACTION_COMPLETE [ 73.514692] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 2018/02/26 09:23:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x11, 0x0, 'client1\x00', 0x0, "cc464b0593ac8df3", "d0486be564f3466c30bf0b656e547cbfb7a75895a8cb2ef17472a5e7995eaea0"}) 2018/02/26 09:23:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x11, 0x0, 'client1\x00', 0x0, "cc464b0593ac8df3", "d0486be564f3466c30bf0b656e547cbfb7a75895a8cb2ef17472a5e7995eaea0"}) 2018/02/26 09:23:46 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000aff0)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000005fd4)=[], 0x0, 0x0, &(0x7f00000000c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000afd0)={0x28, 0x0, &(0x7f0000009f84)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x15b, 0x0, &(0x7f0000003fb3)}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 2018/02/26 09:23:46 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000), 0x0) close(r1) 2018/02/26 09:23:46 executing program 4: mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r0 = open(&(0x7f0000b2cff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00007a4ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) pivot_root(&(0x7f0000b6aff8)='./file0\x00', &(0x7f0000f75000)='.') 2018/02/26 09:23:46 executing program 2: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000000)) 2018/02/26 09:23:46 executing program 3: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f00000e3ff2)='./file0/file0\x00', 0x0) mount(&(0x7f0000174ff8)='./file0\x00', &(0x7f00008b1ff2)='./file0/file0\x00', &(0x7f0000929ffb)='hpfs\x00', 0x2002, &(0x7f0000cd8000)) 2018/02/26 09:23:46 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)) 2018/02/26 09:23:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x11, 0x0, 'client1\x00', 0x0, "cc464b0593ac8df3", "d0486be564f3466c30bf0b656e547cbfb7a75895a8cb2ef17472a5e7995eaea0"}) 2018/02/26 09:23:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 2018/02/26 09:23:46 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)) [ 73.535356] binder: release 13130:13142 transaction 30 out, still active [ 73.542316] binder: undelivered TRANSACTION_COMPLETE [ 73.547617] binder: send failed reply for transaction 29, target dead [ 73.556018] binder: send failed reply for transaction 30, target dead [ 73.572749] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 2018/02/26 09:23:46 executing program 4: mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r0 = open(&(0x7f0000b2cff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00007a4ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) pivot_root(&(0x7f0000b6aff8)='./file0\x00', &(0x7f0000f75000)='.') 2018/02/26 09:23:46 executing program 2: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000000)) 2018/02/26 09:23:46 executing program 1: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000000)) 2018/02/26 09:23:46 executing program 3: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f00000e3ff2)='./file0/file0\x00', 0x0) mount(&(0x7f0000174ff8)='./file0\x00', &(0x7f00008b1ff2)='./file0/file0\x00', &(0x7f0000929ffb)='hpfs\x00', 0x2002, &(0x7f0000cd8000)) 2018/02/26 09:23:46 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)) 2018/02/26 09:23:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x11, 0x0, 'client1\x00', 0x0, "cc464b0593ac8df3", "d0486be564f3466c30bf0b656e547cbfb7a75895a8cb2ef17472a5e7995eaea0"}) 2018/02/26 09:23:46 executing program 2: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000000)) 2018/02/26 09:23:46 executing program 7: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000000)) 2018/02/26 09:23:46 executing program 1: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000000)) [ 73.599689] binder: BINDER_SET_CONTEXT_MGR already set [ 73.613318] binder: 13176:13180 ioctl 40046207 0 returned -16 [ 73.620798] binder: send failed reply for transaction 32 to 13162:13175 2018/02/26 09:23:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 2018/02/26 09:23:46 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)) 2018/02/26 09:23:46 executing program 4: mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r0 = open(&(0x7f0000b2cff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00007a4ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) pivot_root(&(0x7f0000b6aff8)='./file0\x00', &(0x7f0000f75000)='.') 2018/02/26 09:23:46 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000bf5ff3)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000215fc0)=[{&(0x7f000087ef6a)=""/1, 0x1}], 0x1, 0x0) preadv(r0, &(0x7f0000a19fd0)=[{&(0x7f00002ac000)=""/106, 0x6a}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpgid(0x0) tkill(r1, 0x15) 2018/02/26 09:23:46 executing program 7: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000000)) 2018/02/26 09:23:46 executing program 1: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000000)) 2018/02/26 09:23:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x16, &(0x7f0000000000), 0x0, 0x8, &(0x7f0000000040)) 2018/02/26 09:23:46 executing program 2: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000000)) 2018/02/26 09:23:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 2018/02/26 09:23:46 executing program 7: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000000)) 2018/02/26 09:23:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x16, &(0x7f0000000000), 0x0, 0x8, &(0x7f0000000040)) 2018/02/26 09:23:47 executing program 4: mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r0 = open(&(0x7f0000b2cff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00007a4ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) pivot_root(&(0x7f0000b6aff8)='./file0\x00', &(0x7f0000f75000)='.') 2018/02/26 09:23:47 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 2018/02/26 09:23:47 executing program 1: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000406000/0x1000)=nil, 0x1000, 0x9) 2018/02/26 09:23:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) creat(&(0x7f0000000300)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 2018/02/26 09:23:47 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000bf5ff3)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000215fc0)=[{&(0x7f000087ef6a)=""/1, 0x1}], 0x1, 0x0) preadv(r0, &(0x7f0000a19fd0)=[{&(0x7f00002ac000)=""/106, 0x6a}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpgid(0x0) tkill(r1, 0x15) 2018/02/26 09:23:47 executing program 7: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400000000fee) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) 2018/02/26 09:23:47 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000bf5ff3)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000215fc0)=[{&(0x7f000087ef6a)=""/1, 0x1}], 0x1, 0x0) preadv(r0, &(0x7f0000a19fd0)=[{&(0x7f00002ac000)=""/106, 0x6a}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpgid(0x0) tkill(r1, 0x15) 2018/02/26 09:23:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x16, &(0x7f0000000000), 0x0, 0x8, &(0x7f0000000040)) 2018/02/26 09:23:47 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000bf5ff3)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000215fc0)=[{&(0x7f000087ef6a)=""/1, 0x1}], 0x1, 0x0) preadv(r0, &(0x7f0000a19fd0)=[{&(0x7f00002ac000)=""/106, 0x6a}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpgid(0x0) tkill(r1, 0x15) 2018/02/26 09:23:47 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000002e000)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f000002efc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f1}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) 2018/02/26 09:23:47 executing program 4: r0 = add_key(&(0x7f0000e25ff5)='pkcs7_test\x00', &(0x7f0000170ffb)={0x73, 0x79, 0x7a}, 0x0, 0xbf, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000f48000)='logon\x00', &(0x7f00008f1000)={0x73, 0x79, 0x7a}, &(0x7f00007a2fdd), 0x0, r0) keyctl$unlink(0x9, r1, r0) 2018/02/26 09:23:47 executing program 1: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000406000/0x1000)=nil, 0x1000, 0x9) 2018/02/26 09:23:47 executing program 7: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400000000fee) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) 2018/02/26 09:23:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) creat(&(0x7f0000000300)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 2018/02/26 09:23:47 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000bf5ff3)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000215fc0)=[{&(0x7f000087ef6a)=""/1, 0x1}], 0x1, 0x0) preadv(r0, &(0x7f0000a19fd0)=[{&(0x7f00002ac000)=""/106, 0x6a}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpgid(0x0) tkill(r1, 0x15) 2018/02/26 09:23:47 executing program 7: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400000000fee) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) 2018/02/26 09:23:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x16, &(0x7f0000000000), 0x0, 0x8, &(0x7f0000000040)) 2018/02/26 09:23:47 executing program 4: r0 = add_key(&(0x7f0000e25ff5)='pkcs7_test\x00', &(0x7f0000170ffb)={0x73, 0x79, 0x7a}, 0x0, 0xbf, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000f48000)='logon\x00', &(0x7f00008f1000)={0x73, 0x79, 0x7a}, &(0x7f00007a2fdd), 0x0, r0) keyctl$unlink(0x9, r1, r0) 2018/02/26 09:23:47 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000002e000)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f000002efc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f1}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) 2018/02/26 09:23:47 executing program 7: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400000000fee) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) 2018/02/26 09:23:47 executing program 6: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400000000fee) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) 2018/02/26 09:23:47 executing program 1: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000406000/0x1000)=nil, 0x1000, 0x9) 2018/02/26 09:23:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) creat(&(0x7f0000000300)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 2018/02/26 09:23:47 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000002e000)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f000002efc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f1}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) 2018/02/26 09:23:47 executing program 4: r0 = add_key(&(0x7f0000e25ff5)='pkcs7_test\x00', &(0x7f0000170ffb)={0x73, 0x79, 0x7a}, 0x0, 0xbf, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000f48000)='logon\x00', &(0x7f00008f1000)={0x73, 0x79, 0x7a}, &(0x7f00007a2fdd), 0x0, r0) keyctl$unlink(0x9, r1, r0) 2018/02/26 09:23:47 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000bf5ff3)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000215fc0)=[{&(0x7f000087ef6a)=""/1, 0x1}], 0x1, 0x0) preadv(r0, &(0x7f0000a19fd0)=[{&(0x7f00002ac000)=""/106, 0x6a}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpgid(0x0) tkill(r1, 0x15) 2018/02/26 09:23:47 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000bf5ff3)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000215fc0)=[{&(0x7f000087ef6a)=""/1, 0x1}], 0x1, 0x0) preadv(r0, &(0x7f0000a19fd0)=[{&(0x7f00002ac000)=""/106, 0x6a}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpgid(0x0) tkill(r1, 0x15) 2018/02/26 09:23:47 executing program 1: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000406000/0x1000)=nil, 0x1000, 0x9) 2018/02/26 09:23:47 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000002e000)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f000002efc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f1}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) 2018/02/26 09:23:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) creat(&(0x7f0000000300)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 2018/02/26 09:23:47 executing program 4: r0 = add_key(&(0x7f0000e25ff5)='pkcs7_test\x00', &(0x7f0000170ffb)={0x73, 0x79, 0x7a}, 0x0, 0xbf, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000f48000)='logon\x00', &(0x7f00008f1000)={0x73, 0x79, 0x7a}, &(0x7f00007a2fdd), 0x0, r0) keyctl$unlink(0x9, r1, r0) 2018/02/26 09:23:47 executing program 6: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400000000fee) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) 2018/02/26 09:23:47 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000c7e000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f3bffc), 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000154ff0)={0x0, 0x2710}, 0x10) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) 2018/02/26 09:23:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000b6000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, {{0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}}, 0x108) 2018/02/26 09:23:47 executing program 1: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000eecffc), 0x4) 2018/02/26 09:23:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000cd9000), &(0x7f0000514ff0), &(0x7f0000aec000), 0x8) 2018/02/26 09:23:47 executing program 6: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400000000fee) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) 2018/02/26 09:23:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000a0d000)="170000001a001bd213110005e700000080000003ff008d", 0x17) 2018/02/26 09:23:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000b6000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, {{0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}}, 0x108) 2018/02/26 09:23:47 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000c7e000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f3bffc), 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000154ff0)={0x0, 0x2710}, 0x10) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) 2018/02/26 09:23:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000cd9000), &(0x7f0000514ff0), &(0x7f0000aec000), 0x8) 2018/02/26 09:23:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000b6000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, {{0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}}, 0x108) 2018/02/26 09:23:47 executing program 1: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000eecffc), 0x4) 2018/02/26 09:23:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, "020003fe040000000000031703ffffe78be5e600000000000000030809a7e633"}) 2018/02/26 09:23:47 executing program 1: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000eecffc), 0x4) 2018/02/26 09:23:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000b6000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, {{0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}}, 0x108) 2018/02/26 09:23:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000a0d000)="170000001a001bd213110005e700000080000003ff008d", 0x17) 2018/02/26 09:23:47 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x10, 0x0, &(0x7f0000015000)=[@request_death={0x400c630e}], 0x0, 0x0, &(0x7f000000bf1f)}) 2018/02/26 09:23:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000cd9000), &(0x7f0000514ff0), &(0x7f0000aec000), 0x8) 2018/02/26 09:23:47 executing program 1: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000eecffc), 0x4) 2018/02/26 09:23:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000b6000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, {{0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}}, 0x108) 2018/02/26 09:23:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000a0d000)="170000001a001bd213110005e700000080000003ff008d", 0x17) 2018/02/26 09:23:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000cd9000), &(0x7f0000514ff0), &(0x7f0000aec000), 0x8) 2018/02/26 09:23:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000b6000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, {{0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}}, 0x108) 2018/02/26 09:23:47 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000c7e000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f3bffc), 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000154ff0)={0x0, 0x2710}, 0x10) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) 2018/02/26 09:23:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000b6000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, {{0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}}, 0x108) 2018/02/26 09:23:47 executing program 1: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001000)=[@in={0x2, 0xffffffffffffffff, @empty}, @in6={0xa, 0xffffffffffffffff, 0x4, @mcast2={0xff, 0x2, [], 0x1}}], 0x2c) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) [ 74.234597] binder: 13338:13346 BC_REQUEST_DEATH_NOTIFICATION death notification already set [ 74.273732] binder: BINDER_SET_CONTEXT_MGR already set 2018/02/26 09:23:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x0, 0x800000000000032, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000fbffc8)={0x0, 0x0, &(0x7f0000fc2fa0)=[], 0x0, &(0x7f00009fdfaf)=""/81, 0x51}, 0x40002106) 2018/02/26 09:23:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00009cbff3)='/dev/snd/seq\x00', 0x0, 0x20002) write$sndseq(r0, &(0x7f0000a68000)=[{0x7fffffff, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) 2018/02/26 09:23:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, "020003fe040000000000031703ffffe78be5e600000000000000030809a7e633"}) 2018/02/26 09:23:47 executing program 1: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001000)=[@in={0x2, 0xffffffffffffffff, @empty}, @in6={0xa, 0xffffffffffffffff, 0x4, @mcast2={0xff, 0x2, [], 0x1}}], 0x2c) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) 2018/02/26 09:23:47 executing program 2: setrlimit(0x7, &(0x7f000000f000)) memfd_create(&(0x7f00003c5000)='#):\x00', 0x0) 2018/02/26 09:23:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000a0d000)="170000001a001bd213110005e700000080000003ff008d", 0x17) [ 74.274436] binder: 13338:13353 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 74.327486] binder: 13338:13352 ioctl 40046207 0 returned -16 2018/02/26 09:23:47 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x10, 0x0, &(0x7f0000015000)=[@request_death={0x400c630e}], 0x0, 0x0, &(0x7f000000bf1f)}) 2018/02/26 09:23:47 executing program 2: setrlimit(0x7, &(0x7f000000f000)) memfd_create(&(0x7f00003c5000)='#):\x00', 0x0) 2018/02/26 09:23:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, "020003fe040000000000031703ffffe78be5e600000000000000030809a7e633"}) 2018/02/26 09:23:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x0, 0x800000000000032, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000fbffc8)={0x0, 0x0, &(0x7f0000fc2fa0)=[], 0x0, &(0x7f00009fdfaf)=""/81, 0x51}, 0x40002106) 2018/02/26 09:23:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00009cbff3)='/dev/snd/seq\x00', 0x0, 0x20002) write$sndseq(r0, &(0x7f0000a68000)=[{0x7fffffff, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) 2018/02/26 09:23:47 executing program 4: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 2018/02/26 09:23:47 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000c7e000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f3bffc), 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000154ff0)={0x0, 0x2710}, 0x10) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) 2018/02/26 09:23:47 executing program 1: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001000)=[@in={0x2, 0xffffffffffffffff, @empty}, @in6={0xa, 0xffffffffffffffff, 0x4, @mcast2={0xff, 0x2, [], 0x1}}], 0x2c) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) 2018/02/26 09:23:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00009cbff3)='/dev/snd/seq\x00', 0x0, 0x20002) write$sndseq(r0, &(0x7f0000a68000)=[{0x7fffffff, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) 2018/02/26 09:23:47 executing program 1: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001000)=[@in={0x2, 0xffffffffffffffff, @empty}, @in6={0xa, 0xffffffffffffffff, 0x4, @mcast2={0xff, 0x2, [], 0x1}}], 0x2c) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) 2018/02/26 09:23:47 executing program 2: setrlimit(0x7, &(0x7f000000f000)) memfd_create(&(0x7f00003c5000)='#):\x00', 0x0) 2018/02/26 09:23:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x0, 0x800000000000032, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000fbffc8)={0x0, 0x0, &(0x7f0000fc2fa0)=[], 0x0, &(0x7f00009fdfaf)=""/81, 0x51}, 0x40002106) 2018/02/26 09:23:47 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000), 0x4) 2018/02/26 09:23:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x0, 0x800000000000032, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000fbffc8)={0x0, 0x0, &(0x7f0000fc2fa0)=[], 0x0, &(0x7f00009fdfaf)=""/81, 0x51}, 0x40002106) [ 74.437351] binder: 13384:13391 BC_REQUEST_DEATH_NOTIFICATION death notification already set 2018/02/26 09:23:47 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x10, 0x0, &(0x7f0000015000)=[@request_death={0x400c630e}], 0x0, 0x0, &(0x7f000000bf1f)}) 2018/02/26 09:23:47 executing program 4: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 2018/02/26 09:23:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00009cbff3)='/dev/snd/seq\x00', 0x0, 0x20002) write$sndseq(r0, &(0x7f0000a68000)=[{0x7fffffff, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) 2018/02/26 09:23:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x0, 0x800000000000032, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000fbffc8)={0x0, 0x0, &(0x7f0000fc2fa0)=[], 0x0, &(0x7f00009fdfaf)=""/81, 0x51}, 0x40002106) 2018/02/26 09:23:47 executing program 2: setrlimit(0x7, &(0x7f000000f000)) memfd_create(&(0x7f00003c5000)='#):\x00', 0x0) 2018/02/26 09:23:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x0, 0x800000000000032, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000fbffc8)={0x0, 0x0, &(0x7f0000fc2fa0)=[], 0x0, &(0x7f00009fdfaf)=""/81, 0x51}, 0x40002106) 2018/02/26 09:23:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, "020003fe040000000000031703ffffe78be5e600000000000000030809a7e633"}) 2018/02/26 09:23:47 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000), 0x4) 2018/02/26 09:23:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x26, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:23:47 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={@common='syzkaller0\x00', @ifru_mtu=0xd82}) 2018/02/26 09:23:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00009e3ff2)='net/ip_mr_vif\x00') sendfile(r0, r0, &(0x7f0000014000)=0x400000, 0x4bea) [ 74.570710] binder: 13407:13415 BC_REQUEST_DEATH_NOTIFICATION death notification already set 2018/02/26 09:23:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x0, 0x800000000000032, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000fbffc8)={0x0, 0x0, &(0x7f0000fc2fa0)=[], 0x0, &(0x7f00009fdfaf)=""/81, 0x51}, 0x40002106) 2018/02/26 09:23:47 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x10, 0x0, &(0x7f0000015000)=[@request_death={0x400c630e}], 0x0, 0x0, &(0x7f000000bf1f)}) 2018/02/26 09:23:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00009e3ff2)='net/ip_mr_vif\x00') sendfile(r0, r0, &(0x7f0000014000)=0x400000, 0x4bea) 2018/02/26 09:23:47 executing program 4: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 2018/02/26 09:23:47 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000), 0x4) 2018/02/26 09:23:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00009e3ff2)='net/ip_mr_vif\x00') sendfile(r0, r0, &(0x7f0000014000)=0x400000, 0x4bea) 2018/02/26 09:23:47 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={@common='syzkaller0\x00', @ifru_mtu=0xd82}) 2018/02/26 09:23:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x26, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:23:47 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000045000/0x4000)=nil, 0x4000, 0xe) 2018/02/26 09:23:47 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000498f86)="110000001a0025f000180204c3edfc0002", 0x11) 2018/02/26 09:23:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00009e3ff2)='net/ip_mr_vif\x00') sendfile(r0, r0, &(0x7f0000014000)=0x400000, 0x4bea) 2018/02/26 09:23:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00009e3ff2)='net/ip_mr_vif\x00') sendfile(r0, r0, &(0x7f0000014000)=0x400000, 0x4bea) 2018/02/26 09:23:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00009e3ff2)='net/ip_mr_vif\x00') sendfile(r0, r0, &(0x7f0000014000)=0x400000, 0x4bea) [ 74.697942] binder: 13433:13434 BC_REQUEST_DEATH_NOTIFICATION death notification already set 2018/02/26 09:23:47 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000045000/0x4000)=nil, 0x4000, 0xe) 2018/02/26 09:23:47 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000), 0x4) 2018/02/26 09:23:47 executing program 4: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 2018/02/26 09:23:47 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000045000/0x4000)=nil, 0x4000, 0xe) 2018/02/26 09:23:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00009e3ff2)='net/ip_mr_vif\x00') sendfile(r0, r0, &(0x7f0000014000)=0x400000, 0x4bea) 2018/02/26 09:23:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x26, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:23:48 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000498f86)="110000001a0025f000180204c3edfc0002", 0x11) 2018/02/26 09:23:48 executing program 7: r0 = memfd_create(&(0x7f000000f000)='ppp0-*\x00', 0x0) fallocate(r0, 0x3, 0x1000008, 0x3) 2018/02/26 09:23:48 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000045000/0x4000)=nil, 0x4000, 0xe) 2018/02/26 09:23:48 executing program 0: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000067eff4)={0x0}, &(0x7f00002caffc)=0x1b) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000004b000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x40, &(0x7f000004c000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$getregset(0x4204, r2, 0x1, &(0x7f0000661000)={&(0x7f0000439f10)=""/120, 0x78}) 2018/02/26 09:23:48 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={@common='syzkaller0\x00', @ifru_mtu=0xd82}) 2018/02/26 09:23:48 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000498f86)="110000001a0025f000180204c3edfc0002", 0x11) 2018/02/26 09:23:48 executing program 4: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x0) 2018/02/26 09:23:48 executing program 4: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x0) 2018/02/26 09:23:48 executing program 0: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000067eff4)={0x0}, &(0x7f00002caffc)=0x1b) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000004b000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x40, &(0x7f000004c000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$getregset(0x4204, r2, 0x1, &(0x7f0000661000)={&(0x7f0000439f10)=""/120, 0x78}) 2018/02/26 09:23:48 executing program 4: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x0) 2018/02/26 09:23:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x26, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:23:48 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000498f86)="110000001a0025f000180204c3edfc0002", 0x11) 2018/02/26 09:23:48 executing program 7: r0 = memfd_create(&(0x7f000000f000)='ppp0-*\x00', 0x0) fallocate(r0, 0x3, 0x1000008, 0x3) 2018/02/26 09:23:48 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={@common='syzkaller0\x00', @ifru_mtu=0xd82}) 2018/02/26 09:23:48 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000498f86)="110000001a0025f000180204c3edfc0002", 0x11) 2018/02/26 09:23:48 executing program 1: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000549ffb)='yeah\x00', 0x5) 2018/02/26 09:23:48 executing program 4: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x0) 2018/02/26 09:23:48 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000498f86)="110000001a0025f000180204c3edfc0002", 0x11) 2018/02/26 09:23:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x2) 2018/02/26 09:23:48 executing program 7: r0 = memfd_create(&(0x7f000000f000)='ppp0-*\x00', 0x0) fallocate(r0, 0x3, 0x1000008, 0x3) 2018/02/26 09:23:48 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000498f86)="110000001a0025f000180204c3edfc0002", 0x11) 2018/02/26 09:23:48 executing program 1: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000549ffb)='yeah\x00', 0x5) 2018/02/26 09:23:48 executing program 0: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000067eff4)={0x0}, &(0x7f00002caffc)=0x1b) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000004b000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x40, &(0x7f000004c000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$getregset(0x4204, r2, 0x1, &(0x7f0000661000)={&(0x7f0000439f10)=""/120, 0x78}) 2018/02/26 09:23:48 executing program 6: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000549ffb)='yeah\x00', 0x5) 2018/02/26 09:23:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x2) 2018/02/26 09:23:48 executing program 7: r0 = memfd_create(&(0x7f000000f000)='ppp0-*\x00', 0x0) fallocate(r0, 0x3, 0x1000008, 0x3) 2018/02/26 09:23:48 executing program 1: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000549ffb)='yeah\x00', 0x5) 2018/02/26 09:23:48 executing program 3: prctl$void(0x15) 2018/02/26 09:23:48 executing program 6: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000549ffb)='yeah\x00', 0x5) 2018/02/26 09:23:48 executing program 3: prctl$void(0x15) 2018/02/26 09:23:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004e0000)='net/fib_triestat\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00001a6ffc)=0xffffffffffffffff, 0x0) 2018/02/26 09:23:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x2) 2018/02/26 09:23:48 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) prlimit64(0x0, 0x0, &(0x7f0000012ff0), &(0x7f0000003ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f0000872fff)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000bb6ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004e0000)='net/fib_triestat\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00001a6ffc)=0xffffffffffffffff, 0x0) 2018/02/26 09:23:48 executing program 1: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000549ffb)='yeah\x00', 0x5) 2018/02/26 09:23:48 executing program 0: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000067eff4)={0x0}, &(0x7f00002caffc)=0x1b) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000004b000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x40, &(0x7f000004c000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$getregset(0x4204, r2, 0x1, &(0x7f0000661000)={&(0x7f0000439f10)=""/120, 0x78}) 2018/02/26 09:23:48 executing program 6: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000549ffb)='yeah\x00', 0x5) 2018/02/26 09:23:48 executing program 3: prctl$void(0x15) 2018/02/26 09:23:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x2) 2018/02/26 09:23:48 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) prlimit64(0x0, 0x0, &(0x7f0000012ff0), &(0x7f0000003ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f0000872fff)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000bb6ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00004e0000)='net/fib_triestat\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00001a6ffc)=0xffffffffffffffff, 0x0) 2018/02/26 09:23:48 executing program 3: prctl$void(0x15) 2018/02/26 09:23:48 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00005d3ffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002ec000)="00fcdf7f00200000000003ff9f3f000100014700008a19f5d46f79ae9d8670539dc75596f524d81ad9e301b37f37a87223") exit(0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') 2018/02/26 09:23:48 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) prlimit64(0x0, 0x0, &(0x7f0000012ff0), &(0x7f0000003ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f0000872fff)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000bb6ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004e0000)='net/fib_triestat\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00001a6ffc)=0xffffffffffffffff, 0x0) 2018/02/26 09:23:48 executing program 1: r0 = inotify_init1(0x0) r1 = dup(r0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) 2018/02/26 09:23:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00004e0000)='net/fib_triestat\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00001a6ffc)=0xffffffffffffffff, 0x0) 2018/02/26 09:23:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd1fb8)=[], &(0x7f0000a81fe8)=[]}}}], 0x235, 0x0, &(0x7f000005af7e)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000b8000)={0x4, 0x0, &(0x7f0000109000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000583f53)="e7"}) 2018/02/26 09:23:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000001e00030207fffd946fa283bc0aeee6d87986c497271d856806000900d188737e", 0x24}], 0x1}, 0x0) 2018/02/26 09:23:48 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00005d3ffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002ec000)="00fcdf7f00200000000003ff9f3f000100014700008a19f5d46f79ae9d8670539dc75596f524d81ad9e301b37f37a87223") exit(0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') 2018/02/26 09:23:48 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000206000)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100020100ff3ffe58", 0x1f}], 0x1) 2018/02/26 09:23:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000001e00030207fffd946fa283bc0aeee6d87986c497271d856806000900d188737e", 0x24}], 0x1}, 0x0) 2018/02/26 09:23:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00004e0000)='net/fib_triestat\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00001a6ffc)=0xffffffffffffffff, 0x0) 2018/02/26 09:23:48 executing program 1: r0 = inotify_init1(0x0) r1 = dup(r0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) [ 75.246176] binder: 13571:13576 ERROR: BC_REGISTER_LOOPER called without request [ 75.260736] binder: BINDER_SET_CONTEXT_MGR already set [ 75.279907] binder: 13571:13589 ioctl 40046207 0 returned -16 [ 75.287063] binder: 13571:13589 ERROR: BC_REGISTER_LOOPER called without request 2018/02/26 09:23:48 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) prlimit64(0x0, 0x0, &(0x7f0000012ff0), &(0x7f0000003ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f0000872fff)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000bb6ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000001e00030207fffd946fa283bc0aeee6d87986c497271d856806000900d188737e", 0x24}], 0x1}, 0x0) 2018/02/26 09:23:48 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000206000)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100020100ff3ffe58", 0x1f}], 0x1) 2018/02/26 09:23:48 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00005d3ffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002ec000)="00fcdf7f00200000000003ff9f3f000100014700008a19f5d46f79ae9d8670539dc75596f524d81ad9e301b37f37a87223") exit(0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') 2018/02/26 09:23:48 executing program 1: r0 = inotify_init1(0x0) r1 = dup(r0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) 2018/02/26 09:23:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004e0000)='net/fib_triestat\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00001a6ffc)=0xffffffffffffffff, 0x0) 2018/02/26 09:23:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd1fb8)=[], &(0x7f0000a81fe8)=[]}}}], 0x235, 0x0, &(0x7f000005af7e)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000b8000)={0x4, 0x0, &(0x7f0000109000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000583f53)="e7"}) 2018/02/26 09:23:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd1fb8)=[], &(0x7f0000a81fe8)=[]}}}], 0x235, 0x0, &(0x7f000005af7e)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000b8000)={0x4, 0x0, &(0x7f0000109000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000583f53)="e7"}) 2018/02/26 09:23:48 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd1fb8)=[], &(0x7f0000a81fe8)=[]}}}], 0x235, 0x0, &(0x7f000005af7e)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000b8000)={0x4, 0x0, &(0x7f0000109000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000583f53)="e7"}) 2018/02/26 09:23:48 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000206000)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100020100ff3ffe58", 0x1f}], 0x1) [ 75.294792] binder_alloc: 13571: binder_alloc_buf, no vma [ 75.301206] binder: 13571:13576 transaction failed 29189/-3, size 0-0 line 3128 2018/02/26 09:23:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000001e00030207fffd946fa283bc0aeee6d87986c497271d856806000900d188737e", 0x24}], 0x1}, 0x0) 2018/02/26 09:23:48 executing program 1: r0 = inotify_init1(0x0) r1 = dup(r0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) 2018/02/26 09:23:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd1fb8)=[], &(0x7f0000a81fe8)=[]}}}], 0x235, 0x0, &(0x7f000005af7e)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000b8000)={0x4, 0x0, &(0x7f0000109000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000583f53)="e7"}) 2018/02/26 09:23:48 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00005d3ffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002ec000)="00fcdf7f00200000000003ff9f3f000100014700008a19f5d46f79ae9d8670539dc75596f524d81ad9e301b37f37a87223") exit(0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') [ 75.354398] binder: 13602:13607 ERROR: BC_REGISTER_LOOPER called without request [ 75.371592] binder: 13601:13604 ERROR: BC_REGISTER_LOOPER called without request 2018/02/26 09:23:48 executing program 2: personality(0xffffffffffffffff) 2018/02/26 09:23:48 executing program 1: mkdir(&(0x7f0000669000)='./file0\x00', 0x100) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = openat(0xffffffffffffff9c, &(0x7f0000d15ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) 2018/02/26 09:23:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1={0xff, 0x1, [], 0x1}]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00002d9ff8)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000fdf000), 0x0, 0x0, &(0x7f00003e0fe4)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 75.401393] binder: 13606:13615 ERROR: BC_REGISTER_LOOPER called without request [ 75.418389] binder: 13617:13620 ERROR: BC_REGISTER_LOOPER called without request 2018/02/26 09:23:48 executing program 2: personality(0xffffffffffffffff) 2018/02/26 09:23:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1={0xff, 0x1, [], 0x1}]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00002d9ff8)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000fdf000), 0x0, 0x0, &(0x7f00003e0fe4)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:23:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1={0xff, 0x1, [], 0x1}]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00002d9ff8)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000fdf000), 0x0, 0x0, &(0x7f00003e0fe4)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:23:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd1fb8)=[], &(0x7f0000a81fe8)=[]}}}], 0x235, 0x0, &(0x7f000005af7e)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000b8000)={0x4, 0x0, &(0x7f0000109000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000583f53)="e7"}) 2018/02/26 09:23:48 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd1fb8)=[], &(0x7f0000a81fe8)=[]}}}], 0x235, 0x0, &(0x7f000005af7e)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000b8000)={0x4, 0x0, &(0x7f0000109000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000583f53)="e7"}) 2018/02/26 09:23:48 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000206000)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100020100ff3ffe58", 0x1f}], 0x1) 2018/02/26 09:23:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd1fb8)=[], &(0x7f0000a81fe8)=[]}}}], 0x235, 0x0, &(0x7f000005af7e)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000b8000)={0x4, 0x0, &(0x7f0000109000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000583f53)="e7"}) 2018/02/26 09:23:48 executing program 1: mkdir(&(0x7f0000669000)='./file0\x00', 0x100) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = openat(0xffffffffffffff9c, &(0x7f0000d15ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) 2018/02/26 09:23:48 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000228000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000399fec)={0x2, 0x0, 0x0, 0x0, 0x80000000}) 2018/02/26 09:23:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1={0xff, 0x1, [], 0x1}]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00002d9ff8)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000fdf000), 0x0, 0x0, &(0x7f00003e0fe4)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:23:48 executing program 2: personality(0xffffffffffffffff) 2018/02/26 09:23:48 executing program 2: personality(0xffffffffffffffff) 2018/02/26 09:23:48 executing program 1: mkdir(&(0x7f0000669000)='./file0\x00', 0x100) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = openat(0xffffffffffffff9c, &(0x7f0000d15ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) 2018/02/26 09:23:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd1fb8)=[], &(0x7f0000a81fe8)=[]}}}], 0x235, 0x0, &(0x7f000005af7e)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000b8000)={0x4, 0x0, &(0x7f0000109000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000583f53)="e7"}) 2018/02/26 09:23:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1={0xff, 0x1, [], 0x1}]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00002d9ff8)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000fdf000), 0x0, 0x0, &(0x7f00003e0fe4)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:23:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1={0xff, 0x1, [], 0x1}]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00002d9ff8)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000fdf000), 0x0, 0x0, &(0x7f00003e0fe4)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:23:48 executing program 0: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00001da000)='./file0\x00', 0x0) rename(&(0x7f00003f2000)='./control/file0\x00', &(0x7f0000000040)='./control\x00') 2018/02/26 09:23:48 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000228000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000399fec)={0x2, 0x0, 0x0, 0x0, 0x80000000}) [ 75.504909] binder: 13633:13645 ERROR: BC_REGISTER_LOOPER called without request [ 75.510118] binder: 13635:13643 ERROR: BC_REGISTER_LOOPER called without request 2018/02/26 09:23:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1={0xff, 0x1, [], 0x1}]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00002d9ff8)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000fdf000), 0x0, 0x0, &(0x7f00003e0fe4)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:23:48 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075afd0)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd1fb8)=[], &(0x7f0000a81fe8)=[]}}}], 0x235, 0x0, &(0x7f000005af7e)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000b8000)={0x4, 0x0, &(0x7f0000109000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000583f53)="e7"}) 2018/02/26 09:23:48 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000aadf29), &(0x7f000036dfa1)}}, &(0x7f0000044000)) unshare(0x28060400) exit(0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = gettid() tkill(r0, 0x16) 2018/02/26 09:23:48 executing program 1: mkdir(&(0x7f0000669000)='./file0\x00', 0x100) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = openat(0xffffffffffffff9c, &(0x7f0000d15ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) 2018/02/26 09:23:48 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000228000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000399fec)={0x2, 0x0, 0x0, 0x0, 0x80000000}) 2018/02/26 09:23:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000028fc8)={&(0x7f0000007ff4)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x20, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:23:48 executing program 0: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00001da000)='./file0\x00', 0x0) rename(&(0x7f00003f2000)='./control/file0\x00', &(0x7f0000000040)='./control\x00') [ 75.562644] binder: 13655:13661 ERROR: BC_REGISTER_LOOPER called without request [ 75.636228] binder: 13675:13683 ERROR: BC_REGISTER_LOOPER called without request 2018/02/26 09:23:48 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x2, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/02/26 09:23:48 executing program 3: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00001da000)='./file0\x00', 0x0) rename(&(0x7f00003f2000)='./control/file0\x00', &(0x7f0000000040)='./control\x00') 2018/02/26 09:23:48 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000228000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000399fec)={0x2, 0x0, 0x0, 0x0, 0x80000000}) 2018/02/26 09:23:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000028fc8)={&(0x7f0000007ff4)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x20, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:23:48 executing program 0: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00001da000)='./file0\x00', 0x0) rename(&(0x7f00003f2000)='./control/file0\x00', &(0x7f0000000040)='./control\x00') 2018/02/26 09:23:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xb6, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/178) 2018/02/26 09:23:48 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000aadf29), &(0x7f000036dfa1)}}, &(0x7f0000044000)) unshare(0x28060400) exit(0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = gettid() tkill(r0, 0x16) 2018/02/26 09:23:49 executing program 5: r0 = memfd_create(&(0x7f0000000000), 0x0) fcntl$addseals(r0, 0x409, 0x0) 2018/02/26 09:23:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000028fc8)={&(0x7f0000007ff4)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x20, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:23:49 executing program 5: r0 = memfd_create(&(0x7f0000000000), 0x0) fcntl$addseals(r0, 0x409, 0x0) 2018/02/26 09:23:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000028fc8)={&(0x7f0000007ff4)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x20, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:23:49 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f00000b8fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xc1f5}) 2018/02/26 09:23:49 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f00007e0fff), &(0x7f0000a80ffe)=0xffffff8b) 2018/02/26 09:23:49 executing program 5: r0 = memfd_create(&(0x7f0000000000), 0x0) fcntl$addseals(r0, 0x409, 0x0) 2018/02/26 09:23:49 executing program 3: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00001da000)='./file0\x00', 0x0) rename(&(0x7f00003f2000)='./control/file0\x00', &(0x7f0000000040)='./control\x00') 2018/02/26 09:23:49 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0xfd7c) sendto$inet(r0, &(0x7f0000e75000), 0xfffffecf, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000100)='f', 0x1, 0x44, &(0x7f0000000140)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) 2018/02/26 09:23:49 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f00007e0fff), &(0x7f0000a80ffe)=0xffffff8b) 2018/02/26 09:23:49 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f00000b8fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xc1f5}) 2018/02/26 09:23:49 executing program 0: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00001da000)='./file0\x00', 0x0) rename(&(0x7f00003f2000)='./control/file0\x00', &(0x7f0000000040)='./control\x00') 2018/02/26 09:23:49 executing program 5: r0 = memfd_create(&(0x7f0000000000), 0x0) fcntl$addseals(r0, 0x409, 0x0) 2018/02/26 09:23:49 executing program 6: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffbfff000}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f000011e000)=[{&(0x7f000001aff6)=@abs, 0x8, &(0x7f0000bb3f90)=[], 0x0, &(0x7f000001a000)=[]}], 0x1, 0x0) 2018/02/26 09:23:49 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f00000b8fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xc1f5}) 2018/02/26 09:23:49 executing program 3: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00001da000)='./file0\x00', 0x0) rename(&(0x7f00003f2000)='./control/file0\x00', &(0x7f0000000040)='./control\x00') 2018/02/26 09:23:49 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f00007e0fff), &(0x7f0000a80ffe)=0xffffff8b) 2018/02/26 09:23:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xb6, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/178) 2018/02/26 09:23:49 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000aadf29), &(0x7f000036dfa1)}}, &(0x7f0000044000)) unshare(0x28060400) exit(0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = gettid() tkill(r0, 0x16) 2018/02/26 09:23:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x8000000002287, &(0x7f0000a0bf3f)) 2018/02/26 09:23:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4000000000030, &(0x7f000074dffc), 0x47d4) 2018/02/26 09:23:49 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f00007e0fff), &(0x7f0000a80ffe)=0xffffff8b) 2018/02/26 09:23:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 2018/02/26 09:23:49 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f00000b8fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xc1f5}) 2018/02/26 09:23:49 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='wchan\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000380)=""/199, 0x18c}], 0x1, 0x0) 2018/02/26 09:23:49 executing program 6: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffbfff000}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f000011e000)=[{&(0x7f000001aff6)=@abs, 0x8, &(0x7f0000bb3f90)=[], 0x0, &(0x7f000001a000)=[]}], 0x1, 0x0) 2018/02/26 09:23:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x8000000002287, &(0x7f0000a0bf3f)) 2018/02/26 09:23:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4000000000030, &(0x7f000074dffc), 0x47d4) 2018/02/26 09:23:49 executing program 7: pipe(&(0x7f00006bdff8)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) r2 = dup2(r1, r0) writev(r2, &(0x7f0000038fd0)=[{&(0x7f00000cd000)='E', 0x1}], 0x1) 2018/02/26 09:23:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 2018/02/26 09:23:49 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='wchan\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000380)=""/199, 0x18c}], 0x1, 0x0) 2018/02/26 09:23:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xb6, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/178) 2018/02/26 09:23:49 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000aadf29), &(0x7f000036dfa1)}}, &(0x7f0000044000)) unshare(0x28060400) exit(0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = gettid() tkill(r0, 0x16) 2018/02/26 09:23:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x8000000002287, &(0x7f0000a0bf3f)) 2018/02/26 09:23:49 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='wchan\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000380)=""/199, 0x18c}], 0x1, 0x0) 2018/02/26 09:23:49 executing program 6: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffbfff000}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f000011e000)=[{&(0x7f000001aff6)=@abs, 0x8, &(0x7f0000bb3f90)=[], 0x0, &(0x7f000001a000)=[]}], 0x1, 0x0) 2018/02/26 09:23:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 2018/02/26 09:23:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4000000000030, &(0x7f000074dffc), 0x47d4) 2018/02/26 09:23:49 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='wchan\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000380)=""/199, 0x18c}], 0x1, 0x0) 2018/02/26 09:23:49 executing program 7: pipe(&(0x7f00006bdff8)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) r2 = dup2(r1, r0) writev(r2, &(0x7f0000038fd0)=[{&(0x7f00000cd000)='E', 0x1}], 0x1) 2018/02/26 09:23:49 executing program 6: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffbfff000}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f000011e000)=[{&(0x7f000001aff6)=@abs, 0x8, &(0x7f0000bb3f90)=[], 0x0, &(0x7f000001a000)=[]}], 0x1, 0x0) 2018/02/26 09:23:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x8000000002287, &(0x7f0000a0bf3f)) 2018/02/26 09:23:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xb6, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/178) 2018/02/26 09:23:49 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = dup2(r0, r1) ppoll(&(0x7f0000e27000)=[{r2}], 0x1, &(0x7f0000135000)={0x77359400}, &(0x7f0000b8fff8), 0x8) write(r2, &(0x7f0000cdff5f)="ce9b3dfd207360d2", 0x8) 2018/02/26 09:23:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 2018/02/26 09:23:49 executing program 4: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000664fc0)) setpriority(0x0, 0x0, 0x1) mq_timedreceive(r0, &(0x7f00000001c0)=""/44, 0x2c, 0x0, &(0x7f0000000200)={0x77359400}) mq_timedreceive(r0, &(0x7f0000000240)=""/209, 0x5e, 0x0, &(0x7f0000336ff0)) 2018/02/26 09:23:49 executing program 5: r0 = socket(0x2000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind$packet(r0, &(0x7f0000c6dfec)={0x11, 0xff, r1, 0x1, 0x0, 0x6, @random="d92a76721e7f"}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000fc0ffc), 0x4) 2018/02/26 09:23:49 executing program 7: pipe(&(0x7f00006bdff8)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) r2 = dup2(r1, r0) writev(r2, &(0x7f0000038fd0)=[{&(0x7f00000cd000)='E', 0x1}], 0x1) 2018/02/26 09:23:49 executing program 4: r0 = socket(0x2000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind$packet(r0, &(0x7f0000c6dfec)={0x11, 0xff, r1, 0x1, 0x0, 0x6, @random="d92a76721e7f"}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000fc0ffc), 0x4) 2018/02/26 09:23:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4000000000030, &(0x7f000074dffc), 0x47d4) 2018/02/26 09:23:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000002ff0)=[{&(0x7f0000005000)="390000001300090469000000810000000700004003000000450001070000001419001a000100020d0700006f0200000000000000000003e400", 0x39}], 0x1) 2018/02/26 09:23:49 executing program 1: r0 = getpgrp(0x0) unlink(&(0x7f0000b04000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000629000)={0xfffffffffffffffa}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f0000e35000)={0x0, 0x0, 0x40050005}) rt_sigtimedwait(&(0x7f000031bff8)={0x80000001}, &(0x7f0000a6dff0), &(0x7f000005b000), 0x8) 2018/02/26 09:23:49 executing program 7: pipe(&(0x7f00006bdff8)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) r2 = dup2(r1, r0) writev(r2, &(0x7f0000038fd0)=[{&(0x7f00000cd000)='E', 0x1}], 0x1) 2018/02/26 09:23:49 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000003000)={{}, 'port0\x00'}) 2018/02/26 09:23:49 executing program 5: r0 = socket(0x2000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind$packet(r0, &(0x7f0000c6dfec)={0x11, 0xff, r1, 0x1, 0x0, 0x6, @random="d92a76721e7f"}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000fc0ffc), 0x4) 2018/02/26 09:23:49 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = dup2(r0, r1) ppoll(&(0x7f0000e27000)=[{r2}], 0x1, &(0x7f0000135000)={0x77359400}, &(0x7f0000b8fff8), 0x8) write(r2, &(0x7f0000cdff5f)="ce9b3dfd207360d2", 0x8) 2018/02/26 09:23:49 executing program 7: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000) 2018/02/26 09:23:49 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000003000)={{}, 'port0\x00'}) 2018/02/26 09:23:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000002ff0)=[{&(0x7f0000005000)="390000001300090469000000810000000700004003000000450001070000001419001a000100020d0700006f0200000000000000000003e400", 0x39}], 0x1) 2018/02/26 09:23:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000529fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f0000057fa0)=[{{}, 0x0, 0x100000001}, {}], 0x30) 2018/02/26 09:23:49 executing program 7: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000) 2018/02/26 09:23:49 executing program 1: r0 = getpgrp(0x0) unlink(&(0x7f0000b04000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000629000)={0xfffffffffffffffa}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f0000e35000)={0x0, 0x0, 0x40050005}) rt_sigtimedwait(&(0x7f000031bff8)={0x80000001}, &(0x7f0000a6dff0), &(0x7f000005b000), 0x8) 2018/02/26 09:23:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000002ff0)=[{&(0x7f0000005000)="390000001300090469000000810000000700004003000000450001070000001419001a000100020d0700006f0200000000000000000003e400", 0x39}], 0x1) 2018/02/26 09:23:49 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000003000)={{}, 'port0\x00'}) 2018/02/26 09:23:49 executing program 4: r0 = socket(0x2000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind$packet(r0, &(0x7f0000c6dfec)={0x11, 0xff, r1, 0x1, 0x0, 0x6, @random="d92a76721e7f"}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000fc0ffc), 0x4) 2018/02/26 09:23:49 executing program 7: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000) 2018/02/26 09:23:49 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = dup2(r0, r1) ppoll(&(0x7f0000e27000)=[{r2}], 0x1, &(0x7f0000135000)={0x77359400}, &(0x7f0000b8fff8), 0x8) write(r2, &(0x7f0000cdff5f)="ce9b3dfd207360d2", 0x8) 2018/02/26 09:23:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000002ff0)=[{&(0x7f0000005000)="390000001300090469000000810000000700004003000000450001070000001419001a000100020d0700006f0200000000000000000003e400", 0x39}], 0x1) 2018/02/26 09:23:49 executing program 5: r0 = socket(0x2000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind$packet(r0, &(0x7f0000c6dfec)={0x11, 0xff, r1, 0x1, 0x0, 0x6, @random="d92a76721e7f"}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000fc0ffc), 0x4) 2018/02/26 09:23:49 executing program 1: r0 = getpgrp(0x0) unlink(&(0x7f0000b04000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000629000)={0xfffffffffffffffa}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f0000e35000)={0x0, 0x0, 0x40050005}) rt_sigtimedwait(&(0x7f000031bff8)={0x80000001}, &(0x7f0000a6dff0), &(0x7f000005b000), 0x8) 2018/02/26 09:23:49 executing program 7: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000) 2018/02/26 09:23:49 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000003000)={{}, 'port0\x00'}) 2018/02/26 09:23:49 executing program 0: r0 = getpgrp(0x0) unlink(&(0x7f0000b04000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000629000)={0xfffffffffffffffa}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f0000e35000)={0x0, 0x0, 0x40050005}) rt_sigtimedwait(&(0x7f000031bff8)={0x80000001}, &(0x7f0000a6dff0), &(0x7f000005b000), 0x8) 2018/02/26 09:23:49 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = dup2(r0, r1) ppoll(&(0x7f0000e27000)=[{r2}], 0x1, &(0x7f0000135000)={0x77359400}, &(0x7f0000b8fff8), 0x8) write(r2, &(0x7f0000cdff5f)="ce9b3dfd207360d2", 0x8) 2018/02/26 09:23:49 executing program 5: r0 = socket(0x2000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind$packet(r0, &(0x7f0000c6dfec)={0x11, 0xff, r1, 0x1, 0x0, 0x6, @random="d92a76721e7f"}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000fc0ffc), 0x4) 2018/02/26 09:23:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000529fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f0000057fa0)=[{{}, 0x0, 0x100000001}, {}], 0x30) 2018/02/26 09:23:49 executing program 4: r0 = socket(0x2000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind$packet(r0, &(0x7f0000c6dfec)={0x11, 0xff, r1, 0x1, 0x0, 0x6, @random="d92a76721e7f"}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000fc0ffc), 0x4) 2018/02/26 09:23:49 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000529fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f0000057fa0)=[{{}, 0x0, 0x100000001}, {}], 0x30) 2018/02/26 09:23:49 executing program 0: r0 = getpgrp(0x0) unlink(&(0x7f0000b04000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000629000)={0xfffffffffffffffa}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f0000e35000)={0x0, 0x0, 0x40050005}) rt_sigtimedwait(&(0x7f000031bff8)={0x80000001}, &(0x7f0000a6dff0), &(0x7f000005b000), 0x8) 2018/02/26 09:23:49 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4924924924924d6, []}) 2018/02/26 09:23:49 executing program 1: r0 = getpgrp(0x0) unlink(&(0x7f0000b04000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000629000)={0xfffffffffffffffa}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f0000e35000)={0x0, 0x0, 0x40050005}) rt_sigtimedwait(&(0x7f000031bff8)={0x80000001}, &(0x7f0000a6dff0), &(0x7f000005b000), 0x8) 2018/02/26 09:23:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000938ff4)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) 2018/02/26 09:23:49 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4924924924924d6, []}) 2018/02/26 09:23:49 executing program 2: socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000f0d000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1000000000000003) 2018/02/26 09:23:49 executing program 4: r0 = memfd_create(&(0x7f0000000000)='wlan1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') sendfile(r0, r1, &(0x7f00006dbff8), 0xffffffc2) 2018/02/26 09:23:49 executing program 0: r0 = getpgrp(0x0) unlink(&(0x7f0000b04000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000629000)={0xfffffffffffffffa}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f0000e35000)={0x0, 0x0, 0x40050005}) rt_sigtimedwait(&(0x7f000031bff8)={0x80000001}, &(0x7f0000a6dff0), &(0x7f000005b000), 0x8) 2018/02/26 09:23:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000675ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000dbfffc)=0x8bafe) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003f7ffc)=0x3) 2018/02/26 09:23:50 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000529fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f0000057fa0)=[{{}, 0x0, 0x100000001}, {}], 0x30) 2018/02/26 09:23:50 executing program 4: r0 = memfd_create(&(0x7f0000000000)='wlan1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') sendfile(r0, r1, &(0x7f00006dbff8), 0xffffffc2) 2018/02/26 09:23:50 executing program 0: r0 = memfd_create(&(0x7f0000000000)='wlan1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') sendfile(r0, r1, &(0x7f00006dbff8), 0xffffffc2) 2018/02/26 09:23:50 executing program 1: r0 = syz_open_dev$urandom(&(0x7f0000db1000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000308ff8)=0x80000005) r1 = syz_open_dev$random(&(0x7f0000337ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) close(r0) 2018/02/26 09:23:50 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4924924924924d6, []}) 2018/02/26 09:23:50 executing program 2: socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000f0d000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1000000000000003) 2018/02/26 09:23:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000529fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f0000057fa0)=[{{}, 0x0, 0x100000001}, {}], 0x30) 2018/02/26 09:23:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000675ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000dbfffc)=0x8bafe) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003f7ffc)=0x3) 2018/02/26 09:23:50 executing program 0: r0 = memfd_create(&(0x7f0000000000)='wlan1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') sendfile(r0, r1, &(0x7f00006dbff8), 0xffffffc2) 2018/02/26 09:23:50 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4924924924924d6, []}) 2018/02/26 09:23:50 executing program 2: socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000f0d000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1000000000000003) 2018/02/26 09:23:50 executing program 4: r0 = memfd_create(&(0x7f0000000000)='wlan1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') sendfile(r0, r1, &(0x7f00006dbff8), 0xffffffc2) 2018/02/26 09:23:50 executing program 1: r0 = syz_open_dev$urandom(&(0x7f0000db1000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000308ff8)=0x80000005) r1 = syz_open_dev$random(&(0x7f0000337ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) close(r0) 2018/02/26 09:23:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000675ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000dbfffc)=0x8bafe) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003f7ffc)=0x3) 2018/02/26 09:23:50 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000675ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000dbfffc)=0x8bafe) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003f7ffc)=0x3) 2018/02/26 09:23:50 executing program 0: r0 = memfd_create(&(0x7f0000000000)='wlan1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') sendfile(r0, r1, &(0x7f00006dbff8), 0xffffffc2) 2018/02/26 09:23:50 executing program 1: r0 = syz_open_dev$urandom(&(0x7f0000db1000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000308ff8)=0x80000005) r1 = syz_open_dev$random(&(0x7f0000337ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) close(r0) 2018/02/26 09:23:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000529fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f0000057fa0)=[{{}, 0x0, 0x100000001}, {}], 0x30) 2018/02/26 09:23:50 executing program 2: socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000f0d000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1000000000000003) 2018/02/26 09:23:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000675ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000dbfffc)=0x8bafe) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003f7ffc)=0x3) 2018/02/26 09:23:50 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000675ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000dbfffc)=0x8bafe) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003f7ffc)=0x3) 2018/02/26 09:23:50 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000238fc8)={&(0x7f000028afe4)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000250000)=[], 0x0, &(0x7f000035dfe8)=[{0x18, 0x29, 0x3, 'R'}], 0x18}, 0x0) 2018/02/26 09:23:50 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000529fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f0000057fa0)=[{{}, 0x0, 0x100000001}, {}], 0x30) 2018/02/26 09:23:50 executing program 4: r0 = memfd_create(&(0x7f0000000000)='wlan1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') sendfile(r0, r1, &(0x7f00006dbff8), 0xffffffc2) 2018/02/26 09:23:50 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e65000)=""/185, 0xb9, 0x0, 0x0, 0x90) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00003ac000)=0x810, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000520000)=@in6={0xa, 0x3, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000fc8000)=[]}, 0x0) 2018/02/26 09:23:50 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 2018/02/26 09:23:50 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000675ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000dbfffc)=0x8bafe) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003f7ffc)=0x3) 2018/02/26 09:23:50 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) seccomp(0x200000000000001, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) fgetxattr(r0, &(0x7f0000abb000)=@known='com.apple.FinderInfo\x00', &(0x7f000053ffd1)=""/47, 0x2f) 2018/02/26 09:23:50 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000238fc8)={&(0x7f000028afe4)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000250000)=[], 0x0, &(0x7f000035dfe8)=[{0x18, 0x29, 0x3, 'R'}], 0x18}, 0x0) 2018/02/26 09:23:50 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e65000)=""/185, 0xb9, 0x0, 0x0, 0x90) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00003ac000)=0x810, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000520000)=@in6={0xa, 0x3, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000fc8000)=[]}, 0x0) 2018/02/26 09:23:50 executing program 3: mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key(&(0x7f000025f000)='trusted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$describe(0x6, r1, &(0x7f0000febfea)=""/153, 0x99) 2018/02/26 09:23:50 executing program 7: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000fccff0)=[{&(0x7f0000011fff)="b1", 0x1}], 0x1, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000fcff9d)="e0", 0x1}], 0x1) read(r0, &(0x7f0000000000)=""/96, 0x60) 2018/02/26 09:23:50 executing program 1: r0 = syz_open_dev$urandom(&(0x7f0000db1000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000308ff8)=0x80000005) r1 = syz_open_dev$random(&(0x7f0000337ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) close(r0) 2018/02/26 09:23:50 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 2018/02/26 09:23:50 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) seccomp(0x200000000000001, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) fgetxattr(r0, &(0x7f0000abb000)=@known='com.apple.FinderInfo\x00', &(0x7f000053ffd1)=""/47, 0x2f) 2018/02/26 09:23:50 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f000000c000)=0x224, 0x4) 2018/02/26 09:23:50 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 2018/02/26 09:23:50 executing program 1: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002440)=[{&(0x7f0000000200)="f03aee4304ff", 0x6}, {&(0x7f0000001440)="19c69b36938697d7548b2fe7fe779e72fdf5499f1ab6db5cdde30e73d9d1c17ac6b4ba9f0ebbd85eb22ca738e1600787088b190ef093b47d8e26c5e1ad29ba9ede40d966724e9f11456dfc8342f99c6cb67fbf9bd284ea801f5a7a40f7a23afe5047c524acd08945383882e25a10f37be95208fb0f40dda3c65f5957f17d56f07e95d1e6eb29cbd9084cc74f75d55f1aaf2c9ba9b4001b7c3508661ef8700c2c42823eb449b24ba6925c3f6e50f1613d774d633fd9c1d5bf2e1a853817c48cb96b38f3254f3a3ac7bfee51c91efb5ea150eaea7dd9454d", 0xd7}], 0x2, 0x0) readv(r0, &(0x7f00003e2000)=[{&(0x7f00004d1fc3)=""/61, 0x3d}, {&(0x7f0000960000)=""/6, 0x6}, {&(0x7f0000dd5fcf)=""/49, 0x31}, {&(0x7f00005dd000)=""/4096, 0x1000}], 0x4) 2018/02/26 09:23:50 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f000000c000)=0x224, 0x4) 2018/02/26 09:23:50 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f000000c000)=0x224, 0x4) 2018/02/26 09:23:50 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) seccomp(0x200000000000001, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) fgetxattr(r0, &(0x7f0000abb000)=@known='com.apple.FinderInfo\x00', &(0x7f000053ffd1)=""/47, 0x2f) 2018/02/26 09:23:50 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000238fc8)={&(0x7f000028afe4)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000250000)=[], 0x0, &(0x7f000035dfe8)=[{0x18, 0x29, 0x3, 'R'}], 0x18}, 0x0) 2018/02/26 09:23:50 executing program 3: mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key(&(0x7f000025f000)='trusted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$describe(0x6, r1, &(0x7f0000febfea)=""/153, 0x99) 2018/02/26 09:23:50 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 2018/02/26 09:23:50 executing program 1: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002440)=[{&(0x7f0000000200)="f03aee4304ff", 0x6}, {&(0x7f0000001440)="19c69b36938697d7548b2fe7fe779e72fdf5499f1ab6db5cdde30e73d9d1c17ac6b4ba9f0ebbd85eb22ca738e1600787088b190ef093b47d8e26c5e1ad29ba9ede40d966724e9f11456dfc8342f99c6cb67fbf9bd284ea801f5a7a40f7a23afe5047c524acd08945383882e25a10f37be95208fb0f40dda3c65f5957f17d56f07e95d1e6eb29cbd9084cc74f75d55f1aaf2c9ba9b4001b7c3508661ef8700c2c42823eb449b24ba6925c3f6e50f1613d774d633fd9c1d5bf2e1a853817c48cb96b38f3254f3a3ac7bfee51c91efb5ea150eaea7dd9454d", 0xd7}], 0x2, 0x0) readv(r0, &(0x7f00003e2000)=[{&(0x7f00004d1fc3)=""/61, 0x3d}, {&(0x7f0000960000)=""/6, 0x6}, {&(0x7f0000dd5fcf)=""/49, 0x31}, {&(0x7f00005dd000)=""/4096, 0x1000}], 0x4) 2018/02/26 09:23:50 executing program 7: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000fccff0)=[{&(0x7f0000011fff)="b1", 0x1}], 0x1, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000fcff9d)="e0", 0x1}], 0x1) read(r0, &(0x7f0000000000)=""/96, 0x60) 2018/02/26 09:23:50 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e65000)=""/185, 0xb9, 0x0, 0x0, 0x90) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00003ac000)=0x810, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000520000)=@in6={0xa, 0x3, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000fc8000)=[]}, 0x0) 2018/02/26 09:23:50 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f000000c000)=0x224, 0x4) 2018/02/26 09:23:50 executing program 2: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000fccff0)=[{&(0x7f0000011fff)="b1", 0x1}], 0x1, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000fcff9d)="e0", 0x1}], 0x1) read(r0, &(0x7f0000000000)=""/96, 0x60) 2018/02/26 09:23:50 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) seccomp(0x200000000000001, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) fgetxattr(r0, &(0x7f0000abb000)=@known='com.apple.FinderInfo\x00', &(0x7f000053ffd1)=""/47, 0x2f) 2018/02/26 09:23:50 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000238fc8)={&(0x7f000028afe4)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000250000)=[], 0x0, &(0x7f000035dfe8)=[{0x18, 0x29, 0x3, 'R'}], 0x18}, 0x0) 2018/02/26 09:23:50 executing program 3: mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key(&(0x7f000025f000)='trusted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$describe(0x6, r1, &(0x7f0000febfea)=""/153, 0x99) 2018/02/26 09:23:50 executing program 6: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00001c4fd8)={@common='sit0\x00', @ifru_flags}) 2018/02/26 09:23:50 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000cc1000)=[], 0x1b8, 0x0) 2018/02/26 09:23:50 executing program 7: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000fccff0)=[{&(0x7f0000011fff)="b1", 0x1}], 0x1, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000fcff9d)="e0", 0x1}], 0x1) read(r0, &(0x7f0000000000)=""/96, 0x60) 2018/02/26 09:23:50 executing program 1: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002440)=[{&(0x7f0000000200)="f03aee4304ff", 0x6}, {&(0x7f0000001440)="19c69b36938697d7548b2fe7fe779e72fdf5499f1ab6db5cdde30e73d9d1c17ac6b4ba9f0ebbd85eb22ca738e1600787088b190ef093b47d8e26c5e1ad29ba9ede40d966724e9f11456dfc8342f99c6cb67fbf9bd284ea801f5a7a40f7a23afe5047c524acd08945383882e25a10f37be95208fb0f40dda3c65f5957f17d56f07e95d1e6eb29cbd9084cc74f75d55f1aaf2c9ba9b4001b7c3508661ef8700c2c42823eb449b24ba6925c3f6e50f1613d774d633fd9c1d5bf2e1a853817c48cb96b38f3254f3a3ac7bfee51c91efb5ea150eaea7dd9454d", 0xd7}], 0x2, 0x0) readv(r0, &(0x7f00003e2000)=[{&(0x7f00004d1fc3)=""/61, 0x3d}, {&(0x7f0000960000)=""/6, 0x6}, {&(0x7f0000dd5fcf)=""/49, 0x31}, {&(0x7f00005dd000)=""/4096, 0x1000}], 0x4) 2018/02/26 09:23:50 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e65000)=""/185, 0xb9, 0x0, 0x0, 0x90) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00003ac000)=0x810, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000520000)=@in6={0xa, 0x3, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000fc8000)=[]}, 0x0) 2018/02/26 09:23:50 executing program 3: mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key(&(0x7f000025f000)='trusted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$describe(0x6, r1, &(0x7f0000febfea)=""/153, 0x99) 2018/02/26 09:23:50 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000cc1000)=[], 0x1b8, 0x0) 2018/02/26 09:23:50 executing program 2: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000fccff0)=[{&(0x7f0000011fff)="b1", 0x1}], 0x1, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000fcff9d)="e0", 0x1}], 0x1) read(r0, &(0x7f0000000000)=""/96, 0x60) 2018/02/26 09:23:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000089f000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) bind$inet6(r0, &(0x7f000089b000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) 2018/02/26 09:23:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00006aeffc), &(0x7f0000d0d000)=0x4) 2018/02/26 09:23:50 executing program 6: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00001c4fd8)={@common='sit0\x00', @ifru_flags}) 2018/02/26 09:23:50 executing program 1: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002440)=[{&(0x7f0000000200)="f03aee4304ff", 0x6}, {&(0x7f0000001440)="19c69b36938697d7548b2fe7fe779e72fdf5499f1ab6db5cdde30e73d9d1c17ac6b4ba9f0ebbd85eb22ca738e1600787088b190ef093b47d8e26c5e1ad29ba9ede40d966724e9f11456dfc8342f99c6cb67fbf9bd284ea801f5a7a40f7a23afe5047c524acd08945383882e25a10f37be95208fb0f40dda3c65f5957f17d56f07e95d1e6eb29cbd9084cc74f75d55f1aaf2c9ba9b4001b7c3508661ef8700c2c42823eb449b24ba6925c3f6e50f1613d774d633fd9c1d5bf2e1a853817c48cb96b38f3254f3a3ac7bfee51c91efb5ea150eaea7dd9454d", 0xd7}], 0x2, 0x0) readv(r0, &(0x7f00003e2000)=[{&(0x7f00004d1fc3)=""/61, 0x3d}, {&(0x7f0000960000)=""/6, 0x6}, {&(0x7f0000dd5fcf)=""/49, 0x31}, {&(0x7f00005dd000)=""/4096, 0x1000}], 0x4) 2018/02/26 09:23:50 executing program 7: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000fccff0)=[{&(0x7f0000011fff)="b1", 0x1}], 0x1, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000fcff9d)="e0", 0x1}], 0x1) read(r0, &(0x7f0000000000)=""/96, 0x60) 2018/02/26 09:23:50 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000cc1000)=[], 0x1b8, 0x0) 2018/02/26 09:23:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00006aeffc), &(0x7f0000d0d000)=0x4) 2018/02/26 09:23:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000b1ffc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000aa4ff0)={&(0x7f000091fd50)={0x2c, 0x2, 0x3, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x18, 0x2, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:23:50 executing program 6: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00001c4fd8)={@common='sit0\x00', @ifru_flags}) 2018/02/26 09:23:50 executing program 1: mkdir(&(0x7f0000c1dff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000b75000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001280)=""/40, 0x28}], 0x1) r1 = open(&(0x7f00002bd93e)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000001340)) 2018/02/26 09:23:50 executing program 2: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000fccff0)=[{&(0x7f0000011fff)="b1", 0x1}], 0x1, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000fcff9d)="e0", 0x1}], 0x1) read(r0, &(0x7f0000000000)=""/96, 0x60) 2018/02/26 09:23:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000089f000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) bind$inet6(r0, &(0x7f000089b000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) 2018/02/26 09:23:50 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000cc1000)=[], 0x1b8, 0x0) 2018/02/26 09:23:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000089f000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) bind$inet6(r0, &(0x7f000089b000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) 2018/02/26 09:23:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000b1ffc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000aa4ff0)={&(0x7f000091fd50)={0x2c, 0x2, 0x3, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x18, 0x2, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:23:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00006aeffc), &(0x7f0000d0d000)=0x4) 2018/02/26 09:23:50 executing program 1: mkdir(&(0x7f0000c1dff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000b75000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001280)=""/40, 0x28}], 0x1) r1 = open(&(0x7f00002bd93e)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000001340)) 2018/02/26 09:23:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000089f000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) bind$inet6(r0, &(0x7f000089b000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) 2018/02/26 09:23:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000b1ffc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000aa4ff0)={&(0x7f000091fd50)={0x2c, 0x2, 0x3, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x18, 0x2, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:23:50 executing program 1: mkdir(&(0x7f0000c1dff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000b75000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001280)=""/40, 0x28}], 0x1) r1 = open(&(0x7f00002bd93e)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000001340)) 2018/02/26 09:23:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f000000a000/0x4000)=nil, 0x4000, 0xb) 2018/02/26 09:23:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00006aeffc), &(0x7f0000d0d000)=0x4) 2018/02/26 09:23:50 executing program 7: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={@common='syzkaller1\x00', @ifru_mtu}) 2018/02/26 09:23:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) ustat(0x0, &(0x7f0000fa3000)) 2018/02/26 09:23:50 executing program 6: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00001c4fd8)={@common='sit0\x00', @ifru_flags}) 2018/02/26 09:23:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000b1ffc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000aa4ff0)={&(0x7f000091fd50)={0x2c, 0x2, 0x3, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x18, 0x2, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:23:50 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock2(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000e8f000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:50 executing program 7: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={@common='syzkaller1\x00', @ifru_mtu}) 2018/02/26 09:23:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) ustat(0x0, &(0x7f0000fa3000)) 2018/02/26 09:23:50 executing program 6: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000b98ffc), 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000ab2fe2)=""/30, &(0x7f0000784ffc)=0x1e) 2018/02/26 09:23:50 executing program 4: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000948000)={&(0x7f00004d2ff4)={0x10}, 0xc, &(0x7f00006b3000)={&(0x7f0000d89fc8)=@ipv6_delroute={0x1c, 0x19, 0x111, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:23:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001bc0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001b80)={&(0x7f0000001780)=@updsa={0x138, 0x1a, 0xf05, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast1=0xe0000001, @in=@empty}, {@in6=@empty, 0xffffffffffffffff, 0x6c}, @in=@broadcast=0xffffffff, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@algo_auth={0x48, 0x1, {{'rmd320-generic\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:23:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f000000a000/0x4000)=nil, 0x4000, 0xb) 2018/02/26 09:23:50 executing program 7: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={@common='syzkaller1\x00', @ifru_mtu}) 2018/02/26 09:23:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) ustat(0x0, &(0x7f0000fa3000)) 2018/02/26 09:23:50 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock2(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000e8f000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:50 executing program 1: mkdir(&(0x7f0000c1dff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000b75000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001280)=""/40, 0x28}], 0x1) r1 = open(&(0x7f00002bd93e)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000001340)) 2018/02/26 09:23:50 executing program 6: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000b98ffc), 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000ab2fe2)=""/30, &(0x7f0000784ffc)=0x1e) 2018/02/26 09:23:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f000000a000/0x4000)=nil, 0x4000, 0xb) 2018/02/26 09:23:50 executing program 4: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000948000)={&(0x7f00004d2ff4)={0x10}, 0xc, &(0x7f00006b3000)={&(0x7f0000d89fc8)=@ipv6_delroute={0x1c, 0x19, 0x111, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:23:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001bc0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001b80)={&(0x7f0000001780)=@updsa={0x138, 0x1a, 0xf05, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast1=0xe0000001, @in=@empty}, {@in6=@empty, 0xffffffffffffffff, 0x6c}, @in=@broadcast=0xffffffff, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@algo_auth={0x48, 0x1, {{'rmd320-generic\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:23:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) ustat(0x0, &(0x7f0000fa3000)) 2018/02/26 09:23:50 executing program 7: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={@common='syzkaller1\x00', @ifru_mtu}) 2018/02/26 09:23:50 executing program 0: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000b98ffc), 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000ab2fe2)=""/30, &(0x7f0000784ffc)=0x1e) 2018/02/26 09:23:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f000000a000/0x4000)=nil, 0x4000, 0xb) 2018/02/26 09:23:50 executing program 6: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000b98ffc), 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000ab2fe2)=""/30, &(0x7f0000784ffc)=0x1e) 2018/02/26 09:23:50 executing program 6: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000b98ffc), 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000ab2fe2)=""/30, &(0x7f0000784ffc)=0x1e) 2018/02/26 09:23:50 executing program 4: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000948000)={&(0x7f00004d2ff4)={0x10}, 0xc, &(0x7f00006b3000)={&(0x7f0000d89fc8)=@ipv6_delroute={0x1c, 0x19, 0x111, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:23:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001bc0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001b80)={&(0x7f0000001780)=@updsa={0x138, 0x1a, 0xf05, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast1=0xe0000001, @in=@empty}, {@in6=@empty, 0xffffffffffffffff, 0x6c}, @in=@broadcast=0xffffffff, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@algo_auth={0x48, 0x1, {{'rmd320-generic\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:23:50 executing program 0: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000b98ffc), 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000ab2fe2)=""/30, &(0x7f0000784ffc)=0x1e) 2018/02/26 09:23:50 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setrlimit(0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:50 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) sendmmsg(r0, &(0x7f0000075000)=[{{&(0x7f0000d66fa0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "80779b7def68681c7279ca3d0564374da025687146a7516da1e9fb86d461aa381d784e4d9781885a668625b95c0631ac51fb27d42f78e34b366e27b07e05f7"}, 0x60, &(0x7f0000888000)=[]}}], 0x1, 0x20000000) 2018/02/26 09:23:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f000000a000/0x4000)=nil, 0x4000, 0xb) 2018/02/26 09:23:50 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock2(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000e8f000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001bc0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001b80)={&(0x7f0000001780)=@updsa={0x138, 0x1a, 0xf05, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast1=0xe0000001, @in=@empty}, {@in6=@empty, 0xffffffffffffffff, 0x6c}, @in=@broadcast=0xffffffff, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@algo_auth={0x48, 0x1, {{'rmd320-generic\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:23:50 executing program 0: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000b98ffc), 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000ab2fe2)=""/30, &(0x7f0000784ffc)=0x1e) 2018/02/26 09:23:50 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) sendmmsg(r0, &(0x7f0000075000)=[{{&(0x7f0000d66fa0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "80779b7def68681c7279ca3d0564374da025687146a7516da1e9fb86d461aa381d784e4d9781885a668625b95c0631ac51fb27d42f78e34b366e27b07e05f7"}, 0x60, &(0x7f0000888000)=[]}}], 0x1, 0x20000000) 2018/02/26 09:23:50 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001fff8)={0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80}}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:23:50 executing program 4: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000948000)={&(0x7f00004d2ff4)={0x10}, 0xc, &(0x7f00006b3000)={&(0x7f0000d89fc8)=@ipv6_delroute={0x1c, 0x19, 0x111, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:23:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f000000a000/0x4000)=nil, 0x4000, 0xb) 2018/02/26 09:23:50 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock2(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000e8f000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:50 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) sendmmsg(r0, &(0x7f0000075000)=[{{&(0x7f0000d66fa0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "80779b7def68681c7279ca3d0564374da025687146a7516da1e9fb86d461aa381d784e4d9781885a668625b95c0631ac51fb27d42f78e34b366e27b07e05f7"}, 0x60, &(0x7f0000888000)=[]}}], 0x1, 0x20000000) 2018/02/26 09:23:50 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$sg(&(0x7f0000b65000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x40600) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:23:50 executing program 3: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x8ffff) vmsplice(r1, &(0x7f0000fccff0)=[{&(0x7f0000011fff)}], 0x1, 0x0) 2018/02/26 09:23:50 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$sg(&(0x7f0000b65000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x40600) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:23:50 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setrlimit(0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:50 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) sendmmsg(r0, &(0x7f0000075000)=[{{&(0x7f0000d66fa0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "80779b7def68681c7279ca3d0564374da025687146a7516da1e9fb86d461aa381d784e4d9781885a668625b95c0631ac51fb27d42f78e34b366e27b07e05f7"}, 0x60, &(0x7f0000888000)=[]}}], 0x1, 0x20000000) 2018/02/26 09:23:50 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001fff8)={0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80}}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:23:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f000000a000/0x4000)=nil, 0x4000, 0xb) 2018/02/26 09:23:50 executing program 3: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x8ffff) vmsplice(r1, &(0x7f0000fccff0)=[{&(0x7f0000011fff)}], 0x1, 0x0) 2018/02/26 09:23:50 executing program 4: r0 = gettid() poll(&(0x7f000023e000)=[{0xffffffffffffffff}], 0x1, 0x294a59fa) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/02/26 09:23:50 executing program 2: mknod(&(0x7f000086c000)='./file0\x00', 0x0, 0x0) clone(0x0, &(0x7f0000e81000), &(0x7f0000e6e000), &(0x7f00000e6ffc), &(0x7f00005bb000)) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00') 2018/02/26 09:23:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000272ff7)='../file0\x00') 2018/02/26 09:23:50 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001fff8)={0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80}}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:23:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f00009d0f27), 0x0) 2018/02/26 09:23:51 executing program 2: mknod(&(0x7f000086c000)='./file0\x00', 0x0, 0x0) clone(0x0, &(0x7f0000e81000), &(0x7f0000e6e000), &(0x7f00000e6ffc), &(0x7f00005bb000)) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00') 2018/02/26 09:23:51 executing program 3: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x8ffff) vmsplice(r1, &(0x7f0000fccff0)=[{&(0x7f0000011fff)}], 0x1, 0x0) 2018/02/26 09:23:51 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$sg(&(0x7f0000b65000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x40600) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:23:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f00009d0f27), 0x0) 2018/02/26 09:23:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000272ff7)='../file0\x00') 2018/02/26 09:23:51 executing program 3: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x8ffff) vmsplice(r1, &(0x7f0000fccff0)=[{&(0x7f0000011fff)}], 0x1, 0x0) 2018/02/26 09:23:51 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setrlimit(0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:51 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001fff8)={0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80}}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:23:51 executing program 2: mknod(&(0x7f000086c000)='./file0\x00', 0x0, 0x0) clone(0x0, &(0x7f0000e81000), &(0x7f0000e6e000), &(0x7f00000e6ffc), &(0x7f00005bb000)) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00') 2018/02/26 09:23:51 executing program 4: r0 = gettid() poll(&(0x7f000023e000)=[{0xffffffffffffffff}], 0x1, 0x294a59fa) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/02/26 09:23:51 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$sg(&(0x7f0000b65000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x40600) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:23:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f00009d0f27), 0x0) 2018/02/26 09:23:51 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) 2018/02/26 09:23:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) shutdown(r0, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x0, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 2018/02/26 09:23:51 executing program 2: mknod(&(0x7f000086c000)='./file0\x00', 0x0, 0x0) clone(0x0, &(0x7f0000e81000), &(0x7f0000e6e000), &(0x7f00000e6ffc), &(0x7f00005bb000)) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00') 2018/02/26 09:23:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f00009d0f27), 0x0) 2018/02/26 09:23:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000548f7e)="6d6f756e747300c281a8c0368436859f351ccd9e17ab539356f8813a4bb99c47af6d8515d3df0444b125044230ba947122f62eb57a4fc16ee61c9895e55ca161f3692c98d6e540fac51196e422ebe4a7bae3319ec29ad3c571e64630e9273d98cefeb6a5c846ffea76da5c5843c1600ba959ac2a400ff4f06ce249cea1237c3ea0d3") r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000031eff4)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) epoll_pwait(r1, &(0x7f000043ffdc)=[{}], 0x1, 0x0, &(0x7f0000b4dff8), 0x8) epoll_wait(r1, &(0x7f0000229000)=[{}], 0x1, 0x0) 2018/02/26 09:23:51 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setrlimit(0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000272ff7)='../file0\x00') 2018/02/26 09:23:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000272ff7)='../file0\x00') 2018/02/26 09:23:51 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578c0d768c915dd05000000000000000000"], 0x20) 2018/02/26 09:23:51 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) 2018/02/26 09:23:51 executing program 4: r0 = gettid() poll(&(0x7f000023e000)=[{0xffffffffffffffff}], 0x1, 0x294a59fa) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/02/26 09:23:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000548f7e)="6d6f756e747300c281a8c0368436859f351ccd9e17ab539356f8813a4bb99c47af6d8515d3df0444b125044230ba947122f62eb57a4fc16ee61c9895e55ca161f3692c98d6e540fac51196e422ebe4a7bae3319ec29ad3c571e64630e9273d98cefeb6a5c846ffea76da5c5843c1600ba959ac2a400ff4f06ce249cea1237c3ea0d3") r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000031eff4)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) epoll_pwait(r1, &(0x7f000043ffdc)=[{}], 0x1, 0x0, &(0x7f0000b4dff8), 0x8) epoll_wait(r1, &(0x7f0000229000)=[{}], 0x1, 0x0) 2018/02/26 09:23:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) shutdown(r0, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x0, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 2018/02/26 09:23:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000548f7e)="6d6f756e747300c281a8c0368436859f351ccd9e17ab539356f8813a4bb99c47af6d8515d3df0444b125044230ba947122f62eb57a4fc16ee61c9895e55ca161f3692c98d6e540fac51196e422ebe4a7bae3319ec29ad3c571e64630e9273d98cefeb6a5c846ffea76da5c5843c1600ba959ac2a400ff4f06ce249cea1237c3ea0d3") r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000031eff4)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) epoll_pwait(r1, &(0x7f000043ffdc)=[{}], 0x1, 0x0, &(0x7f0000b4dff8), 0x8) epoll_wait(r1, &(0x7f0000229000)=[{}], 0x1, 0x0) 2018/02/26 09:23:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) 2018/02/26 09:23:51 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) 2018/02/26 09:23:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000548f7e)="6d6f756e747300c281a8c0368436859f351ccd9e17ab539356f8813a4bb99c47af6d8515d3df0444b125044230ba947122f62eb57a4fc16ee61c9895e55ca161f3692c98d6e540fac51196e422ebe4a7bae3319ec29ad3c571e64630e9273d98cefeb6a5c846ffea76da5c5843c1600ba959ac2a400ff4f06ce249cea1237c3ea0d3") r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000031eff4)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) epoll_pwait(r1, &(0x7f000043ffdc)=[{}], 0x1, 0x0, &(0x7f0000b4dff8), 0x8) epoll_wait(r1, &(0x7f0000229000)=[{}], 0x1, 0x0) 2018/02/26 09:23:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) 2018/02/26 09:23:51 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xa) 2018/02/26 09:23:51 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) 2018/02/26 09:23:51 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578c0d768c915dd05000000000000000000"], 0x20) [ 78.036911] SELinux: policydb version -915875904 does not match my version range 15-30 2018/02/26 09:23:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000548f7e)="6d6f756e747300c281a8c0368436859f351ccd9e17ab539356f8813a4bb99c47af6d8515d3df0444b125044230ba947122f62eb57a4fc16ee61c9895e55ca161f3692c98d6e540fac51196e422ebe4a7bae3319ec29ad3c571e64630e9273d98cefeb6a5c846ffea76da5c5843c1600ba959ac2a400ff4f06ce249cea1237c3ea0d3") r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000031eff4)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) epoll_pwait(r1, &(0x7f000043ffdc)=[{}], 0x1, 0x0, &(0x7f0000b4dff8), 0x8) epoll_wait(r1, &(0x7f0000229000)=[{}], 0x1, 0x0) 2018/02/26 09:23:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) shutdown(r0, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x0, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 2018/02/26 09:23:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) [ 78.083277] SELinux: policydb version -915875904 does not match my version range 15-30 2018/02/26 09:23:51 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xa) 2018/02/26 09:23:51 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578c0d768c915dd05000000000000000000"], 0x20) 2018/02/26 09:23:51 executing program 4: r0 = gettid() poll(&(0x7f000023e000)=[{0xffffffffffffffff}], 0x1, 0x294a59fa) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/02/26 09:23:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000548f7e)="6d6f756e747300c281a8c0368436859f351ccd9e17ab539356f8813a4bb99c47af6d8515d3df0444b125044230ba947122f62eb57a4fc16ee61c9895e55ca161f3692c98d6e540fac51196e422ebe4a7bae3319ec29ad3c571e64630e9273d98cefeb6a5c846ffea76da5c5843c1600ba959ac2a400ff4f06ce249cea1237c3ea0d3") r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000031eff4)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) epoll_pwait(r1, &(0x7f000043ffdc)=[{}], 0x1, 0x0, &(0x7f0000b4dff8), 0x8) epoll_wait(r1, &(0x7f0000229000)=[{}], 0x1, 0x0) 2018/02/26 09:23:51 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:23:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000548f7e)="6d6f756e747300c281a8c0368436859f351ccd9e17ab539356f8813a4bb99c47af6d8515d3df0444b125044230ba947122f62eb57a4fc16ee61c9895e55ca161f3692c98d6e540fac51196e422ebe4a7bae3319ec29ad3c571e64630e9273d98cefeb6a5c846ffea76da5c5843c1600ba959ac2a400ff4f06ce249cea1237c3ea0d3") r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000031eff4)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) epoll_pwait(r1, &(0x7f000043ffdc)=[{}], 0x1, 0x0, &(0x7f0000b4dff8), 0x8) epoll_wait(r1, &(0x7f0000229000)=[{}], 0x1, 0x0) 2018/02/26 09:23:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) shutdown(r0, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x0, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 2018/02/26 09:23:51 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xa) 2018/02/26 09:23:51 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xa) 2018/02/26 09:23:51 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:23:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002000)) listen(r0, 0x0) epoll_pwait(r1, &(0x7f0000004fc4)=[{}], 0x1, 0x0, &(0x7f0000003ff8), 0x8) 2018/02/26 09:23:51 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xa) 2018/02/26 09:23:51 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xa) 2018/02/26 09:23:51 executing program 5: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x2794) r1 = open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x1, 0x100000000a012, r1, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 2018/02/26 09:23:51 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578c0d768c915dd05000000000000000000"], 0x20) 2018/02/26 09:23:51 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5403, &(0x7f000062cff8)) [ 78.177305] SELinux: policydb version -915875904 does not match my version range 15-30 2018/02/26 09:23:51 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) r1 = getpgrp(0x0) process_vm_writev(r1, &(0x7f0000000f70)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1, &(0x7f000000dfa0)=[{&(0x7f000000bfae)=""/82, 0x52}], 0x1, 0x0) 2018/02/26 09:23:51 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xa) 2018/02/26 09:23:51 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:23:51 executing program 1: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38bffffffff54115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a05000004005a33d57e226460104ca0dedf1f0e8365cd43d106c41d00a676034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed008c464caeedf840d001fe92b0003f7b8e1596417d7dcd64fffffc000000000000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf3fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0xfffffffffffffc7c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/02/26 09:23:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002000)) listen(r0, 0x0) epoll_pwait(r1, &(0x7f0000004fc4)=[{}], 0x1, 0x0, &(0x7f0000003ff8), 0x8) 2018/02/26 09:23:51 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5403, &(0x7f000062cff8)) 2018/02/26 09:23:51 executing program 5: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x2794) r1 = open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x1, 0x100000000a012, r1, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 2018/02/26 09:23:51 executing program 4: clone(0x0, &(0x7f000089df14), &(0x7f0000f78000), &(0x7f0000911000), &(0x7f0000000000)) getitimer(0x0, &(0x7f0000000fe0)) 2018/02/26 09:23:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000238fc8)={&(0x7f000035efe4)=@in={0x2, 0x2, @loopback=0x7f000001}, 0x10, &(0x7f000027c000)=[], 0x0, &(0x7f0000363000)=[{0x30, 0x0, 0x7, "861ab072df0f461270adb5424e9e1ee5baf502865355f34585"}], 0x30}, 0x0) 2018/02/26 09:23:51 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) dup3(r1, r0, 0x0) [ 78.270082] SELinux: policydb version -915875904 does not match my version range 15-30 2018/02/26 09:23:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002000)) listen(r0, 0x0) epoll_pwait(r1, &(0x7f0000004fc4)=[{}], 0x1, 0x0, &(0x7f0000003ff8), 0x8) 2018/02/26 09:23:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000238fc8)={&(0x7f000035efe4)=@in={0x2, 0x2, @loopback=0x7f000001}, 0x10, &(0x7f000027c000)=[], 0x0, &(0x7f0000363000)=[{0x30, 0x0, 0x7, "861ab072df0f461270adb5424e9e1ee5baf502865355f34585"}], 0x30}, 0x0) 2018/02/26 09:23:51 executing program 5: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x2794) r1 = open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x1, 0x100000000a012, r1, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 2018/02/26 09:23:51 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5403, &(0x7f000062cff8)) 2018/02/26 09:23:51 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000002ffc), &(0x7f0000004ffc)=0x2c6) 2018/02/26 09:23:51 executing program 4: clone(0x0, &(0x7f000089df14), &(0x7f0000f78000), &(0x7f0000911000), &(0x7f0000000000)) getitimer(0x0, &(0x7f0000000fe0)) 2018/02/26 09:23:51 executing program 1: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0xfffffffffffffc7c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/02/26 09:23:51 executing program 5: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x2794) r1 = open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x1, 0x100000000a012, r1, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 2018/02/26 09:23:51 executing program 4: clone(0x0, &(0x7f000089df14), &(0x7f0000f78000), &(0x7f0000911000), &(0x7f0000000000)) getitimer(0x0, &(0x7f0000000fe0)) 2018/02/26 09:23:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002000)) listen(r0, 0x0) epoll_pwait(r1, &(0x7f0000004fc4)=[{}], 0x1, 0x0, &(0x7f0000003ff8), 0x8) 2018/02/26 09:23:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000238fc8)={&(0x7f000035efe4)=@in={0x2, 0x2, @loopback=0x7f000001}, 0x10, &(0x7f000027c000)=[], 0x0, &(0x7f0000363000)=[{0x30, 0x0, 0x7, "861ab072df0f461270adb5424e9e1ee5baf502865355f34585"}], 0x30}, 0x0) 2018/02/26 09:23:51 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5403, &(0x7f000062cff8)) 2018/02/26 09:23:51 executing program 1: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0xfffffffffffffc7c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/02/26 09:23:51 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000de7ff0)=[{&(0x7f0000033fa7)="580000001400192300a13680040d8c56ce0600000000e076fffffffffffffc01000004ca7f64643e8900220028635a0000000310000200dd0000000000000000000000f5000005000d00010004040800ffffff7f006e060a", 0x58}], 0x1) 2018/02/26 09:23:51 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000126feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r3, r0) dup3(r3, r2, 0x0) 2018/02/26 09:23:51 executing program 4: clone(0x0, &(0x7f000089df14), &(0x7f0000f78000), &(0x7f0000911000), &(0x7f0000000000)) getitimer(0x0, &(0x7f0000000fe0)) 2018/02/26 09:23:51 executing program 6: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) sendto(r0, &(0x7f0000006000)="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", 0xff0, 0x0, &(0x7f0000006000)=@in6={0xa, 0xffffffffffffffff, 0x100000001, @dev={0xfe, 0x80}}, 0x1c) 2018/02/26 09:23:51 executing program 0: clone(0x0, &(0x7f0000000100), &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000040)) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000140)=""/89, 0x16, 0x0, &(0x7f0000000000)={0x3, {"7ade334e99a27a"}}, 0x10) 2018/02/26 09:23:51 executing program 0: clone(0x0, &(0x7f0000000100), &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000040)) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000140)=""/89, 0x16, 0x0, &(0x7f0000000000)={0x3, {"7ade334e99a27a"}}, 0x10) 2018/02/26 09:23:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000238fc8)={&(0x7f000035efe4)=@in={0x2, 0x2, @loopback=0x7f000001}, 0x10, &(0x7f000027c000)=[], 0x0, &(0x7f0000363000)=[{0x30, 0x0, 0x7, "861ab072df0f461270adb5424e9e1ee5baf502865355f34585"}], 0x30}, 0x0) 2018/02/26 09:23:51 executing program 1: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0xfffffffffffffc7c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/02/26 09:23:51 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, 0x3a, &(0x7f00000006c0)=[{&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000000540)=""/141, 0x8d}, {&(0x7f0000000600)=""/67, 0x43}], 0x3, &(0x7f0000000780)=""/239, 0xef}, 0x10000) r0 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x8042) writev(r0, &(0x7f0000000500)=[], 0x1f3) 2018/02/26 09:23:51 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000de7ff0)=[{&(0x7f0000033fa7)="580000001400192300a13680040d8c56ce0600000000e076fffffffffffffc01000004ca7f64643e8900220028635a0000000310000200dd0000000000000000000000f5000005000d00010004040800ffffff7f006e060a", 0x58}], 0x1) 2018/02/26 09:23:51 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x8, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) 2018/02/26 09:23:51 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000126feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r3, r0) dup3(r3, r2, 0x0) 2018/02/26 09:23:51 executing program 6: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) sendto(r0, &(0x7f0000006000)="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", 0xff0, 0x0, &(0x7f0000006000)=@in6={0xa, 0xffffffffffffffff, 0x100000001, @dev={0xfe, 0x80}}, 0x1c) 2018/02/26 09:23:51 executing program 0: clone(0x0, &(0x7f0000000100), &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000040)) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000140)=""/89, 0x16, 0x0, &(0x7f0000000000)={0x3, {"7ade334e99a27a"}}, 0x10) 2018/02/26 09:23:51 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000126feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r3, r0) dup3(r3, r2, 0x0) 2018/02/26 09:23:51 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000126feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r3, r0) dup3(r3, r2, 0x0) 2018/02/26 09:23:51 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x8, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) 2018/02/26 09:23:51 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000de7ff0)=[{&(0x7f0000033fa7)="580000001400192300a13680040d8c56ce0600000000e076fffffffffffffc01000004ca7f64643e8900220028635a0000000310000200dd0000000000000000000000f5000005000d00010004040800ffffff7f006e060a", 0x58}], 0x1) 2018/02/26 09:23:51 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, 0x3a, &(0x7f00000006c0)=[{&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000000540)=""/141, 0x8d}, {&(0x7f0000000600)=""/67, 0x43}], 0x3, &(0x7f0000000780)=""/239, 0xef}, 0x10000) r0 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x8042) writev(r0, &(0x7f0000000500)=[], 0x1f3) 2018/02/26 09:23:51 executing program 0: clone(0x0, &(0x7f0000000100), &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000040)) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000140)=""/89, 0x16, 0x0, &(0x7f0000000000)={0x3, {"7ade334e99a27a"}}, 0x10) 2018/02/26 09:23:51 executing program 6: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) sendto(r0, &(0x7f0000006000)="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", 0xff0, 0x0, &(0x7f0000006000)=@in6={0xa, 0xffffffffffffffff, 0x100000001, @dev={0xfe, 0x80}}, 0x1c) 2018/02/26 09:23:51 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000de7ff0)=[{&(0x7f0000033fa7)="580000001400192300a13680040d8c56ce0600000000e076fffffffffffffc01000004ca7f64643e8900220028635a0000000310000200dd0000000000000000000000f5000005000d00010004040800ffffff7f006e060a", 0x58}], 0x1) 2018/02/26 09:23:51 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x8, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) 2018/02/26 09:23:51 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x8, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) 2018/02/26 09:23:51 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000126feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r3, r0) dup3(r3, r2, 0x0) 2018/02/26 09:23:52 executing program 6: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) sendto(r0, &(0x7f0000006000)="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", 0xff0, 0x0, &(0x7f0000006000)=@in6={0xa, 0xffffffffffffffff, 0x100000001, @dev={0xfe, 0x80}}, 0x1c) 2018/02/26 09:23:52 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, 0x3a, &(0x7f00000006c0)=[{&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000000540)=""/141, 0x8d}, {&(0x7f0000000600)=""/67, 0x43}], 0x3, &(0x7f0000000780)=""/239, 0xef}, 0x10000) r0 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x8042) writev(r0, &(0x7f0000000500)=[], 0x1f3) 2018/02/26 09:23:52 executing program 4: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) dup2(r0, r1) 2018/02/26 09:23:52 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000ec3000)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2}}, {{@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x0, @in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x1}}, 0xe8) sendmsg$key(r1, &(0x7f00001c6000)={0x0, 0x0, &(0x7f0000415ff8)={&(0x7f000069a000)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:23:52 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000126feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r3, r0) dup3(r3, r2, 0x0) 2018/02/26 09:23:52 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000126feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r3, r0) dup3(r3, r2, 0x0) 2018/02/26 09:23:52 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000126feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r3, r0) dup3(r3, r2, 0x0) 2018/02/26 09:23:52 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000126feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r3, r0) dup3(r3, r2, 0x0) 2018/02/26 09:23:52 executing program 6: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0xd158}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/02/26 09:23:52 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, 0x3a, &(0x7f00000006c0)=[{&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000000540)=""/141, 0x8d}, {&(0x7f0000000600)=""/67, 0x43}], 0x3, &(0x7f0000000780)=""/239, 0xef}, 0x10000) r0 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x8042) writev(r0, &(0x7f0000000500)=[], 0x1f3) 2018/02/26 09:23:52 executing program 6: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0xd158}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/02/26 09:23:52 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000002000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000fa4)) 2018/02/26 09:23:52 executing program 4: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) dup2(r0, r1) 2018/02/26 09:23:52 executing program 6: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0xd158}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/02/26 09:23:52 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000002000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000fa4)) 2018/02/26 09:23:52 executing program 6: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0xd158}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/02/26 09:23:52 executing program 7: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000c01f96)="2c267e242481c30c666d158d944f0d89d0b24c02deea35d5f9772f8dae1cd41446cde1fbd5331eb8ac66abe4cabe3d1e42910a6a97054224ebde680a2c55c3eb196263fff503b9a83e01ec52bb3c81701958db38fabf47e496cf0a9432989b7476733757dc1062021181e6ac4f656a7b7be4ace9d1d96fb9cf322fa1916986285493f75f8787212d0ccbd4c3fa28fda762b68fbf35cc9e334d419c9d9fab1b0a5fd501e429ef862e908502d31b442c89b8e728b222c35ef07ca658b0c27225da062e195f29b1b2ba25d4099813dcd2f613c79466432b6c36fa3b2e7822aa51458c4d5cea7abdba8e2f129daff37f27487e477a5c5ba0f214c0ba7845e146c8689525e3a923e35014b6ddb9b85e35ad7590abaf67c006c4b1feb963d9eab378801359edbcdd410f113b39b11b5f7a420a080df102df54c169372e0e045640619942d91cf198369418515e484ee19965db6d9ff1b76561d8b60216afb1b236d5b56cbdfe8a3166c2cb934bd953d7d4989e899f871d0892bc9cebe86962d59c65881ebf3edcfb52180ff5795d2b5abefefbc7d122a20dc5b32465da34213a0c623d7a9b2f3339fa63ddc561a45ac96a68c4f21423a05ea2235b6df0ed19019d07d9b0e9cda2f58709b494a46ebe64722863d67a846b829f3e3ce4c9f0ce5a37d93fb1d07a420bde1c678ab8ad546c5a1f295baf92e543c4da2dabfb9b15b89e2875c06d7dfcb2994a68fefbdfa07991c1222403482c5b09928214d1d4369ab817d15838538566a0176cc12e72bdac913ea4ad953e4ef72e338c9abb074e45389d831d29eb0c2147ccf7cd404c7c71e77fa9e44a1dcd4bb893211bfd9a2c25214e9202ebc41539286e3f2417a34400bfbfa668b8c0dc75673bbb42c3d88870ace8de6b6b9b5d51264a690396cc342012bba7192829d5e13d7603ed5e8489811daa185e2ad017a5c66df226512cef5ebc7d7b9556d42af281defaadcff6d6f264dedf38296b00b0c1a534dc539c3c7f6b1882be5cd29f7c6541d9efc446ff28ea9a7cf7ced90bf2a3cd4b08b98debf758df3bf64090af0fa91269a827554d0088657fff5d93bcd5c9f26ab2aeceb659e427e05ce81fa0bf118ac60e56aca2129e6bc8513e6372de0ec4b7561d69e7126daf2a98ed9f96b0d3d611a8f0a69468fed7caf20980b80cb2bd629e376aface6d811ccb978546ac135b8cb146862ec33a4f14cec8f340b09bcc49fed4b5f861d397de3eb153841bfeda6cf888f18df77940d2ff55759d1e7c7976f5f4de3803b3b6f1eb5d6e7bb1138f8198119a237482acfe813619c20b7656c76236ad6622e6f917b74fe13679677d7008d603de253372e93994e10590b44c71468723cdaa8a0368c04773926d5d901d46b671d9e5f43641fd39cef19474375343f0a0be26e5614d1970e7d1a6c832253cdbc7f859955ad62674c9a97287d7cb4d811fb7694d579322fdf25ff824605aa0c8cf5460bed8ca2a8b1527c9c51f6b7c1510143b024142d6a9e5111c4aa98147ecc41febad60fb132faa75cc3b61ca564412ef8827327a85efc37ce6df695d394c2399f6e24189499438e0f77b598891e6ffbf855d741817f44f4a431ee11ad30a50b178a5ef179137ba24336b9b9a6a459d1f361eed683da46ccc51081331fc422471a136d31ad7698fc27d0a5cc2e48d0c0af32c91489e03647a9e9771c4fc62d3877079fb037b641a5fe7bda287ab1a049ee5dadaa2f971566dcb708e351e0f937993696fd31a1d999addd76127e97ad684948d0d5e6bd21b0b68986295d7cc71be683e448b1e3016ae3e98ee83512c398376d52bb0ab50674a886d34a7c123748396498581ff22aeb3052d01b3f6dc473b6ce27d359dc9077a68a2abe4b17c3dfbaeb7f90f1be19c89de6753620f33e31cfe27a3a18b333e548836e38920a3459b5407268f0d41c58c6f5091172cf0a508c1d73f2aa9e953496bbe8ab03533f89e2b4dafb37b89d25e0efb75ff84bb1cbd60a33dddb627e88efb44138b40ffad9bf70111f7e8f6b01e89b3a74b9cf71191f2bd026ba01e16a21d0abca2491351475a08fb593cdfb40047e896457af4c3a61f4fb7ad570080193954b62a7839127ddfb8d93018978fd3e642658213571246308454cc4195cead295f6f72c10def5930930e44782edd916230fa99423def58b780f6936d55aa952baea0c58630526df65f0ebf91b0e01c97f9b3bbca8fceff87ffc945c972b51b11954a476967b52c2fa3247a6e6bba9cef9ff5efd4523a64e11005128003b34251108d8f3dd62c3db158fec915546db1db5f02300b3f5baee8ac9a498d00a1bdb1cfab31dffc4506c799a269b6be101c0e8a2907c5464733a06d8f855c619befa9b77cbceb48da086ac09e510c609cb5c95d0f69d053ef35c32a7b96e6ab7297fdf211e198bf90087433474bffd8fe0d1e77934d8848d2d6a5ce21124e8c2af71e28026950caa63c4b0f6648e41225b384d5ee21701659489ccc2017d48463e0dcf97361c538c8b47d049f2b36d0584cb786215400ce18e285c1dbad47dda87c28d3f5f7fb15c560d1b28472f787b4915300364ce08acf3747d0020731e81dac8c252ed2cb5e096268f6d3e363620d92f272bd34c240eb4aba3d01904d897723345234ccbc4610a3a2259b244397b1f1db4094dfbc765aa212dd09a9197c9ff51e0f07c3547fc3f2f86e2d996b3bb4a6ebb282a10e2738b1e945ce3f33bd3979bfba6edb830341f6eb997cab67f9eb7a57fc1a8bf0ce64d9300e622a144bb424ecace72f0d16ef443de9ba89d8ac38e2e88f0a3ed23ec851dfb45df034532169cca827c88081e7fd2354819d9c20ea39f2932787246d8806e089ec1c70cca020f898602f211eb2504aadc3090d85a3ec9483451058d6caba71806f3f494d73755774296a67511572eb801b188dfbddf065be196febbfbce5af895fdc7278a1ede609f9af86f208aeef20001a9fc0bc04eef1a84229dda539e6bcc31479321036f162e57f41b1991cddc88179be2b1ada532eeb770aab9ec82399b80879ed2cdda07b061b0f0ee35002209d9b5afa9836efd2cad153227f4af2c1b4f60c21573c35faec09c45467540dbf3cabee5a2918b4a9432ebe672306f1acfdae1a3c3d8be48c58621c0b16312ed7777f81fc9084eeddf26e68c5d7f0d83347897a69e9b293c1e93b17448fea811d13af456f30f4f5b0ed0ec8b5876ab2dadeff381093f16f5013cfff76f2c77fdaf87d0d82697e070131831054757ac544aab5801ca1dfa665ded0e9de3eedb8cb6f17485a92eceac1b2b33927bb410c9369a4b7f3fc186828693a92fc07f415d244ee972b25c2d42b69c5e03ba57a1037d59f02a098fe62536e7af192233d86e8fae5d17fc7bd13b6e54d59941edeb975c85667a743ad4825e68cd00c707ba80bb0902d7f7fabd7c8e6a6df462b210528ce8378a6255c1da496305c84e741c5a5175919b44938f969bc2cf50e0ea4569e0dc523118e7b4d8165893f610a49a215f0945f0c177d1fc348cfbdbe1ef33bd8f1f41f761b9f8bb23172315bbd451d729f823d20559b3535d01173c92dd4b8c151d1e9be2eeb62d133f050bea021e75e41d8eab2678f0bfb40e134d8a60029a9ee4332316e1665360f477255915f344e1c56ed620431e9e4371c983abef24ba800c239b2273b14b342339a374a0fc3aa30898ef0e69040ef4dd6c298dc90e03242118eb824bd23044c87783085533e19445b43ef341c4372ac4545ac03a3adc532475947d63ce67e1e3763cc7f9ff9d103c434570c02c7b811a648b5bbfadb847d29311b6589a4864fd8af8e354b221fc78e407c95160460cd74d5966ba405da1f496950a6ac1e79ab6dc511ecd726d05d38e0fd65bd66c58c11280785a302aa00ddc03cad93833bd357b30ec13e91d632ec8d5565ed6a5d0554f17b4d7efa147fc0d9035d8a96213e9465da1d3b94f56d3f2b12d7e394a5fff25873c591cee50c5c14273d4b1c645d5ded4a0ad5d8a1296f40c2b65cf457a5780c4a4569927bd896c0d71498f2d31f4f61282540105f5845326aa61ceb01c10be922a2fdeaa1a9689922e255e053be4c4cb45f5c6bd8af4f93f8362bbf54875ddbedab4b97e8cec478e4ceda8121439523839abb6e1cdc7ba2eb34c1fe9931585e1e0d8c326276bab83170752a30f2a3a250aad1cc1f72155457dd3ab40e4c2f1454084683f8bfc92fd87af76a73dbbf06f8d4f18dffbff0c8310eb96303c60401e4efa54def27c4e023aaaee24d525d1d98822eaeb33bbc5d40e8845b6ae1b29ede30c6675f5aab93b2b28391008e62d9d9bd1224116d9874233c57f3524e34a2737f74daa1bb9051ba8e2564fa2f3e5462bd67a7be796c682ba55d0f64331b1c0c3e45aec99548e65b61420f25cad6d3ca9063db31fe16b7157249cdc2e592188efddd0161314104615509ee1ff212c98a448a5b2b7a931b01b1ed502135f324f3b58906591ce181010e9c62ce9cfab26d4ddf9ab43fbc277d15b8bfb93edbcfe276e5646fde162dc926487440cdcc90a92ed03662ec04ab9ec1b1647707b43c7fe18a030e3001cd7915013e0196c4609aa8475fc85302b963f4be6a16b8206b099c81b6bf4619389f6df538813a2ad08183e97750b35b1ced267166f4f39b13d9925db22bdc6dd7c3ca8d0aab439040d42952e62eee9a2728c9b7e45f7463f8447ec2ec435bd7e91bd05ad09ec013468f4ba54437da9b8db677f4eaf10c5746da05bf12359b3aa915be2999e2bce629dd4ad01ce0b6229e4b49cca0157abb5221488a785af2d71a149f096b0c564a6d36ca92d36ea15c54dc44eaafed114a858f1c126f68888eba594dcd52ae7f233e2ec88d2a2fc95da3385e02f30746a844f8d6e05b724aff933c15088cde099f04f4228745bdb51180d4e6114a364cb6ef32a71872dfcb86278df4a20423c354699cdb4c63b35dc4fa04a5d456c65e72b20be53f302e8ccbe6873e76e0adabdca405c50a9d933be9046c616c8e6ada9949de0db64bed0b6c8c8d6250a2589896ebbdaa5e7d254130c4b5fd7e9b57da57e5491aad4aa5f81d73a220332abf1e7a5ccc360bc1ac342408f8d5335e97a3c2f8353498946bfbbabf386459423c4e2af0c908b4724df1f97b92991a937a955ac45aa3b130768c49d550cfdacd2e7753950f336d9ce6f367fb566c935bb940f9beedaaa4348efff216e201a9e5de2c65ac43f6c3d0e8d5f0b960b65c3285c99b2f7d747657bf77afb9057a6d28bede1a72d45cb2125a8902150685e3ca7171212e01d224e876feb972d5ded4313c48164034bc0244ec73e687d87b44c33a16e8471e25e1a58094dfc509a007a3f2c010dfffeb80f36febb448fc40fe301e897bbe1aeb2a7a7ca968b22bb5d5ad5b366a4377ae441937f2b60a4e3ec6c8a90dd415cc47ae6dad270eaadab63c7f321b3af28d9079759da8b18167608a4ae2e08a84f84eeccb08c56cc476ed0db598c174437c1eace848c717a7e5aaca4e35d861038326bae04ebac9bc451fa4c5d60bd52eeeac89e01e11b3719f07b33a4192709713d120b0f7bddd82cbb13c321ccd87880993eedb0e2a8ca88dd7ec9af1367240b20209f96c237e067889503fee6bf3787a4d90570de215fb02d11a82a379303bbb5ed40d0432a317b50ff1ef21bcdf57f894a6938ad35396b6bf8dc24287cea55c472b6bcd7a2e3fd4a6cdf3435e54170fac4f116fdd3817240c940fea9b0509b5e047f23e6f7ef05d04ccdd39bd8d70e1a130e72fdf6c1e", 0x1001}], 0x1) dup2(r0, r1) 2018/02/26 09:23:52 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000126feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r3, r0) dup3(r3, r2, 0x0) 2018/02/26 09:23:52 executing program 4: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000c01f96)="2c267e242481c30c666d158d944f0d89d0b24c02deea35d5f9772f8dae1cd41446cde1fbd5331eb8ac66abe4cabe3d1e42910a6a97054224ebde680a2c55c3eb196263fff503b9a83e01ec52bb3c81701958db38fabf47e496cf0a9432989b7476733757dc1062021181e6ac4f656a7b7be4ace9d1d96fb9cf322fa1916986285493f75f8787212d0ccbd4c3fa28fda762b68fbf35cc9e334d419c9d9fab1b0a5fd501e429ef862e908502d31b442c89b8e728b222c35ef07ca658b0c27225da062e195f29b1b2ba25d4099813dcd2f613c79466432b6c36fa3b2e7822aa51458c4d5cea7abdba8e2f129daff37f27487e477a5c5ba0f214c0ba7845e146c8689525e3a923e35014b6ddb9b85e35ad7590abaf67c006c4b1feb963d9eab378801359edbcdd410f113b39b11b5f7a420a080df102df54c169372e0e045640619942d91cf198369418515e484ee19965db6d9ff1b76561d8b60216afb1b236d5b56cbdfe8a3166c2cb934bd953d7d4989e899f871d0892bc9cebe86962d59c65881ebf3edcfb52180ff5795d2b5abefefbc7d122a20dc5b32465da34213a0c623d7a9b2f3339fa63ddc561a45ac96a68c4f21423a05ea2235b6df0ed19019d07d9b0e9cda2f58709b494a46ebe64722863d67a846b829f3e3ce4c9f0ce5a37d93fb1d07a420bde1c678ab8ad546c5a1f295baf92e543c4da2dabfb9b15b89e2875c06d7dfcb2994a68fefbdfa07991c1222403482c5b09928214d1d4369ab817d15838538566a0176cc12e72bdac913ea4ad953e4ef72e338c9abb074e45389d831d29eb0c2147ccf7cd404c7c71e77fa9e44a1dcd4bb893211bfd9a2c25214e9202ebc41539286e3f2417a34400bfbfa668b8c0dc75673bbb42c3d88870ace8de6b6b9b5d51264a690396cc342012bba7192829d5e13d7603ed5e8489811daa185e2ad017a5c66df226512cef5ebc7d7b9556d42af281defaadcff6d6f264dedf38296b00b0c1a534dc539c3c7f6b1882be5cd29f7c6541d9efc446ff28ea9a7cf7ced90bf2a3cd4b08b98debf758df3bf64090af0fa91269a827554d0088657fff5d93bcd5c9f26ab2aeceb659e427e05ce81fa0bf118ac60e56aca2129e6bc8513e6372de0ec4b7561d69e7126daf2a98ed9f96b0d3d611a8f0a69468fed7caf20980b80cb2bd629e376aface6d811ccb978546ac135b8cb146862ec33a4f14cec8f340b09bcc49fed4b5f861d397de3eb153841bfeda6cf888f18df77940d2ff55759d1e7c7976f5f4de3803b3b6f1eb5d6e7bb1138f8198119a237482acfe813619c20b7656c76236ad6622e6f917b74fe13679677d7008d603de253372e93994e10590b44c71468723cdaa8a0368c04773926d5d901d46b671d9e5f43641fd39cef19474375343f0a0be26e5614d1970e7d1a6c832253cdbc7f859955ad62674c9a97287d7cb4d811fb7694d579322fdf25ff824605aa0c8cf5460bed8ca2a8b1527c9c51f6b7c1510143b024142d6a9e5111c4aa98147ecc41febad60fb132faa75cc3b61ca564412ef8827327a85efc37ce6df695d394c2399f6e24189499438e0f77b598891e6ffbf855d741817f44f4a431ee11ad30a50b178a5ef179137ba24336b9b9a6a459d1f361eed683da46ccc51081331fc422471a136d31ad7698fc27d0a5cc2e48d0c0af32c91489e03647a9e9771c4fc62d3877079fb037b641a5fe7bda287ab1a049ee5dadaa2f971566dcb708e351e0f937993696fd31a1d999addd76127e97ad684948d0d5e6bd21b0b68986295d7cc71be683e448b1e3016ae3e98ee83512c398376d52bb0ab50674a886d34a7c123748396498581ff22aeb3052d01b3f6dc473b6ce27d359dc9077a68a2abe4b17c3dfbaeb7f90f1be19c89de6753620f33e31cfe27a3a18b333e548836e38920a3459b5407268f0d41c58c6f5091172cf0a508c1d73f2aa9e953496bbe8ab03533f89e2b4dafb37b89d25e0efb75ff84bb1cbd60a33dddb627e88efb44138b40ffad9bf70111f7e8f6b01e89b3a74b9cf71191f2bd026ba01e16a21d0abca2491351475a08fb593cdfb40047e896457af4c3a61f4fb7ad570080193954b62a7839127ddfb8d93018978fd3e642658213571246308454cc4195cead295f6f72c10def5930930e44782edd916230fa99423def58b780f6936d55aa952baea0c58630526df65f0ebf91b0e01c97f9b3bbca8fceff87ffc945c972b51b11954a476967b52c2fa3247a6e6bba9cef9ff5efd4523a64e11005128003b34251108d8f3dd62c3db158fec915546db1db5f02300b3f5baee8ac9a498d00a1bdb1cfab31dffc4506c799a269b6be101c0e8a2907c5464733a06d8f855c619befa9b77cbceb48da086ac09e510c609cb5c95d0f69d053ef35c32a7b96e6ab7297fdf211e198bf90087433474bffd8fe0d1e77934d8848d2d6a5ce21124e8c2af71e28026950caa63c4b0f6648e41225b384d5ee21701659489ccc2017d48463e0dcf97361c538c8b47d049f2b36d0584cb786215400ce18e285c1dbad47dda87c28d3f5f7fb15c560d1b28472f787b4915300364ce08acf3747d0020731e81dac8c252ed2cb5e096268f6d3e363620d92f272bd34c240eb4aba3d01904d897723345234ccbc4610a3a2259b244397b1f1db4094dfbc765aa212dd09a9197c9ff51e0f07c3547fc3f2f86e2d996b3bb4a6ebb282a10e2738b1e945ce3f33bd3979bfba6edb830341f6eb997cab67f9eb7a57fc1a8bf0ce64d9300e622a144bb424ecace72f0d16ef443de9ba89d8ac38e2e88f0a3ed23ec851dfb45df034532169cca827c88081e7fd2354819d9c20ea39f2932787246d8806e089ec1c70cca020f898602f211eb2504aadc3090d85a3ec9483451058d6caba71806f3f494d73755774296a67511572eb801b188dfbddf065be196febbfbce5af895fdc7278a1ede609f9af86f208aeef20001a9fc0bc04eef1a84229dda539e6bcc31479321036f162e57f41b1991cddc88179be2b1ada532eeb770aab9ec82399b80879ed2cdda07b061b0f0ee35002209d9b5afa9836efd2cad153227f4af2c1b4f60c21573c35faec09c45467540dbf3cabee5a2918b4a9432ebe672306f1acfdae1a3c3d8be48c58621c0b16312ed7777f81fc9084eeddf26e68c5d7f0d83347897a69e9b293c1e93b17448fea811d13af456f30f4f5b0ed0ec8b5876ab2dadeff381093f16f5013cfff76f2c77fdaf87d0d82697e070131831054757ac544aab5801ca1dfa665ded0e9de3eedb8cb6f17485a92eceac1b2b33927bb410c9369a4b7f3fc186828693a92fc07f415d244ee972b25c2d42b69c5e03ba57a1037d59f02a098fe62536e7af192233d86e8fae5d17fc7bd13b6e54d59941edeb975c85667a743ad4825e68cd00c707ba80bb0902d7f7fabd7c8e6a6df462b210528ce8378a6255c1da496305c84e741c5a5175919b44938f969bc2cf50e0ea4569e0dc523118e7b4d8165893f610a49a215f0945f0c177d1fc348cfbdbe1ef33bd8f1f41f761b9f8bb23172315bbd451d729f823d20559b3535d01173c92dd4b8c151d1e9be2eeb62d133f050bea021e75e41d8eab2678f0bfb40e134d8a60029a9ee4332316e1665360f477255915f344e1c56ed620431e9e4371c983abef24ba800c239b2273b14b342339a374a0fc3aa30898ef0e69040ef4dd6c298dc90e03242118eb824bd23044c87783085533e19445b43ef341c4372ac4545ac03a3adc532475947d63ce67e1e3763cc7f9ff9d103c434570c02c7b811a648b5bbfadb847d29311b6589a4864fd8af8e354b221fc78e407c95160460cd74d5966ba405da1f496950a6ac1e79ab6dc511ecd726d05d38e0fd65bd66c58c11280785a302aa00ddc03cad93833bd357b30ec13e91d632ec8d5565ed6a5d0554f17b4d7efa147fc0d9035d8a96213e9465da1d3b94f56d3f2b12d7e394a5fff25873c591cee50c5c14273d4b1c645d5ded4a0ad5d8a1296f40c2b65cf457a5780c4a4569927bd896c0d71498f2d31f4f61282540105f5845326aa61ceb01c10be922a2fdeaa1a9689922e255e053be4c4cb45f5c6bd8af4f93f8362bbf54875ddbedab4b97e8cec478e4ceda8121439523839abb6e1cdc7ba2eb34c1fe9931585e1e0d8c326276bab83170752a30f2a3a250aad1cc1f72155457dd3ab40e4c2f1454084683f8bfc92fd87af76a73dbbf06f8d4f18dffbff0c8310eb96303c60401e4efa54def27c4e023aaaee24d525d1d98822eaeb33bbc5d40e8845b6ae1b29ede30c6675f5aab93b2b28391008e62d9d9bd1224116d9874233c57f3524e34a2737f74daa1bb9051ba8e2564fa2f3e5462bd67a7be796c682ba55d0f64331b1c0c3e45aec99548e65b61420f25cad6d3ca9063db31fe16b7157249cdc2e592188efddd0161314104615509ee1ff212c98a448a5b2b7a931b01b1ed502135f324f3b58906591ce181010e9c62ce9cfab26d4ddf9ab43fbc277d15b8bfb93edbcfe276e5646fde162dc926487440cdcc90a92ed03662ec04ab9ec1b1647707b43c7fe18a030e3001cd7915013e0196c4609aa8475fc85302b963f4be6a16b8206b099c81b6bf4619389f6df538813a2ad08183e97750b35b1ced267166f4f39b13d9925db22bdc6dd7c3ca8d0aab439040d42952e62eee9a2728c9b7e45f7463f8447ec2ec435bd7e91bd05ad09ec013468f4ba54437da9b8db677f4eaf10c5746da05bf12359b3aa915be2999e2bce629dd4ad01ce0b6229e4b49cca0157abb5221488a785af2d71a149f096b0c564a6d36ca92d36ea15c54dc44eaafed114a858f1c126f68888eba594dcd52ae7f233e2ec88d2a2fc95da3385e02f30746a844f8d6e05b724aff933c15088cde099f04f4228745bdb51180d4e6114a364cb6ef32a71872dfcb86278df4a20423c354699cdb4c63b35dc4fa04a5d456c65e72b20be53f302e8ccbe6873e76e0adabdca405c50a9d933be9046c616c8e6ada9949de0db64bed0b6c8c8d6250a2589896ebbdaa5e7d254130c4b5fd7e9b57da57e5491aad4aa5f81d73a220332abf1e7a5ccc360bc1ac342408f8d5335e97a3c2f8353498946bfbbabf386459423c4e2af0c908b4724df1f97b92991a937a955ac45aa3b130768c49d550cfdacd2e7753950f336d9ce6f367fb566c935bb940f9beedaaa4348efff216e201a9e5de2c65ac43f6c3d0e8d5f0b960b65c3285c99b2f7d747657bf77afb9057a6d28bede1a72d45cb2125a8902150685e3ca7171212e01d224e876feb972d5ded4313c48164034bc0244ec73e687d87b44c33a16e8471e25e1a58094dfc509a007a3f2c010dfffeb80f36febb448fc40fe301e897bbe1aeb2a7a7ca968b22bb5d5ad5b366a4377ae441937f2b60a4e3ec6c8a90dd415cc47ae6dad270eaadab63c7f321b3af28d9079759da8b18167608a4ae2e08a84f84eeccb08c56cc476ed0db598c174437c1eace848c717a7e5aaca4e35d861038326bae04ebac9bc451fa4c5d60bd52eeeac89e01e11b3719f07b33a4192709713d120b0f7bddd82cbb13c321ccd87880993eedb0e2a8ca88dd7ec9af1367240b20209f96c237e067889503fee6bf3787a4d90570de215fb02d11a82a379303bbb5ed40d0432a317b50ff1ef21bcdf57f894a6938ad35396b6bf8dc24287cea55c472b6bcd7a2e3fd4a6cdf3435e54170fac4f116fdd3817240c940fea9b0509b5e047f23e6f7ef05d04ccdd39bd8d70e1a130e72fdf6c1e", 0x1001}], 0x1) dup2(r0, r1) 2018/02/26 09:23:52 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000126feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r3, r0) dup3(r3, r2, 0x0) 2018/02/26 09:23:52 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000126feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r3, r0) dup3(r3, r2, 0x0) 2018/02/26 09:23:52 executing program 2: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000f02000)={{0x0, 0x0}}) utimensat(0xffffffffffffffff, &(0x7f0000dd6ff8)='./file0\x00', &(0x7f0000b1bfe0)={{0x0, r0}, {0x0, 0x2710}}, 0x0) 2018/02/26 09:23:52 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f000097fff8)='./file0\x00', &(0x7f0000304ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0xffffffffffffffff, 0x0) 2018/02/26 09:23:52 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000002000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000fa4)) 2018/02/26 09:23:52 executing program 2: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000f02000)={{0x0, 0x0}}) utimensat(0xffffffffffffffff, &(0x7f0000dd6ff8)='./file0\x00', &(0x7f0000b1bfe0)={{0x0, r0}, {0x0, 0x2710}}, 0x0) 2018/02/26 09:23:52 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000002000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000fa4)) 2018/02/26 09:23:52 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f000097fff8)='./file0\x00', &(0x7f0000304ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0xffffffffffffffff, 0x0) 2018/02/26 09:23:52 executing program 4: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) dup2(r0, r1) 2018/02/26 09:23:52 executing program 7: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) dup2(r0, r1) 2018/02/26 09:23:52 executing program 2: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000f02000)={{0x0, 0x0}}) utimensat(0xffffffffffffffff, &(0x7f0000dd6ff8)='./file0\x00', &(0x7f0000b1bfe0)={{0x0, r0}, {0x0, 0x2710}}, 0x0) 2018/02/26 09:23:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f000097fff8)='./file0\x00', &(0x7f0000304ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0xffffffffffffffff, 0x0) 2018/02/26 09:23:52 executing program 2: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000f02000)={{0x0, 0x0}}) utimensat(0xffffffffffffffff, &(0x7f0000dd6ff8)='./file0\x00', &(0x7f0000b1bfe0)={{0x0, r0}, {0x0, 0x2710}}, 0x0) 2018/02/26 09:23:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f000097fff8)='./file0\x00', &(0x7f0000304ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0xffffffffffffffff, 0x0) 2018/02/26 09:23:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f000097fff8)='./file0\x00', &(0x7f0000304ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0xffffffffffffffff, 0x0) 2018/02/26 09:23:52 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000481000)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000927fd8)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000d38ff0)={0x1, &(0x7f0000aee000)=[{0x6}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f000019effc)) 2018/02/26 09:23:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f000097fff8)='./file0\x00', &(0x7f0000304ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0xffffffffffffffff, 0x0) 2018/02/26 09:23:52 executing program 7: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) dup2(r0, r1) 2018/02/26 09:23:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='2/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='2/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:52 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f000097fff8)='./file0\x00', &(0x7f0000304ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0xffffffffffffffff, 0x0) 2018/02/26 09:23:52 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00004ba000)='./file0\x00', &(0x7f000021cff8)='./file0\x00', &(0x7f000015e000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) mkdir(&(0x7f0000ecc000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00006ddff8)='./file0\x00', &(0x7f0000cd3000)='ramfs\x00', 0x0, &(0x7f00003f0ffe)) 2018/02/26 09:23:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f000097fff8)='./file0\x00', &(0x7f0000304ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0xffffffffffffffff, 0x0) 2018/02/26 09:23:52 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000481000)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000927fd8)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000d38ff0)={0x1, &(0x7f0000aee000)=[{0x6}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f000019effc)) 2018/02/26 09:23:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f000097fff8)='./file0\x00', &(0x7f0000304ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0xffffffffffffffff, 0x0) 2018/02/26 09:23:52 executing program 4: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f00005dff57)=';', 0x1}], 0x1, 0x0) write(r1, &(0x7f0000335000), 0xfc94) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xa9c) readv(r0, &(0x7f0000119ff0)=[{&(0x7f000061e000)=""/4096, 0xfeb3}], 0x10000000000002e6) 2018/02/26 09:23:52 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f000097fff8)='./file0\x00', &(0x7f0000304ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0xffffffffffffffff, 0x0) 2018/02/26 09:23:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='2/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='2/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='2/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='2/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000002ffc), &(0x7f0000002ffc)=0xfffffe96) 2018/02/26 09:23:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000011fc2)=""/62, 0x3e}], 0x2000000000000129, 0x0) 2018/02/26 09:23:52 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00004ba000)='./file0\x00', &(0x7f000021cff8)='./file0\x00', &(0x7f000015e000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) mkdir(&(0x7f0000ecc000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00006ddff8)='./file0\x00', &(0x7f0000cd3000)='ramfs\x00', 0x0, &(0x7f00003f0ffe)) 2018/02/26 09:23:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='2/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='2/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='2/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='2/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='2/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='2/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='2/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='2/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000011fc2)=""/62, 0x3e}], 0x2000000000000129, 0x0) 2018/02/26 09:23:52 executing program 4: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f00005dff57)=';', 0x1}], 0x1, 0x0) write(r1, &(0x7f0000335000), 0xfc94) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xa9c) readv(r0, &(0x7f0000119ff0)=[{&(0x7f000061e000)=""/4096, 0xfeb3}], 0x10000000000002e6) 2018/02/26 09:23:52 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00004ba000)='./file0\x00', &(0x7f000021cff8)='./file0\x00', &(0x7f000015e000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) mkdir(&(0x7f0000ecc000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00006ddff8)='./file0\x00', &(0x7f0000cd3000)='ramfs\x00', 0x0, &(0x7f00003f0ffe)) 2018/02/26 09:23:52 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000481000)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000927fd8)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000d38ff0)={0x1, &(0x7f0000aee000)=[{0x6}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f000019effc)) 2018/02/26 09:23:52 executing program 5: syz_emit_ethernet(0xe, &(0x7f00007faf31)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@generic={0x88ca}}}, 0x0) 2018/02/26 09:23:52 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00004ba000)='./file0\x00', &(0x7f000021cff8)='./file0\x00', &(0x7f000015e000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) mkdir(&(0x7f0000ecc000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00006ddff8)='./file0\x00', &(0x7f0000cd3000)='ramfs\x00', 0x0, &(0x7f00003f0ffe)) 2018/02/26 09:23:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x404000000000003, 0x0, 0x0, 0x2000027c, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 2018/02/26 09:23:52 executing program 0: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) 2018/02/26 09:23:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000011fc2)=""/62, 0x3e}], 0x2000000000000129, 0x0) 2018/02/26 09:23:52 executing program 5: syz_emit_ethernet(0xe, &(0x7f00007faf31)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@generic={0x88ca}}}, 0x0) 2018/02/26 09:23:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000011fc2)=""/62, 0x3e}], 0x2000000000000129, 0x0) 2018/02/26 09:23:52 executing program 0: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) 2018/02/26 09:23:52 executing program 5: syz_emit_ethernet(0xe, &(0x7f00007faf31)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@generic={0x88ca}}}, 0x0) 2018/02/26 09:23:52 executing program 7: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) 2018/02/26 09:23:52 executing program 5: syz_emit_ethernet(0xe, &(0x7f00007faf31)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@generic={0x88ca}}}, 0x0) 2018/02/26 09:23:52 executing program 7: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) 2018/02/26 09:23:52 executing program 0: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) 2018/02/26 09:23:52 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00004ba000)='./file0\x00', &(0x7f000021cff8)='./file0\x00', &(0x7f000015e000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) mkdir(&(0x7f0000ecc000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00006ddff8)='./file0\x00', &(0x7f0000cd3000)='ramfs\x00', 0x0, &(0x7f00003f0ffe)) 2018/02/26 09:23:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000ecdfe8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setuid(0x0) 2018/02/26 09:23:52 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000481000)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000927fd8)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000d38ff0)={0x1, &(0x7f0000aee000)=[{0x6}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f000019effc)) 2018/02/26 09:23:52 executing program 7: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) 2018/02/26 09:23:52 executing program 0: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) 2018/02/26 09:23:52 executing program 4: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f00005dff57)=';', 0x1}], 0x1, 0x0) write(r1, &(0x7f0000335000), 0xfc94) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xa9c) readv(r0, &(0x7f0000119ff0)=[{&(0x7f000061e000)=""/4096, 0xfeb3}], 0x10000000000002e6) 2018/02/26 09:23:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x404000000000003, 0x0, 0x0, 0x2000027c, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 2018/02/26 09:23:52 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00004ba000)='./file0\x00', &(0x7f000021cff8)='./file0\x00', &(0x7f000015e000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) mkdir(&(0x7f0000ecc000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00006ddff8)='./file0\x00', &(0x7f0000cd3000)='ramfs\x00', 0x0, &(0x7f00003f0ffe)) 2018/02/26 09:23:52 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000002f54)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, 'u', "e11184"}}}}}}, &(0x7f0000003000)={0x0, 0x1}) 2018/02/26 09:23:52 executing program 0: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) openat(r0, &(0x7f000087aff8)='./file0\x00', 0x80240, 0x0) fcntl$dupfd(r0, 0x80000000000402, r2) 2018/02/26 09:23:52 executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e0500471f23a9367a03cbadec54", @ifru_settings={0x0, 0x8000, @fr_pvc_info=&(0x7f0000009000)={0x0, @generic="ce13bfc10159ca8f4f3d1dc324d2b09d"}}}) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000017ff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000001ffc)) 2018/02/26 09:23:52 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00004ba000)='./file0\x00', &(0x7f000021cff8)='./file0\x00', &(0x7f000015e000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) mkdir(&(0x7f0000ecc000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00006ddff8)='./file0\x00', &(0x7f0000cd3000)='ramfs\x00', 0x0, &(0x7f00003f0ffe)) 2018/02/26 09:23:52 executing program 7: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000a0ffc), 0x4) 2018/02/26 09:23:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000ecdfe8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setuid(0x0) 2018/02/26 09:23:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x404000000000003, 0x0, 0x0, 0x2000027c, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 2018/02/26 09:23:52 executing program 4: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f00005dff57)=';', 0x1}], 0x1, 0x0) write(r1, &(0x7f0000335000), 0xfc94) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xa9c) readv(r0, &(0x7f0000119ff0)=[{&(0x7f000061e000)=""/4096, 0xfeb3}], 0x10000000000002e6) 2018/02/26 09:23:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000ecdfe8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setuid(0x0) 2018/02/26 09:23:52 executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e0500471f23a9367a03cbadec54", @ifru_settings={0x0, 0x8000, @fr_pvc_info=&(0x7f0000009000)={0x0, @generic="ce13bfc10159ca8f4f3d1dc324d2b09d"}}}) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000017ff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000001ffc)) 2018/02/26 09:23:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000ecdfe8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setuid(0x0) 2018/02/26 09:23:52 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000002f54)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, 'u', "e11184"}}}}}}, &(0x7f0000003000)={0x0, 0x1}) 2018/02/26 09:23:52 executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e0500471f23a9367a03cbadec54", @ifru_settings={0x0, 0x8000, @fr_pvc_info=&(0x7f0000009000)={0x0, @generic="ce13bfc10159ca8f4f3d1dc324d2b09d"}}}) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000017ff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000001ffc)) 2018/02/26 09:23:52 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000002f54)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, 'u', "e11184"}}}}}}, &(0x7f0000003000)={0x0, 0x1}) 2018/02/26 09:23:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000023000)={@generic="7dc47a50e1707f06006a7e1112476ff2", 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000001f000)={&(0x7f0000022000)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8, 0x1, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:23:52 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000c7eff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f0000adc3b5)) 2018/02/26 09:23:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x404000000000003, 0x0, 0x0, 0x2000027c, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e0500471f23a9367a03cbadec54", @ifru_settings={0x0, 0x8000, @fr_pvc_info=&(0x7f0000009000)={0x0, @generic="ce13bfc10159ca8f4f3d1dc324d2b09d"}}}) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000017ff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000001ffc)) 2018/02/26 09:23:53 executing program 3: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) openat(r0, &(0x7f000087aff8)='./file0\x00', 0x80240, 0x0) fcntl$dupfd(r0, 0x80000000000402, r2) 2018/02/26 09:23:53 executing program 4: clock_getres(0x2, &(0x7f00000c7ff0)) 2018/02/26 09:23:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000023000)={@generic="7dc47a50e1707f06006a7e1112476ff2", 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000001f000)={&(0x7f0000022000)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8, 0x1, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000002f54)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, 'u', "e11184"}}}}}}, &(0x7f0000003000)={0x0, 0x1}) 2018/02/26 09:23:53 executing program 0: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) openat(r0, &(0x7f000087aff8)='./file0\x00', 0x80240, 0x0) fcntl$dupfd(r0, 0x80000000000402, r2) 2018/02/26 09:23:53 executing program 7: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000a0ffc), 0x4) 2018/02/26 09:23:53 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000c7eff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f0000adc3b5)) 2018/02/26 09:23:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000023000)={@generic="7dc47a50e1707f06006a7e1112476ff2", 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000001f000)={&(0x7f0000022000)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8, 0x1, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 4: clock_getres(0x2, &(0x7f00000c7ff0)) 2018/02/26 09:23:53 executing program 1: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) openat(r0, &(0x7f000087aff8)='./file0\x00', 0x80240, 0x0) fcntl$dupfd(r0, 0x80000000000402, r2) 2018/02/26 09:23:53 executing program 7: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000a0ffc), 0x4) 2018/02/26 09:23:53 executing program 2: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000a0ffc), 0x4) 2018/02/26 09:23:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000023000)={@generic="7dc47a50e1707f06006a7e1112476ff2", 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000001f000)={&(0x7f0000022000)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8, 0x1, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 4: clock_getres(0x2, &(0x7f00000c7ff0)) 2018/02/26 09:23:53 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009f1000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00001e4000)) ioctl$int_in(r1, 0x5403, &(0x7f000062cff8)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 2018/02/26 09:23:53 executing program 0: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) openat(r0, &(0x7f000087aff8)='./file0\x00', 0x80240, 0x0) fcntl$dupfd(r0, 0x80000000000402, r2) 2018/02/26 09:23:53 executing program 4: clock_getres(0x2, &(0x7f00000c7ff0)) 2018/02/26 09:23:53 executing program 3: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) openat(r0, &(0x7f000087aff8)='./file0\x00', 0x80240, 0x0) fcntl$dupfd(r0, 0x80000000000402, r2) 2018/02/26 09:23:53 executing program 1: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) openat(r0, &(0x7f000087aff8)='./file0\x00', 0x80240, 0x0) fcntl$dupfd(r0, 0x80000000000402, r2) 2018/02/26 09:23:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x20) 2018/02/26 09:23:53 executing program 7: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000a0ffc), 0x4) 2018/02/26 09:23:53 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009f1000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00001e4000)) ioctl$int_in(r1, 0x5403, &(0x7f000062cff8)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 2018/02/26 09:23:53 executing program 2: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000a0ffc), 0x4) 2018/02/26 09:23:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x20) 2018/02/26 09:23:53 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000c7eff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f0000adc3b5)) 2018/02/26 09:23:53 executing program 3: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) openat(r0, &(0x7f000087aff8)='./file0\x00', 0x80240, 0x0) fcntl$dupfd(r0, 0x80000000000402, r2) 2018/02/26 09:23:53 executing program 1: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) openat(r0, &(0x7f000087aff8)='./file0\x00', 0x80240, 0x0) fcntl$dupfd(r0, 0x80000000000402, r2) 2018/02/26 09:23:53 executing program 0: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x800000000402, r1) exit(0x0) openat(r0, &(0x7f000087aff8)='./file0\x00', 0x80240, 0x0) fcntl$dupfd(r0, 0x80000000000402, r2) 2018/02/26 09:23:53 executing program 2: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000a0ffc), 0x4) 2018/02/26 09:23:53 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009f1000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00001e4000)) ioctl$int_in(r1, 0x5403, &(0x7f000062cff8)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 2018/02/26 09:23:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x20) 2018/02/26 09:23:53 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009f1000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00001e4000)) ioctl$int_in(r1, 0x5403, &(0x7f000062cff8)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 2018/02/26 09:23:53 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009f1000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00001e4000)) ioctl$int_in(r1, 0x5403, &(0x7f000062cff8)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 2018/02/26 09:23:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000b07000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00002e5f83)={0xf97cff8c, 0x8, 'SE Linux'}, 0xc) 2018/02/26 09:23:53 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000efe000)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000028000)={0x6}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00002b8000)) epoll_pwait(r1, &(0x7f0000007000)=[{}], 0x1, 0x0, &(0x7f000002eff8), 0x8) 2018/02/26 09:23:53 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009f1000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00001e4000)) ioctl$int_in(r1, 0x5403, &(0x7f000062cff8)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) [ 80.075034] SELinux: truncated policydb string identifier 2018/02/26 09:23:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000b07000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00002e5f83)={0xf97cff8c, 0x8, 'SE Linux'}, 0xc) 2018/02/26 09:23:53 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000c7eff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f0000adc3b5)) 2018/02/26 09:23:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x20) 2018/02/26 09:23:53 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009f1000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00001e4000)) ioctl$int_in(r1, 0x5403, &(0x7f000062cff8)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 2018/02/26 09:23:53 executing program 5: setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x0, 0x0]}, 0x8) r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000000)=[], 0x25d) 2018/02/26 09:23:53 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000efe000)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000028000)={0x6}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00002b8000)) epoll_pwait(r1, &(0x7f0000007000)=[{}], 0x1, 0x0, &(0x7f000002eff8), 0x8) 2018/02/26 09:23:53 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000efe000)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000028000)={0x6}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00002b8000)) epoll_pwait(r1, &(0x7f0000007000)=[{}], 0x1, 0x0, &(0x7f000002eff8), 0x8) 2018/02/26 09:23:53 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000435fd6)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x89, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f000071f000)) 2018/02/26 09:23:53 executing program 7: creat(&(0x7f0000ab5ff8)='./file0\x00', 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) setxattr(&(0x7f0000ef9000)='./file0\x00', &(0x7f0000117000)=@known='com.apple.system.Security\x00', &(0x7f0000306000)='/dev/sequencer2\x00', 0x10, 0x0) 2018/02/26 09:23:53 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000b07000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00002e5f83)={0xf97cff8c, 0x8, 'SE Linux'}, 0xc) 2018/02/26 09:23:53 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000435fd6)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x89, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f000071f000)) 2018/02/26 09:23:53 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000efe000)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000028000)={0x6}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00002b8000)) epoll_pwait(r1, &(0x7f0000007000)=[{}], 0x1, 0x0, &(0x7f000002eff8), 0x8) 2018/02/26 09:23:53 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000efe000)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000028000)={0x6}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00002b8000)) epoll_pwait(r1, &(0x7f0000007000)=[{}], 0x1, 0x0, &(0x7f000002eff8), 0x8) 2018/02/26 09:23:53 executing program 7: creat(&(0x7f0000ab5ff8)='./file0\x00', 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) setxattr(&(0x7f0000ef9000)='./file0\x00', &(0x7f0000117000)=@known='com.apple.system.Security\x00', &(0x7f0000306000)='/dev/sequencer2\x00', 0x10, 0x0) 2018/02/26 09:23:53 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000b07000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00002e5f83)={0xf97cff8c, 0x8, 'SE Linux'}, 0xc) 2018/02/26 09:23:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000013000)={0x2c, 0x21, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@typed={0xc, 0x0, @u32=0x4}, @typed={0xc, 0x14, @u32}]}, 0x2c}, 0x1}, 0x0) [ 80.210567] SELinux: truncated policydb string identifier [ 80.247787] SELinux: truncated policydb string identifier 2018/02/26 09:23:53 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000013000)={0x2c, 0x21, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@typed={0xc, 0x0, @u32=0x4}, @typed={0xc, 0x14, @u32}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000435fd6)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x89, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f000071f000)) 2018/02/26 09:23:53 executing program 7: creat(&(0x7f0000ab5ff8)='./file0\x00', 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) setxattr(&(0x7f0000ef9000)='./file0\x00', &(0x7f0000117000)=@known='com.apple.system.Security\x00', &(0x7f0000306000)='/dev/sequencer2\x00', 0x10, 0x0) [ 80.288337] SELinux: truncated policydb string identifier 2018/02/26 09:23:53 executing program 5: setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x0, 0x0]}, 0x8) r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000000)=[], 0x25d) 2018/02/26 09:23:53 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000013000)={0x2c, 0x21, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@typed={0xc, 0x0, @u32=0x4}, @typed={0xc, 0x14, @u32}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000ffc), 0x4) 2018/02/26 09:23:53 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000efe000)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000028000)={0x6}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00002b8000)) epoll_pwait(r1, &(0x7f0000007000)=[{}], 0x1, 0x0, &(0x7f000002eff8), 0x8) 2018/02/26 09:23:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000efe000)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000028000)={0x6}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00002b8000)) epoll_pwait(r1, &(0x7f0000007000)=[{}], 0x1, 0x0, &(0x7f000002eff8), 0x8) 2018/02/26 09:23:53 executing program 7: creat(&(0x7f0000ab5ff8)='./file0\x00', 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) setxattr(&(0x7f0000ef9000)='./file0\x00', &(0x7f0000117000)=@known='com.apple.system.Security\x00', &(0x7f0000306000)='/dev/sequencer2\x00', 0x10, 0x0) 2018/02/26 09:23:53 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000435fd6)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x89, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f000071f000)) 2018/02/26 09:23:53 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000013000)={0x2c, 0x21, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@typed={0xc, 0x0, @u32=0x4}, @typed={0xc, 0x14, @u32}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 6: unshare(0x40600) r0 = syz_open_dev$random(&(0x7f0000cf9000)='/dev/random\x00', 0x0, 0x0) tee(r0, r0, 0x3, 0x0) 2018/02/26 09:23:53 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f000070efa0)={0x0, 0x0, 0x0, @tid}) 2018/02/26 09:23:53 executing program 7: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000685000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x4, 0x16, [{0x4, 0x1, []}]}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x24, 0x0, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x2, [@typed={0x5, 0x1, @ipv4=@loopback=0x7f000001}]}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 1: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000109000)=[{&(0x7f0000fd1f5f)='\\', 0x1}], 0x1, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000e81000)=[{&(0x7f0000fccf50)=""/176, 0xb0}], 0x1) 2018/02/26 09:23:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x24, 0x0, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x2, [@typed={0x5, 0x1, @ipv4=@loopback=0x7f000001}]}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 6: unshare(0x40600) r0 = syz_open_dev$random(&(0x7f0000cf9000)='/dev/random\x00', 0x0, 0x0) tee(r0, r0, 0x3, 0x0) 2018/02/26 09:23:53 executing program 5: setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x0, 0x0]}, 0x8) r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000000)=[], 0x25d) 2018/02/26 09:23:53 executing program 6: unshare(0x40600) r0 = syz_open_dev$random(&(0x7f0000cf9000)='/dev/random\x00', 0x0, 0x0) tee(r0, r0, 0x3, 0x0) 2018/02/26 09:23:53 executing program 7: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000685000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x4, 0x16, [{0x4, 0x1, []}]}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 1: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000109000)=[{&(0x7f0000fd1f5f)='\\', 0x1}], 0x1, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000e81000)=[{&(0x7f0000fccf50)=""/176, 0xb0}], 0x1) 2018/02/26 09:23:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000ffc), 0x4) 2018/02/26 09:23:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x24, 0x0, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x2, [@typed={0x5, 0x1, @ipv4=@loopback=0x7f000001}]}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00005b8000)='setgroups\x00') writev(r0, &(0x7f0000ef4000)=[{&(0x7f000095f000)="3fb7162ceabd52a4", 0x8}], 0x1) 2018/02/26 09:23:53 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f000070efa0)={0x0, 0x0, 0x0, @tid}) 2018/02/26 09:23:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x24, 0x0, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x2, [@typed={0x5, 0x1, @ipv4=@loopback=0x7f000001}]}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00005b8000)='setgroups\x00') writev(r0, &(0x7f0000ef4000)=[{&(0x7f000095f000)="3fb7162ceabd52a4", 0x8}], 0x1) 2018/02/26 09:23:53 executing program 6: unshare(0x40600) r0 = syz_open_dev$random(&(0x7f0000cf9000)='/dev/random\x00', 0x0, 0x0) tee(r0, r0, 0x3, 0x0) 2018/02/26 09:23:53 executing program 7: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000685000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x4, 0x16, [{0x4, 0x1, []}]}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f000070efa0)={0x0, 0x0, 0x0, @tid}) 2018/02/26 09:23:53 executing program 1: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000109000)=[{&(0x7f0000fd1f5f)='\\', 0x1}], 0x1, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000e81000)=[{&(0x7f0000fccf50)=""/176, 0xb0}], 0x1) 2018/02/26 09:23:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000ffc), 0x4) 2018/02/26 09:23:53 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f000070efa0)={0x0, 0x0, 0x0, @tid}) 2018/02/26 09:23:53 executing program 5: setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x0, 0x0]}, 0x8) r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000000)=[], 0x25d) 2018/02/26 09:23:53 executing program 1: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000109000)=[{&(0x7f0000fd1f5f)='\\', 0x1}], 0x1, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000e81000)=[{&(0x7f0000fccf50)=""/176, 0xb0}], 0x1) 2018/02/26 09:23:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000ffc), 0x4) 2018/02/26 09:23:53 executing program 7: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000685000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x4, 0x16, [{0x4, 0x1, []}]}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:23:53 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8912, &(0x7f00008e3fd8)={@common="55de4c1800000001000eeb00"}) 2018/02/26 09:23:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00005b8000)='setgroups\x00') writev(r0, &(0x7f0000ef4000)=[{&(0x7f000095f000)="3fb7162ceabd52a4", 0x8}], 0x1) 2018/02/26 09:23:53 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f000070efa0)={0x0, 0x0, 0x0, @tid}) 2018/02/26 09:23:53 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f000070efa0)={0x0, 0x0, 0x0, @tid}) 2018/02/26 09:23:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00005b8000)='setgroups\x00') writev(r0, &(0x7f0000ef4000)=[{&(0x7f000095f000)="3fb7162ceabd52a4", 0x8}], 0x1) 2018/02/26 09:23:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/230) 2018/02/26 09:23:53 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00001c4fd8)={@common='sit0\x00', @ifru_map={0x41776e}}) 2018/02/26 09:23:53 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000dbaffc)) 2018/02/26 09:23:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000bff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000ffc)=0x8, 0x4) write(r1, &(0x7f0000022000), 0x0) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001a000)=[], 0x0, &(0x7f0000019000)}, 0x0) 2018/02/26 09:23:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f0000f28ff8)='./file0\x00', &(0x7f0000802ff8)='./file0\x00', &(0x7f0000fb2ffd)='\x00v\t', 0x1002, &(0x7f00000b2000)) readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f00007ffff2)='./file0/file0\x00', &(0x7f00007fb000)='./file0\x00', &(0x7f0000c06000)='mqueue\x00', 0x0, &(0x7f0000d1cfff)="d6") [ 80.714844] SELinux: unknown mount option [ 80.733187] SELinux: unknown mount option 2018/02/26 09:23:54 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000dbaffc)) 2018/02/26 09:23:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xe, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @empty, [], {@generic}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@mpls_mc={0x8848, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002, {[]}}, @igmp={0x0, 0x0, 0x0, @rand_addr}}}}}}, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000003040)=@alg, 0x58, &(0x7f00000041c0)=[], 0x0, &(0x7f0000004200)=""/19, 0x13}}, {{&(0x7f0000004240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x14, &(0x7f0000004640)=[], 0x388, &(0x7f0000000000)=""/38, 0x26}}], 0x400000000000310, 0x60, 0x0) 2018/02/26 09:23:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f000070efa0)={0x0, 0x0, 0x0, @tid}) 2018/02/26 09:23:54 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00001c4fd8)={@common='sit0\x00', @ifru_map={0x41776e}}) 2018/02/26 09:23:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000bff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000ffc)=0x8, 0x4) write(r1, &(0x7f0000022000), 0x0) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001a000)=[], 0x0, &(0x7f0000019000)}, 0x0) 2018/02/26 09:23:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00001c4fd8)={@common='sit0\x00', @ifru_map={0x41776e}}) 2018/02/26 09:23:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/230) 2018/02/26 09:23:54 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000012b000)={@common='lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f000073afb0)={@empty, @mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040000, r1}) 2018/02/26 09:23:54 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00001c4fd8)={@common='sit0\x00', @ifru_map={0x41776e}}) 2018/02/26 09:23:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00001c4fd8)={@common='sit0\x00', @ifru_map={0x41776e}}) 2018/02/26 09:23:54 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00001c4fd8)={@common='sit0\x00', @ifru_map={0x41776e}}) 2018/02/26 09:23:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000bff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000ffc)=0x8, 0x4) write(r1, &(0x7f0000022000), 0x0) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001a000)=[], 0x0, &(0x7f0000019000)}, 0x0) 2018/02/26 09:23:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/230) 2018/02/26 09:23:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000bff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000ffc)=0x8, 0x4) write(r1, &(0x7f0000022000), 0x0) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001a000)=[], 0x0, &(0x7f0000019000)}, 0x0) 2018/02/26 09:23:54 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000dbaffc)) 2018/02/26 09:23:54 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:23:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xe, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @empty, [], {@generic}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@mpls_mc={0x8848, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002, {[]}}, @igmp={0x0, 0x0, 0x0, @rand_addr}}}}}}, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000003040)=@alg, 0x58, &(0x7f00000041c0)=[], 0x0, &(0x7f0000004200)=""/19, 0x13}}, {{&(0x7f0000004240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x14, &(0x7f0000004640)=[], 0x388, &(0x7f0000000000)=""/38, 0x26}}], 0x400000000000310, 0x60, 0x0) 2018/02/26 09:23:54 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000012b000)={@common='lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f000073afb0)={@empty, @mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040000, r1}) 2018/02/26 09:23:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00001c4fd8)={@common='sit0\x00', @ifru_map={0x41776e}}) 2018/02/26 09:23:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001f88)={0x0, {0x2, 0xffffffffffffffff, @loopback=0x7f000001}, {0x2, 0xffffffffffffffff, @empty}, {0x2, 0xffffffffffffffff, @empty}, 0x204, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002ff0)=@common='ip6tnl0\x00'}) 2018/02/26 09:23:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001f88)={0x0, {0x2, 0xffffffffffffffff, @loopback=0x7f000001}, {0x2, 0xffffffffffffffff, @empty}, {0x2, 0xffffffffffffffff, @empty}, 0x204, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002ff0)=@common='ip6tnl0\x00'}) 2018/02/26 09:23:54 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000012b000)={@common='lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f000073afb0)={@empty, @mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040000, r1}) 2018/02/26 09:23:54 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:23:54 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000012b000)={@common='lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f000073afb0)={@empty, @mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040000, r1}) 2018/02/26 09:23:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000019000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000024f48)=@ipv6_delroute={0x28, 0x19, 0x60d, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0xc, 0x9, [{}]}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:23:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001f88)={0x0, {0x2, 0xffffffffffffffff, @loopback=0x7f000001}, {0x2, 0xffffffffffffffff, @empty}, {0x2, 0xffffffffffffffff, @empty}, 0x204, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002ff0)=@common='ip6tnl0\x00'}) 2018/02/26 09:23:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xe, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @empty, [], {@generic}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@mpls_mc={0x8848, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002, {[]}}, @igmp={0x0, 0x0, 0x0, @rand_addr}}}}}}, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000003040)=@alg, 0x58, &(0x7f00000041c0)=[], 0x0, &(0x7f0000004200)=""/19, 0x13}}, {{&(0x7f0000004240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x14, &(0x7f0000004640)=[], 0x388, &(0x7f0000000000)=""/38, 0x26}}], 0x400000000000310, 0x60, 0x0) 2018/02/26 09:23:54 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000dbaffc)) 2018/02/26 09:23:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/230) 2018/02/26 09:23:54 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b99fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock2(&(0x7f0000bfc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) close(r0) 2018/02/26 09:23:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001f88)={0x0, {0x2, 0xffffffffffffffff, @loopback=0x7f000001}, {0x2, 0xffffffffffffffff, @empty}, {0x2, 0xffffffffffffffff, @empty}, 0x204, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002ff0)=@common='ip6tnl0\x00'}) 2018/02/26 09:23:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000019000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000024f48)=@ipv6_delroute={0x28, 0x19, 0x60d, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0xc, 0x9, [{}]}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:23:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000019000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000024f48)=@ipv6_delroute={0x28, 0x19, 0x60d, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0xc, 0x9, [{}]}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:23:54 executing program 5: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 2018/02/26 09:23:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000019000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000024f48)=@ipv6_delroute={0x28, 0x19, 0x60d, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0xc, 0x9, [{}]}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:23:54 executing program 5: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 2018/02/26 09:23:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000019000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000024f48)=@ipv6_delroute={0x28, 0x19, 0x60d, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0xc, 0x9, [{}]}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:23:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000019000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000024f48)=@ipv6_delroute={0x28, 0x19, 0x60d, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0xc, 0x9, [{}]}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:23:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xe, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @empty, [], {@generic}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@mpls_mc={0x8848, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002, {[]}}, @igmp={0x0, 0x0, 0x0, @rand_addr}}}}}}, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000003040)=@alg, 0x58, &(0x7f00000041c0)=[], 0x0, &(0x7f0000004200)=""/19, 0x13}}, {{&(0x7f0000004240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x14, &(0x7f0000004640)=[], 0x388, &(0x7f0000000000)=""/38, 0x26}}], 0x400000000000310, 0x60, 0x0) 2018/02/26 09:23:54 executing program 7: r0 = memfd_create(&(0x7f0000000000)='system#*.\x00', 0x0) personality(0xc40000d) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 2018/02/26 09:23:54 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:23:54 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b99fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock2(&(0x7f0000bfc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) close(r0) 2018/02/26 09:23:54 executing program 5: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 2018/02/26 09:23:54 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b99fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock2(&(0x7f0000bfc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) close(r0) 2018/02/26 09:23:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b99fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock2(&(0x7f0000bfc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) close(r0) 2018/02/26 09:23:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000019000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000024f48)=@ipv6_delroute={0x28, 0x19, 0x60d, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0xc, 0x9, [{}]}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:23:54 executing program 7: r0 = memfd_create(&(0x7f0000000000)='system#*.\x00', 0x0) personality(0xc40000d) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 2018/02/26 09:23:54 executing program 5: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 2018/02/26 09:23:54 executing program 7: r0 = memfd_create(&(0x7f0000000000)='system#*.\x00', 0x0) personality(0xc40000d) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 2018/02/26 09:23:54 executing program 3: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000022f50)={{}, 'port1\x00'}) 2018/02/26 09:23:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000022000)={0x10}, 0xc, &(0x7f0000021000)={&(0x7f0000021fe0)=@ipv4_newaddr={0x18, 0x14, 0x221, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x18}, 0x1}, 0x0) r1 = dup2(r0, r0) recvmsg$netrom(r1, &(0x7f0000023000)={&(0x7f0000023000)=@ax25={0x3, {"076713aa21cad2"}}, 0x10, &(0x7f0000023000)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/02/26 09:23:54 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b99fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock2(&(0x7f0000bfc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) close(r0) 2018/02/26 09:23:54 executing program 7: r0 = memfd_create(&(0x7f0000000000)='system#*.\x00', 0x0) personality(0xc40000d) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 2018/02/26 09:23:54 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:23:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b99fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock2(&(0x7f0000bfc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) close(r0) 2018/02/26 09:23:54 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b99fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock2(&(0x7f0000bfc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) close(r0) 2018/02/26 09:23:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000022000)={0x10}, 0xc, &(0x7f0000021000)={&(0x7f0000021fe0)=@ipv4_newaddr={0x18, 0x14, 0x221, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x18}, 0x1}, 0x0) r1 = dup2(r0, r0) recvmsg$netrom(r1, &(0x7f0000023000)={&(0x7f0000023000)=@ax25={0x3, {"076713aa21cad2"}}, 0x10, &(0x7f0000023000)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/02/26 09:23:54 executing program 3: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000022f50)={{}, 'port1\x00'}) 2018/02/26 09:23:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000022000)={0x10}, 0xc, &(0x7f0000021000)={&(0x7f0000021fe0)=@ipv4_newaddr={0x18, 0x14, 0x221, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x18}, 0x1}, 0x0) r1 = dup2(r0, r0) recvmsg$netrom(r1, &(0x7f0000023000)={&(0x7f0000023000)=@ax25={0x3, {"076713aa21cad2"}}, 0x10, &(0x7f0000023000)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/02/26 09:23:54 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000afe000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/02/26 09:23:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000022000)={0x10}, 0xc, &(0x7f0000021000)={&(0x7f0000021fe0)=@ipv4_newaddr={0x18, 0x14, 0x221, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x18}, 0x1}, 0x0) r1 = dup2(r0, r0) recvmsg$netrom(r1, &(0x7f0000023000)={&(0x7f0000023000)=@ax25={0x3, {"076713aa21cad2"}}, 0x10, &(0x7f0000023000)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/02/26 09:23:54 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b99fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock2(&(0x7f0000bfc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) close(r0) 2018/02/26 09:23:54 executing program 6: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) tee(r2, r1, 0x3c, 0x0) vmsplice(r0, &(0x7f0000ccf000)=[{&(0x7f0000d4e000)="e6", 0x1}], 0x1, 0x0) 2018/02/26 09:23:54 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b99fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock2(&(0x7f0000bfc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) close(r0) 2018/02/26 09:23:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b99fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock2(&(0x7f0000bfc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) close(r0) 2018/02/26 09:23:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000022000)={0x10}, 0xc, &(0x7f0000021000)={&(0x7f0000021fe0)=@ipv4_newaddr={0x18, 0x14, 0x221, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x18}, 0x1}, 0x0) r1 = dup2(r0, r0) recvmsg$netrom(r1, &(0x7f0000023000)={&(0x7f0000023000)=@ax25={0x3, {"076713aa21cad2"}}, 0x10, &(0x7f0000023000)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/02/26 09:23:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000022000)={0x10}, 0xc, &(0x7f0000021000)={&(0x7f0000021fe0)=@ipv4_newaddr={0x18, 0x14, 0x221, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x18}, 0x1}, 0x0) r1 = dup2(r0, r0) recvmsg$netrom(r1, &(0x7f0000023000)={&(0x7f0000023000)=@ax25={0x3, {"076713aa21cad2"}}, 0x10, &(0x7f0000023000)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/02/26 09:23:54 executing program 3: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000022f50)={{}, 'port1\x00'}) 2018/02/26 09:23:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/02/26 09:23:54 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000afe000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/02/26 09:23:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000022000)={0x10}, 0xc, &(0x7f0000021000)={&(0x7f0000021fe0)=@ipv4_newaddr={0x18, 0x14, 0x221, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x18}, 0x1}, 0x0) r1 = dup2(r0, r0) recvmsg$netrom(r1, &(0x7f0000023000)={&(0x7f0000023000)=@ax25={0x3, {"076713aa21cad2"}}, 0x10, &(0x7f0000023000)=[], 0x0, &(0x7f0000002000)=[]}, 0x0) 2018/02/26 09:23:54 executing program 3: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000022f50)={{}, 'port1\x00'}) 2018/02/26 09:23:54 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000afe000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/02/26 09:23:54 executing program 6: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) tee(r2, r1, 0x3c, 0x0) vmsplice(r0, &(0x7f0000ccf000)=[{&(0x7f0000d4e000)="e6", 0x1}], 0x1, 0x0) 2018/02/26 09:23:54 executing program 1: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) tee(r2, r1, 0x3c, 0x0) vmsplice(r0, &(0x7f0000ccf000)=[{&(0x7f0000d4e000)="e6", 0x1}], 0x1, 0x0) 2018/02/26 09:23:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/02/26 09:23:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f0000000000)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680)=[], 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0x3}], 0x10}}], 0x2, 0x0) 2018/02/26 09:23:54 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x40004048001, &(0x7f0000000000)={0xa, 0x2, 0x0, @dev={0xfe, 0x80}}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f0000ebcfa5), 0xfe21, 0x0, &(0x7f00000dcfe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x76) 2018/02/26 09:23:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000018bfe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/02/26 09:23:54 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000afe000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/02/26 09:23:54 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000062ff1)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00003aa000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000748f08)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/02/26 09:23:54 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:23:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/02/26 09:23:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000018bfe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/02/26 09:23:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r0, &(0x7f0000233000)=[{&(0x7f00009d4000)=""/4096, 0x1000}], 0x1, 0x0) 2018/02/26 09:23:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/02/26 09:23:54 executing program 6: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) tee(r2, r1, 0x3c, 0x0) vmsplice(r0, &(0x7f0000ccf000)=[{&(0x7f0000d4e000)="e6", 0x1}], 0x1, 0x0) 2018/02/26 09:23:54 executing program 1: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) tee(r2, r1, 0x3c, 0x0) vmsplice(r0, &(0x7f0000ccf000)=[{&(0x7f0000d4e000)="e6", 0x1}], 0x1, 0x0) 2018/02/26 09:23:54 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:23:54 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000062ff1)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00003aa000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000748f08)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/02/26 09:23:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000018bfe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/02/26 09:23:54 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x40004048001, &(0x7f0000000000)={0xa, 0x2, 0x0, @dev={0xfe, 0x80}}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f0000ebcfa5), 0xfe21, 0x0, &(0x7f00000dcfe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x76) 2018/02/26 09:23:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r0, &(0x7f0000233000)=[{&(0x7f00009d4000)=""/4096, 0x1000}], 0x1, 0x0) 2018/02/26 09:23:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000018bfe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/02/26 09:23:54 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000062ff1)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00003aa000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000748f08)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/02/26 09:23:54 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x40004048001, &(0x7f0000000000)={0xa, 0x2, 0x0, @dev={0xfe, 0x80}}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f0000ebcfa5), 0xfe21, 0x0, &(0x7f00000dcfe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x76) 2018/02/26 09:23:54 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:23:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r0, &(0x7f0000233000)=[{&(0x7f00009d4000)=""/4096, 0x1000}], 0x1, 0x0) 2018/02/26 09:23:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r0, &(0x7f0000233000)=[{&(0x7f00009d4000)=""/4096, 0x1000}], 0x1, 0x0) 2018/02/26 09:23:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000010000)='net/icmp\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000bff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000001000)={0x200000000000004}) 2018/02/26 09:23:54 executing program 6: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) tee(r2, r1, 0x3c, 0x0) vmsplice(r0, &(0x7f0000ccf000)=[{&(0x7f0000d4e000)="e6", 0x1}], 0x1, 0x0) 2018/02/26 09:23:54 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000062ff1)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00003aa000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000748f08)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/02/26 09:23:54 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x40004048001, &(0x7f0000000000)={0xa, 0x2, 0x0, @dev={0xfe, 0x80}}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f0000ebcfa5), 0xfe21, 0x0, &(0x7f00000dcfe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x76) 2018/02/26 09:23:54 executing program 1: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) tee(r2, r1, 0x3c, 0x0) vmsplice(r0, &(0x7f0000ccf000)=[{&(0x7f0000d4e000)="e6", 0x1}], 0x1, 0x0) 2018/02/26 09:23:54 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:23:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d30000)=0x1, 0x4) bind$inet(r0, &(0x7f00002c8000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000532000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:23:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r0, &(0x7f0000233000)=[{&(0x7f00009d4000)=""/4096, 0x1000}], 0x1, 0x0) 2018/02/26 09:23:54 executing program 4: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000c34000), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000f68000), &(0x7f0000b52ffc)=0x4) 2018/02/26 09:23:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r0, &(0x7f0000233000)=[{&(0x7f00009d4000)=""/4096, 0x1000}], 0x1, 0x0) 2018/02/26 09:23:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000010000)='net/icmp\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000bff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000001000)={0x200000000000004}) 2018/02/26 09:23:54 executing program 7: mknod(&(0x7f0000000000)='./file0\x00', 0x103c, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f000006f000)='./file0\x00', 0x20000000000042, 0x0) 2018/02/26 09:23:54 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000000080)=[@release={0x40046306, 0x4}], 0x0, 0x0, &(0x7f0000008f37)}) 2018/02/26 09:23:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d30000)=0x1, 0x4) bind$inet(r0, &(0x7f00002c8000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000532000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:23:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r0, &(0x7f0000233000)=[{&(0x7f00009d4000)=""/4096, 0x1000}], 0x1, 0x0) 2018/02/26 09:23:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000010000)='net/icmp\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000bff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000001000)={0x200000000000004}) 2018/02/26 09:23:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d30000)=0x1, 0x4) bind$inet(r0, &(0x7f00002c8000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000532000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:23:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d30000)=0x1, 0x4) bind$inet(r0, &(0x7f00002c8000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000532000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:23:55 executing program 7: mknod(&(0x7f0000000000)='./file0\x00', 0x103c, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f000006f000)='./file0\x00', 0x20000000000042, 0x0) [ 81.769850] binder: 15188:15192 Release 1 refcount change on invalid ref 4 ret -22 [ 81.806273] binder: BINDER_SET_CONTEXT_MGR already set 2018/02/26 09:23:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000010000)='net/icmp\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000bff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000001000)={0x200000000000004}) 2018/02/26 09:23:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d30000)=0x1, 0x4) bind$inet(r0, &(0x7f00002c8000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000532000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:23:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d30000)=0x1, 0x4) bind$inet(r0, &(0x7f00002c8000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000532000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:23:55 executing program 7: mknod(&(0x7f0000000000)='./file0\x00', 0x103c, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f000006f000)='./file0\x00', 0x20000000000042, 0x0) 2018/02/26 09:23:55 executing program 4: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000c34000), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000f68000), &(0x7f0000b52ffc)=0x4) 2018/02/26 09:23:55 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000000080)=[@release={0x40046306, 0x4}], 0x0, 0x0, &(0x7f0000008f37)}) 2018/02/26 09:23:55 executing program 2: mknod(&(0x7f0000027000)='./file1\x00', 0x0, 0x0) link(&(0x7f000001e000)='./file1\x00', &(0x7f000001fff8)='./file0\x00') syz_fuse_mount(&(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1100400) 2018/02/26 09:23:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d30000)=0x1, 0x4) bind$inet(r0, &(0x7f00002c8000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000532000)={0x2, 0xffffffffffffffff, @empty}, 0x10) [ 81.820751] binder: 15188:15203 ioctl 40046207 0 returned -16 [ 81.827247] binder: 15188:15205 Release 1 refcount change on invalid ref 4 ret -22 2018/02/26 09:23:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000000080)=[@release={0x40046306, 0x4}], 0x0, 0x0, &(0x7f0000008f37)}) 2018/02/26 09:23:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d30000)=0x1, 0x4) bind$inet(r0, &(0x7f00002c8000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000532000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:23:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d30000)=0x1, 0x4) bind$inet(r0, &(0x7f00002c8000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000532000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:23:55 executing program 2: mknod(&(0x7f0000027000)='./file1\x00', 0x0, 0x0) link(&(0x7f000001e000)='./file1\x00', &(0x7f000001fff8)='./file0\x00') syz_fuse_mount(&(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1100400) 2018/02/26 09:23:55 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000000080)=[@release={0x40046306, 0x4}], 0x0, 0x0, &(0x7f0000008f37)}) 2018/02/26 09:23:55 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000000080)=[@release={0x40046306, 0x4}], 0x0, 0x0, &(0x7f0000008f37)}) 2018/02/26 09:23:55 executing program 4: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000c34000), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000f68000), &(0x7f0000b52ffc)=0x4) 2018/02/26 09:23:55 executing program 1: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000053ffd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_gfeatures={0x3a, 0x0, []}}) [ 81.883787] binder: 15218:15219 Release 1 refcount change on invalid ref 4 ret -22 2018/02/26 09:23:55 executing program 7: mknod(&(0x7f0000000000)='./file0\x00', 0x103c, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f000006f000)='./file0\x00', 0x20000000000042, 0x0) 2018/02/26 09:23:55 executing program 2: mknod(&(0x7f0000027000)='./file1\x00', 0x0, 0x0) link(&(0x7f000001e000)='./file1\x00', &(0x7f000001fff8)='./file0\x00') syz_fuse_mount(&(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1100400) 2018/02/26 09:23:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d30000)=0x1, 0x4) bind$inet(r0, &(0x7f00002c8000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00009e9000), 0x0, 0x20000040, &(0x7f0000532000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:23:55 executing program 2: mknod(&(0x7f0000027000)='./file1\x00', 0x0, 0x0) link(&(0x7f000001e000)='./file1\x00', &(0x7f000001fff8)='./file0\x00') syz_fuse_mount(&(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1100400) [ 81.943410] binder: 15226:15231 Release 1 refcount change on invalid ref 4 ret -22 [ 81.957710] binder: 15230:15234 Release 1 refcount change on invalid ref 4 ret -22 [ 81.980735] binder: 15237:15245 Acquire 1 refcount change on invalid ref 0 ret -22 2018/02/26 09:23:55 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000000080)=[@release={0x40046306, 0x4}], 0x0, 0x0, &(0x7f0000008f37)}) 2018/02/26 09:23:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000000080)=[@release={0x40046306, 0x4}], 0x0, 0x0, &(0x7f0000008f37)}) 2018/02/26 09:23:55 executing program 1: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000053ffd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_gfeatures={0x3a, 0x0, []}}) 2018/02/26 09:23:55 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000e34000)='./bus\x00', 0x2, 0x0) 2018/02/26 09:23:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff024}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f0000017fc8)=[{&(0x7f000001aff6)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000012fa0)=[], 0x0, &(0x7f000001a000)=[]}], 0x1, 0x0) 2018/02/26 09:23:55 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000000080)=[@release={0x40046306, 0x4}], 0x0, 0x0, &(0x7f0000008f37)}) 2018/02/26 09:23:55 executing program 4: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000c34000), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000f68000), &(0x7f0000b52ffc)=0x4) 2018/02/26 09:23:55 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, {0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}) [ 81.998197] binder: 15237:15242 Release 1 refcount change on invalid ref 4 ret -22 2018/02/26 09:23:55 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000000080)=[@release={0x40046306, 0x4}], 0x0, 0x0, &(0x7f0000008f37)}) 2018/02/26 09:23:55 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000e34000)='./bus\x00', 0x2, 0x0) 2018/02/26 09:23:55 executing program 6: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000e34000)='./bus\x00', 0x2, 0x0) [ 82.039736] binder: 15256:15261 Release 1 refcount change on invalid ref 4 ret -22 [ 82.041200] binder: 15255:15260 Release 1 refcount change on invalid ref 4 ret -22 [ 82.054622] binder: 15257:15268 Release 1 refcount change on invalid ref 4 ret -22 [ 82.064684] binder: 15269:15271 Release 1 refcount change on invalid ref 4 ret -22 2018/02/26 09:23:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000000080)=[@release={0x40046306, 0x4}], 0x0, 0x0, &(0x7f0000008f37)}) 2018/02/26 09:23:55 executing program 1: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000053ffd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_gfeatures={0x3a, 0x0, []}}) 2018/02/26 09:23:55 executing program 7: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000e34000)='./bus\x00', 0x2, 0x0) 2018/02/26 09:23:55 executing program 6: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000e34000)='./bus\x00', 0x2, 0x0) 2018/02/26 09:23:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff024}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f0000017fc8)=[{&(0x7f000001aff6)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000012fa0)=[], 0x0, &(0x7f000001a000)=[]}], 0x1, 0x0) 2018/02/26 09:23:55 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000e34000)='./bus\x00', 0x2, 0x0) 2018/02/26 09:23:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff024}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f0000017fc8)=[{&(0x7f000001aff6)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000012fa0)=[], 0x0, &(0x7f000001a000)=[]}], 0x1, 0x0) [ 82.538361] binder: 15285:15289 Release 1 refcount change on invalid ref 4 ret -22 2018/02/26 09:23:55 executing program 1: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000053ffd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_gfeatures={0x3a, 0x0, []}}) 2018/02/26 09:23:55 executing program 6: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000e34000)='./bus\x00', 0x2, 0x0) 2018/02/26 09:23:55 executing program 7: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000e34000)='./bus\x00', 0x2, 0x0) 2018/02/26 09:23:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff024}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f0000017fc8)=[{&(0x7f000001aff6)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000012fa0)=[], 0x0, &(0x7f000001a000)=[]}], 0x1, 0x0) 2018/02/26 09:23:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff024}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f0000017fc8)=[{&(0x7f000001aff6)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000012fa0)=[], 0x0, &(0x7f000001a000)=[]}], 0x1, 0x0) 2018/02/26 09:23:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000076f000)='/dev/rtc\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80247009, 0x20000000) 2018/02/26 09:23:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000a28fff), 0xfffffffffffffc63, 0x20008045, &(0x7f00008e2000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f0000104fd8)=[{r0}], 0x1, &(0x7f0000928000)={0x0, 0x1c9c380}, &(0x7f0000c73000), 0x8) 2018/02/26 09:23:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000008ffc)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000003fdc)={0x14, 0x20000021, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) recvfrom(r0, &(0x7f000001afb1)=""/79, 0x4f, 0x0, &(0x7f000001a000)=@nl=@unspec, 0xc) 2018/02/26 09:23:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff024}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f0000017fc8)=[{&(0x7f000001aff6)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000012fa0)=[], 0x0, &(0x7f000001a000)=[]}], 0x1, 0x0) 2018/02/26 09:23:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff024}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f0000017fc8)=[{&(0x7f000001aff6)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000012fa0)=[], 0x0, &(0x7f000001a000)=[]}], 0x1, 0x0) 2018/02/26 09:23:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='E', 0x1) ioctl$sock_ifreq(r0, 0x1000080000089f1, &(0x7f0000568fd8)={@common='tunl0\x00', @ifru_data=&(0x7f00008e7fe0)="01000000090002fbff031d0000010000c7000000e00003000480fbf502007e23"}) 2018/02/26 09:23:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000076f000)='/dev/rtc\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80247009, 0x20000000) 2018/02/26 09:23:56 executing program 0: renameat2(0xffffffffffffffff, &(0x7f00000d5ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000ed3000)='./file0\x00', 0x800005) 2018/02/26 09:23:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000008ffc)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000003fdc)={0x14, 0x20000021, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) recvfrom(r0, &(0x7f000001afb1)=""/79, 0x4f, 0x0, &(0x7f000001a000)=@nl=@unspec, 0xc) 2018/02/26 09:23:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000008ffc)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000003fdc)={0x14, 0x20000021, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) recvfrom(r0, &(0x7f000001afb1)=""/79, 0x4f, 0x0, &(0x7f000001a000)=@nl=@unspec, 0xc) 2018/02/26 09:23:56 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) poll(&(0x7f0000080000)=[{r1}], 0x1, 0x0) 2018/02/26 09:23:56 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000e34000)='./bus\x00', 0x2, 0x0) 2018/02/26 09:23:56 executing program 7: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000e34000)='./bus\x00', 0x2, 0x0) 2018/02/26 09:23:56 executing program 0: renameat2(0xffffffffffffffff, &(0x7f00000d5ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000ed3000)='./file0\x00', 0x800005) 2018/02/26 09:23:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000076f000)='/dev/rtc\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80247009, 0x20000000) 2018/02/26 09:23:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000008ffc)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000003fdc)={0x14, 0x20000021, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) recvfrom(r0, &(0x7f000001afb1)=""/79, 0x4f, 0x0, &(0x7f000001a000)=@nl=@unspec, 0xc) 2018/02/26 09:23:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000008ffc)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000003fdc)={0x14, 0x20000021, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) recvfrom(r0, &(0x7f000001afb1)=""/79, 0x4f, 0x0, &(0x7f000001a000)=@nl=@unspec, 0xc) 2018/02/26 09:23:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='E', 0x1) ioctl$sock_ifreq(r0, 0x1000080000089f1, &(0x7f0000568fd8)={@common='tunl0\x00', @ifru_data=&(0x7f00008e7fe0)="01000000090002fbff031d0000010000c7000000e00003000480fbf502007e23"}) 2018/02/26 09:23:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000076f000)='/dev/rtc\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80247009, 0x20000000) 2018/02/26 09:23:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000008ffc)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000003fdc)={0x14, 0x20000021, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) recvfrom(r0, &(0x7f000001afb1)=""/79, 0x4f, 0x0, &(0x7f000001a000)=@nl=@unspec, 0xc) 2018/02/26 09:23:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000008ffc)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000003fdc)={0x14, 0x20000021, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) recvfrom(r0, &(0x7f000001afb1)=""/79, 0x4f, 0x0, &(0x7f000001a000)=@nl=@unspec, 0xc) 2018/02/26 09:23:56 executing program 0: renameat2(0xffffffffffffffff, &(0x7f00000d5ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000ed3000)='./file0\x00', 0x800005) [ 83.455370] IPv4: Oversized IP packet from 127.0.0.1 [ 83.464273] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:23:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='E', 0x1) ioctl$sock_ifreq(r0, 0x1000080000089f1, &(0x7f0000568fd8)={@common='tunl0\x00', @ifru_data=&(0x7f00008e7fe0)="01000000090002fbff031d0000010000c7000000e00003000480fbf502007e23"}) 2018/02/26 09:23:56 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)={0xffffffff8000201f}) epoll_wait(r0, &(0x7f0000ca7000)=[{}], 0x1, 0x0) 2018/02/26 09:23:56 executing program 4: mknod(&(0x7f00001c2000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000fa3000)='./file0\x00', 0x3, 0x0) 2018/02/26 09:23:56 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) read(r2, &(0x7f0000238000)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 2018/02/26 09:23:56 executing program 0: renameat2(0xffffffffffffffff, &(0x7f00000d5ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000ed3000)='./file0\x00', 0x800005) 2018/02/26 09:23:56 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000948000), &(0x7f0000892000)=0x4) 2018/02/26 09:23:56 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) poll(&(0x7f0000080000)=[{r1}], 0x1, 0x0) 2018/02/26 09:23:56 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) poll(&(0x7f0000080000)=[{r1}], 0x1, 0x0) 2018/02/26 09:23:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='E', 0x1) ioctl$sock_ifreq(r0, 0x1000080000089f1, &(0x7f0000568fd8)={@common='tunl0\x00', @ifru_data=&(0x7f00008e7fe0)="01000000090002fbff031d0000010000c7000000e00003000480fbf502007e23"}) 2018/02/26 09:23:56 executing program 4: mknod(&(0x7f00001c2000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000fa3000)='./file0\x00', 0x3, 0x0) 2018/02/26 09:23:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) poll(&(0x7f0000080000)=[{r1}], 0x1, 0x0) 2018/02/26 09:23:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) r2 = gettid() readv(r1, &(0x7f000078afea)=[{&(0x7f0000fb3f4a)=""/182, 0xb6}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a27ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00008d6000)=r2) readv(r4, &(0x7f0000622fd0)=[{&(0x7f0000b36000)=""/236, 0xec}], 0x1) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) tkill(r2, 0x15) [ 83.606529] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:23:56 executing program 4: mknod(&(0x7f00001c2000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000fa3000)='./file0\x00', 0x3, 0x0) 2018/02/26 09:23:56 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) read(r2, &(0x7f0000238000)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 2018/02/26 09:23:56 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) poll(&(0x7f0000080000)=[{r1}], 0x1, 0x0) 2018/02/26 09:23:56 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)={0xffffffff8000201f}) epoll_wait(r0, &(0x7f0000ca7000)=[{}], 0x1, 0x0) [ 83.658962] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:23:56 executing program 4: mknod(&(0x7f00001c2000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000fa3000)='./file0\x00', 0x3, 0x0) 2018/02/26 09:23:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) poll(&(0x7f0000080000)=[{r1}], 0x1, 0x0) 2018/02/26 09:23:56 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) read(r2, &(0x7f0000238000)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) [ 83.712061] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:23:56 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)={0xffffffff8000201f}) epoll_wait(r0, &(0x7f0000ca7000)=[{}], 0x1, 0x0) 2018/02/26 09:23:56 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) read(r2, &(0x7f0000238000)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) [ 83.768191] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:23:57 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000948000), &(0x7f0000892000)=0x4) 2018/02/26 09:23:57 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) poll(&(0x7f0000080000)=[{r1}], 0x1, 0x0) [ 83.918560] IPv4: Oversized IP packet from 127.0.0.1 [ 83.956888] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:23:57 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) poll(&(0x7f0000080000)=[{r1}], 0x1, 0x0) 2018/02/26 09:23:57 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) read(r2, &(0x7f0000238000)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 2018/02/26 09:23:57 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) read(r2, &(0x7f0000238000)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 2018/02/26 09:23:57 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)={0xffffffff8000201f}) epoll_wait(r0, &(0x7f0000ca7000)=[{}], 0x1, 0x0) [ 84.008521] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:23:57 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) accept(r1, 0x0, &(0x7f0000000000)) 2018/02/26 09:23:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) poll(&(0x7f0000080000)=[{r1}], 0x1, 0x0) 2018/02/26 09:23:57 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000948000), &(0x7f0000892000)=0x4) 2018/02/26 09:23:57 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) poll(&(0x7f0000080000)=[{r1}], 0x1, 0x0) 2018/02/26 09:23:57 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) read(r2, &(0x7f0000238000)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 2018/02/26 09:23:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000ffc)=@fragment, 0x8) 2018/02/26 09:23:57 executing program 1: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='^procwlan1\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x3, 0x2}) mq_notify(r0, &(0x7f00004f0000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}) r1 = dup(r0) readv(r1, &(0x7f00000b4000)=[{&(0x7f0000938000)=""/247, 0xf7}], 0x1) 2018/02/26 09:23:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) r2 = gettid() readv(r1, &(0x7f000078afea)=[{&(0x7f0000fb3f4a)=""/182, 0xb6}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a27ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00008d6000)=r2) readv(r4, &(0x7f0000622fd0)=[{&(0x7f0000b36000)=""/236, 0xec}], 0x1) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) tkill(r2, 0x15) 2018/02/26 09:23:57 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000948000), &(0x7f0000892000)=0x4) [ 84.295667] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:23:57 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) accept(r1, 0x0, &(0x7f0000000000)) 2018/02/26 09:23:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000ffc)=@fragment, 0x8) 2018/02/26 09:23:57 executing program 7: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000002000)="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") memfd_create(&(0x7f0000002901)='dev ', 0x0) 2018/02/26 09:23:57 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000681fb0)={@common='eql\x00', @ifru_settings={0x1, 0x0, @raw_hdlc=&(0x7f0000ba7ffc)}}) write(r0, &(0x7f0000286000), 0x0) 2018/02/26 09:23:57 executing program 0: r0 = socket$packet(0x11, 0x10000000003, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000c26ff0)={0x0, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/02/26 09:23:57 executing program 2: unshare(0x400) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000da2fe0)) 2018/02/26 09:23:57 executing program 1: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='^procwlan1\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x3, 0x2}) mq_notify(r0, &(0x7f00004f0000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}) r1 = dup(r0) readv(r1, &(0x7f00000b4000)=[{&(0x7f0000938000)=""/247, 0xf7}], 0x1) 2018/02/26 09:23:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) r2 = gettid() readv(r1, &(0x7f000078afea)=[{&(0x7f0000fb3f4a)=""/182, 0xb6}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a27ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00008d6000)=r2) readv(r4, &(0x7f0000622fd0)=[{&(0x7f0000b36000)=""/236, 0xec}], 0x1) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) tkill(r2, 0x15) 2018/02/26 09:23:57 executing program 7: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000002000)="a06f822044c2482c962936e635bf7d0de886011419affea25cfd0d7535f766c5613a8b8ed209a69c66a52c4061f55116dcdb17d502c39e9d563b731b02654f9e801be4c748924408456d8d17a43d8e7d4dbeb4788bfca63fdb80241da5ac57ba6ff4a4adaa1bf5085455b3ba4722be37923e4a99bc2278b36415b88c46e15066eca45a2b5ddf6e20e2cbc1ef7396fc6594b348e33fcbcca2d2356a39fe099f3679398d1604e034ef0c9c2af544324bb43a74b7beb26ccae41b1a14e58fadfb736ab3a6f8d4a880b13eb0d8ebe61be14ebfb2532542f33d420f36b2a9a7e4e8946d05af09cce41929985627425fc5892f3951b996a4f4a453d45d043baaee445bfe9777a83227a712ae56672a08ea0a1a0d8d5ff0ef9222f932598c8ecbaa8611e53d88d3c12f75b7209739d5ee77a5deecb30ae53564a9bbaf5036d9154a0ec914f7d8d1a6c237f36b0b82582ac98790883a33434ef6651792e8dddb8a88749f1ce138d2bb7a99b9fcfd807adb6a3dacc1b0f6067189a904b4bd8c9e2c381a70fded8b462dc2ede41c878ff49ea26299c9197fd972ddda968c78bb7a68fe6f87f69d915c1435a04bb8a74d5aaafe581ffb404a07a825ed0a9e61de0a51604c01f6bc508bda61ab5fb69ace305552ac41d36a43e626414d617d0bd80269c89276995090da4cc702996a9502e4eb4d58b649dad4b33479ce186b5eae0ff7632bc18497aa6ac601d5db6f5bfe67be63bfdce07c7222747d24b52a238a5c3d4d25a1814498f938c9f836cdc257a309133c5b15a33013057691b2b3083c66a8fa9526066186b302057dda5ad9bed2dcd0611e9e3771bfb05e292ccfbcf5773fa62a28000a5b78069722fb41c8cf139a07965d251df65282b91cf6b60972b671412f9ee64d3fc80f182510aae0fded947d4ff74b15c38e09cb5f431f8fa29159ed40e2b5ade0c76cb7e51f04198f5fb7f67bbc46ab161c58ba757bcbddc4f30701b9c8149fedf5239d2e415f521b262c1097de3f41560cad521510746f271411a6b999e52e95a0c69461302c3efa4b99652d2729e233cfa5186ad4ced4ce00ed8a83d2efd6f1d8936969dbb49553f342431765353c565cd790e5f0f683408e15b9d62a90877546caf42f6266030f71771f9be553d569daed750b076d7f6cff88f1a7a961c4acfdf71ea02909db4a9c2b322ace77bff82aa8a75952385f1568c0212b60b515e0a4e65871d78336e6fd6149c137b65ffb4b0a28905554cd579abe20187b9aaef1b881f7713d8eefdf602e17201b52f133742cb9d3d460e1ba1238a24763ee24e6695041bfca4fa1e8cd5be17ec81de8f12ebed1cf7707e2f419e82c95979e7f7ed196f27371794c57a05d44ae7b780aa65f7fcda2e2ffebf1475e478094cccb8783ce9b3631970463c5b7734082b26508087da02beda8e7b9624908ed24c4bb3e47044664227b1b2f79ff45aa7e123ade9afd8073073c939fa5538e440e2285c730be82ef9b8ac4b495e1c1faaa95d36d9b881856ac6e3e05783a0a953535e4afb6a2ef0f759d6f63574ce1a7f1843578e177c5360b87b7eb42ff56f3ae66222abe2b7d83c8ad37c6d3cb80fe0cdc273754220a0e9cfb0d92244a87eb427c4f583414025f5e17ac7160adfa7c2e1fcbc1f62e13aa2545cb55875bc43d267dd8a4367aaa942eae1eb397e399c1e59b60e397c8796e8e8645192774850a7ed37960f7c5e1cd1140d6f68f217e8abbb495d1008bb3e9297beb03c9e18ce394c8b7d3b677a4dd4cc3fcd985c5ae3ecca98f59914f2edf56c13995bdb2f756f52f922d74c063bf2f0738477158c5c434cfdbd7970179c23000400f367bb80ebf1e003002372bc2d35a58b9ccb5eb6c845078927583d392640bb2d9c53b9a5ae0d82a743330ea4883eb68899ede6831bf1768b355cf0cc3dd496b7050e2d0b397c7760d0c4be0a1eaa1daab2d8517bb29eabc7e024e106d794cedc5dc8da2aa8e93516e0249516d749f0a7e0a43e66c3e17e52945aa200accde84acfa5255a4ddf3cbc8b814cf3cb300906781ba8692b5e675024cddd3fccd8dc38774b80efa76fb7b04caef3950f1c46d427a7135bdc0ddcec46b20563622de9771b4b039fa2569a54d53f8fcf077195a4c32e001a83586fc2c006f4b793d2d7d0f11280d112cf190f8aad30ef82ff8a907f19f31c073dd20c1eb4690dbc712fb512f9dee5d63b34eac6e8a74eb3b7d57e06c7b293386c9c460afcfd90ec1bf4b9f1813367f394fd7fc6010ba042a686e7790397b1c0c45e133f2d45cd7f16aa5cbd3a6cb8cf67a56b0b79b342f3ff978e56f968c4fc5d2a6100a8dbfe8dd7e417ffebbc926ddaeb2ed3d853eacf83e0082a69e884c3f6201edf61b9ffedbb2a483b814d91ca222c79ccc34b995a73b42dbf8dbfa4628126bad407e4bdbc36aebd267d7ae35f9d710332dc9609ca904549753f4b61ad69e32cf26d5fed64bfe56928d025c78390f3603d96e7fb54ecf50f81eae2c6819f02a9c7b67a22136426fe2a8f61e28250d2a32a7aa0479285ce114f2abe9f3ad8cd428c123419d7f7411d17b77a9af93ed3e1786cd14a11b9e088a73ae28aa12f8854e3822739e66268121c2f95fbefc3e9d7bd754ad26d1be98d065c6510229c8a9694b8fef11c563fe2c2a888f704b9f7356f455938cdf29b21623986bff5cd152edb2315d652f7f08af6027a44b6dc603a848364f924235370d35ea284e76554127711018a3b8aa17c5be41f868256ad6351ee06422ea443c4361214698340bd61c6bd9f896df13ac92bdc98e920e9f1f77f8201f357c9e1619577f93d720b55612823e37dae897ca3124f59f44ae280c351878427275567d60d5746f9b901f397cadf9794b93d27b4a4b74520a5be5b9e3b04ba35522c6aaf09d2e89d40e9b0f77107ba7d107ebe355cd01a560ee28919e18fb743361edb68c43b134698d62b1aa38dd03367fb30fbc3baca94d14b845d9463513ebb8c173b402c4a19444f86b9dea23ceea534fceaaf973d87ef4bac1533c5a871e096f6bf0cb5c48034e6b605e9c84315b9eda7be2b312f5ceb3aa7ec077271c99e2875f752a895b2b153226b378224411518dd550206b69619d4e51a1372b15420b2622a8ff3a5d05ae079ec8097ab8558d8f0f0fe92dad3c138abb8eb89f08379057f81b294a185465b4af2a04b709fcb4be1d14d521a57086d2a29397c0eb2f18e81971cfad42dea7af160350b8771e241ada3675af9011be58bb05b1668e2087d5ae742545ba7b1cc692f962fc2667c00d9911c84b6382ac1fce3d41701751d55c823749831c7cfe21f8b87416d1bf32b87f448ea0e86d79c3658b19b7935206d0ac2d6a6714c33d3e54c140e956492d28a31baa20ecc7a26e2b1248ee9cf6473564c156e266850ac8e282767ef707921a41e667750bdbf08d83e72bb0254cf9a665ee91dbbd07c739f9b7e3ebc582bf64a8226e8947576ab3adfe08254816d0ea5e3b17716e932a46b79d30273cdaa60a524d308faba9a5215d921e9d06987f3fa533a8552c0a0e65786ebf160538b699075843ce96861a685df76054494c32eccb52fefd6f1bc6c7f914a4af63a3da30aed8b2c8156849") memfd_create(&(0x7f0000002901)='dev ', 0x0) 2018/02/26 09:23:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000ffc)=@fragment, 0x8) 2018/02/26 09:23:57 executing program 7: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000002000)="a06f822044c2482c962936e635bf7d0de886011419affea25cfd0d7535f766c5613a8b8ed209a69c66a52c4061f55116dcdb17d502c39e9d563b731b02654f9e801be4c748924408456d8d17a43d8e7d4dbeb4788bfca63fdb80241da5ac57ba6ff4a4adaa1bf5085455b3ba4722be37923e4a99bc2278b36415b88c46e15066eca45a2b5ddf6e20e2cbc1ef7396fc6594b348e33fcbcca2d2356a39fe099f3679398d1604e034ef0c9c2af544324bb43a74b7beb26ccae41b1a14e58fadfb736ab3a6f8d4a880b13eb0d8ebe61be14ebfb2532542f33d420f36b2a9a7e4e8946d05af09cce41929985627425fc5892f3951b996a4f4a453d45d043baaee445bfe9777a83227a712ae56672a08ea0a1a0d8d5ff0ef9222f932598c8ecbaa8611e53d88d3c12f75b7209739d5ee77a5deecb30ae53564a9bbaf5036d9154a0ec914f7d8d1a6c237f36b0b82582ac98790883a33434ef6651792e8dddb8a88749f1ce138d2bb7a99b9fcfd807adb6a3dacc1b0f6067189a904b4bd8c9e2c381a70fded8b462dc2ede41c878ff49ea26299c9197fd972ddda968c78bb7a68fe6f87f69d915c1435a04bb8a74d5aaafe581ffb404a07a825ed0a9e61de0a51604c01f6bc508bda61ab5fb69ace305552ac41d36a43e626414d617d0bd80269c89276995090da4cc702996a9502e4eb4d58b649dad4b33479ce186b5eae0ff7632bc18497aa6ac601d5db6f5bfe67be63bfdce07c7222747d24b52a238a5c3d4d25a1814498f938c9f836cdc257a309133c5b15a33013057691b2b3083c66a8fa9526066186b302057dda5ad9bed2dcd0611e9e3771bfb05e292ccfbcf5773fa62a28000a5b78069722fb41c8cf139a07965d251df65282b91cf6b60972b671412f9ee64d3fc80f182510aae0fded947d4ff74b15c38e09cb5f431f8fa29159ed40e2b5ade0c76cb7e51f04198f5fb7f67bbc46ab161c58ba757bcbddc4f30701b9c8149fedf5239d2e415f521b262c1097de3f41560cad521510746f271411a6b999e52e95a0c69461302c3efa4b99652d2729e233cfa5186ad4ced4ce00ed8a83d2efd6f1d8936969dbb49553f342431765353c565cd790e5f0f683408e15b9d62a90877546caf42f6266030f71771f9be553d569daed750b076d7f6cff88f1a7a961c4acfdf71ea02909db4a9c2b322ace77bff82aa8a75952385f1568c0212b60b515e0a4e65871d78336e6fd6149c137b65ffb4b0a28905554cd579abe20187b9aaef1b881f7713d8eefdf602e17201b52f133742cb9d3d460e1ba1238a24763ee24e6695041bfca4fa1e8cd5be17ec81de8f12ebed1cf7707e2f419e82c95979e7f7ed196f27371794c57a05d44ae7b780aa65f7fcda2e2ffebf1475e478094cccb8783ce9b3631970463c5b7734082b26508087da02beda8e7b9624908ed24c4bb3e47044664227b1b2f79ff45aa7e123ade9afd8073073c939fa5538e440e2285c730be82ef9b8ac4b495e1c1faaa95d36d9b881856ac6e3e05783a0a953535e4afb6a2ef0f759d6f63574ce1a7f1843578e177c5360b87b7eb42ff56f3ae66222abe2b7d83c8ad37c6d3cb80fe0cdc273754220a0e9cfb0d92244a87eb427c4f583414025f5e17ac7160adfa7c2e1fcbc1f62e13aa2545cb55875bc43d267dd8a4367aaa942eae1eb397e399c1e59b60e397c8796e8e8645192774850a7ed37960f7c5e1cd1140d6f68f217e8abbb495d1008bb3e9297beb03c9e18ce394c8b7d3b677a4dd4cc3fcd985c5ae3ecca98f59914f2edf56c13995bdb2f756f52f922d74c063bf2f0738477158c5c434cfdbd7970179c23000400f367bb80ebf1e003002372bc2d35a58b9ccb5eb6c845078927583d392640bb2d9c53b9a5ae0d82a743330ea4883eb68899ede6831bf1768b355cf0cc3dd496b7050e2d0b397c7760d0c4be0a1eaa1daab2d8517bb29eabc7e024e106d794cedc5dc8da2aa8e93516e0249516d749f0a7e0a43e66c3e17e52945aa200accde84acfa5255a4ddf3cbc8b814cf3cb300906781ba8692b5e675024cddd3fccd8dc38774b80efa76fb7b04caef3950f1c46d427a7135bdc0ddcec46b20563622de9771b4b039fa2569a54d53f8fcf077195a4c32e001a83586fc2c006f4b793d2d7d0f11280d112cf190f8aad30ef82ff8a907f19f31c073dd20c1eb4690dbc712fb512f9dee5d63b34eac6e8a74eb3b7d57e06c7b293386c9c460afcfd90ec1bf4b9f1813367f394fd7fc6010ba042a686e7790397b1c0c45e133f2d45cd7f16aa5cbd3a6cb8cf67a56b0b79b342f3ff978e56f968c4fc5d2a6100a8dbfe8dd7e417ffebbc926ddaeb2ed3d853eacf83e0082a69e884c3f6201edf61b9ffedbb2a483b814d91ca222c79ccc34b995a73b42dbf8dbfa4628126bad407e4bdbc36aebd267d7ae35f9d710332dc9609ca904549753f4b61ad69e32cf26d5fed64bfe56928d025c78390f3603d96e7fb54ecf50f81eae2c6819f02a9c7b67a22136426fe2a8f61e28250d2a32a7aa0479285ce114f2abe9f3ad8cd428c123419d7f7411d17b77a9af93ed3e1786cd14a11b9e088a73ae28aa12f8854e3822739e66268121c2f95fbefc3e9d7bd754ad26d1be98d065c6510229c8a9694b8fef11c563fe2c2a888f704b9f7356f455938cdf29b21623986bff5cd152edb2315d652f7f08af6027a44b6dc603a848364f924235370d35ea284e76554127711018a3b8aa17c5be41f868256ad6351ee06422ea443c4361214698340bd61c6bd9f896df13ac92bdc98e920e9f1f77f8201f357c9e1619577f93d720b55612823e37dae897ca3124f59f44ae280c351878427275567d60d5746f9b901f397cadf9794b93d27b4a4b74520a5be5b9e3b04ba35522c6aaf09d2e89d40e9b0f77107ba7d107ebe355cd01a560ee28919e18fb743361edb68c43b134698d62b1aa38dd03367fb30fbc3baca94d14b845d9463513ebb8c173b402c4a19444f86b9dea23ceea534fceaaf973d87ef4bac1533c5a871e096f6bf0cb5c48034e6b605e9c84315b9eda7be2b312f5ceb3aa7ec077271c99e2875f752a895b2b153226b378224411518dd550206b69619d4e51a1372b15420b2622a8ff3a5d05ae079ec8097ab8558d8f0f0fe92dad3c138abb8eb89f08379057f81b294a185465b4af2a04b709fcb4be1d14d521a57086d2a29397c0eb2f18e81971cfad42dea7af160350b8771e241ada3675af9011be58bb05b1668e2087d5ae742545ba7b1cc692f962fc2667c00d9911c84b6382ac1fce3d41701751d55c823749831c7cfe21f8b87416d1bf32b87f448ea0e86d79c3658b19b7935206d0ac2d6a6714c33d3e54c140e956492d28a31baa20ecc7a26e2b1248ee9cf6473564c156e266850ac8e282767ef707921a41e667750bdbf08d83e72bb0254cf9a665ee91dbbd07c739f9b7e3ebc582bf64a8226e8947576ab3adfe08254816d0ea5e3b17716e932a46b79d30273cdaa60a524d308faba9a5215d921e9d06987f3fa533a8552c0a0e65786ebf160538b699075843ce96861a685df76054494c32eccb52fefd6f1bc6c7f914a4af63a3da30aed8b2c8156849") memfd_create(&(0x7f0000002901)='dev ', 0x0) 2018/02/26 09:23:57 executing program 2: unshare(0x400) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000da2fe0)) 2018/02/26 09:23:57 executing program 0: r0 = socket$packet(0x11, 0x10000000003, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000c26ff0)={0x0, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/02/26 09:23:57 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) accept(r1, 0x0, &(0x7f0000000000)) 2018/02/26 09:23:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000ffc)=@fragment, 0x8) 2018/02/26 09:23:57 executing program 2: unshare(0x400) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000da2fe0)) 2018/02/26 09:23:57 executing program 1: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='^procwlan1\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x3, 0x2}) mq_notify(r0, &(0x7f00004f0000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}) r1 = dup(r0) readv(r1, &(0x7f00000b4000)=[{&(0x7f0000938000)=""/247, 0xf7}], 0x1) 2018/02/26 09:23:57 executing program 7: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000002000)="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") memfd_create(&(0x7f0000002901)='dev ', 0x0) 2018/02/26 09:23:57 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='^procwlan1\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x3, 0x2}) mq_notify(r0, &(0x7f00004f0000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}) r1 = dup(r0) readv(r1, &(0x7f00000b4000)=[{&(0x7f0000938000)=""/247, 0xf7}], 0x1) 2018/02/26 09:23:57 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000681fb0)={@common='eql\x00', @ifru_settings={0x1, 0x0, @raw_hdlc=&(0x7f0000ba7ffc)}}) write(r0, &(0x7f0000286000), 0x0) 2018/02/26 09:23:57 executing program 2: unshare(0x400) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000da2fe0)) 2018/02/26 09:23:57 executing program 0: r0 = socket$packet(0x11, 0x10000000003, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000c26ff0)={0x0, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/02/26 09:23:57 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00007aefe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x5}, 0x1c) bind$inet6(r0, &(0x7f00001c0000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00008f9000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000001}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:23:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) r2 = gettid() readv(r1, &(0x7f000078afea)=[{&(0x7f0000fb3f4a)=""/182, 0xb6}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a27ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00008d6000)=r2) readv(r4, &(0x7f0000622fd0)=[{&(0x7f0000b36000)=""/236, 0xec}], 0x1) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) tkill(r2, 0x15) 2018/02/26 09:23:57 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000681fb0)={@common='eql\x00', @ifru_settings={0x1, 0x0, @raw_hdlc=&(0x7f0000ba7ffc)}}) write(r0, &(0x7f0000286000), 0x0) 2018/02/26 09:23:57 executing program 0: r0 = socket$packet(0x11, 0x10000000003, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000c26ff0)={0x0, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/02/26 09:23:57 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) accept(r1, 0x0, &(0x7f0000000000)) 2018/02/26 09:23:57 executing program 1: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='^procwlan1\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x3, 0x2}) mq_notify(r0, &(0x7f00004f0000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}) r1 = dup(r0) readv(r1, &(0x7f00000b4000)=[{&(0x7f0000938000)=""/247, 0xf7}], 0x1) 2018/02/26 09:23:57 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='^procwlan1\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x3, 0x2}) mq_notify(r0, &(0x7f00004f0000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}) r1 = dup(r0) readv(r1, &(0x7f00000b4000)=[{&(0x7f0000938000)=""/247, 0xf7}], 0x1) 2018/02/26 09:23:57 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f000096dff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:23:57 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00007aefe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x5}, 0x1c) bind$inet6(r0, &(0x7f00001c0000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00008f9000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000001}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:23:57 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00007aefe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x5}, 0x1c) bind$inet6(r0, &(0x7f00001c0000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00008f9000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000001}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:23:57 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000008ff9)='task\x00') execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f0000017ff0)=[&(0x7f0000018fed)='&&GPL!vmnet1*{{[+(\x00'], &(0x7f0000014fe8)=[], 0x0) 2018/02/26 09:23:57 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00007aefe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x5}, 0x1c) bind$inet6(r0, &(0x7f00001c0000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00008f9000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000001}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:23:57 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='^procwlan1\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x3, 0x2}) mq_notify(r0, &(0x7f00004f0000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}) r1 = dup(r0) readv(r1, &(0x7f00000b4000)=[{&(0x7f0000938000)=""/247, 0xf7}], 0x1) 2018/02/26 09:23:57 executing program 7: syz_open_procfs(0xffffffffffffffff, &(0x7f0000626000)='attr/keycreate\x00') signalfd(0xffffffffffffffff, &(0x7f0000559ff8), 0x8) syz_open_dev$usbmon(&(0x7f0000da1000)='/dev/usbmon#\x00', 0x0, 0x1) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2018/02/26 09:23:57 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000008ff9)='task\x00') execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f0000017ff0)=[&(0x7f0000018fed)='&&GPL!vmnet1*{{[+(\x00'], &(0x7f0000014fe8)=[], 0x0) 2018/02/26 09:23:57 executing program 1: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x40000000000000d8}) ftruncate(r0, 0x1) lseek(r0, 0x0, 0x3) 2018/02/26 09:23:57 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000008ff9)='task\x00') execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f0000017ff0)=[&(0x7f0000018fed)='&&GPL!vmnet1*{{[+(\x00'], &(0x7f0000014fe8)=[], 0x0) 2018/02/26 09:23:57 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f000096dff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:23:57 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f000096dff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:23:57 executing program 1: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x40000000000000d8}) ftruncate(r0, 0x1) lseek(r0, 0x0, 0x3) 2018/02/26 09:23:57 executing program 0: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x40000000000000d8}) ftruncate(r0, 0x1) lseek(r0, 0x0, 0x3) 2018/02/26 09:23:57 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000008ff9)='task\x00') execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f0000017ff0)=[&(0x7f0000018fed)='&&GPL!vmnet1*{{[+(\x00'], &(0x7f0000014fe8)=[], 0x0) 2018/02/26 09:23:57 executing program 7: syz_open_procfs(0xffffffffffffffff, &(0x7f0000626000)='attr/keycreate\x00') signalfd(0xffffffffffffffff, &(0x7f0000559ff8), 0x8) syz_open_dev$usbmon(&(0x7f0000da1000)='/dev/usbmon#\x00', 0x0, 0x1) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2018/02/26 09:23:57 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000681fb0)={@common='eql\x00', @ifru_settings={0x1, 0x0, @raw_hdlc=&(0x7f0000ba7ffc)}}) write(r0, &(0x7f0000286000), 0x0) 2018/02/26 09:23:57 executing program 5: r0 = gettid() unshare(0x28060400) exit(0x0) syz_open_procfs(r0, &(0x7f0000c39ff6)='net/igmp6\x00') 2018/02/26 09:23:57 executing program 0: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x40000000000000d8}) ftruncate(r0, 0x1) lseek(r0, 0x0, 0x3) 2018/02/26 09:23:57 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f000059e000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:57 executing program 7: syz_open_procfs(0xffffffffffffffff, &(0x7f0000626000)='attr/keycreate\x00') signalfd(0xffffffffffffffff, &(0x7f0000559ff8), 0x8) syz_open_dev$usbmon(&(0x7f0000da1000)='/dev/usbmon#\x00', 0x0, 0x1) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2018/02/26 09:23:58 executing program 1: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x40000000000000d8}) ftruncate(r0, 0x1) lseek(r0, 0x0, 0x3) 2018/02/26 09:23:58 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f000096dff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:23:58 executing program 0: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x40000000000000d8}) ftruncate(r0, 0x1) lseek(r0, 0x0, 0x3) 2018/02/26 09:23:58 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f000096dff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:23:58 executing program 1: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x40000000000000d8}) ftruncate(r0, 0x1) lseek(r0, 0x0, 0x3) 2018/02/26 09:23:58 executing program 7: syz_open_procfs(0xffffffffffffffff, &(0x7f0000626000)='attr/keycreate\x00') signalfd(0xffffffffffffffff, &(0x7f0000559ff8), 0x8) syz_open_dev$usbmon(&(0x7f0000da1000)='/dev/usbmon#\x00', 0x0, 0x1) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2018/02/26 09:23:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000bb6000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x3b0}, 0x1c) 2018/02/26 09:23:58 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f000059e000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:58 executing program 5: r0 = gettid() unshare(0x28060400) exit(0x0) syz_open_procfs(r0, &(0x7f0000c39ff6)='net/igmp6\x00') 2018/02/26 09:23:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000d16fc8)={&(0x7f0000913000)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000c88000)=[], 0x0, &(0x7f0000e21fb0)=[{0x18, 0x29, 0xb, 'E'}], 0x18}, 0x0) 2018/02/26 09:23:58 executing program 0: r0 = add_key$user(&(0x7f00008dd000)='user\x00', &(0x7f00008db000)={0x73, 0x79, 0x7a}, &(0x7f00001cafb0)="b4", 0x1, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 2018/02/26 09:23:58 executing program 5: r0 = gettid() unshare(0x28060400) exit(0x0) syz_open_procfs(r0, &(0x7f0000c39ff6)='net/igmp6\x00') 2018/02/26 09:23:58 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f000096dff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:23:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000bb6000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x3b0}, 0x1c) 2018/02/26 09:23:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000d16fc8)={&(0x7f0000913000)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000c88000)=[], 0x0, &(0x7f0000e21fb0)=[{0x18, 0x29, 0xb, 'E'}], 0x18}, 0x0) 2018/02/26 09:23:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000d16fc8)={&(0x7f0000913000)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000c88000)=[], 0x0, &(0x7f0000e21fb0)=[{0x18, 0x29, 0xb, 'E'}], 0x18}, 0x0) 2018/02/26 09:23:58 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f000096dff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:23:58 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f000059e000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:58 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000bb6000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x3b0}, 0x1c) 2018/02/26 09:23:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000d16fc8)={&(0x7f0000913000)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000c88000)=[], 0x0, &(0x7f0000e21fb0)=[{0x18, 0x29, 0xb, 'E'}], 0x18}, 0x0) 2018/02/26 09:23:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000d16fc8)={&(0x7f0000913000)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000c88000)=[], 0x0, &(0x7f0000e21fb0)=[{0x18, 0x29, 0xb, 'E'}], 0x18}, 0x0) 2018/02/26 09:23:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000d16fc8)={&(0x7f0000913000)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000c88000)=[], 0x0, &(0x7f0000e21fb0)=[{0x18, 0x29, 0xb, 'E'}], 0x18}, 0x0) 2018/02/26 09:23:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000bb6000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x3b0}, 0x1c) 2018/02/26 09:23:58 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000bb6000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x3b0}, 0x1c) 2018/02/26 09:23:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000d16fc8)={&(0x7f0000913000)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000c88000)=[], 0x0, &(0x7f0000e21fb0)=[{0x18, 0x29, 0xb, 'E'}], 0x18}, 0x0) 2018/02/26 09:23:58 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000ed3000)=0x3e, 0x4) bind$inet6(r0, &(0x7f0000afe000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) listen(r0, 0x0) 2018/02/26 09:23:58 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000bb6000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x3b0}, 0x1c) 2018/02/26 09:23:58 executing program 5: r0 = gettid() unshare(0x28060400) exit(0x0) syz_open_procfs(r0, &(0x7f0000c39ff6)='net/igmp6\x00') 2018/02/26 09:23:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000bb6000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x3b0}, 0x1c) 2018/02/26 09:23:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 2018/02/26 09:23:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000010000)='net/icmp\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000bff4)={0x5}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000000f000)) epoll_wait(r1, &(0x7f0000003ff4)=[{}], 0x1, 0x0) 2018/02/26 09:23:58 executing program 3: r0 = socket(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000082000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xfa33}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b54ffc)=0x1000000, 0x4) 2018/02/26 09:23:58 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f0000dfdff8)='./file0\x00', &(0x7f00003b7000)='./file0/file0\x00') syz_fuse_mount(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/02/26 09:23:58 executing program 7: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f00002f0000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x8001) sendfile(r0, r1, &(0x7f00005faff8)=0x38, 0xfffb) 2018/02/26 09:23:58 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f000059e000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000010000)='net/icmp\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000bff4)={0x5}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000000f000)) epoll_wait(r1, &(0x7f0000003ff4)=[{}], 0x1, 0x0) 2018/02/26 09:23:58 executing program 3: r0 = socket(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000082000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xfa33}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b54ffc)=0x1000000, 0x4) 2018/02/26 09:23:58 executing program 5: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) socket$packet(0x11, 0x0, 0x300) 2018/02/26 09:23:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfb5000)=nil, 0xfb5000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00005b1e5c)=[], 0x0, 0x0, &(0x7f0000185000)) 2018/02/26 09:23:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 2018/02/26 09:23:58 executing program 3: r0 = socket(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000082000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xfa33}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b54ffc)=0x1000000, 0x4) 2018/02/26 09:23:58 executing program 5: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) socket$packet(0x11, 0x0, 0x300) 2018/02/26 09:23:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000010000)='net/icmp\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000bff4)={0x5}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000000f000)) epoll_wait(r1, &(0x7f0000003ff4)=[{}], 0x1, 0x0) 2018/02/26 09:23:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfb5000)=nil, 0xfb5000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00005b1e5c)=[], 0x0, 0x0, &(0x7f0000185000)) 2018/02/26 09:23:58 executing program 3: r0 = socket(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000082000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xfa33}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b54ffc)=0x1000000, 0x4) 2018/02/26 09:23:58 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f0000dfdff8)='./file0\x00', &(0x7f00003b7000)='./file0/file0\x00') syz_fuse_mount(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/02/26 09:23:58 executing program 7: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f00002f0000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x8001) sendfile(r0, r1, &(0x7f00005faff8)=0x38, 0xfffb) 2018/02/26 09:23:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 2018/02/26 09:23:58 executing program 6: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f00002f0000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x8001) sendfile(r0, r1, &(0x7f00005faff8)=0x38, 0xfffb) 2018/02/26 09:23:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000010000)='net/icmp\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000bff4)={0x5}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000000f000)) epoll_wait(r1, &(0x7f0000003ff4)=[{}], 0x1, 0x0) 2018/02/26 09:23:58 executing program 3: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f00002f0000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x8001) sendfile(r0, r1, &(0x7f00005faff8)=0x38, 0xfffb) 2018/02/26 09:23:58 executing program 7: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f00002f0000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x8001) sendfile(r0, r1, &(0x7f00005faff8)=0x38, 0xfffb) 2018/02/26 09:23:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfb5000)=nil, 0xfb5000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00005b1e5c)=[], 0x0, 0x0, &(0x7f0000185000)) 2018/02/26 09:23:58 executing program 3: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f00002f0000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x8001) sendfile(r0, r1, &(0x7f00005faff8)=0x38, 0xfffb) 2018/02/26 09:23:58 executing program 5: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) socket$packet(0x11, 0x0, 0x300) 2018/02/26 09:23:58 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f0000dfdff8)='./file0\x00', &(0x7f00003b7000)='./file0/file0\x00') syz_fuse_mount(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/02/26 09:23:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 2018/02/26 09:23:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfb5000)=nil, 0xfb5000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00005b1e5c)=[], 0x0, 0x0, &(0x7f0000185000)) 2018/02/26 09:23:58 executing program 5: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) socket$packet(0x11, 0x0, 0x300) 2018/02/26 09:23:58 executing program 6: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f00002f0000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x8001) sendfile(r0, r1, &(0x7f00005faff8)=0x38, 0xfffb) 2018/02/26 09:23:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000031a000)='net/udp6\x00') preadv(r0, &(0x7f000069e000)=[{&(0x7f0000f5c000)=""/40, 0x28}], 0x1, 0x400000000000) 2018/02/26 09:23:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000007fc8)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000018df0)={0x24, 0x32, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x1, [@typed={0xc, 0x1, @str='\x00'}]}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:23:58 executing program 7: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f00002f0000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x8001) sendfile(r0, r1, &(0x7f00005faff8)=0x38, 0xfffb) 2018/02/26 09:23:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) [ 85.580576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 2018/02/26 09:23:58 executing program 3: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f00002f0000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x8001) sendfile(r0, r1, &(0x7f00005faff8)=0x38, 0xfffb) 2018/02/26 09:23:58 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f0000dfdff8)='./file0\x00', &(0x7f00003b7000)='./file0/file0\x00') syz_fuse_mount(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/02/26 09:23:58 executing program 6: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f00002f0000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x8001) sendfile(r0, r1, &(0x7f00005faff8)=0x38, 0xfffb) 2018/02/26 09:23:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000031a000)='net/udp6\x00') preadv(r0, &(0x7f000069e000)=[{&(0x7f0000f5c000)=""/40, 0x28}], 0x1, 0x400000000000) 2018/02/26 09:23:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000007fc8)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000018df0)={0x24, 0x32, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x1, [@typed={0xc, 0x1, @str='\x00'}]}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:23:58 executing program 7: r0 = syz_open_dev$loop(&(0x7f00005caff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000f58000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) 2018/02/26 09:23:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 2018/02/26 09:23:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000009000)=[{0x7c}, {0x3c}, {0x6}]}, 0x10) writev(r1, &(0x7f0000003000)=[{&(0x7f0000014000)='0', 0x1}], 0x1) 2018/02/26 09:23:58 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 2018/02/26 09:23:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000031a000)='net/udp6\x00') preadv(r0, &(0x7f000069e000)=[{&(0x7f0000f5c000)=""/40, 0x28}], 0x1, 0x400000000000) [ 85.671215] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 2018/02/26 09:23:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f00005caff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000f58000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) 2018/02/26 09:23:59 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 2018/02/26 09:23:59 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x11}) epoll_pwait(r1, &(0x7f0000ae2fb8)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x8) 2018/02/26 09:23:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f0000000040), 0x0) 2018/02/26 09:23:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000031a000)='net/udp6\x00') preadv(r0, &(0x7f000069e000)=[{&(0x7f0000f5c000)=""/40, 0x28}], 0x1, 0x400000000000) 2018/02/26 09:23:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000007fc8)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000018df0)={0x24, 0x32, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x1, [@typed={0xc, 0x1, @str='\x00'}]}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:23:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000009000)=[{0x7c}, {0x3c}, {0x6}]}, 0x10) writev(r1, &(0x7f0000003000)=[{&(0x7f0000014000)='0', 0x1}], 0x1) 2018/02/26 09:23:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 2018/02/26 09:23:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f0000000040), 0x0) 2018/02/26 09:23:59 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x11}) epoll_pwait(r1, &(0x7f0000ae2fb8)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x8) 2018/02/26 09:23:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000009000)=[{0x7c}, {0x3c}, {0x6}]}, 0x10) writev(r1, &(0x7f0000003000)=[{&(0x7f0000014000)='0', 0x1}], 0x1) 2018/02/26 09:23:59 executing program 5: keyctl$link(0x8, 0x0, 0x0) 2018/02/26 09:23:59 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 2018/02/26 09:23:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f00005caff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000f58000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) 2018/02/26 09:23:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f0000000040), 0x0) 2018/02/26 09:23:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000007fc8)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000018df0)={0x24, 0x32, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x1, [@typed={0xc, 0x1, @str='\x00'}]}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:23:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000009000)=[{0x7c}, {0x3c}, {0x6}]}, 0x10) writev(r1, &(0x7f0000003000)=[{&(0x7f0000014000)='0', 0x1}], 0x1) 2018/02/26 09:23:59 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x11}) epoll_pwait(r1, &(0x7f0000ae2fb8)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x8) [ 85.826479] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 2018/02/26 09:23:59 executing program 5: keyctl$link(0x8, 0x0, 0x0) 2018/02/26 09:23:59 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 2018/02/26 09:23:59 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x11}) epoll_pwait(r1, &(0x7f0000ae2fb8)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x8) 2018/02/26 09:23:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000331000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000201000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000d6a000)=@file={0x1, './file0\x00'}, 0xa) 2018/02/26 09:23:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f0000000040), 0x0) 2018/02/26 09:23:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f00005caff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000f58000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) 2018/02/26 09:23:59 executing program 1: rt_sigaction(0x7, &(0x7f0000001fe0)={0x1}, &(0x7f0000345fe0), 0x8, &(0x7f0000001000)) 2018/02/26 09:23:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000c0afe0)=[{r0}], 0x1, 0x0) [ 85.891456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 2018/02/26 09:23:59 executing program 5: keyctl$link(0x8, 0x0, 0x0) 2018/02/26 09:23:59 executing program 4: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f000087affc), &(0x7f0000e0a000)=0x4) 2018/02/26 09:23:59 executing program 1: rt_sigaction(0x7, &(0x7f0000001fe0)={0x1}, &(0x7f0000345fe0), 0x8, &(0x7f0000001000)) 2018/02/26 09:23:59 executing program 1: rt_sigaction(0x7, &(0x7f0000001fe0)={0x1}, &(0x7f0000345fe0), 0x8, &(0x7f0000001000)) 2018/02/26 09:23:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f0000012ff0)=[{&(0x7f0000011fc2)=""/62, 0x1bc}], 0x1, 0x0) 2018/02/26 09:23:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680)=[], 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0x2}], 0x10}}], 0x2, 0x0) 2018/02/26 09:23:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000331000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000201000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000d6a000)=@file={0x1, './file0\x00'}, 0xa) 2018/02/26 09:23:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000c0afe0)=[{r0}], 0x1, 0x0) 2018/02/26 09:23:59 executing program 5: keyctl$link(0x8, 0x0, 0x0) 2018/02/26 09:23:59 executing program 4: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f000087affc), &(0x7f0000e0a000)=0x4) 2018/02/26 09:23:59 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000331000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000201000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000d6a000)=@file={0x1, './file0\x00'}, 0xa) 2018/02/26 09:23:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680)=[], 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0x2}], 0x10}}], 0x2, 0x0) 2018/02/26 09:23:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f0000012ff0)=[{&(0x7f0000011fc2)=""/62, 0x1bc}], 0x1, 0x0) 2018/02/26 09:23:59 executing program 5: capset(&(0x7f0000000ff8)={0x19980330}, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000cff4)={0x0, 0x0, 0x0}, &(0x7f000000cffc)=0xc) setresgid(0x0, r0, 0x0) 2018/02/26 09:23:59 executing program 1: rt_sigaction(0x7, &(0x7f0000001fe0)={0x1}, &(0x7f0000345fe0), 0x8, &(0x7f0000001000)) 2018/02/26 09:23:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000331000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000201000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000d6a000)=@file={0x1, './file0\x00'}, 0xa) 2018/02/26 09:23:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000c0afe0)=[{r0}], 0x1, 0x0) 2018/02/26 09:23:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680)=[], 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0x2}], 0x10}}], 0x2, 0x0) 2018/02/26 09:23:59 executing program 4: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f000087affc), &(0x7f0000e0a000)=0x4) 2018/02/26 09:23:59 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000331000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000201000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000d6a000)=@file={0x1, './file0\x00'}, 0xa) 2018/02/26 09:23:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f0000c8d000), &(0x7f0000475000), &(0x7f00000f4000), &(0x7f00003a3f08)) close(0xffffffffffffffff) 2018/02/26 09:23:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f0000012ff0)=[{&(0x7f0000011fc2)=""/62, 0x1bc}], 0x1, 0x0) 2018/02/26 09:23:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000331000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000201000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000d6a000)=@file={0x1, './file0\x00'}, 0xa) 2018/02/26 09:23:59 executing program 5: capset(&(0x7f0000000ff8)={0x19980330}, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000cff4)={0x0, 0x0, 0x0}, &(0x7f000000cffc)=0xc) setresgid(0x0, r0, 0x0) 2018/02/26 09:23:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000c0afe0)=[{r0}], 0x1, 0x0) 2018/02/26 09:23:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680)=[], 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0x2}], 0x10}}], 0x2, 0x0) 2018/02/26 09:23:59 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000331000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000201000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000d6a000)=@file={0x1, './file0\x00'}, 0xa) 2018/02/26 09:23:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f0000012ff0)=[{&(0x7f0000011fc2)=""/62, 0x1bc}], 0x1, 0x0) 2018/02/26 09:23:59 executing program 5: capset(&(0x7f0000000ff8)={0x19980330}, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000cff4)={0x0, 0x0, 0x0}, &(0x7f000000cffc)=0xc) setresgid(0x0, r0, 0x0) 2018/02/26 09:23:59 executing program 4: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f000087affc), &(0x7f0000e0a000)=0x4) 2018/02/26 09:23:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000c1cff7)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000084bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x7003) dup3(r0, r1, 0x0) 2018/02/26 09:23:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_readv(r1, &(0x7f0000002f90)=[{&(0x7f0000002000)=""/217, 0xd9}], 0x1, &(0x7f0000002fe0)=[{&(0x7f0000011000)=""/90, 0x5a}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f000055a000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:59 executing program 0: signalfd(0xffffffffffffff9c, &(0x7f0000e6cff8), 0x8) 2018/02/26 09:23:59 executing program 3: timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f, 0x0, @tid}, &(0x7f0000ed2000)) timer_settime(0x0, 0x0, &(0x7f00000e4fe0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f000094c000)) timer_create(0x2, &(0x7f0000978fa0)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)=0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000c12ff0)={0x0, 0x989680}, &(0x7f0000558ff0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f00007a3fe0)={{0x77359400}, {0x0, r1+30000000}}, &(0x7f0000fa1000)) 2018/02/26 09:23:59 executing program 5: capset(&(0x7f0000000ff8)={0x19980330}, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000cff4)={0x0, 0x0, 0x0}, &(0x7f000000cffc)=0xc) setresgid(0x0, r0, 0x0) 2018/02/26 09:23:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000d3b000)=[{&(0x7f0000084fa8)="580000001400192300a14b0000daad560a0600000023e076000543d818fe0000000000007136643e88ea070028040000000000000002000000000000001ce4ed5e6e0000000022000c00010006e808000000ec6b0f530006", 0x58}], 0x1) 2018/02/26 09:23:59 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents(r0, &(0x7f0000000100)=""/139, 0x8b) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/02/26 09:23:59 executing program 0: signalfd(0xffffffffffffff9c, &(0x7f0000e6cff8), 0x8) 2018/02/26 09:23:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f000036bff5)='/dev/loop#\x00', 0x563d, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 2018/02/26 09:23:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000c1cff7)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000084bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x7003) dup3(r0, r1, 0x0) 2018/02/26 09:23:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000c1cff7)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000084bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x7003) dup3(r0, r1, 0x0) 2018/02/26 09:23:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000c1cff7)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000084bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x7003) dup3(r0, r1, 0x0) 2018/02/26 09:23:59 executing program 0: signalfd(0xffffffffffffff9c, &(0x7f0000e6cff8), 0x8) 2018/02/26 09:23:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000c1cff7)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000084bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x7003) dup3(r0, r1, 0x0) 2018/02/26 09:23:59 executing program 4: prctl$getreaper(0x2f, &(0x7f00000001c0)) 2018/02/26 09:23:59 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents(r0, &(0x7f0000000100)=""/139, 0x8b) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/02/26 09:23:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000c1cff7)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000084bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x7003) dup3(r0, r1, 0x0) 2018/02/26 09:23:59 executing program 3: timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f, 0x0, @tid}, &(0x7f0000ed2000)) timer_settime(0x0, 0x0, &(0x7f00000e4fe0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f000094c000)) timer_create(0x2, &(0x7f0000978fa0)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)=0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000c12ff0)={0x0, 0x989680}, &(0x7f0000558ff0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f00007a3fe0)={{0x77359400}, {0x0, r1+30000000}}, &(0x7f0000fa1000)) 2018/02/26 09:23:59 executing program 0: signalfd(0xffffffffffffff9c, &(0x7f0000e6cff8), 0x8) 2018/02/26 09:23:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_readv(r1, &(0x7f0000002f90)=[{&(0x7f0000002000)=""/217, 0xd9}], 0x1, &(0x7f0000002fe0)=[{&(0x7f0000011000)=""/90, 0x5a}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f000055a000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000c1cff7)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000084bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x7003) dup3(r0, r1, 0x0) 2018/02/26 09:23:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f000036bff5)='/dev/loop#\x00', 0x563d, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 2018/02/26 09:23:59 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents(r0, &(0x7f0000000100)=""/139, 0x8b) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/02/26 09:23:59 executing program 4: prctl$getreaper(0x2f, &(0x7f00000001c0)) 2018/02/26 09:23:59 executing program 5: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x2000004004031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) 2018/02/26 09:23:59 executing program 4: prctl$getreaper(0x2f, &(0x7f00000001c0)) 2018/02/26 09:23:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000950ffc)=0xfffffffffffffffc, 0x4) 2018/02/26 09:23:59 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents(r0, &(0x7f0000000100)=""/139, 0x8b) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/02/26 09:23:59 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000fcdff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000493000)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0xcf1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="196dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0xd6c}}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00002cf000)={0x0, &(0x7f0000926ff8)=[]}) 2018/02/26 09:23:59 executing program 5: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x2000004004031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) 2018/02/26 09:23:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000950ffc)=0xfffffffffffffffc, 0x4) 2018/02/26 09:23:59 executing program 4: prctl$getreaper(0x2f, &(0x7f00000001c0)) 2018/02/26 09:23:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_readv(r1, &(0x7f0000002f90)=[{&(0x7f0000002000)=""/217, 0xd9}], 0x1, &(0x7f0000002fe0)=[{&(0x7f0000011000)=""/90, 0x5a}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f000055a000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:59 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000043eff7)='net/unix\x00') sendfile(r0, r1, &(0x7f00004db000), 0x400ff) 2018/02/26 09:23:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000950ffc)=0xfffffffffffffffc, 0x4) 2018/02/26 09:23:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f000036bff5)='/dev/loop#\x00', 0x563d, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 2018/02/26 09:23:59 executing program 5: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x2000004004031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) 2018/02/26 09:23:59 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000fcdff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000493000)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0xcf1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="196dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0xd6c}}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00002cf000)={0x0, &(0x7f0000926ff8)=[]}) 2018/02/26 09:23:59 executing program 4: unshare(0x8000000) r0 = epoll_create1(0x0) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) r2 = mq_open(&(0x7f0000a04000)='-$\x00', 0x0, 0x0, &(0x7f0000513fc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000ae0000)) mq_timedsend(r1, &(0x7f000066c000), 0x0, 0x0, &(0x7f000066cff0)) mq_timedreceive(r1, &(0x7f00007fef7c)=""/132, 0x84, 0x0, 0x0) 2018/02/26 09:23:59 executing program 3: timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f, 0x0, @tid}, &(0x7f0000ed2000)) timer_settime(0x0, 0x0, &(0x7f00000e4fe0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f000094c000)) timer_create(0x2, &(0x7f0000978fa0)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)=0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000c12ff0)={0x0, 0x989680}, &(0x7f0000558ff0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f00007a3fe0)={{0x77359400}, {0x0, r1+30000000}}, &(0x7f0000fa1000)) 2018/02/26 09:23:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000950ffc)=0xfffffffffffffffc, 0x4) 2018/02/26 09:23:59 executing program 5: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x2000004004031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) 2018/02/26 09:23:59 executing program 5: clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) request_key(&(0x7f00002c2000)='pkcs7_test\x00', &(0x7f00005ad000)={0x73, 0x79, 0x7a}, &(0x7f0000452fff)='\x00', 0xfffffffffffffffa) 2018/02/26 09:23:59 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000043eff7)='net/unix\x00') sendfile(r0, r1, &(0x7f00004db000), 0x400ff) 2018/02/26 09:23:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, &(0x7f000058f000)=0xf, 0x100000000) 2018/02/26 09:23:59 executing program 3: timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f, 0x0, @tid}, &(0x7f0000ed2000)) timer_settime(0x0, 0x0, &(0x7f00000e4fe0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f000094c000)) timer_create(0x2, &(0x7f0000978fa0)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)=0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000c12ff0)={0x0, 0x989680}, &(0x7f0000558ff0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f00007a3fe0)={{0x77359400}, {0x0, r1+30000000}}, &(0x7f0000fa1000)) 2018/02/26 09:23:59 executing program 5: clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) request_key(&(0x7f00002c2000)='pkcs7_test\x00', &(0x7f00005ad000)={0x73, 0x79, 0x7a}, &(0x7f0000452fff)='\x00', 0xfffffffffffffffa) 2018/02/26 09:23:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_readv(r1, &(0x7f0000002f90)=[{&(0x7f0000002000)=""/217, 0xd9}], 0x1, &(0x7f0000002fe0)=[{&(0x7f0000011000)=""/90, 0x5a}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f000055a000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:59 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000fcdff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000493000)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0xcf1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="196dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0xd6c}}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00002cf000)={0x0, &(0x7f0000926ff8)=[]}) 2018/02/26 09:23:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f000036bff5)='/dev/loop#\x00', 0x563d, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 2018/02/26 09:23:59 executing program 5: clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) request_key(&(0x7f00002c2000)='pkcs7_test\x00', &(0x7f00005ad000)={0x73, 0x79, 0x7a}, &(0x7f0000452fff)='\x00', 0xfffffffffffffffa) 2018/02/26 09:23:59 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000043eff7)='net/unix\x00') sendfile(r0, r1, &(0x7f00004db000), 0x400ff) 2018/02/26 09:23:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, &(0x7f000058f000)=0xf, 0x100000000) 2018/02/26 09:23:59 executing program 4: unshare(0x8000000) r0 = epoll_create1(0x0) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) r2 = mq_open(&(0x7f0000a04000)='-$\x00', 0x0, 0x0, &(0x7f0000513fc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000ae0000)) mq_timedsend(r1, &(0x7f000066c000), 0x0, 0x0, &(0x7f000066cff0)) mq_timedreceive(r1, &(0x7f00007fef7c)=""/132, 0x84, 0x0, 0x0) 2018/02/26 09:23:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0xe8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2}, @empty, @empty, @empty}}}, {{@arp={@multicast2=0xe0000002, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @empty, {}, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @common='erspan0\x00', @generic="a039a6e3aea82fb47ca95c7cf4a206a1"}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, @dev={0xac, 0x14}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:23:59 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000fcdff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000493000)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0xcf1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="196dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0xd6c}}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00002cf000)={0x0, &(0x7f0000926ff8)=[]}) 2018/02/26 09:23:59 executing program 1: syz_open_dev$sg(&(0x7f0000502000)='/dev/sg#\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000099000)='keyring\x00', &(0x7f0000d96000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f00004fe000)=""/4096, 0x1000) 2018/02/26 09:23:59 executing program 1: syz_open_dev$sg(&(0x7f0000502000)='/dev/sg#\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000099000)='keyring\x00', &(0x7f0000d96000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f00004fe000)=""/4096, 0x1000) [ 86.642269] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT 2018/02/26 09:23:59 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000043eff7)='net/unix\x00') sendfile(r0, r1, &(0x7f00004db000), 0x400ff) 2018/02/26 09:23:59 executing program 5: clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) request_key(&(0x7f00002c2000)='pkcs7_test\x00', &(0x7f00005ad000)={0x73, 0x79, 0x7a}, &(0x7f0000452fff)='\x00', 0xfffffffffffffffa) 2018/02/26 09:23:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, &(0x7f000058f000)=0xf, 0x100000000) 2018/02/26 09:23:59 executing program 4: unshare(0x8000000) r0 = epoll_create1(0x0) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) r2 = mq_open(&(0x7f0000a04000)='-$\x00', 0x0, 0x0, &(0x7f0000513fc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000ae0000)) mq_timedsend(r1, &(0x7f000066c000), 0x0, 0x0, &(0x7f000066cff0)) mq_timedreceive(r1, &(0x7f00007fef7c)=""/132, 0x84, 0x0, 0x0) 2018/02/26 09:23:59 executing program 1: syz_open_dev$sg(&(0x7f0000502000)='/dev/sg#\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000099000)='keyring\x00', &(0x7f0000d96000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f00004fe000)=""/4096, 0x1000) 2018/02/26 09:23:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0xe8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2}, @empty, @empty, @empty}}}, {{@arp={@multicast2=0xe0000002, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @empty, {}, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @common='erspan0\x00', @generic="a039a6e3aea82fb47ca95c7cf4a206a1"}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, @dev={0xac, 0x14}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:23:59 executing program 7: pipe(&(0x7f0000fdf000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000fdf000)=[{&(0x7f0000fdf000)="39fedf4b", 0x4}], 0x1, 0x0) vmsplice(r1, &(0x7f0000138fc0)=[{&(0x7f00004d9000)="f0", 0x1}], 0x1, 0x0) 2018/02/26 09:23:59 executing program 2: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) sendfile(r0, r0, &(0x7f000003c000), 0x1000) 2018/02/26 09:23:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, &(0x7f000058f000)=0xf, 0x100000000) 2018/02/26 09:23:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0xe8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2}, @empty, @empty, @empty}}}, {{@arp={@multicast2=0xe0000002, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @empty, {}, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @common='erspan0\x00', @generic="a039a6e3aea82fb47ca95c7cf4a206a1"}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, @dev={0xac, 0x14}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:23:59 executing program 2: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) sendfile(r0, r0, &(0x7f000003c000), 0x1000) 2018/02/26 09:23:59 executing program 6: clone(0x3, &(0x7f0000008000), &(0x7f0000003000), &(0x7f0000894ffc), &(0x7f0000001000)) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x7fffffff}, 0x8, 0x0) read(r0, &(0x7f0000526f80)=""/128, 0x80) 2018/02/26 09:23:59 executing program 1: syz_open_dev$sg(&(0x7f0000502000)='/dev/sg#\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000099000)='keyring\x00', &(0x7f0000d96000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f00004fe000)=""/4096, 0x1000) 2018/02/26 09:23:59 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f000001cff8)='syscall\x00') epoll_pwait(r0, &(0x7f0000167fc4)=[{}], 0x1, 0x0, &(0x7f0000ad5ff8), 0x8) 2018/02/26 09:23:59 executing program 2: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) sendfile(r0, r0, &(0x7f000003c000), 0x1000) 2018/02/26 09:24:00 executing program 4: unshare(0x8000000) r0 = epoll_create1(0x0) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) r2 = mq_open(&(0x7f0000a04000)='-$\x00', 0x0, 0x0, &(0x7f0000513fc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000ae0000)) mq_timedsend(r1, &(0x7f000066c000), 0x0, 0x0, &(0x7f000066cff0)) mq_timedreceive(r1, &(0x7f00007fef7c)=""/132, 0x84, 0x0, 0x0) [ 86.722595] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 86.759895] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT 2018/02/26 09:24:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0xe8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2}, @empty, @empty, @empty}}}, {{@arp={@multicast2=0xe0000002, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @empty, {}, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @common='erspan0\x00', @generic="a039a6e3aea82fb47ca95c7cf4a206a1"}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, @dev={0xac, 0x14}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:24:00 executing program 7: pipe(&(0x7f0000fdf000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000fdf000)=[{&(0x7f0000fdf000)="39fedf4b", 0x4}], 0x1, 0x0) vmsplice(r1, &(0x7f0000138fc0)=[{&(0x7f00004d9000)="f0", 0x1}], 0x1, 0x0) 2018/02/26 09:24:00 executing program 6: clone(0x3, &(0x7f0000008000), &(0x7f0000003000), &(0x7f0000894ffc), &(0x7f0000001000)) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x7fffffff}, 0x8, 0x0) read(r0, &(0x7f0000526f80)=""/128, 0x80) 2018/02/26 09:24:00 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f000001cff8)='syscall\x00') epoll_pwait(r0, &(0x7f0000167fc4)=[{}], 0x1, 0x0, &(0x7f0000ad5ff8), 0x8) 2018/02/26 09:24:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00005b2fc8)={&(0x7f0000c2bff4)={0x10}, 0xc, &(0x7f0000cf8ff0)={&(0x7f0000ce9000)=@newae={0x5c, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}, @in6=@dev={0xfe, 0x80}}, [@replay_esn_val={0x1c, 0x17, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, []}}]}, 0x5c}, 0x1}, 0x0) 2018/02/26 09:24:00 executing program 2: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) sendfile(r0, r0, &(0x7f000003c000), 0x1000) 2018/02/26 09:24:00 executing program 1: pipe(&(0x7f0000a41000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) close(r0) 2018/02/26 09:24:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f000000a000)={0x2, 0xa, 0x0, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:24:00 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f000001cff8)='syscall\x00') epoll_pwait(r0, &(0x7f0000167fc4)=[{}], 0x1, 0x0, &(0x7f0000ad5ff8), 0x8) 2018/02/26 09:24:00 executing program 6: clone(0x3, &(0x7f0000008000), &(0x7f0000003000), &(0x7f0000894ffc), &(0x7f0000001000)) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x7fffffff}, 0x8, 0x0) read(r0, &(0x7f0000526f80)=""/128, 0x80) 2018/02/26 09:24:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00005b2fc8)={&(0x7f0000c2bff4)={0x10}, 0xc, &(0x7f0000cf8ff0)={&(0x7f0000ce9000)=@newae={0x5c, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}, @in6=@dev={0xfe, 0x80}}, [@replay_esn_val={0x1c, 0x17, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, []}}]}, 0x5c}, 0x1}, 0x0) 2018/02/26 09:24:00 executing program 2: rt_sigprocmask(0x0, &(0x7f0000f4dff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0xa, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x9}}, &(0x7f0000040000)) timer_delete(0x0) 2018/02/26 09:24:00 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f000001cff8)='syscall\x00') epoll_pwait(r0, &(0x7f0000167fc4)=[{}], 0x1, 0x0, &(0x7f0000ad5ff8), 0x8) 2018/02/26 09:24:00 executing program 1: pipe(&(0x7f0000a41000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) close(r0) 2018/02/26 09:24:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x7, 0x0, 0x80, 0x0, @in={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}]}, 0x28}, 0x1}, 0x0) [ 86.861418] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT 2018/02/26 09:24:00 executing program 2: rt_sigprocmask(0x0, &(0x7f0000f4dff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0xa, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x9}}, &(0x7f0000040000)) timer_delete(0x0) 2018/02/26 09:24:00 executing program 7: pipe(&(0x7f0000fdf000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000fdf000)=[{&(0x7f0000fdf000)="39fedf4b", 0x4}], 0x1, 0x0) vmsplice(r1, &(0x7f0000138fc0)=[{&(0x7f00004d9000)="f0", 0x1}], 0x1, 0x0) 2018/02/26 09:24:00 executing program 1: pipe(&(0x7f0000a41000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) close(r0) 2018/02/26 09:24:00 executing program 6: clone(0x3, &(0x7f0000008000), &(0x7f0000003000), &(0x7f0000894ffc), &(0x7f0000001000)) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x7fffffff}, 0x8, 0x0) read(r0, &(0x7f0000526f80)=""/128, 0x80) 2018/02/26 09:24:00 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fafb72d1cb2a4a280930a06000000a8430891052369390009002f000000000000001900050000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)=[]}, 0x0) 2018/02/26 09:24:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f000000a000)={0x2, 0xa, 0x0, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:24:00 executing program 2: rt_sigprocmask(0x0, &(0x7f0000f4dff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0xa, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x9}}, &(0x7f0000040000)) timer_delete(0x0) 2018/02/26 09:24:00 executing program 1: pipe(&(0x7f0000a41000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) close(r0) 2018/02/26 09:24:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00005b2fc8)={&(0x7f0000c2bff4)={0x10}, 0xc, &(0x7f0000cf8ff0)={&(0x7f0000ce9000)=@newae={0x5c, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}, @in6=@dev={0xfe, 0x80}}, [@replay_esn_val={0x1c, 0x17, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, []}}]}, 0x5c}, 0x1}, 0x0) 2018/02/26 09:24:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x7, 0x0, 0x80, 0x0, @in={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:24:00 executing program 7: pipe(&(0x7f0000fdf000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000fdf000)=[{&(0x7f0000fdf000)="39fedf4b", 0x4}], 0x1, 0x0) vmsplice(r1, &(0x7f0000138fc0)=[{&(0x7f00004d9000)="f0", 0x1}], 0x1, 0x0) 2018/02/26 09:24:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00005b2fc8)={&(0x7f0000c2bff4)={0x10}, 0xc, &(0x7f0000cf8ff0)={&(0x7f0000ce9000)=@newae={0x5c, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}, @in6=@dev={0xfe, 0x80}}, [@replay_esn_val={0x1c, 0x17, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, []}}]}, 0x5c}, 0x1}, 0x0) 2018/02/26 09:24:00 executing program 1: mkdir(&(0x7f0000679000)='./file0\x00', 0x0) lsetxattr(&(0x7f000022a000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f0000e91fec)="0200000002000000000000000730de2d6a1f06a0", 0x4, 0x0) 2018/02/26 09:24:00 executing program 2: rt_sigprocmask(0x0, &(0x7f0000f4dff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0xa, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x9}}, &(0x7f0000040000)) timer_delete(0x0) 2018/02/26 09:24:00 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000c20ff7)='/dev/sg#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 2018/02/26 09:24:00 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fafb72d1cb2a4a280930a06000000a8430891052369390009002f000000000000001900050000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)=[]}, 0x0) 2018/02/26 09:24:00 executing program 1: mkdir(&(0x7f0000679000)='./file0\x00', 0x0) lsetxattr(&(0x7f000022a000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f0000e91fec)="0200000002000000000000000730de2d6a1f06a0", 0x4, 0x0) 2018/02/26 09:24:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f000000a000)={0x2, 0xa, 0x0, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:24:00 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000c20ff7)='/dev/sg#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 2018/02/26 09:24:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x7, 0x0, 0x80, 0x0, @in={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:24:00 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000002fdb)="240000002100030f07fffd946fa283bc8000000000000001271d856808001000d188737e", 0x24}], 0x1}, 0x0) 2018/02/26 09:24:00 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000800040002000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:24:00 executing program 1: mkdir(&(0x7f0000679000)='./file0\x00', 0x0) lsetxattr(&(0x7f000022a000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f0000e91fec)="0200000002000000000000000730de2d6a1f06a0", 0x4, 0x0) 2018/02/26 09:24:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f000000a000)={0x2, 0xa, 0x0, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:24:00 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fafb72d1cb2a4a280930a06000000a8430891052369390009002f000000000000001900050000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)=[]}, 0x0) 2018/02/26 09:24:00 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000002fdb)="240000002100030f07fffd946fa283bc8000000000000001271d856808001000d188737e", 0x24}], 0x1}, 0x0) 2018/02/26 09:24:00 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000c20ff7)='/dev/sg#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 2018/02/26 09:24:00 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000800040002000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:24:00 executing program 1: mkdir(&(0x7f0000679000)='./file0\x00', 0x0) lsetxattr(&(0x7f000022a000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f0000e91fec)="0200000002000000000000000730de2d6a1f06a0", 0x4, 0x0) 2018/02/26 09:24:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x7, 0x0, 0x80, 0x0, @in={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:24:00 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000c2f000)='oom_score\x00') r1 = syz_open_procfs(0x0, &(0x7f0000537000)='loginuid\x00') sendfile(r1, r0, &(0x7f0000317ff8), 0xc) 2018/02/26 09:24:00 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000002fdb)="240000002100030f07fffd946fa283bc8000000000000001271d856808001000d188737e", 0x24}], 0x1}, 0x0) 2018/02/26 09:24:00 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000c2f000)='oom_score\x00') r1 = syz_open_procfs(0x0, &(0x7f0000537000)='loginuid\x00') sendfile(r1, r0, &(0x7f0000317ff8), 0xc) 2018/02/26 09:24:00 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000c20ff7)='/dev/sg#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 2018/02/26 09:24:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000a1fe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0xff}, 0x20) 2018/02/26 09:24:00 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000002fdb)="240000002100030f07fffd946fa283bc8000000000000001271d856808001000d188737e", 0x24}], 0x1}, 0x0) 2018/02/26 09:24:00 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000800040002000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:24:00 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fafb72d1cb2a4a280930a06000000a8430891052369390009002f000000000000001900050000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)=[]}, 0x0) 2018/02/26 09:24:00 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) futimesat(0xffffffffffffffff, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000013fe0)={{}, {0x77359400}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:24:00 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000c2f000)='oom_score\x00') r1 = syz_open_procfs(0x0, &(0x7f0000537000)='loginuid\x00') sendfile(r1, r0, &(0x7f0000317ff8), 0xc) 2018/02/26 09:24:00 executing program 1: r0 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rfkill\x00', 0x0, 0x0) 2018/02/26 09:24:00 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x40044591) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000e4eff0)={0x0, &(0x7f0000000040)=[]}) 2018/02/26 09:24:00 executing program 0: mkdir(&(0x7f00000ee000)='./file0\x00', 0x0) llistxattr(&(0x7f00003ceff8)='./file0\x00', &(0x7f000002dff6)=""/10, 0xa) 2018/02/26 09:24:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000359faa)=""/24, 0x18) ioctl$TIOCSBRK(r0, 0x40044591) 2018/02/26 09:24:00 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000800040002000000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:24:00 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000c2f000)='oom_score\x00') r1 = syz_open_procfs(0x0, &(0x7f0000537000)='loginuid\x00') sendfile(r1, r0, &(0x7f0000317ff8), 0xc) 2018/02/26 09:24:00 executing program 1: r0 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rfkill\x00', 0x0, 0x0) 2018/02/26 09:24:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000a1fe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0xff}, 0x20) 2018/02/26 09:24:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@loopback={0x0, 0x1}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in6=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000ecffe4)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/26 09:24:00 executing program 0: mkdir(&(0x7f00000ee000)='./file0\x00', 0x0) llistxattr(&(0x7f00003ceff8)='./file0\x00', &(0x7f000002dff6)=""/10, 0xa) 2018/02/26 09:24:00 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000ffa), 0x8) 2018/02/26 09:24:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000a1fe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0xff}, 0x20) 2018/02/26 09:24:00 executing program 1: r0 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rfkill\x00', 0x0, 0x0) 2018/02/26 09:24:00 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000ef0fec)={@loopback, 0x0}, &(0x7f0000ef0ffc)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ef0000)={r1, @multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f000097effc)=0x100000001, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f00009fdfaf)}, 0x40002106) 2018/02/26 09:24:00 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) futimesat(0xffffffffffffffff, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000013fe0)={{}, {0x77359400}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:24:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000359faa)=""/24, 0x18) ioctl$TIOCSBRK(r0, 0x40044591) 2018/02/26 09:24:00 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x40044591) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000e4eff0)={0x0, &(0x7f0000000040)=[]}) 2018/02/26 09:24:00 executing program 0: mkdir(&(0x7f00000ee000)='./file0\x00', 0x0) llistxattr(&(0x7f00003ceff8)='./file0\x00', &(0x7f000002dff6)=""/10, 0xa) 2018/02/26 09:24:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000a1fe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0xff}, 0x20) 2018/02/26 09:24:00 executing program 1: r0 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rfkill\x00', 0x0, 0x0) 2018/02/26 09:24:00 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) futimesat(0xffffffffffffffff, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000013fe0)={{}, {0x77359400}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:24:00 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000ef0fec)={@loopback, 0x0}, &(0x7f0000ef0ffc)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ef0000)={r1, @multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f000097effc)=0x100000001, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f00009fdfaf)}, 0x40002106) 2018/02/26 09:24:00 executing program 0: mkdir(&(0x7f00000ee000)='./file0\x00', 0x0) llistxattr(&(0x7f00003ceff8)='./file0\x00', &(0x7f000002dff6)=""/10, 0xa) 2018/02/26 09:24:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000ef0fec)={@loopback, 0x0}, &(0x7f0000ef0ffc)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ef0000)={r1, @multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f000097effc)=0x100000001, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f00009fdfaf)}, 0x40002106) 2018/02/26 09:24:00 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000ffa), 0x8) 2018/02/26 09:24:00 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x40044591) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000e4eff0)={0x0, &(0x7f0000000040)=[]}) 2018/02/26 09:24:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000359faa)=""/24, 0x18) ioctl$TIOCSBRK(r0, 0x40044591) 2018/02/26 09:24:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') read(r0, &(0x7f0000000000)=""/65, 0x41) lseek(r0, 0x4000000000000, 0x0) 2018/02/26 09:24:00 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000ffa), 0x8) 2018/02/26 09:24:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') read(r0, &(0x7f0000000000)=""/65, 0x41) lseek(r0, 0x4000000000000, 0x0) 2018/02/26 09:24:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') read(r0, &(0x7f0000000000)=""/65, 0x41) lseek(r0, 0x4000000000000, 0x0) 2018/02/26 09:24:00 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000ffa), 0x8) 2018/02/26 09:24:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000ef0fec)={@loopback, 0x0}, &(0x7f0000ef0ffc)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ef0000)={r1, @multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f000097effc)=0x100000001, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f00009fdfaf)}, 0x40002106) 2018/02/26 09:24:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') read(r0, &(0x7f0000000000)=""/65, 0x41) lseek(r0, 0x4000000000000, 0x0) 2018/02/26 09:24:00 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000ef0fec)={@loopback, 0x0}, &(0x7f0000ef0ffc)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ef0000)={r1, @multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f000097effc)=0x100000001, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f00009fdfaf)}, 0x40002106) 2018/02/26 09:24:00 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) futimesat(0xffffffffffffffff, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000013fe0)={{}, {0x77359400}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:24:00 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x40044591) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000e4eff0)={0x0, &(0x7f0000000040)=[]}) 2018/02/26 09:24:00 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000ba9ff2)='net/if_inet6\x00') pread64(r0, &(0x7f0000ffdffe)=""/8, 0x8, 0x100000) 2018/02/26 09:24:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') read(r0, &(0x7f0000000000)=""/65, 0x41) lseek(r0, 0x4000000000000, 0x0) 2018/02/26 09:24:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000ef0fec)={@loopback, 0x0}, &(0x7f0000ef0ffc)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ef0000)={r1, @multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f000097effc)=0x100000001, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f00009fdfaf)}, 0x40002106) 2018/02/26 09:24:00 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000ba9ff2)='net/if_inet6\x00') pread64(r0, &(0x7f0000ffdffe)=""/8, 0x8, 0x100000) 2018/02/26 09:24:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') read(r0, &(0x7f0000000000)=""/65, 0x41) lseek(r0, 0x4000000000000, 0x0) 2018/02/26 09:24:01 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000ef0fec)={@loopback, 0x0}, &(0x7f0000ef0ffc)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ef0000)={r1, @multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f000097effc)=0x100000001, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f00009fdfaf)}, 0x40002106) 2018/02/26 09:24:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000359faa)=""/24, 0x18) ioctl$TIOCSBRK(r0, 0x40044591) 2018/02/26 09:24:01 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000ba9ff2)='net/if_inet6\x00') pread64(r0, &(0x7f0000ffdffe)=""/8, 0x8, 0x100000) 2018/02/26 09:24:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)={{0x0, 0x1}}) 2018/02/26 09:24:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000897ff4)={0x10}, 0xc9, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x5, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:24:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') read(r0, &(0x7f0000000000)=""/65, 0x41) lseek(r0, 0x4000000000000, 0x0) 2018/02/26 09:24:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000048000)={0x8b, 0x0, 'client1\x00', 0x0, "dbc5a36560d78df4", "c134c88f58035d4fbcbb490bafc4f6b9746336b1db160771342fc6fe73b30a15"}) 2018/02/26 09:24:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000267000)="440d0516120000831d078d00ec", 0xd) 2018/02/26 09:24:01 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000ba9ff2)='net/if_inet6\x00') pread64(r0, &(0x7f0000ffdffe)=""/8, 0x8, 0x100000) 2018/02/26 09:24:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000048000)={0x8b, 0x0, 'client1\x00', 0x0, "dbc5a36560d78df4", "c134c88f58035d4fbcbb490bafc4f6b9746336b1db160771342fc6fe73b30a15"}) 2018/02/26 09:24:01 executing program 2: keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 2018/02/26 09:24:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000003ff5)=[{&(0x7f0000003f2a)="58a3a1d5e5d0731e2281ca3b9ce7ac1231236c4044d09b5c0c935f28e6abbaf388fce66ae11a2c555e53f88ca3dee9532c35236e45462e5b1c0fa489e92cfc255721751e91bdbfa240ffa3bd8481ce00a4531660e1e32fbf3447ac7a96b52b996e07c26d1ff236febc4b8854cd80218bf7d4d8317c433f0c39049d055f1c00624dce0a58a695", 0x86}], 0x1, 0x0) ioctl(r0, 0x227b, &(0x7f0000001000)="06") read(r0, &(0x7f0000003fa8)=""/88, 0x34f) 2018/02/26 09:24:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000003ff5)=[{&(0x7f0000003f2a)="58a3a1d5e5d0731e2281ca3b9ce7ac1231236c4044d09b5c0c935f28e6abbaf388fce66ae11a2c555e53f88ca3dee9532c35236e45462e5b1c0fa489e92cfc255721751e91bdbfa240ffa3bd8481ce00a4531660e1e32fbf3447ac7a96b52b996e07c26d1ff236febc4b8854cd80218bf7d4d8317c433f0c39049d055f1c00624dce0a58a695", 0x86}], 0x1, 0x0) ioctl(r0, 0x227b, &(0x7f0000001000)="06") read(r0, &(0x7f0000003fa8)=""/88, 0x34f) 2018/02/26 09:24:01 executing program 2: keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 2018/02/26 09:24:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)={{0x0, 0x1}}) 2018/02/26 09:24:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000048000)={0x8b, 0x0, 'client1\x00', 0x0, "dbc5a36560d78df4", "c134c88f58035d4fbcbb490bafc4f6b9746336b1db160771342fc6fe73b30a15"}) 2018/02/26 09:24:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000267000)="440d0516120000831d078d00ec", 0xd) 2018/02/26 09:24:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000897ff4)={0x10}, 0xc9, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x5, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:24:01 executing program 7: prctl$getreaper(0x1f, &(0x7f0000b99000)) 2018/02/26 09:24:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}], 0x1) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xb000, 0x3, &(0x7f0000f07000/0xb000)=nil) mmap(&(0x7f0000f08000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000f08ff8)) 2018/02/26 09:24:01 executing program 7: prctl$getreaper(0x1f, &(0x7f0000b99000)) 2018/02/26 09:24:01 executing program 2: keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 2018/02/26 09:24:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)={{0x0, 0x1}}) 2018/02/26 09:24:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000897ff4)={0x10}, 0xc9, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x5, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:24:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}], 0x1) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xb000, 0x3, &(0x7f0000f07000/0xb000)=nil) mmap(&(0x7f0000f08000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000f08ff8)) 2018/02/26 09:24:01 executing program 7: prctl$getreaper(0x1f, &(0x7f0000b99000)) 2018/02/26 09:24:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000048000)={0x8b, 0x0, 'client1\x00', 0x0, "dbc5a36560d78df4", "c134c88f58035d4fbcbb490bafc4f6b9746336b1db160771342fc6fe73b30a15"}) 2018/02/26 09:24:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000267000)="440d0516120000831d078d00ec", 0xd) 2018/02/26 09:24:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000003ff5)=[{&(0x7f0000003f2a)="58a3a1d5e5d0731e2281ca3b9ce7ac1231236c4044d09b5c0c935f28e6abbaf388fce66ae11a2c555e53f88ca3dee9532c35236e45462e5b1c0fa489e92cfc255721751e91bdbfa240ffa3bd8481ce00a4531660e1e32fbf3447ac7a96b52b996e07c26d1ff236febc4b8854cd80218bf7d4d8317c433f0c39049d055f1c00624dce0a58a695", 0x86}], 0x1, 0x0) ioctl(r0, 0x227b, &(0x7f0000001000)="06") read(r0, &(0x7f0000003fa8)=""/88, 0x34f) 2018/02/26 09:24:01 executing program 2: keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 2018/02/26 09:24:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000897ff4)={0x10}, 0xc9, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x5, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:24:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)={{0x0, 0x1}}) 2018/02/26 09:24:01 executing program 7: prctl$getreaper(0x1f, &(0x7f0000b99000)) 2018/02/26 09:24:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}], 0x1) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xb000, 0x3, &(0x7f0000f07000/0xb000)=nil) mmap(&(0x7f0000f08000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000f08ff8)) 2018/02/26 09:24:01 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}], 0x1) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xb000, 0x3, &(0x7f0000f07000/0xb000)=nil) mmap(&(0x7f0000f08000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000f08ff8)) 2018/02/26 09:24:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000267000)="440d0516120000831d078d00ec", 0xd) 2018/02/26 09:24:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0xffffffffffffffff, @rand_addr}, 0xfffffffffffffed8, &(0x7f0000000000)=[], 0x0, &(0x7f0000000040)=[]}}], 0x4000268, 0x0) 2018/02/26 09:24:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000003ff5)=[{&(0x7f0000003f2a)="58a3a1d5e5d0731e2281ca3b9ce7ac1231236c4044d09b5c0c935f28e6abbaf388fce66ae11a2c555e53f88ca3dee9532c35236e45462e5b1c0fa489e92cfc255721751e91bdbfa240ffa3bd8481ce00a4531660e1e32fbf3447ac7a96b52b996e07c26d1ff236febc4b8854cd80218bf7d4d8317c433f0c39049d055f1c00624dce0a58a695", 0x86}], 0x1, 0x0) ioctl(r0, 0x227b, &(0x7f0000001000)="06") read(r0, &(0x7f0000003fa8)=""/88, 0x34f) 2018/02/26 09:24:01 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000008000), &(0x7f0000000ff0)) 2018/02/26 09:24:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000914ff0)={0x0, 0x0, &(0x7f0000fb2000)}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000dd5000)={0x0, 0x0, &(0x7f0000fb7ffe)}) 2018/02/26 09:24:01 executing program 3: socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f00004e9000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000028ff0)={0x2, &(0x7f000000e000)=[{0x28, 0x0, 0x0, 0xfffffffffffff018}, {0x6}]}, 0x10) 2018/02/26 09:24:01 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}], 0x1) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xb000, 0x3, &(0x7f0000f07000/0xb000)=nil) mmap(&(0x7f0000f08000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000f08ff8)) 2018/02/26 09:24:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in=@broadcast=0xffffffff, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in=@rand_addr}, 0x0, @in6=@empty, 0x4}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00006bafc8)={0x0, 0x0, &(0x7f00009f6000)={&(0x7f000045b000)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:24:01 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000008000), &(0x7f0000000ff0)) 2018/02/26 09:24:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}], 0x1) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xb000, 0x3, &(0x7f0000f07000/0xb000)=nil) mmap(&(0x7f0000f08000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000f08ff8)) 2018/02/26 09:24:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @empty}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) fcntl$setstatus(r0, 0x4, 0x400) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) 2018/02/26 09:24:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0xffffffffffffffff, @rand_addr}, 0xfffffffffffffed8, &(0x7f0000000000)=[], 0x0, &(0x7f0000000040)=[]}}], 0x4000268, 0x0) 2018/02/26 09:24:01 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}], 0x1) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xb000, 0x3, &(0x7f0000f07000/0xb000)=nil) mmap(&(0x7f0000f08000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000f08ff8)) 2018/02/26 09:24:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00007d9000), 0x0, 0x20008004, &(0x7f0000ee7000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) r2 = socket(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000b8fe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) sendto$inet(r2, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmsg$inet_sctp(r2, &(0x7f000009afc8)={&(0x7f0000ef5ff0)=@in={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10, &(0x7f00008e1f70)=[], 0x0, &(0x7f0000437f70)=[]}, 0x0) 2018/02/26 09:24:01 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000008000), &(0x7f0000000ff0)) 2018/02/26 09:24:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0xffffffffffffffff, @rand_addr}, 0xfffffffffffffed8, &(0x7f0000000000)=[], 0x0, &(0x7f0000000040)=[]}}], 0x4000268, 0x0) 2018/02/26 09:24:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300)=[], 0x1b5, &(0x7f0000000600)=[]}}], 0x2, 0x0) 2018/02/26 09:24:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @empty}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) fcntl$setstatus(r0, 0x4, 0x400) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) 2018/02/26 09:24:01 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2980, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/157, 0x9d}], 0x1) 2018/02/26 09:24:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000914ff0)={0x0, 0x0, &(0x7f0000fb2000)}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000dd5000)={0x0, 0x0, &(0x7f0000fb7ffe)}) 2018/02/26 09:24:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in=@broadcast=0xffffffff, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in=@rand_addr}, 0x0, @in6=@empty, 0x4}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00006bafc8)={0x0, 0x0, &(0x7f00009f6000)={&(0x7f000045b000)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:24:01 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000008000), &(0x7f0000000ff0)) 2018/02/26 09:24:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0xffffffffffffffff, @rand_addr}, 0xfffffffffffffed8, &(0x7f0000000000)=[], 0x0, &(0x7f0000000040)=[]}}], 0x4000268, 0x0) 2018/02/26 09:24:01 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2980, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/157, 0x9d}], 0x1) 2018/02/26 09:24:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @empty}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) fcntl$setstatus(r0, 0x4, 0x400) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) 2018/02/26 09:24:01 executing program 2: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f00007fbffd)='H', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0x4000000000000fec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000001000)='./file0\x00', &(0x7f000089a000)='./file0\x00', &(0x7f00005fb000)='ext2\x00', 0x0, &(0x7f00006c9f66)) 2018/02/26 09:24:01 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2980, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/157, 0x9d}], 0x1) 2018/02/26 09:24:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300)=[], 0x1b5, &(0x7f0000000600)=[]}}], 0x2, 0x0) 2018/02/26 09:24:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00007d9000), 0x0, 0x20008004, &(0x7f0000ee7000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) r2 = socket(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000b8fe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) sendto$inet(r2, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmsg$inet_sctp(r2, &(0x7f000009afc8)={&(0x7f0000ef5ff0)=@in={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10, &(0x7f00008e1f70)=[], 0x0, &(0x7f0000437f70)=[]}, 0x0) 2018/02/26 09:24:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in=@broadcast=0xffffffff, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in=@rand_addr}, 0x0, @in6=@empty, 0x4}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00006bafc8)={0x0, 0x0, &(0x7f00009f6000)={&(0x7f000045b000)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:24:01 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2980, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/157, 0x9d}], 0x1) 2018/02/26 09:24:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @empty}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) fcntl$setstatus(r0, 0x4, 0x400) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) 2018/02/26 09:24:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300)=[], 0x1b5, &(0x7f0000000600)=[]}}], 0x2, 0x0) 2018/02/26 09:24:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000914ff0)={0x0, 0x0, &(0x7f0000fb2000)}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000dd5000)={0x0, 0x0, &(0x7f0000fb7ffe)}) 2018/02/26 09:24:01 executing program 2: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f00007fbffd)='H', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0x4000000000000fec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000001000)='./file0\x00', &(0x7f000089a000)='./file0\x00', &(0x7f00005fb000)='ext2\x00', 0x0, &(0x7f00006c9f66)) 2018/02/26 09:24:01 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00007d9000), 0x0, 0x20008004, &(0x7f0000ee7000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) r2 = socket(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000b8fe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) sendto$inet(r2, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmsg$inet_sctp(r2, &(0x7f000009afc8)={&(0x7f0000ef5ff0)=@in={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10, &(0x7f00008e1f70)=[], 0x0, &(0x7f0000437f70)=[]}, 0x0) 2018/02/26 09:24:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00007d9000), 0x0, 0x20008004, &(0x7f0000ee7000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) r2 = socket(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000b8fe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) sendto$inet(r2, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmsg$inet_sctp(r2, &(0x7f000009afc8)={&(0x7f0000ef5ff0)=@in={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10, &(0x7f00008e1f70)=[], 0x0, &(0x7f0000437f70)=[]}, 0x0) 2018/02/26 09:24:01 executing program 6: clock_gettime(0xd, &(0x7f0000fecff0)) 2018/02/26 09:24:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300)=[], 0x1b5, &(0x7f0000000600)=[]}}], 0x2, 0x0) 2018/02/26 09:24:01 executing program 6: clock_gettime(0xd, &(0x7f0000fecff0)) 2018/02/26 09:24:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in=@broadcast=0xffffffff, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in=@rand_addr}, 0x0, @in6=@empty, 0x4}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00006bafc8)={0x0, 0x0, &(0x7f00009f6000)={&(0x7f000045b000)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:24:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00007d9000), 0x0, 0x20008004, &(0x7f0000ee7000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) r2 = socket(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000b8fe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) sendto$inet(r2, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmsg$inet_sctp(r2, &(0x7f000009afc8)={&(0x7f0000ef5ff0)=@in={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10, &(0x7f00008e1f70)=[], 0x0, &(0x7f0000437f70)=[]}, 0x0) 2018/02/26 09:24:01 executing program 2: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f00007fbffd)='H', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0x4000000000000fec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000001000)='./file0\x00', &(0x7f000089a000)='./file0\x00', &(0x7f00005fb000)='ext2\x00', 0x0, &(0x7f00006c9f66)) 2018/02/26 09:24:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000aab000)="02000000020001001300be8c5ee18c88", 0x10) 2018/02/26 09:24:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00007d9000), 0x0, 0x20008004, &(0x7f0000ee7000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) r2 = socket(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000b8fe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) sendto$inet(r2, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmsg$inet_sctp(r2, &(0x7f000009afc8)={&(0x7f0000ef5ff0)=@in={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10, &(0x7f00008e1f70)=[], 0x0, &(0x7f0000437f70)=[]}, 0x0) 2018/02/26 09:24:01 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00007d9000), 0x0, 0x20008004, &(0x7f0000ee7000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) r2 = socket(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000b8fe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) sendto$inet(r2, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmsg$inet_sctp(r2, &(0x7f000009afc8)={&(0x7f0000ef5ff0)=@in={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10, &(0x7f00008e1f70)=[], 0x0, &(0x7f0000437f70)=[]}, 0x0) 2018/02/26 09:24:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000914ff0)={0x0, 0x0, &(0x7f0000fb2000)}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000dd5000)={0x0, 0x0, &(0x7f0000fb7ffe)}) 2018/02/26 09:24:01 executing program 6: clock_gettime(0xd, &(0x7f0000fecff0)) 2018/02/26 09:24:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000aab000)="02000000020001001300be8c5ee18c88", 0x10) 2018/02/26 09:24:01 executing program 6: clock_gettime(0xd, &(0x7f0000fecff0)) [ 88.416331] syz-executor7 (16427) used greatest stack depth: 23672 bytes left 2018/02/26 09:24:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000aab000)="02000000020001001300be8c5ee18c88", 0x10) 2018/02/26 09:24:01 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000f79ff8)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000aebfc0)={0x0, 0x1, 0x2}) mq_getsetattr(r0, &(0x7f0000dc0fc0), &(0x7f0000356000)) 2018/02/26 09:24:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000aab000)="02000000020001001300be8c5ee18c88", 0x10) 2018/02/26 09:24:01 executing program 4: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/02/26 09:24:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00007d9000), 0x0, 0x20008004, &(0x7f0000ee7000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) r2 = socket(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000b8fe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) sendto$inet(r2, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmsg$inet_sctp(r2, &(0x7f000009afc8)={&(0x7f0000ef5ff0)=@in={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10, &(0x7f00008e1f70)=[], 0x0, &(0x7f0000437f70)=[]}, 0x0) 2018/02/26 09:24:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00007d9000), 0x0, 0x20008004, &(0x7f0000ee7000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) r2 = socket(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000b8fe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) sendto$inet(r2, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmsg$inet_sctp(r2, &(0x7f000009afc8)={&(0x7f0000ef5ff0)=@in={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10, &(0x7f00008e1f70)=[], 0x0, &(0x7f0000437f70)=[]}, 0x0) 2018/02/26 09:24:01 executing program 0: r0 = socket$inet6(0xa, 0x200000001, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000d04000)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x100000000}) 2018/02/26 09:24:01 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00007d9000), 0x0, 0x20008004, &(0x7f0000ee7000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) r2 = socket(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000b8fe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) sendto$inet(r2, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmsg$inet_sctp(r2, &(0x7f000009afc8)={&(0x7f0000ef5ff0)=@in={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10, &(0x7f00008e1f70)=[], 0x0, &(0x7f0000437f70)=[]}, 0x0) 2018/02/26 09:24:01 executing program 2: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f00007fbffd)='H', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0x4000000000000fec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000001000)='./file0\x00', &(0x7f000089a000)='./file0\x00', &(0x7f00005fb000)='ext2\x00', 0x0, &(0x7f00006c9f66)) 2018/02/26 09:24:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000df3ffc), 0x4) 2018/02/26 09:24:01 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000f79ff8)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000aebfc0)={0x0, 0x1, 0x2}) mq_getsetattr(r0, &(0x7f0000dc0fc0), &(0x7f0000356000)) 2018/02/26 09:24:01 executing program 0: r0 = socket$inet6(0xa, 0x200000001, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000d04000)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x100000000}) 2018/02/26 09:24:01 executing program 4: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/02/26 09:24:01 executing program 0: r0 = socket$inet6(0xa, 0x200000001, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000d04000)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x100000000}) 2018/02/26 09:24:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000df3ffc), 0x4) 2018/02/26 09:24:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000f79ff8)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000aebfc0)={0x0, 0x1, 0x2}) mq_getsetattr(r0, &(0x7f0000dc0fc0), &(0x7f0000356000)) 2018/02/26 09:24:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000ba0000), &(0x7f0000de0ffc)=0x4) 2018/02/26 09:24:01 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000f79ff8)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000aebfc0)={0x0, 0x1, 0x2}) mq_getsetattr(r0, &(0x7f0000dc0fc0), &(0x7f0000356000)) 2018/02/26 09:24:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) ppoll(&(0x7f000021afd0)=[{r1}], 0x1, &(0x7f0000c59000), &(0x7f0000898000), 0x8) 2018/02/26 09:24:01 executing program 7: clone(0x0, &(0x7f00009e4ffd), &(0x7f00005faffc), &(0x7f00000f9ffc), &(0x7f00001c9ffe)) sysinfo(&(0x7f0000173000)=""/4096) 2018/02/26 09:24:01 executing program 4: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/02/26 09:24:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000df3ffc), 0x4) 2018/02/26 09:24:01 executing program 0: r0 = socket$inet6(0xa, 0x200000001, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000d04000)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x100000000}) 2018/02/26 09:24:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000ba0000), &(0x7f0000de0ffc)=0x4) 2018/02/26 09:24:01 executing program 4: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/02/26 09:24:01 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000f79ff8)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000aebfc0)={0x0, 0x1, 0x2}) mq_getsetattr(r0, &(0x7f0000dc0fc0), &(0x7f0000356000)) 2018/02/26 09:24:01 executing program 0: unshare(0x8000400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x26f) 2018/02/26 09:24:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000f79ff8)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000aebfc0)={0x0, 0x1, 0x2}) mq_getsetattr(r0, &(0x7f0000dc0fc0), &(0x7f0000356000)) 2018/02/26 09:24:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000ba0000), &(0x7f0000de0ffc)=0x4) 2018/02/26 09:24:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000dafff0)=[{&(0x7f0000ac9000)="290000002000190700003fff00ff80060200000039e8000104ff00040d001400190000000000000001", 0x29}], 0x1) 2018/02/26 09:24:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) ppoll(&(0x7f000021afd0)=[{r1}], 0x1, &(0x7f0000c59000), &(0x7f0000898000), 0x8) 2018/02/26 09:24:02 executing program 7: clone(0x0, &(0x7f00009e4ffd), &(0x7f00005faffc), &(0x7f00000f9ffc), &(0x7f00001c9ffe)) sysinfo(&(0x7f0000173000)=""/4096) 2018/02/26 09:24:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000df3ffc), 0x4) 2018/02/26 09:24:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000ba0000), &(0x7f0000de0ffc)=0x4) 2018/02/26 09:24:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000dafff0)=[{&(0x7f0000ac9000)="290000002000190700003fff00ff80060200000039e8000104ff00040d001400190000000000000001", 0x29}], 0x1) 2018/02/26 09:24:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) ppoll(&(0x7f000021afd0)=[{r1}], 0x1, &(0x7f0000c59000), &(0x7f0000898000), 0x8) 2018/02/26 09:24:02 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) ppoll(&(0x7f000021afd0)=[{r1}], 0x1, &(0x7f0000c59000), &(0x7f0000898000), 0x8) 2018/02/26 09:24:02 executing program 0: unshare(0x8000400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x26f) 2018/02/26 09:24:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000f79ff8)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000aebfc0)={0x0, 0x1, 0x2}) mq_getsetattr(r0, &(0x7f0000dc0fc0), &(0x7f0000356000)) 2018/02/26 09:24:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000dafff0)=[{&(0x7f0000ac9000)="290000002000190700003fff00ff80060200000039e8000104ff00040d001400190000000000000001", 0x29}], 0x1) 2018/02/26 09:24:02 executing program 7: clone(0x0, &(0x7f00009e4ffd), &(0x7f00005faffc), &(0x7f00000f9ffc), &(0x7f00001c9ffe)) sysinfo(&(0x7f0000173000)=""/4096) 2018/02/26 09:24:02 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000f32000)={@generic="6912686631e4f6250e5204c0bf6c4591", @ifru_names=@syzn={0x73, 0x79, 0x7a}}) 2018/02/26 09:24:02 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) ppoll(&(0x7f000021afd0)=[{r1}], 0x1, &(0x7f0000c59000), &(0x7f0000898000), 0x8) 2018/02/26 09:24:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), &(0x7f0000000000)=0x4) 2018/02/26 09:24:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) ppoll(&(0x7f000021afd0)=[{r1}], 0x1, &(0x7f0000c59000), &(0x7f0000898000), 0x8) 2018/02/26 09:24:02 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000f32000)={@generic="6912686631e4f6250e5204c0bf6c4591", @ifru_names=@syzn={0x73, 0x79, 0x7a}}) 2018/02/26 09:24:02 executing program 7: clone(0x0, &(0x7f00009e4ffd), &(0x7f00005faffc), &(0x7f00000f9ffc), &(0x7f00001c9ffe)) sysinfo(&(0x7f0000173000)=""/4096) 2018/02/26 09:24:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000dafff0)=[{&(0x7f0000ac9000)="290000002000190700003fff00ff80060200000039e8000104ff00040d001400190000000000000001", 0x29}], 0x1) 2018/02/26 09:24:02 executing program 0: unshare(0x8000400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x26f) 2018/02/26 09:24:02 executing program 2: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f000003b000)={0x0, 0x0, 'client0\x00', 0x0, "e9066191de51b41a", "1a90545a9d2b947b019060daca09cc5b5453359ae81e9106e70abf2a6014816d"}) 2018/02/26 09:24:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), &(0x7f0000000000)=0x4) 2018/02/26 09:24:02 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) ppoll(&(0x7f000021afd0)=[{r1}], 0x1, &(0x7f0000c59000), &(0x7f0000898000), 0x8) 2018/02/26 09:24:02 executing program 4: r0 = socket(0x1000000010, 0x802, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f000049e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000bdc000)=0x14, 0x0) sendmsg$nl_route(r0, &(0x7f0000490000)={&(0x7f00002ecff4)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f00009c2f90)=@ipv4_newroute={0x24, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@RTA_IIF={0x8, 0x1, r1}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:24:02 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x232, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r1, 0x0, 0x0, 0x46) creat(&(0x7f000018c000)='./control/file0\x00', 0x0) close(r0) 2018/02/26 09:24:02 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000f32000)={@generic="6912686631e4f6250e5204c0bf6c4591", @ifru_names=@syzn={0x73, 0x79, 0x7a}}) 2018/02/26 09:24:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), &(0x7f0000000000)=0x4) 2018/02/26 09:24:02 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000f32000)={@generic="6912686631e4f6250e5204c0bf6c4591", @ifru_names=@syzn={0x73, 0x79, 0x7a}}) 2018/02/26 09:24:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000525000)=@newsa={0x154, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@encap={0x1c, 0x4, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, @in=@dev={0xac, 0x14}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}, 0x1}, 0x0) 2018/02/26 09:24:02 executing program 4: r0 = socket(0x1000000010, 0x802, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f000049e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000bdc000)=0x14, 0x0) sendmsg$nl_route(r0, &(0x7f0000490000)={&(0x7f00002ecff4)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f00009c2f90)=@ipv4_newroute={0x24, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@RTA_IIF={0x8, 0x1, r1}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:24:02 executing program 2: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f000003b000)={0x0, 0x0, 'client0\x00', 0x0, "e9066191de51b41a", "1a90545a9d2b947b019060daca09cc5b5453359ae81e9106e70abf2a6014816d"}) 2018/02/26 09:24:02 executing program 0: unshare(0x8000400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x26f) 2018/02/26 09:24:02 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x232, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r1, 0x0, 0x0, 0x46) creat(&(0x7f000018c000)='./control/file0\x00', 0x0) close(r0) 2018/02/26 09:24:02 executing program 6: unshare(0x400) r0 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) pread64(r0, &(0x7f0000000040)=""/226, 0x11f, 0x0) 2018/02/26 09:24:02 executing program 4: r0 = socket(0x1000000010, 0x802, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f000049e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000bdc000)=0x14, 0x0) sendmsg$nl_route(r0, &(0x7f0000490000)={&(0x7f00002ecff4)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f00009c2f90)=@ipv4_newroute={0x24, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@RTA_IIF={0x8, 0x1, r1}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:24:02 executing program 6: unshare(0x400) r0 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) pread64(r0, &(0x7f0000000040)=""/226, 0x11f, 0x0) 2018/02/26 09:24:02 executing program 4: r0 = socket(0x1000000010, 0x802, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f000049e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000bdc000)=0x14, 0x0) sendmsg$nl_route(r0, &(0x7f0000490000)={&(0x7f00002ecff4)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f00009c2f90)=@ipv4_newroute={0x24, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@RTA_IIF={0x8, 0x1, r1}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:24:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000d18000)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f000009b000)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000d18fec)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, r1}, 0x14) 2018/02/26 09:24:02 executing program 6: unshare(0x400) r0 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) pread64(r0, &(0x7f0000000040)=""/226, 0x11f, 0x0) 2018/02/26 09:24:02 executing program 2: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f000003b000)={0x0, 0x0, 'client0\x00', 0x0, "e9066191de51b41a", "1a90545a9d2b947b019060daca09cc5b5453359ae81e9106e70abf2a6014816d"}) 2018/02/26 09:24:02 executing program 6: unshare(0x400) r0 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) pread64(r0, &(0x7f0000000040)=""/226, 0x11f, 0x0) 2018/02/26 09:24:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), &(0x7f0000000000)=0x4) 2018/02/26 09:24:02 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000031f000)="220000004a000700ea091008090007000a0000010022000004000300041001008c45", 0x22) 2018/02/26 09:24:02 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000fa3ff6)='./control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000576ff8)='./file0\x00', r1, &(0x7f0000d38ff6)='./control\x00', 0x0) 2018/02/26 09:24:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000525000)=@newsa={0x154, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@encap={0x1c, 0x4, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, @in=@dev={0xac, 0x14}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}, 0x1}, 0x0) 2018/02/26 09:24:02 executing program 2: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f000003b000)={0x0, 0x0, 'client0\x00', 0x0, "e9066191de51b41a", "1a90545a9d2b947b019060daca09cc5b5453359ae81e9106e70abf2a6014816d"}) 2018/02/26 09:24:02 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x232, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r1, 0x0, 0x0, 0x46) creat(&(0x7f000018c000)='./control/file0\x00', 0x0) close(r0) 2018/02/26 09:24:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000d18000)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f000009b000)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000d18fec)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, r1}, 0x14) 2018/02/26 09:24:02 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00001f4ff0)=[{&(0x7f000062ef55)="290000002000190000003bffffffda060200000039d20001040000040d0014000000000000000001d2", 0x29}], 0x1) 2018/02/26 09:24:02 executing program 2: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) close(r0) 2018/02/26 09:24:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000d18000)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f000009b000)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000d18fec)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, r1}, 0x14) 2018/02/26 09:24:02 executing program 2: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) close(r0) 2018/02/26 09:24:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000d18000)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f000009b000)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000d18fec)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, r1}, 0x14) 2018/02/26 09:24:02 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000fa3ff6)='./control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000576ff8)='./file0\x00', r1, &(0x7f0000d38ff6)='./control\x00', 0x0) 2018/02/26 09:24:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000525000)=@newsa={0x154, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@encap={0x1c, 0x4, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, @in=@dev={0xac, 0x14}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}, 0x1}, 0x0) 2018/02/26 09:24:02 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00001f4ff0)=[{&(0x7f000062ef55)="290000002000190000003bffffffda060200000039d20001040000040d0014000000000000000001d2", 0x29}], 0x1) 2018/02/26 09:24:02 executing program 1: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000fa3ff6)='./control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000576ff8)='./file0\x00', r1, &(0x7f0000d38ff6)='./control\x00', 0x0) 2018/02/26 09:24:02 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000007000)={'system_u:object_r:kmsg_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20}, 0x44) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/relabel\x00', 0x2, 0x0) dup3(r1, r0, 0x0) [ 89.239385] netlink: 6 bytes leftover after parsing attributes in process `syz-executor0'. 2018/02/26 09:24:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000525000)=@newsa={0x154, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@encap={0x1c, 0x4, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, @in=@dev={0xac, 0x14}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}, 0x1}, 0x0) 2018/02/26 09:24:02 executing program 2: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) close(r0) 2018/02/26 09:24:02 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00001f4ff0)=[{&(0x7f000062ef55)="290000002000190000003bffffffda060200000039d20001040000040d0014000000000000000001d2", 0x29}], 0x1) 2018/02/26 09:24:02 executing program 1: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000fa3ff6)='./control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000576ff8)='./file0\x00', r1, &(0x7f0000d38ff6)='./control\x00', 0x0) 2018/02/26 09:24:02 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000fa3ff6)='./control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000576ff8)='./file0\x00', r1, &(0x7f0000d38ff6)='./control\x00', 0x0) 2018/02/26 09:24:02 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) rt_sigtimedwait(&(0x7f0000a70000)={0xffffffffffffff66}, &(0x7f0000a70ff0), &(0x7f0000a70ff0)={0x0, 0x989680}, 0x8) 2018/02/26 09:24:02 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x232, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r1, 0x0, 0x0, 0x46) creat(&(0x7f000018c000)='./control/file0\x00', 0x0) close(r0) 2018/02/26 09:24:02 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000007000)={'system_u:object_r:kmsg_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20}, 0x44) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/relabel\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:24:02 executing program 2: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) close(r0) 2018/02/26 09:24:02 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00001f4ff0)=[{&(0x7f000062ef55)="290000002000190000003bffffffda060200000039d20001040000040d0014000000000000000001d2", 0x29}], 0x1) 2018/02/26 09:24:02 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000007000)={'system_u:object_r:kmsg_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20}, 0x44) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/relabel\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:24:02 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000fa3ff6)='./control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000576ff8)='./file0\x00', r1, &(0x7f0000d38ff6)='./control\x00', 0x0) 2018/02/26 09:24:02 executing program 1: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000fa3ff6)='./control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000576ff8)='./file0\x00', r1, &(0x7f0000d38ff6)='./control\x00', 0x0) 2018/02/26 09:24:02 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000007000)={'system_u:object_r:kmsg_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20}, 0x44) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/relabel\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:24:02 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000007000)={'system_u:object_r:kmsg_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20}, 0x44) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/relabel\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:24:02 executing program 6: pipe(&(0x7f0000c4d000)={0x0, 0x0}) vmsplice(r1, &(0x7f00003adfc0)=[{&(0x7f0000f84fa7)="01", 0x1}], 0x1, 0x0) close(r1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/26 09:24:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000006ff3)=""/13, 0xd) 2018/02/26 09:24:02 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) rt_sigtimedwait(&(0x7f0000a70000)={0xffffffffffffff66}, &(0x7f0000a70ff0), &(0x7f0000a70ff0)={0x0, 0x989680}, 0x8) 2018/02/26 09:24:02 executing program 4: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0xa5bd5eded8b91029, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00006f2ffc)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ae9ff4)={0x0, @loopback, @loopback}, &(0x7f00000abffc)=0xfffffffffffffd7a) bind$inet6(r1, &(0x7f00007cafe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r2, &(0x7f0000d93f4c)=[{{&(0x7f0000e2c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x3a, &(0x7f0000b8c000)=[], 0x0, &(0x7f00001e3f35)=""/203, 0xcb}}, {{&(0x7f0000eb3ff0)=@can, 0x10, &(0x7f000096d000)=[], 0x0, &(0x7f00008d5000)=""/54, 0x36}}], 0x2, 0x0, &(0x7f0000b41000)={0x77359400}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000000)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xa6c4, 0x10001, 0x80}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) fcntl$setown(r2, 0x8, r4) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000040), 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r5) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000e15000)=0xf6, 0x4) syncfs(r2) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000602ff0)={0x5, 0x1, 0x4, 0x723d}, 0x10) socket$inet6(0xa, 0x3, 0x5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r7) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) ftruncate(r6, 0x27ffe) sendfile(r2, r6, &(0x7f000053cffc)=0x1, 0x8080000001) 2018/02/26 09:24:02 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) rt_sigtimedwait(&(0x7f0000a70000)={0xffffffffffffff66}, &(0x7f0000a70ff0), &(0x7f0000a70ff0)={0x0, 0x989680}, 0x8) 2018/02/26 09:24:02 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000007000)={'system_u:object_r:kmsg_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20}, 0x44) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/relabel\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:24:02 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000007000)={'system_u:object_r:kmsg_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20}, 0x44) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/relabel\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:24:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000006ff3)=""/13, 0xd) 2018/02/26 09:24:02 executing program 3: r0 = socket(0x11, 0x803, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000922000), 0x4) 2018/02/26 09:24:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x101, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:24:02 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) rt_sigtimedwait(&(0x7f0000a70000)={0xffffffffffffff66}, &(0x7f0000a70ff0), &(0x7f0000a70ff0)={0x0, 0x989680}, 0x8) 2018/02/26 09:24:02 executing program 7: mq_open(&(0x7f0000076000)='.\x00', 0x0, 0x0, &(0x7f0000521fc0)) 2018/02/26 09:24:02 executing program 6: pipe(&(0x7f0000c4d000)={0x0, 0x0}) vmsplice(r1, &(0x7f00003adfc0)=[{&(0x7f0000f84fa7)="01", 0x1}], 0x1, 0x0) close(r1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/26 09:24:02 executing program 4: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0xa5bd5eded8b91029, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00006f2ffc)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ae9ff4)={0x0, @loopback, @loopback}, &(0x7f00000abffc)=0xfffffffffffffd7a) bind$inet6(r1, &(0x7f00007cafe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r2, &(0x7f0000d93f4c)=[{{&(0x7f0000e2c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x3a, &(0x7f0000b8c000)=[], 0x0, &(0x7f00001e3f35)=""/203, 0xcb}}, {{&(0x7f0000eb3ff0)=@can, 0x10, &(0x7f000096d000)=[], 0x0, &(0x7f00008d5000)=""/54, 0x36}}], 0x2, 0x0, &(0x7f0000b41000)={0x77359400}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000000)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xa6c4, 0x10001, 0x80}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) fcntl$setown(r2, 0x8, r4) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000040), 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r5) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000e15000)=0xf6, 0x4) syncfs(r2) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000602ff0)={0x5, 0x1, 0x4, 0x723d}, 0x10) socket$inet6(0xa, 0x3, 0x5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r7) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) ftruncate(r6, 0x27ffe) sendfile(r2, r6, &(0x7f000053cffc)=0x1, 0x8080000001) 2018/02/26 09:24:02 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0xa5bd5eded8b91029, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00006f2ffc)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ae9ff4)={0x0, @loopback, @loopback}, &(0x7f00000abffc)=0xfffffffffffffd7a) bind$inet6(r1, &(0x7f00007cafe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r2, &(0x7f0000d93f4c)=[{{&(0x7f0000e2c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x3a, &(0x7f0000b8c000)=[], 0x0, &(0x7f00001e3f35)=""/203, 0xcb}}, {{&(0x7f0000eb3ff0)=@can, 0x10, &(0x7f000096d000)=[], 0x0, &(0x7f00008d5000)=""/54, 0x36}}], 0x2, 0x0, &(0x7f0000b41000)={0x77359400}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000000)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xa6c4, 0x10001, 0x80}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) fcntl$setown(r2, 0x8, r4) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000040), 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r5) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000e15000)=0xf6, 0x4) syncfs(r2) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000602ff0)={0x5, 0x1, 0x4, 0x723d}, 0x10) socket$inet6(0xa, 0x3, 0x5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r7) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) ftruncate(r6, 0x27ffe) sendfile(r2, r6, &(0x7f000053cffc)=0x1, 0x8080000001) 2018/02/26 09:24:02 executing program 6: pipe(&(0x7f0000c4d000)={0x0, 0x0}) vmsplice(r1, &(0x7f00003adfc0)=[{&(0x7f0000f84fa7)="01", 0x1}], 0x1, 0x0) close(r1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/26 09:24:02 executing program 7: mq_open(&(0x7f0000076000)='.\x00', 0x0, 0x0, &(0x7f0000521fc0)) 2018/02/26 09:24:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f000048dff8)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x11) ioctl$int_in(r1, 0x5452, &(0x7f0000f27ff8)=0x81) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00001c3000)=0x3) dup2(r1, r0) 2018/02/26 09:24:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x101, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:24:02 executing program 7: mq_open(&(0x7f0000076000)='.\x00', 0x0, 0x0, &(0x7f0000521fc0)) 2018/02/26 09:24:02 executing program 7: mq_open(&(0x7f0000076000)='.\x00', 0x0, 0x0, &(0x7f0000521fc0)) 2018/02/26 09:24:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x101, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:24:02 executing program 6: pipe(&(0x7f0000c4d000)={0x0, 0x0}) vmsplice(r1, &(0x7f00003adfc0)=[{&(0x7f0000f84fa7)="01", 0x1}], 0x1, 0x0) close(r1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/26 09:24:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000006ff3)=""/13, 0xd) 2018/02/26 09:24:02 executing program 7: socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') pipe(&(0x7f00007d3ff8)) 2018/02/26 09:24:02 executing program 3: r0 = socket(0x11, 0x803, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000922000), 0x4) 2018/02/26 09:24:02 executing program 6: capset(&(0x7f0000fcdff8)={0x4000019980330}, &(0x7f0000001fe8)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000549ffb)='yeah\x00', 0x5) 2018/02/26 09:24:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x101, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:24:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f000048dff8)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x11) ioctl$int_in(r1, 0x5452, &(0x7f0000f27ff8)=0x81) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00001c3000)=0x3) dup2(r1, r0) 2018/02/26 09:24:02 executing program 4: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0xa5bd5eded8b91029, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00006f2ffc)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ae9ff4)={0x0, @loopback, @loopback}, &(0x7f00000abffc)=0xfffffffffffffd7a) bind$inet6(r1, &(0x7f00007cafe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r2, &(0x7f0000d93f4c)=[{{&(0x7f0000e2c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x3a, &(0x7f0000b8c000)=[], 0x0, &(0x7f00001e3f35)=""/203, 0xcb}}, {{&(0x7f0000eb3ff0)=@can, 0x10, &(0x7f000096d000)=[], 0x0, &(0x7f00008d5000)=""/54, 0x36}}], 0x2, 0x0, &(0x7f0000b41000)={0x77359400}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000000)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xa6c4, 0x10001, 0x80}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) fcntl$setown(r2, 0x8, r4) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000040), 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r5) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000e15000)=0xf6, 0x4) syncfs(r2) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000602ff0)={0x5, 0x1, 0x4, 0x723d}, 0x10) socket$inet6(0xa, 0x3, 0x5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r7) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) ftruncate(r6, 0x27ffe) sendfile(r2, r6, &(0x7f000053cffc)=0x1, 0x8080000001) 2018/02/26 09:24:02 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') pipe(&(0x7f00007d3ff8)) 2018/02/26 09:24:02 executing program 6: capset(&(0x7f0000fcdff8)={0x4000019980330}, &(0x7f0000001fe8)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000549ffb)='yeah\x00', 0x5) 2018/02/26 09:24:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f000048dff8)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x11) ioctl$int_in(r1, 0x5452, &(0x7f0000f27ff8)=0x81) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00001c3000)=0x3) dup2(r1, r0) 2018/02/26 09:24:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000006ff3)=""/13, 0xd) 2018/02/26 09:24:02 executing program 3: r0 = socket(0x11, 0x803, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000922000), 0x4) 2018/02/26 09:24:02 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0xa5bd5eded8b91029, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00006f2ffc)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ae9ff4)={0x0, @loopback, @loopback}, &(0x7f00000abffc)=0xfffffffffffffd7a) bind$inet6(r1, &(0x7f00007cafe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r2, &(0x7f0000d93f4c)=[{{&(0x7f0000e2c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x3a, &(0x7f0000b8c000)=[], 0x0, &(0x7f00001e3f35)=""/203, 0xcb}}, {{&(0x7f0000eb3ff0)=@can, 0x10, &(0x7f000096d000)=[], 0x0, &(0x7f00008d5000)=""/54, 0x36}}], 0x2, 0x0, &(0x7f0000b41000)={0x77359400}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000000)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xa6c4, 0x10001, 0x80}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) fcntl$setown(r2, 0x8, r4) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000040), 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r5) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000e15000)=0xf6, 0x4) syncfs(r2) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000602ff0)={0x5, 0x1, 0x4, 0x723d}, 0x10) socket$inet6(0xa, 0x3, 0x5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r7) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) ftruncate(r6, 0x27ffe) sendfile(r2, r6, &(0x7f000053cffc)=0x1, 0x8080000001) 2018/02/26 09:24:02 executing program 7: socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') pipe(&(0x7f00007d3ff8)) 2018/02/26 09:24:03 executing program 7: socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') pipe(&(0x7f00007d3ff8)) 2018/02/26 09:24:03 executing program 6: capset(&(0x7f0000fcdff8)={0x4000019980330}, &(0x7f0000001fe8)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000549ffb)='yeah\x00', 0x5) 2018/02/26 09:24:03 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') pipe(&(0x7f00007d3ff8)) 2018/02/26 09:24:03 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') pipe(&(0x7f00007d3ff8)) 2018/02/26 09:24:03 executing program 6: capset(&(0x7f0000fcdff8)={0x4000019980330}, &(0x7f0000001fe8)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000549ffb)='yeah\x00', 0x5) 2018/02/26 09:24:03 executing program 7: socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) syz_open_procfs(0x0, &(0x7f0000456ffa)='smaps\x00') pipe(&(0x7f00007d3ff8)) 2018/02/26 09:24:03 executing program 3: r0 = socket(0x11, 0x803, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000922000), 0x4) 2018/02/26 09:24:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001f2ff4)) connect$unix(r0, &(0x7f000047cff6)=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:24:03 executing program 4: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0xa5bd5eded8b91029, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00006f2ffc)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ae9ff4)={0x0, @loopback, @loopback}, &(0x7f00000abffc)=0xfffffffffffffd7a) bind$inet6(r1, &(0x7f00007cafe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r2, &(0x7f0000d93f4c)=[{{&(0x7f0000e2c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x3a, &(0x7f0000b8c000)=[], 0x0, &(0x7f00001e3f35)=""/203, 0xcb}}, {{&(0x7f0000eb3ff0)=@can, 0x10, &(0x7f000096d000)=[], 0x0, &(0x7f00008d5000)=""/54, 0x36}}], 0x2, 0x0, &(0x7f0000b41000)={0x77359400}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000000)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xa6c4, 0x10001, 0x80}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) fcntl$setown(r2, 0x8, r4) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000040), 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r5) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000e15000)=0xf6, 0x4) syncfs(r2) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000602ff0)={0x5, 0x1, 0x4, 0x723d}, 0x10) socket$inet6(0xa, 0x3, 0x5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r7) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) ftruncate(r6, 0x27ffe) sendfile(r2, r6, &(0x7f000053cffc)=0x1, 0x8080000001) 2018/02/26 09:24:03 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000072cff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000025ffc)=0x40000, 0x4) write(r1, &(0x7f0000019f97), 0x0) write(r1, &(0x7f0000eacfff), 0x0) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001e000)=[], 0x0, &(0x7f0000fae000)}, 0x1ffe) 2018/02/26 09:24:03 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00003e3ff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4024700a) 2018/02/26 09:24:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f000048dff8)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x11) ioctl$int_in(r1, 0x5452, &(0x7f0000f27ff8)=0x81) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00001c3000)=0x3) dup2(r1, r0) 2018/02/26 09:24:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001f2ff4)) connect$unix(r0, &(0x7f000047cff6)=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:24:03 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000000)={0xb5, &(0x7f000097df4b)=""/181}) ioctl(r0, 0x8912, &(0x7f0000000000)) 2018/02/26 09:24:03 executing program 3: mmap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x0, 0x6132, 0xffffffffffffffff, 0x0) mremap(&(0x7f00006bd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000062000/0x3000)=nil) munmap(&(0x7f0000062000/0x1000)=nil, 0x1000) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000062000)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:24:03 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0xa5bd5eded8b91029, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00006f2ffc)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ae9ff4)={0x0, @loopback, @loopback}, &(0x7f00000abffc)=0xfffffffffffffd7a) bind$inet6(r1, &(0x7f00007cafe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r2, &(0x7f0000d93f4c)=[{{&(0x7f0000e2c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x3a, &(0x7f0000b8c000)=[], 0x0, &(0x7f00001e3f35)=""/203, 0xcb}}, {{&(0x7f0000eb3ff0)=@can, 0x10, &(0x7f000096d000)=[], 0x0, &(0x7f00008d5000)=""/54, 0x36}}], 0x2, 0x0, &(0x7f0000b41000)={0x77359400}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000000)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xa6c4, 0x10001, 0x80}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) fcntl$setown(r2, 0x8, r4) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000040), 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r5) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000e15000)=0xf6, 0x4) syncfs(r2) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000602ff0)={0x5, 0x1, 0x4, 0x723d}, 0x10) socket$inet6(0xa, 0x3, 0x5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r7) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) ftruncate(r6, 0x27ffe) sendfile(r2, r6, &(0x7f000053cffc)=0x1, 0x8080000001) 2018/02/26 09:24:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001f2ff4)) connect$unix(r0, &(0x7f000047cff6)=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:24:03 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00003e3ff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4024700a) 2018/02/26 09:24:03 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000000)={0xb5, &(0x7f000097df4b)=""/181}) ioctl(r0, 0x8912, &(0x7f0000000000)) 2018/02/26 09:24:03 executing program 5: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) add_key(&(0x7f000003fff8)="00454772646e6786", &(0x7f000003fffb)={0x73, 0x79, 0x7a}, &(0x7f000003a000)="9f111d2d07", 0x5, 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x1}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"8c4e743039d3b02be84d090b"}}], 0x60) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0xd2, @time}) 2018/02/26 09:24:03 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000000)={0xb5, &(0x7f000097df4b)=""/181}) ioctl(r0, 0x8912, &(0x7f0000000000)) 2018/02/26 09:24:03 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000072cff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000025ffc)=0x40000, 0x4) write(r1, &(0x7f0000019f97), 0x0) write(r1, &(0x7f0000eacfff), 0x0) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001e000)=[], 0x0, &(0x7f0000fae000)}, 0x1ffe) 2018/02/26 09:24:03 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00003e3ff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4024700a) 2018/02/26 09:24:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001f2ff4)) connect$unix(r0, &(0x7f000047cff6)=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:24:03 executing program 3: mmap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x0, 0x6132, 0xffffffffffffffff, 0x0) mremap(&(0x7f00006bd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000062000/0x3000)=nil) munmap(&(0x7f0000062000/0x1000)=nil, 0x1000) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000062000)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:24:03 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000072cff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000025ffc)=0x40000, 0x4) write(r1, &(0x7f0000019f97), 0x0) write(r1, &(0x7f0000eacfff), 0x0) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001e000)=[], 0x0, &(0x7f0000fae000)}, 0x1ffe) 2018/02/26 09:24:03 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000000)={0xb5, &(0x7f000097df4b)=""/181}) ioctl(r0, 0x8912, &(0x7f0000000000)) 2018/02/26 09:24:03 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00003e3ff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4024700a) 2018/02/26 09:24:03 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000020f88)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 2018/02/26 09:24:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f000005cfb0)=""/80, &(0x7f00000cfffc)=0x50) 2018/02/26 09:24:03 executing program 5: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) add_key(&(0x7f000003fff8)="00454772646e6786", &(0x7f000003fffb)={0x73, 0x79, 0x7a}, &(0x7f000003a000)="9f111d2d07", 0x5, 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x1}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"8c4e743039d3b02be84d090b"}}], 0x60) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0xd2, @time}) 2018/02/26 09:24:03 executing program 4: mmap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x0, 0x6132, 0xffffffffffffffff, 0x0) mremap(&(0x7f00006bd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000062000/0x3000)=nil) munmap(&(0x7f0000062000/0x1000)=nil, 0x1000) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000062000)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:24:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f000005cfb0)=""/80, &(0x7f00000cfffc)=0x50) 2018/02/26 09:24:03 executing program 6: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{0x0, 0x4}, {0x101}}, &(0x7f000000bfe0)) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{}, {0x0, 0x200}}, &(0x7f0000489fe0)) 2018/02/26 09:24:03 executing program 5: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) add_key(&(0x7f000003fff8)="00454772646e6786", &(0x7f000003fffb)={0x73, 0x79, 0x7a}, &(0x7f000003a000)="9f111d2d07", 0x5, 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x1}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"8c4e743039d3b02be84d090b"}}], 0x60) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0xd2, @time}) 2018/02/26 09:24:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x3}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000640ff0)=""/16, &(0x7f0000e89000)=0x1) 2018/02/26 09:24:03 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000072cff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000025ffc)=0x40000, 0x4) write(r1, &(0x7f0000019f97), 0x0) write(r1, &(0x7f0000eacfff), 0x0) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001e000)=[], 0x0, &(0x7f0000fae000)}, 0x1ffe) 2018/02/26 09:24:03 executing program 4: mmap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x0, 0x6132, 0xffffffffffffffff, 0x0) mremap(&(0x7f00006bd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000062000/0x3000)=nil) munmap(&(0x7f0000062000/0x1000)=nil, 0x1000) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000062000)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:24:03 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000020f88)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 2018/02/26 09:24:03 executing program 6: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{0x0, 0x4}, {0x101}}, &(0x7f000000bfe0)) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{}, {0x0, 0x200}}, &(0x7f0000489fe0)) 2018/02/26 09:24:03 executing program 3: mmap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x0, 0x6132, 0xffffffffffffffff, 0x0) mremap(&(0x7f00006bd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000062000/0x3000)=nil) munmap(&(0x7f0000062000/0x1000)=nil, 0x1000) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000062000)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:24:03 executing program 5: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) add_key(&(0x7f000003fff8)="00454772646e6786", &(0x7f000003fffb)={0x73, 0x79, 0x7a}, &(0x7f000003a000)="9f111d2d07", 0x5, 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x1}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"8c4e743039d3b02be84d090b"}}], 0x60) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0xd2, @time}) 2018/02/26 09:24:03 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00007c4000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000ee7ff0)={&(0x7f0000dc2000)={0x14, 0x3, 0x2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:24:03 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000020f88)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 2018/02/26 09:24:03 executing program 6: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{0x0, 0x4}, {0x101}}, &(0x7f000000bfe0)) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{}, {0x0, 0x200}}, &(0x7f0000489fe0)) 2018/02/26 09:24:03 executing program 4: mmap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x0, 0x6132, 0xffffffffffffffff, 0x0) mremap(&(0x7f00006bd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000062000/0x3000)=nil) munmap(&(0x7f0000062000/0x1000)=nil, 0x1000) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000062000)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:24:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x3}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000640ff0)=""/16, &(0x7f0000e89000)=0x1) 2018/02/26 09:24:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f000005cfb0)=""/80, &(0x7f00000cfffc)=0x50) 2018/02/26 09:24:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x3}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000640ff0)=""/16, &(0x7f0000e89000)=0x1) 2018/02/26 09:24:03 executing program 6: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{0x0, 0x4}, {0x101}}, &(0x7f000000bfe0)) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{}, {0x0, 0x200}}, &(0x7f0000489fe0)) 2018/02/26 09:24:03 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00007c4000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000ee7ff0)={&(0x7f0000dc2000)={0x14, 0x3, 0x2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:24:03 executing program 5: sysfs$2(0x2, 0x5, &(0x7f0000000000)=""/43) 2018/02/26 09:24:03 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000020f88)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 2018/02/26 09:24:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f000005cfb0)=""/80, &(0x7f00000cfffc)=0x50) 2018/02/26 09:24:03 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00007c4000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000ee7ff0)={&(0x7f0000dc2000)={0x14, 0x3, 0x2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:24:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x3}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000640ff0)=""/16, &(0x7f0000e89000)=0x1) 2018/02/26 09:24:03 executing program 3: mmap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x0, 0x6132, 0xffffffffffffffff, 0x0) mremap(&(0x7f00006bd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000062000/0x3000)=nil) munmap(&(0x7f0000062000/0x1000)=nil, 0x1000) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000062000)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:24:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f000001d000)=0xf62, 0xd2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000f000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f0000015f41), 0x0, 0x0, &(0x7f0000015fec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="901170f3a1da"}, 0x14) 2018/02/26 09:24:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:03 executing program 6: r0 = memfd_create(&(0x7f0000000040)='cgroup%*!^}eth1vboxnet1procvboxnet1ppp0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000040), 0x10ed5b) 2018/02/26 09:24:03 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00007c4000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000ee7ff0)={&(0x7f0000dc2000)={0x14, 0x3, 0x2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:24:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mkdir(&(0x7f00006aaff8)='./file1\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000451ff8)='./file0\x00', &(0x7f000069cff8)='./file1\x00', &(0x7f0000847000)="07e372f2", 0x2003, &(0x7f000012c000)) 2018/02/26 09:24:03 executing program 5: sysfs$2(0x2, 0x5, &(0x7f0000000000)=""/43) 2018/02/26 09:24:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00004aaffc)=0x1ffa, 0x4) 2018/02/26 09:24:03 executing program 5: sysfs$2(0x2, 0x5, &(0x7f0000000000)=""/43) 2018/02/26 09:24:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00004aaffc)=0x1ffa, 0x4) 2018/02/26 09:24:03 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000002fe2)=""/30, &(0x7f0000000000)=0x28) 2018/02/26 09:24:03 executing program 5: sysfs$2(0x2, 0x5, &(0x7f0000000000)=""/43) 2018/02/26 09:24:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00004aaffc)=0x1ffa, 0x4) 2018/02/26 09:24:03 executing program 6: r0 = memfd_create(&(0x7f0000000040)='cgroup%*!^}eth1vboxnet1procvboxnet1ppp0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000040), 0x10ed5b) 2018/02/26 09:24:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mkdir(&(0x7f00006aaff8)='./file1\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000451ff8)='./file0\x00', &(0x7f000069cff8)='./file1\x00', &(0x7f0000847000)="07e372f2", 0x2003, &(0x7f000012c000)) 2018/02/26 09:24:03 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000002fe2)=""/30, &(0x7f0000000000)=0x28) 2018/02/26 09:24:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f000001d000)=0xf62, 0xd2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000f000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f0000015f41), 0x0, 0x0, &(0x7f0000015fec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="901170f3a1da"}, 0x14) 2018/02/26 09:24:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mkdir(&(0x7f00006aaff8)='./file1\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000451ff8)='./file0\x00', &(0x7f000069cff8)='./file1\x00', &(0x7f0000847000)="07e372f2", 0x2003, &(0x7f000012c000)) 2018/02/26 09:24:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:03 executing program 6: r0 = memfd_create(&(0x7f0000000040)='cgroup%*!^}eth1vboxnet1procvboxnet1ppp0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000040), 0x10ed5b) 2018/02/26 09:24:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) write(r0, &(0x7f0000248f78)="2400000058001f0014b2f407000904000200000005000100ffffffff08000200000000f1", 0x24) 2018/02/26 09:24:03 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000002fe2)=""/30, &(0x7f0000000000)=0x28) 2018/02/26 09:24:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00004aaffc)=0x1ffa, 0x4) 2018/02/26 09:24:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:03 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000002fe2)=""/30, &(0x7f0000000000)=0x28) 2018/02/26 09:24:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:03 executing program 6: r0 = memfd_create(&(0x7f0000000040)='cgroup%*!^}eth1vboxnet1procvboxnet1ppp0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000040), 0x10ed5b) 2018/02/26 09:24:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) write(r0, &(0x7f0000248f78)="2400000058001f0014b2f407000904000200000005000100ffffffff08000200000000f1", 0x24) 2018/02/26 09:24:03 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f000001d000)=0xf62, 0xd2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000f000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f0000015f41), 0x0, 0x0, &(0x7f0000015fec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="901170f3a1da"}, 0x14) 2018/02/26 09:24:04 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mkdir(&(0x7f00006aaff8)='./file1\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000451ff8)='./file0\x00', &(0x7f000069cff8)='./file1\x00', &(0x7f0000847000)="07e372f2", 0x2003, &(0x7f000012c000)) 2018/02/26 09:24:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) write(r0, &(0x7f0000248f78)="2400000058001f0014b2f407000904000200000005000100ffffffff08000200000000f1", 0x24) 2018/02/26 09:24:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:04 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f000001d000)=0xf62, 0xd2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000f000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f0000015f41), 0x0, 0x0, &(0x7f0000015fec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="901170f3a1da"}, 0x14) 2018/02/26 09:24:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) write(r0, &(0x7f0000248f78)="2400000058001f0014b2f407000904000200000005000100ffffffff08000200000000f1", 0x24) 2018/02/26 09:24:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:04 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:04 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:04 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000d07000)) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ffac, &(0x7f000002f000)) 2018/02/26 09:24:04 executing program 2: clock_nanosleep(0x10000007, 0x0, &(0x7f0000797000), &(0x7f0000e32ff0)) 2018/02/26 09:24:04 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000d07000)) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ffac, &(0x7f000002f000)) 2018/02/26 09:24:04 executing program 2: clock_nanosleep(0x10000007, 0x0, &(0x7f0000797000), &(0x7f0000e32ff0)) 2018/02/26 09:24:04 executing program 2: clock_nanosleep(0x10000007, 0x0, &(0x7f0000797000), &(0x7f0000e32ff0)) 2018/02/26 09:24:04 executing program 4: r0 = memfd_create(&(0x7f0000041000)="6500000005", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) timer_settime(0x0, 0x0, &(0x7f000004a000), &(0x7f000004a000)={{}, {0x0}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x32, @time={r3}}) 2018/02/26 09:24:04 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002fef)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) fsetxattr(r1, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000013000)='\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000080)=""/248, 0xf8) 2018/02/26 09:24:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:04 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:04 executing program 3: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), 0x4) 2018/02/26 09:24:04 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000d07000)) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ffac, &(0x7f000002f000)) 2018/02/26 09:24:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f000051cff8)=0x5) 2018/02/26 09:24:04 executing program 2: clock_nanosleep(0x10000007, 0x0, &(0x7f0000797000), &(0x7f0000e32ff0)) 2018/02/26 09:24:04 executing program 2: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c10000)={0x0}, &(0x7f0000959000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000b97ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8000000000000022) ptrace$setopts(0x420b, r2, 0x0, 0x0) 2018/02/26 09:24:04 executing program 4: r0 = memfd_create(&(0x7f0000041000)="6500000005", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) timer_settime(0x0, 0x0, &(0x7f000004a000), &(0x7f000004a000)={{}, {0x0}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x32, @time={r3}}) 2018/02/26 09:24:04 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000d07000)) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ffac, &(0x7f000002f000)) 2018/02/26 09:24:04 executing program 4: r0 = memfd_create(&(0x7f0000041000)="6500000005", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) timer_settime(0x0, 0x0, &(0x7f000004a000), &(0x7f000004a000)={{}, {0x0}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x32, @time={r3}}) 2018/02/26 09:24:04 executing program 2: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c10000)={0x0}, &(0x7f0000959000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000b97ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8000000000000022) ptrace$setopts(0x420b, r2, 0x0, 0x0) 2018/02/26 09:24:04 executing program 4: r0 = memfd_create(&(0x7f0000041000)="6500000005", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) timer_settime(0x0, 0x0, &(0x7f000004a000), &(0x7f000004a000)={{}, {0x0}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x32, @time={r3}}) 2018/02/26 09:24:04 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002fef)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) fsetxattr(r1, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000013000)='\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000080)=""/248, 0xf8) 2018/02/26 09:24:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d98ff0)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r1}, {r0}], 0x2, &(0x7f000071d000)={0x0, r2+30000000}, &(0x7f0000000000), 0x8) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/02/26 09:24:04 executing program 6: futex(&(0x7f0000002000), 0xb, 0x0, &(0x7f0000000ff8), &(0x7f0000002000), 0x0) 2018/02/26 09:24:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/26 09:24:04 executing program 3: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), 0x4) 2018/02/26 09:24:04 executing program 2: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c10000)={0x0}, &(0x7f0000959000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000b97ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8000000000000022) ptrace$setopts(0x420b, r2, 0x0, 0x0) 2018/02/26 09:24:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f000051cff8)=0x5) 2018/02/26 09:24:04 executing program 6: futex(&(0x7f0000002000), 0xb, 0x0, &(0x7f0000000ff8), &(0x7f0000002000), 0x0) 2018/02/26 09:24:04 executing program 2: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c10000)={0x0}, &(0x7f0000959000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000b97ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8000000000000022) ptrace$setopts(0x420b, r2, 0x0, 0x0) 2018/02/26 09:24:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000ab3fe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/02/26 09:24:04 executing program 3: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), 0x4) 2018/02/26 09:24:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/26 09:24:04 executing program 6: futex(&(0x7f0000002000), 0xb, 0x0, &(0x7f0000000ff8), &(0x7f0000002000), 0x0) 2018/02/26 09:24:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/26 09:24:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/02/26 09:24:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000567000)='/dev/sg#\x00', 0x0, 0x40002) ioctl(r0, 0x5381, &(0x7f00007d5000)) 2018/02/26 09:24:04 executing program 6: futex(&(0x7f0000002000), 0xb, 0x0, &(0x7f0000000ff8), &(0x7f0000002000), 0x0) 2018/02/26 09:24:04 executing program 3: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), 0x4) 2018/02/26 09:24:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000ab3fe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/02/26 09:24:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f000051cff8)=0x5) 2018/02/26 09:24:04 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002fef)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) fsetxattr(r1, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000013000)='\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000080)=""/248, 0xf8) 2018/02/26 09:24:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x80000000003, 0x0, 0x2, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/02/26 09:24:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000def74)="1600000015000701000910f700000027020c00000100", 0x16) 2018/02/26 09:24:04 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f000040f000), &(0x7f00006a0000)=0x4) 2018/02/26 09:24:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000ab3fe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/02/26 09:24:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000567000)='/dev/sg#\x00', 0x0, 0x40002) ioctl(r0, 0x5381, &(0x7f00007d5000)) 2018/02/26 09:24:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000def74)="1600000015000701000910f700000027020c00000100", 0x16) 2018/02/26 09:24:04 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f000040f000), &(0x7f00006a0000)=0x4) 2018/02/26 09:24:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000ab3fe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/02/26 09:24:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000fbb000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000245000)={{0x0, 0x1}, {0xe}}) 2018/02/26 09:24:04 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002fef)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) fsetxattr(r1, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000013000)='\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000080)=""/248, 0xf8) 2018/02/26 09:24:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x80000000003, 0x0, 0x2, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/02/26 09:24:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f000051cff8)=0x5) 2018/02/26 09:24:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000def74)="1600000015000701000910f700000027020c00000100", 0x16) 2018/02/26 09:24:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000cca000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) 2018/02/26 09:24:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000fbb000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000245000)={{0x0, 0x1}, {0xe}}) 2018/02/26 09:24:04 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f000040f000), &(0x7f00006a0000)=0x4) 2018/02/26 09:24:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000cca000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) 2018/02/26 09:24:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000def74)="1600000015000701000910f700000027020c00000100", 0x16) 2018/02/26 09:24:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000567000)='/dev/sg#\x00', 0x0, 0x40002) ioctl(r0, 0x5381, &(0x7f00007d5000)) 2018/02/26 09:24:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x80000000003, 0x0, 0x2, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/02/26 09:24:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000fbb000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000245000)={{0x0, 0x1}, {0xe}}) 2018/02/26 09:24:04 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f000040f000), &(0x7f00006a0000)=0x4) 2018/02/26 09:24:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000cca000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) 2018/02/26 09:24:04 executing program 7: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000cf6000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x4000000001, 0xffffffffffffffff) mmap(&(0x7f000028e000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) 2018/02/26 09:24:04 executing program 4: clone(0x0, &(0x7f0000220ffe), &(0x7f00003c6ffc), &(0x7f00000c0000), &(0x7f00007c4000)) time(&(0x7f0000d1e000)) 2018/02/26 09:24:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000567000)='/dev/sg#\x00', 0x0, 0x40002) ioctl(r0, 0x5381, &(0x7f00007d5000)) 2018/02/26 09:24:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000cca000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) 2018/02/26 09:24:04 executing program 4: clone(0x0, &(0x7f0000220ffe), &(0x7f00003c6ffc), &(0x7f00000c0000), &(0x7f00007c4000)) time(&(0x7f0000d1e000)) 2018/02/26 09:24:04 executing program 6: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000000)) 2018/02/26 09:24:04 executing program 2: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f0000789fd4)="8735d96127345deced18b86c09bb2e83c68174708d6db960782f2ea948ddbcc1de84de4442ed43fdb02bf212", 0x2c) 2018/02/26 09:24:04 executing program 7: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000cf6000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x4000000001, 0xffffffffffffffff) mmap(&(0x7f000028e000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) 2018/02/26 09:24:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000fbb000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000245000)={{0x0, 0x1}, {0xe}}) 2018/02/26 09:24:04 executing program 5: madvise(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1) 2018/02/26 09:24:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x80000000003, 0x0, 0x2, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/02/26 09:24:04 executing program 1: clock_gettime(0x400000000008, &(0x7f0000000000)) 2018/02/26 09:24:04 executing program 6: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000000)) 2018/02/26 09:24:04 executing program 5: madvise(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1) 2018/02/26 09:24:04 executing program 1: clock_gettime(0x400000000008, &(0x7f0000000000)) 2018/02/26 09:24:04 executing program 6: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000000)) 2018/02/26 09:24:04 executing program 3: madvise(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1) 2018/02/26 09:24:04 executing program 1: clock_gettime(0x400000000008, &(0x7f0000000000)) 2018/02/26 09:24:04 executing program 4: clone(0x0, &(0x7f0000220ffe), &(0x7f00003c6ffc), &(0x7f00000c0000), &(0x7f00007c4000)) time(&(0x7f0000d1e000)) 2018/02/26 09:24:04 executing program 7: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000cf6000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x4000000001, 0xffffffffffffffff) mmap(&(0x7f000028e000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) 2018/02/26 09:24:04 executing program 5: madvise(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1) 2018/02/26 09:24:04 executing program 0: socket(0x0, 0xb, 0x0) 2018/02/26 09:24:04 executing program 3: madvise(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1) 2018/02/26 09:24:04 executing program 6: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000000)) 2018/02/26 09:24:04 executing program 2: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f0000789fd4)="8735d96127345deced18b86c09bb2e83c68174708d6db960782f2ea948ddbcc1de84de4442ed43fdb02bf212", 0x2c) 2018/02/26 09:24:04 executing program 0: socket(0x0, 0xb, 0x0) 2018/02/26 09:24:04 executing program 5: madvise(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1) 2018/02/26 09:24:04 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000017000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x2) 2018/02/26 09:24:04 executing program 2: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f0000789fd4)="8735d96127345deced18b86c09bb2e83c68174708d6db960782f2ea948ddbcc1de84de4442ed43fdb02bf212", 0x2c) 2018/02/26 09:24:04 executing program 3: madvise(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1) 2018/02/26 09:24:04 executing program 1: clock_gettime(0x400000000008, &(0x7f0000000000)) 2018/02/26 09:24:04 executing program 7: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000cf6000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x4000000001, 0xffffffffffffffff) mmap(&(0x7f000028e000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) 2018/02/26 09:24:04 executing program 4: clone(0x0, &(0x7f0000220ffe), &(0x7f00003c6ffc), &(0x7f00000c0000), &(0x7f00007c4000)) time(&(0x7f0000d1e000)) 2018/02/26 09:24:04 executing program 0: socket(0x0, 0xb, 0x0) 2018/02/26 09:24:04 executing program 5: mq_unlink(&(0x7f0000278fe9)='.&posix_acl_access\'em0\x00') 2018/02/26 09:24:04 executing program 0: socket(0x0, 0xb, 0x0) 2018/02/26 09:24:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40000000000016, &(0x7f00002a1000), 0x0) 2018/02/26 09:24:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000eacff0)={0x1, &(0x7f0000001000)=[{0x64, 0x0, 0x0, 0x37e}]}) 2018/02/26 09:24:04 executing program 7: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000948000)=0x0) ioprio_get$pid(0x2, r0) 2018/02/26 09:24:04 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000017000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x2) 2018/02/26 09:24:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40000000000016, &(0x7f00002a1000), 0x0) 2018/02/26 09:24:05 executing program 2: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f0000789fd4)="8735d96127345deced18b86c09bb2e83c68174708d6db960782f2ea948ddbcc1de84de4442ed43fdb02bf212", 0x2c) 2018/02/26 09:24:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f0000000200)=@nfc={0x27}, 0x10, &(0x7f0000007380)=[], 0x0, &(0x7f0000000240)=[{0x10}], 0x10}}], 0x2, 0x0) 2018/02/26 09:24:05 executing program 5: mq_unlink(&(0x7f0000278fe9)='.&posix_acl_access\'em0\x00') 2018/02/26 09:24:05 executing program 0: mkdir(&(0x7f0000ca4ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) mount(&(0x7f0000582000)='./file0\x00', &(0x7f000060c000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9020, &(0x7f0000ce0fe7)) mount(&(0x7f000012bff8)='./file0\x00', &(0x7f00006af000)='./file0\x00', &(0x7f000030fff8)='qnx6\x00', 0x203ffd, 0x0) 2018/02/26 09:24:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000eacff0)={0x1, &(0x7f0000001000)=[{0x64, 0x0, 0x0, 0x37e}]}) 2018/02/26 09:24:05 executing program 7: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000948000)=0x0) ioprio_get$pid(0x2, r0) 2018/02/26 09:24:05 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000017000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x2) 2018/02/26 09:24:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40000000000016, &(0x7f00002a1000), 0x0) 2018/02/26 09:24:05 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000017000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x2) 2018/02/26 09:24:05 executing program 5: mq_unlink(&(0x7f0000278fe9)='.&posix_acl_access\'em0\x00') 2018/02/26 09:24:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f0000000200)=@nfc={0x27}, 0x10, &(0x7f0000007380)=[], 0x0, &(0x7f0000000240)=[{0x10}], 0x10}}], 0x2, 0x0) 2018/02/26 09:24:05 executing program 7: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000948000)=0x0) ioprio_get$pid(0x2, r0) 2018/02/26 09:24:05 executing program 6: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000271000)={0x0, 0x78, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 2018/02/26 09:24:05 executing program 2: r0 = add_key(&(0x7f000077bff6)='bJacklist\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x0, 0x0) keyctl$setperm(0x5, r0, 0x0) request_key(&(0x7f000025f000)='dns_resolver\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000330fff)='\x00', 0x0) 2018/02/26 09:24:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000eacff0)={0x1, &(0x7f0000001000)=[{0x64, 0x0, 0x0, 0x37e}]}) 2018/02/26 09:24:05 executing program 0: mkdir(&(0x7f0000ca4ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) mount(&(0x7f0000582000)='./file0\x00', &(0x7f000060c000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9020, &(0x7f0000ce0fe7)) mount(&(0x7f000012bff8)='./file0\x00', &(0x7f00006af000)='./file0\x00', &(0x7f000030fff8)='qnx6\x00', 0x203ffd, 0x0) 2018/02/26 09:24:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40000000000016, &(0x7f00002a1000), 0x0) 2018/02/26 09:24:05 executing program 2: r0 = add_key(&(0x7f000077bff6)='bJacklist\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x0, 0x0) keyctl$setperm(0x5, r0, 0x0) request_key(&(0x7f000025f000)='dns_resolver\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000330fff)='\x00', 0x0) 2018/02/26 09:24:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000eacff0)={0x1, &(0x7f0000001000)=[{0x64, 0x0, 0x0, 0x37e}]}) 2018/02/26 09:24:05 executing program 5: mq_unlink(&(0x7f0000278fe9)='.&posix_acl_access\'em0\x00') 2018/02/26 09:24:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f0000000200)=@nfc={0x27}, 0x10, &(0x7f0000007380)=[], 0x0, &(0x7f0000000240)=[{0x10}], 0x10}}], 0x2, 0x0) 2018/02/26 09:24:05 executing program 7: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000948000)=0x0) ioprio_get$pid(0x2, r0) 2018/02/26 09:24:05 executing program 5: mkdir(&(0x7f0000ca4ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) mount(&(0x7f0000582000)='./file0\x00', &(0x7f000060c000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9020, &(0x7f0000ce0fe7)) mount(&(0x7f000012bff8)='./file0\x00', &(0x7f00006af000)='./file0\x00', &(0x7f000030fff8)='qnx6\x00', 0x203ffd, 0x0) 2018/02/26 09:24:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f0000000200)=@nfc={0x27}, 0x10, &(0x7f0000007380)=[], 0x0, &(0x7f0000000240)=[{0x10}], 0x10}}], 0x2, 0x0) 2018/02/26 09:24:05 executing program 2: r0 = add_key(&(0x7f000077bff6)='bJacklist\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x0, 0x0) keyctl$setperm(0x5, r0, 0x0) request_key(&(0x7f000025f000)='dns_resolver\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000330fff)='\x00', 0x0) 2018/02/26 09:24:05 executing program 3: r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) r1 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f000066b000)='./file0\x00', &(0x7f0000b17ff0)={0x0, 0xde}) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a01c, {0x400003ffffffc}}, &(0x7f0000b4afe0), 0x8, &(0x7f00005eaff8)) syz_open_dev$evdev(&(0x7f0000001fee)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:24:05 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000001ff0)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x20004895) 2018/02/26 09:24:05 executing program 6: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000271000)={0x0, 0x78, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 2018/02/26 09:24:05 executing program 0: mkdir(&(0x7f0000ca4ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) mount(&(0x7f0000582000)='./file0\x00', &(0x7f000060c000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9020, &(0x7f0000ce0fe7)) mount(&(0x7f000012bff8)='./file0\x00', &(0x7f00006af000)='./file0\x00', &(0x7f000030fff8)='qnx6\x00', 0x203ffd, 0x0) 2018/02/26 09:24:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000613000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000865fd0)=[{}], 0x1, 0x93) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000015000)={0x20000004}) 2018/02/26 09:24:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x100004522, &(0x7f00008eb000)) 2018/02/26 09:24:05 executing program 2: r0 = add_key(&(0x7f000077bff6)='bJacklist\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x0, 0x0) keyctl$setperm(0x5, r0, 0x0) request_key(&(0x7f000025f000)='dns_resolver\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000330fff)='\x00', 0x0) 2018/02/26 09:24:05 executing program 5: mkdir(&(0x7f0000ca4ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) mount(&(0x7f0000582000)='./file0\x00', &(0x7f000060c000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9020, &(0x7f0000ce0fe7)) mount(&(0x7f000012bff8)='./file0\x00', &(0x7f00006af000)='./file0\x00', &(0x7f000030fff8)='qnx6\x00', 0x203ffd, 0x0) 2018/02/26 09:24:05 executing program 0: mkdir(&(0x7f0000ca4ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) mount(&(0x7f0000582000)='./file0\x00', &(0x7f000060c000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9020, &(0x7f0000ce0fe7)) mount(&(0x7f000012bff8)='./file0\x00', &(0x7f00006af000)='./file0\x00', &(0x7f000030fff8)='qnx6\x00', 0x203ffd, 0x0) 2018/02/26 09:24:05 executing program 3: r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) r1 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f000066b000)='./file0\x00', &(0x7f0000b17ff0)={0x0, 0xde}) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a01c, {0x400003ffffffc}}, &(0x7f0000b4afe0), 0x8, &(0x7f00005eaff8)) syz_open_dev$evdev(&(0x7f0000001fee)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:24:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3bff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto(r0, &(0x7f00002df000)="8f", 0x1, 0x0, 0x0, 0x0) 2018/02/26 09:24:05 executing program 3: r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) r1 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f000066b000)='./file0\x00', &(0x7f0000b17ff0)={0x0, 0xde}) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a01c, {0x400003ffffffc}}, &(0x7f0000b4afe0), 0x8, &(0x7f00005eaff8)) syz_open_dev$evdev(&(0x7f0000001fee)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:24:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000613000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000865fd0)=[{}], 0x1, 0x93) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000015000)={0x20000004}) 2018/02/26 09:24:05 executing program 5: mkdir(&(0x7f0000ca4ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) mount(&(0x7f0000582000)='./file0\x00', &(0x7f000060c000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9020, &(0x7f0000ce0fe7)) mount(&(0x7f000012bff8)='./file0\x00', &(0x7f00006af000)='./file0\x00', &(0x7f000030fff8)='qnx6\x00', 0x203ffd, 0x0) [ 92.078657] TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. 2018/02/26 09:24:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000613000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000865fd0)=[{}], 0x1, 0x93) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000015000)={0x20000004}) 2018/02/26 09:24:05 executing program 6: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000271000)={0x0, 0x78, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 2018/02/26 09:24:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3bff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto(r0, &(0x7f00002df000)="8f", 0x1, 0x0, 0x0, 0x0) 2018/02/26 09:24:05 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000001ff0)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x20004895) 2018/02/26 09:24:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000613000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000865fd0)=[{}], 0x1, 0x93) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000015000)={0x20000004}) 2018/02/26 09:24:05 executing program 3: r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) r1 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f000066b000)='./file0\x00', &(0x7f0000b17ff0)={0x0, 0xde}) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a01c, {0x400003ffffffc}}, &(0x7f0000b4afe0), 0x8, &(0x7f00005eaff8)) syz_open_dev$evdev(&(0x7f0000001fee)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:24:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x100004522, &(0x7f00008eb000)) 2018/02/26 09:24:05 executing program 5: mkdir(&(0x7f00001ce000)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000041000)='./bus\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000147000)='./bus\x00', 0x0) renameat2(r0, &(0x7f00007a8ff8)='./bus\x00', r0, &(0x7f0000235000)='./bus/file0\x00', 0x0) 2018/02/26 09:24:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3bff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto(r0, &(0x7f00002df000)="8f", 0x1, 0x0, 0x0, 0x0) 2018/02/26 09:24:05 executing program 5: mkdir(&(0x7f00001ce000)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000041000)='./bus\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000147000)='./bus\x00', 0x0) renameat2(r0, &(0x7f00007a8ff8)='./bus\x00', r0, &(0x7f0000235000)='./bus/file0\x00', 0x0) [ 92.190687] TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. [ 92.225488] TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. 2018/02/26 09:24:05 executing program 6: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000271000)={0x0, 0x78, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 2018/02/26 09:24:05 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000001ff0)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x20004895) 2018/02/26 09:24:05 executing program 5: mkdir(&(0x7f00001ce000)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000041000)='./bus\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000147000)='./bus\x00', 0x0) renameat2(r0, &(0x7f00007a8ff8)='./bus\x00', r0, &(0x7f0000235000)='./bus/file0\x00', 0x0) 2018/02/26 09:24:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3bff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto(r0, &(0x7f00002df000)="8f", 0x1, 0x0, 0x0, 0x0) 2018/02/26 09:24:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000613000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000865fd0)=[{}], 0x1, 0x93) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000015000)={0x20000004}) 2018/02/26 09:24:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000613000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000865fd0)=[{}], 0x1, 0x93) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000015000)={0x20000004}) 2018/02/26 09:24:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x100004522, &(0x7f00008eb000)) 2018/02/26 09:24:05 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305fbf00800018049080000ffdf00", 0x1f) 2018/02/26 09:24:05 executing program 5: mkdir(&(0x7f00001ce000)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000041000)='./bus\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000147000)='./bus\x00', 0x0) renameat2(r0, &(0x7f00007a8ff8)='./bus\x00', r0, &(0x7f0000235000)='./bus/file0\x00', 0x0) 2018/02/26 09:24:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x401}, 0x1c) [ 92.297238] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 92.311459] TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. [ 92.325068] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 92.334014] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/02/26 09:24:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127c, &(0x7f0000000000)) 2018/02/26 09:24:05 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000001ff0)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x20004895) 2018/02/26 09:24:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000613000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000865fd0)=[{}], 0x1, 0x93) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000015000)={0x20000004}) 2018/02/26 09:24:05 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x0, @empty}, 0x10) 2018/02/26 09:24:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x100004522, &(0x7f00008eb000)) 2018/02/26 09:24:05 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000043, &(0x7f0000af6fe2)=""/30, &(0x7f0000001000)=0x1e) 2018/02/26 09:24:05 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305fbf00800018049080000ffdf00", 0x1f) [ 92.344820] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 92.357615] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 92.369821] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/02/26 09:24:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127c, &(0x7f0000000000)) 2018/02/26 09:24:05 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000043, &(0x7f0000af6fe2)=""/30, &(0x7f0000001000)=0x1e) 2018/02/26 09:24:05 executing program 1: alarm(0x4000001006) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fddff8)='./file0\x00', &(0x7f00007c7000)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) fcntl$setsig(r0, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000de3000)={0xf97a}, &(0x7f0000de3ff8), 0x8) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) 2018/02/26 09:24:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x0, @empty}, 0x10) 2018/02/26 09:24:05 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x0, @empty}, 0x10) 2018/02/26 09:24:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x401}, 0x1c) 2018/02/26 09:24:05 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305fbf00800018049080000ffdf00", 0x1f) 2018/02/26 09:24:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x0, @empty}, 0x10) [ 92.407957] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 92.422710] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 92.434551] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/02/26 09:24:05 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000043, &(0x7f0000af6fe2)=""/30, &(0x7f0000001000)=0x1e) 2018/02/26 09:24:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x0, @empty}, 0x10) 2018/02/26 09:24:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x0, @empty}, 0x10) 2018/02/26 09:24:05 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x0, @empty}, 0x10) [ 92.491881] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/02/26 09:24:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x0, @empty}, 0x10) 2018/02/26 09:24:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127c, &(0x7f0000000000)) 2018/02/26 09:24:05 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305fbf00800018049080000ffdf00", 0x1f) 2018/02/26 09:24:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x401}, 0x1c) 2018/02/26 09:24:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x0, @empty}, 0x10) 2018/02/26 09:24:05 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x0, @empty}, 0x10) 2018/02/26 09:24:05 executing program 1: alarm(0x4000001006) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fddff8)='./file0\x00', &(0x7f00007c7000)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) fcntl$setsig(r0, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000de3000)={0xf97a}, &(0x7f0000de3ff8), 0x8) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) 2018/02/26 09:24:05 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000043, &(0x7f0000af6fe2)=""/30, &(0x7f0000001000)=0x1e) 2018/02/26 09:24:05 executing program 6: prctl$intptr(0xf, 0xfffffffffffffffe) 2018/02/26 09:24:05 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000dac000)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) 2018/02/26 09:24:05 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000105ffc)=0x10000, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f000059d000)='/dev/rfkill\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:24:05 executing program 6: prctl$intptr(0xf, 0xfffffffffffffffe) 2018/02/26 09:24:05 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) r2 = epoll_create(0x7) dup3(r2, r1, 0x0) connect$unix(r0, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:24:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x401}, 0x1c) 2018/02/26 09:24:05 executing program 6: prctl$intptr(0xf, 0xfffffffffffffffe) 2018/02/26 09:24:05 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005acf34)=@getpolicy={0x50, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x4}, []}, 0x50}, 0x1}, 0x0) 2018/02/26 09:24:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127c, &(0x7f0000000000)) 2018/02/26 09:24:05 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005acf34)=@getpolicy={0x50, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x4}, []}, 0x50}, 0x1}, 0x0) 2018/02/26 09:24:05 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000105ffc)=0x10000, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f000059d000)='/dev/rfkill\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:24:05 executing program 6: prctl$intptr(0xf, 0xfffffffffffffffe) 2018/02/26 09:24:05 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000096ffc8)={&(0x7f0000125ff4)={0x10}, 0xc, &(0x7f0000cffff0)={&(0x7f0000f01e2c)=@delsa={0x34, 0x11, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {@in=@multicast1=0xe0000001}, [@mark={0xc, 0x15}]}, 0x34}, 0x1}, 0x0) 2018/02/26 09:24:05 executing program 1: alarm(0x4000001006) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fddff8)='./file0\x00', &(0x7f00007c7000)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) fcntl$setsig(r0, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000de3000)={0xf97a}, &(0x7f0000de3ff8), 0x8) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) 2018/02/26 09:24:05 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005acf34)=@getpolicy={0x50, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x4}, []}, 0x50}, 0x1}, 0x0) 2018/02/26 09:24:05 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000dac000)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) 2018/02/26 09:24:05 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000096ffc8)={&(0x7f0000125ff4)={0x10}, 0xc, &(0x7f0000cffff0)={&(0x7f0000f01e2c)=@delsa={0x34, 0x11, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {@in=@multicast1=0xe0000001}, [@mark={0xc, 0x15}]}, 0x34}, 0x1}, 0x0) 2018/02/26 09:24:05 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) r2 = epoll_create(0x7) dup3(r2, r1, 0x0) connect$unix(r0, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:24:05 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000105ffc)=0x10000, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f000059d000)='/dev/rfkill\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:24:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000ffc), 0x1) 2018/02/26 09:24:05 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f00005acf34)=@getpolicy={0x50, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x4}, []}, 0x50}, 0x1}, 0x0) 2018/02/26 09:24:05 executing program 1: alarm(0x4000001006) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fddff8)='./file0\x00', &(0x7f00007c7000)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) fcntl$setsig(r0, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000de3000)={0xf97a}, &(0x7f0000de3ff8), 0x8) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) 2018/02/26 09:24:05 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = open(&(0x7f0000a94ff4)='./file0/bus\x00', 0x0, 0x0) readv(r1, &(0x7f0000bdef70)=[{&(0x7f0000b4e000)=""/4096, 0x1000}], 0x1) r2 = creat(&(0x7f0000ab0ff4)='./file0/bus\x00', 0x0) dup2(r2, r0) 2018/02/26 09:24:06 executing program 7: mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000b1d000)=[], 0x0, 0x0) sync() 2018/02/26 09:24:06 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000105ffc)=0x10000, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f000059d000)='/dev/rfkill\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:24:06 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000096ffc8)={&(0x7f0000125ff4)={0x10}, 0xc, &(0x7f0000cffff0)={&(0x7f0000f01e2c)=@delsa={0x34, 0x11, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {@in=@multicast1=0xe0000001}, [@mark={0xc, 0x15}]}, 0x34}, 0x1}, 0x0) 2018/02/26 09:24:06 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) r2 = epoll_create(0x7) dup3(r2, r1, 0x0) connect$unix(r0, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:24:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000003ff0)={&(0x7f0000012f80)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:24:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000ffc), 0x1) 2018/02/26 09:24:06 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = open(&(0x7f0000a94ff4)='./file0/bus\x00', 0x0, 0x0) readv(r1, &(0x7f0000bdef70)=[{&(0x7f0000b4e000)=""/4096, 0x1000}], 0x1) r2 = creat(&(0x7f0000ab0ff4)='./file0/bus\x00', 0x0) dup2(r2, r0) 2018/02/26 09:24:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000003ff0)={&(0x7f0000012f80)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:24:06 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000096ffc8)={&(0x7f0000125ff4)={0x10}, 0xc, &(0x7f0000cffff0)={&(0x7f0000f01e2c)=@delsa={0x34, 0x11, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {@in=@multicast1=0xe0000001}, [@mark={0xc, 0x15}]}, 0x34}, 0x1}, 0x0) 2018/02/26 09:24:06 executing program 7: clone(0x0, &(0x7f0000e33f8f), &(0x7f0000128000), &(0x7f0000492fff), &(0x7f00003b8000)) setgid(0x0) 2018/02/26 09:24:06 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) r2 = epoll_create(0x7) dup3(r2, r1, 0x0) connect$unix(r0, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:24:06 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000dac000)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) 2018/02/26 09:24:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000ffc), 0x1) 2018/02/26 09:24:06 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = open(&(0x7f0000a94ff4)='./file0/bus\x00', 0x0, 0x0) readv(r1, &(0x7f0000bdef70)=[{&(0x7f0000b4e000)=""/4096, 0x1000}], 0x1) r2 = creat(&(0x7f0000ab0ff4)='./file0/bus\x00', 0x0) dup2(r2, r0) 2018/02/26 09:24:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=ANY=[@ANYBLOB="0002020100000000ff08000000000000006e491200000000"], 0x1) sendto$inet6(r0, &(0x7f00001e2000)="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", 0x58d, 0x0, &(0x7f0000f14000)={0xa, 0x1, 0x0, @empty}, 0x1c) 2018/02/26 09:24:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00008daffc), &(0x7f00008daffc)=0x4) 2018/02/26 09:24:06 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f000002f000)) 2018/02/26 09:24:06 executing program 7: clone(0x0, &(0x7f0000e33f8f), &(0x7f0000128000), &(0x7f0000492fff), &(0x7f00003b8000)) setgid(0x0) 2018/02/26 09:24:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00008daffc), &(0x7f00008daffc)=0x4) 2018/02/26 09:24:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000ffc), 0x1) 2018/02/26 09:24:06 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f000002f000)) 2018/02/26 09:24:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=ANY=[@ANYBLOB="0002020100000000ff08000000000000006e491200000000"], 0x1) sendto$inet6(r0, &(0x7f00001e2000)="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", 0x58d, 0x0, &(0x7f0000f14000)={0xa, 0x1, 0x0, @empty}, 0x1c) 2018/02/26 09:24:06 executing program 7: clone(0x0, &(0x7f0000e33f8f), &(0x7f0000128000), &(0x7f0000492fff), &(0x7f00003b8000)) setgid(0x0) 2018/02/26 09:24:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00008daffc), &(0x7f00008daffc)=0x4) 2018/02/26 09:24:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000003ff0)={&(0x7f0000012f80)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:24:06 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000dac000)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) 2018/02/26 09:24:06 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = open(&(0x7f0000a94ff4)='./file0/bus\x00', 0x0, 0x0) readv(r1, &(0x7f0000bdef70)=[{&(0x7f0000b4e000)=""/4096, 0x1000}], 0x1) r2 = creat(&(0x7f0000ab0ff4)='./file0/bus\x00', 0x0) dup2(r2, r0) 2018/02/26 09:24:06 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f000002f000)) 2018/02/26 09:24:06 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f000002f000)) 2018/02/26 09:24:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00008daffc), &(0x7f00008daffc)=0x4) 2018/02/26 09:24:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=ANY=[@ANYBLOB="0002020100000000ff08000000000000006e491200000000"], 0x1) sendto$inet6(r0, &(0x7f00001e2000)="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", 0x58d, 0x0, &(0x7f0000f14000)={0xa, 0x1, 0x0, @empty}, 0x1c) 2018/02/26 09:24:06 executing program 7: clone(0x0, &(0x7f0000e33f8f), &(0x7f0000128000), &(0x7f0000492fff), &(0x7f00003b8000)) setgid(0x0) 2018/02/26 09:24:06 executing program 4: r0 = socket(0x18, 0x0, 0x3) r1 = userfaultfd(0x0) ppoll(&(0x7f0000ffbff0)=[{r0}, {r1}], 0x2, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) 2018/02/26 09:24:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=ANY=[@ANYBLOB="0002020100000000ff08000000000000006e491200000000"], 0x1) sendto$inet6(r0, &(0x7f00001e2000)="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", 0x58d, 0x0, &(0x7f0000f14000)={0xa, 0x1, 0x0, @empty}, 0x1c) 2018/02/26 09:24:06 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f000002f000)) 2018/02/26 09:24:06 executing program 7: prctl$getreaper(0x27, &(0x7f00005a1000)) 2018/02/26 09:24:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000003ff0)={&(0x7f0000012f80)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001, @in=@empty}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:24:06 executing program 4: r0 = socket(0x18, 0x0, 0x3) r1 = userfaultfd(0x0) ppoll(&(0x7f0000ffbff0)=[{r0}, {r1}], 0x2, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) 2018/02/26 09:24:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000225ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 2018/02/26 09:24:06 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f000002f000)) 2018/02/26 09:24:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='net\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./0ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:24:06 executing program 7: prctl$getreaper(0x27, &(0x7f00005a1000)) 2018/02/26 09:24:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xfffffffffffffe4d) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000051cf70)={0x1, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}, 0x90) clone(0x0, &(0x7f0000cbf000), &(0x7f000064b000), &(0x7f000021f000), &(0x7f0000f40000)) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) 2018/02/26 09:24:06 executing program 4: r0 = socket(0x18, 0x0, 0x3) r1 = userfaultfd(0x0) ppoll(&(0x7f0000ffbff0)=[{r0}, {r1}], 0x2, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) 2018/02/26 09:24:06 executing program 7: prctl$getreaper(0x27, &(0x7f00005a1000)) 2018/02/26 09:24:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='net\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./0ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:24:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000225ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 2018/02/26 09:24:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000002fe2)="071f09200000000000ffff00000700000005004ca6000412a1bf0202fd", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000739ff1)=""/15, &(0x7f0000003ffc)=0xf) 2018/02/26 09:24:06 executing program 7: prctl$getreaper(0x27, &(0x7f00005a1000)) 2018/02/26 09:24:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xfffffffffffffe4d) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000051cf70)={0x1, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}, 0x90) clone(0x0, &(0x7f0000cbf000), &(0x7f000064b000), &(0x7f000021f000), &(0x7f0000f40000)) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) 2018/02/26 09:24:06 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f000002f000)) 2018/02/26 09:24:06 executing program 4: r0 = socket(0x18, 0x0, 0x3) r1 = userfaultfd(0x0) ppoll(&(0x7f0000ffbff0)=[{r0}, {r1}], 0x2, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) 2018/02/26 09:24:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='net\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./0ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:24:06 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f000065b000)=""/40, &(0x7f0000001000)=0x28) 2018/02/26 09:24:06 executing program 6: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f000011dff2)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000f27ff2)='./file0\x00', &(0x7f00002faff8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)) 2018/02/26 09:24:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000225ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 2018/02/26 09:24:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xfffffffffffffe4d) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000051cf70)={0x1, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}, 0x90) clone(0x0, &(0x7f0000cbf000), &(0x7f000064b000), &(0x7f000021f000), &(0x7f0000f40000)) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) 2018/02/26 09:24:06 executing program 6: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f000011dff2)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000f27ff2)='./file0\x00', &(0x7f00002faff8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)) 2018/02/26 09:24:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000002fe2)="071f09200000000000ffff00000700000005004ca6000412a1bf0202fd", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000739ff1)=""/15, &(0x7f0000003ffc)=0xf) 2018/02/26 09:24:06 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f000065b000)=""/40, &(0x7f0000001000)=0x28) 2018/02/26 09:24:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='net\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./0ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:24:06 executing program 4: mkdir(&(0x7f000055f000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x0, 0x200000000000003) 2018/02/26 09:24:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00004b5feb)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000af9000)=[{&(0x7f0000005f9c)=""/1, 0x1}], 0x1, 0x3ffffffffff7) 2018/02/26 09:24:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000225ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 2018/02/26 09:24:06 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f000065b000)=""/40, &(0x7f0000001000)=0x28) 2018/02/26 09:24:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00004b5feb)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000af9000)=[{&(0x7f0000005f9c)=""/1, 0x1}], 0x1, 0x3ffffffffff7) 2018/02/26 09:24:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000002fe2)="071f09200000000000ffff00000700000005004ca6000412a1bf0202fd", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000739ff1)=""/15, &(0x7f0000003ffc)=0xf) 2018/02/26 09:24:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xfffffffffffffe4d) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000051cf70)={0x1, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}, 0x90) clone(0x0, &(0x7f0000cbf000), &(0x7f000064b000), &(0x7f000021f000), &(0x7f0000f40000)) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) 2018/02/26 09:24:06 executing program 4: mkdir(&(0x7f000055f000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x0, 0x200000000000003) 2018/02/26 09:24:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000011fe4)=@req3={0x4fd0, 0x3}, 0x1c) 2018/02/26 09:24:06 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) mmap(&(0x7f0000000000/0xb26000)=nil, 0xb26000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/26 09:24:06 executing program 6: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f000011dff2)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000f27ff2)='./file0\x00', &(0x7f00002faff8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)) 2018/02/26 09:24:06 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f000065b000)=""/40, &(0x7f0000001000)=0x28) 2018/02/26 09:24:06 executing program 4: mkdir(&(0x7f000055f000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x0, 0x200000000000003) 2018/02/26 09:24:06 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004b5feb)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000af9000)=[{&(0x7f0000005f9c)=""/1, 0x1}], 0x1, 0x3ffffffffff7) 2018/02/26 09:24:06 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) mmap(&(0x7f0000000000/0xb26000)=nil, 0xb26000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/26 09:24:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000009fc8)={&(0x7f0000002ff4)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000035000)=@ipv4_newroute={0x24, 0x18, 0x20000000021, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:24:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00004b5feb)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000af9000)=[{&(0x7f0000005f9c)=""/1, 0x1}], 0x1, 0x3ffffffffff7) 2018/02/26 09:24:06 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004b5feb)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000af9000)=[{&(0x7f0000005f9c)=""/1, 0x1}], 0x1, 0x3ffffffffff7) 2018/02/26 09:24:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000002fe2)="071f09200000000000ffff00000700000005004ca6000412a1bf0202fd", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000739ff1)=""/15, &(0x7f0000003ffc)=0xf) 2018/02/26 09:24:06 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004b5feb)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000af9000)=[{&(0x7f0000005f9c)=""/1, 0x1}], 0x1, 0x3ffffffffff7) 2018/02/26 09:24:06 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) mmap(&(0x7f0000000000/0xb26000)=nil, 0xb26000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/26 09:24:06 executing program 0: r0 = syz_open_dev$tun(&(0x7f00007a2ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000511fd8)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0x8001}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000229ff0)={0x0, &(0x7f0000c70000)=[]}) 2018/02/26 09:24:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00004b5feb)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000af9000)=[{&(0x7f0000005f9c)=""/1, 0x1}], 0x1, 0x3ffffffffff7) 2018/02/26 09:24:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000009fc8)={&(0x7f0000002ff4)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000035000)=@ipv4_newroute={0x24, 0x18, 0x20000000021, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:24:06 executing program 4: mkdir(&(0x7f000055f000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x0, 0x200000000000003) 2018/02/26 09:24:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000011fe4)=@req3={0x4fd0, 0x3}, 0x1c) 2018/02/26 09:24:06 executing program 6: r0 = socket$inet6(0xa, 0x40000000002, 0x0) sendmmsg(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000300)=[], 0x0, &(0x7f0000000380)=[]}}], 0x3a7, 0x0) 2018/02/26 09:24:06 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) mmap(&(0x7f0000000000/0xb26000)=nil, 0xb26000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/26 09:24:06 executing program 7: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000dcfffe), 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eec000)=[], 0x3d8, &(0x7f0000000faf)}, 0x41002106) 2018/02/26 09:24:06 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000d27fc0)=[{r0, 0x1001}], 0x1, 0x400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000f90ff4)) clone(0x0, &(0x7f0000814000), &(0x7f0000918ffc), &(0x7f0000311000), &(0x7f0000956000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/02/26 09:24:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000011fe4)=@req3={0x4fd0, 0x3}, 0x1c) 2018/02/26 09:24:06 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f000015df80)=""/128, 0x80) 2018/02/26 09:24:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000ff6000)={@common='lo\x00', @ifru_data=&(0x7f0000ff6fe0)="0a0000008000fa0400000004bd000000ff00010000000009690007ffff2400"}) 2018/02/26 09:24:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000009fc8)={&(0x7f0000002ff4)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000035000)=@ipv4_newroute={0x24, 0x18, 0x20000000021, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:24:06 executing program 7: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000dcfffe), 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eec000)=[], 0x3d8, &(0x7f0000000faf)}, 0x41002106) 2018/02/26 09:24:07 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f000015df80)=""/128, 0x80) 2018/02/26 09:24:07 executing program 6: r0 = socket$inet6(0xa, 0x40000000002, 0x0) sendmmsg(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000300)=[], 0x0, &(0x7f0000000380)=[]}}], 0x3a7, 0x0) 2018/02/26 09:24:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000009fc8)={&(0x7f0000002ff4)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000035000)=@ipv4_newroute={0x24, 0x18, 0x20000000021, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:24:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000ff6000)={@common='lo\x00', @ifru_data=&(0x7f0000ff6fe0)="0a0000008000fa0400000004bd000000ff00010000000009690007ffff2400"}) 2018/02/26 09:24:07 executing program 7: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000dcfffe), 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eec000)=[], 0x3d8, &(0x7f0000000faf)}, 0x41002106) 2018/02/26 09:24:07 executing program 6: r0 = socket$inet6(0xa, 0x40000000002, 0x0) sendmmsg(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000300)=[], 0x0, &(0x7f0000000380)=[]}}], 0x3a7, 0x0) 2018/02/26 09:24:07 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f000015df80)=""/128, 0x80) 2018/02/26 09:24:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000011fe4)=@req3={0x4fd0, 0x3}, 0x1c) 2018/02/26 09:24:07 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000d27fc0)=[{r0, 0x1001}], 0x1, 0x400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000f90ff4)) clone(0x0, &(0x7f0000814000), &(0x7f0000918ffc), &(0x7f0000311000), &(0x7f0000956000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/02/26 09:24:07 executing program 0: r0 = syz_open_dev$tun(&(0x7f00007a2ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000511fd8)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0x8001}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000229ff0)={0x0, &(0x7f0000c70000)=[]}) 2018/02/26 09:24:07 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f000015df80)=""/128, 0x80) 2018/02/26 09:24:07 executing program 7: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000dcfffe), 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eec000)=[], 0x3d8, &(0x7f0000000faf)}, 0x41002106) 2018/02/26 09:24:07 executing program 6: r0 = socket$inet6(0xa, 0x40000000002, 0x0) sendmmsg(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000300)=[], 0x0, &(0x7f0000000380)=[]}}], 0x3a7, 0x0) 2018/02/26 09:24:07 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000d27fc0)=[{r0, 0x1001}], 0x1, 0x400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000f90ff4)) clone(0x0, &(0x7f0000814000), &(0x7f0000918ffc), &(0x7f0000311000), &(0x7f0000956000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/02/26 09:24:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000ff6000)={@common='lo\x00', @ifru_data=&(0x7f0000ff6fe0)="0a0000008000fa0400000004bd000000ff00010000000009690007ffff2400"}) 2018/02/26 09:24:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x6, &(0x7f0000378f32)=""/206, &(0x7f0000b98ffc)=0xce) 2018/02/26 09:24:07 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x3) 2018/02/26 09:24:07 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000d27fc0)=[{r0, 0x1001}], 0x1, 0x400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000f90ff4)) clone(0x0, &(0x7f0000814000), &(0x7f0000918ffc), &(0x7f0000311000), &(0x7f0000956000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/02/26 09:24:07 executing program 6: r0 = getpgrp(0xffffffffffffffff) clone(0x0, &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000080)) sched_getscheduler(r0) 2018/02/26 09:24:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x6, &(0x7f0000378f32)=""/206, &(0x7f0000b98ffc)=0xce) 2018/02/26 09:24:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000ff6000)={@common='lo\x00', @ifru_data=&(0x7f0000ff6fe0)="0a0000008000fa0400000004bd000000ff00010000000009690007ffff2400"}) 2018/02/26 09:24:07 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000d27fc0)=[{r0, 0x1001}], 0x1, 0x400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000f90ff4)) clone(0x0, &(0x7f0000814000), &(0x7f0000918ffc), &(0x7f0000311000), &(0x7f0000956000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/02/26 09:24:07 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x3) 2018/02/26 09:24:07 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x3) 2018/02/26 09:24:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x6, &(0x7f0000378f32)=""/206, &(0x7f0000b98ffc)=0xce) 2018/02/26 09:24:07 executing program 0: r0 = syz_open_dev$tun(&(0x7f00007a2ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000511fd8)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0x8001}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000229ff0)={0x0, &(0x7f0000c70000)=[]}) 2018/02/26 09:24:07 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000d27fc0)=[{r0, 0x1001}], 0x1, 0x400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000f90ff4)) clone(0x0, &(0x7f0000814000), &(0x7f0000918ffc), &(0x7f0000311000), &(0x7f0000956000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/02/26 09:24:07 executing program 6: r0 = getpgrp(0xffffffffffffffff) clone(0x0, &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000080)) sched_getscheduler(r0) 2018/02/26 09:24:07 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x3) 2018/02/26 09:24:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x6, &(0x7f0000378f32)=""/206, &(0x7f0000b98ffc)=0xce) 2018/02/26 09:24:07 executing program 6: r0 = getpgrp(0xffffffffffffffff) clone(0x0, &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000080)) sched_getscheduler(r0) 2018/02/26 09:24:07 executing program 3: r0 = socket(0x10, 0x803, 0x4) sendto(r0, &(0x7f0000001000)="120000003200e70004000000149bf55be9e5", 0x12, 0x0, 0x0, 0x0) 2018/02/26 09:24:07 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x3) 2018/02/26 09:24:07 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x3) 2018/02/26 09:24:07 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000eddbf8)={'filter\x00', 0x7, 0x3, 0x3b8, 0x0, 0x0, 0x1e8, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000a7dfc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@loopback=0x7f000001, @empty, 0x0, 0x0, @empty, {}, @mac=@link_local={0x1, 0x80, 0xc2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @common='gretap0\x00', @common='bond0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c675c6a25caf74de18b9d4844e31bac4128538de0f68722b81abd01c1211"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x408) 2018/02/26 09:24:07 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000d27fc0)=[{r0, 0x1001}], 0x1, 0x400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000f90ff4)) clone(0x0, &(0x7f0000814000), &(0x7f0000918ffc), &(0x7f0000311000), &(0x7f0000956000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/02/26 09:24:07 executing program 6: r0 = getpgrp(0xffffffffffffffff) clone(0x0, &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000080)) sched_getscheduler(r0) 2018/02/26 09:24:07 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000eddbf8)={'filter\x00', 0x7, 0x3, 0x3b8, 0x0, 0x0, 0x1e8, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000a7dfc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@loopback=0x7f000001, @empty, 0x0, 0x0, @empty, {}, @mac=@link_local={0x1, 0x80, 0xc2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @common='gretap0\x00', @common='bond0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c675c6a25caf74de18b9d4844e31bac4128538de0f68722b81abd01c1211"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x408) 2018/02/26 09:24:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xb6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x3, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 2018/02/26 09:24:07 executing program 7: r0 = syz_fuse_mount(&(0x7f0000da3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f43ff8)=0x9) 2018/02/26 09:24:07 executing program 3: r0 = socket(0x10, 0x803, 0x4) sendto(r0, &(0x7f0000001000)="120000003200e70004000000149bf55be9e5", 0x12, 0x0, 0x0, 0x0) 2018/02/26 09:24:07 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x3) 2018/02/26 09:24:07 executing program 0: r0 = syz_open_dev$tun(&(0x7f00007a2ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000511fd8)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0x8001}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000229ff0)={0x0, &(0x7f0000c70000)=[]}) 2018/02/26 09:24:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000571ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x6000020000001274, &(0x7f0000b04fff)) [ 94.119259] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=50 sclass=netlink_tcpdiag_socket 2018/02/26 09:24:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000d7b000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f000037c000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000117ff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto(r0, &(0x7f0000f1df23), 0xd3819432a973de7a, 0x0, &(0x7f000044dff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000571ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x6000020000001274, &(0x7f0000b04fff)) 2018/02/26 09:24:07 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000eddbf8)={'filter\x00', 0x7, 0x3, 0x3b8, 0x0, 0x0, 0x1e8, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000a7dfc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@loopback=0x7f000001, @empty, 0x0, 0x0, @empty, {}, @mac=@link_local={0x1, 0x80, 0xc2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @common='gretap0\x00', @common='bond0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c675c6a25caf74de18b9d4844e31bac4128538de0f68722b81abd01c1211"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x408) 2018/02/26 09:24:07 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000000)=""/235, 0xeb, 0x0, &(0x7f0000000100)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) 2018/02/26 09:24:07 executing program 7: r0 = syz_fuse_mount(&(0x7f0000da3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f43ff8)=0x9) 2018/02/26 09:24:07 executing program 3: r0 = socket(0x10, 0x803, 0x4) sendto(r0, &(0x7f0000001000)="120000003200e70004000000149bf55be9e5", 0x12, 0x0, 0x0, 0x0) 2018/02/26 09:24:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000571ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x6000020000001274, &(0x7f0000b04fff)) [ 94.190722] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=50 sclass=netlink_tcpdiag_socket 2018/02/26 09:24:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000cf9ff1)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f000094f000)=[{&(0x7f0000641f0e)=""/242, 0xf2}], 0x1, 0x41) [ 94.253476] TCP: request_sock_TCP: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. [ 94.268699] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=50 sclass=netlink_tcpdiag_socket 2018/02/26 09:24:07 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000eddbf8)={'filter\x00', 0x7, 0x3, 0x3b8, 0x0, 0x0, 0x1e8, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000a7dfc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@loopback=0x7f000001, @empty, 0x0, 0x0, @empty, {}, @mac=@link_local={0x1, 0x80, 0xc2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @common='gretap0\x00', @common='bond0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c675c6a25caf74de18b9d4844e31bac4128538de0f68722b81abd01c1211"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x408) 2018/02/26 09:24:07 executing program 3: r0 = socket(0x10, 0x803, 0x4) sendto(r0, &(0x7f0000001000)="120000003200e70004000000149bf55be9e5", 0x12, 0x0, 0x0, 0x0) 2018/02/26 09:24:07 executing program 7: r0 = syz_fuse_mount(&(0x7f0000da3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f43ff8)=0x9) 2018/02/26 09:24:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000571ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x6000020000001274, &(0x7f0000b04fff)) 2018/02/26 09:24:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00006f1000), 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000004000)=""/123, &(0x7f00000c9ffc)=0x7b) 2018/02/26 09:24:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000cf9ff1)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f000094f000)=[{&(0x7f0000641f0e)=""/242, 0xf2}], 0x1, 0x41) 2018/02/26 09:24:07 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000d7b000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f000037c000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000117ff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto(r0, &(0x7f0000f1df23), 0xd3819432a973de7a, 0x0, &(0x7f000044dff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000d7b000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f000037c000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000117ff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto(r0, &(0x7f0000f1df23), 0xd3819432a973de7a, 0x0, &(0x7f000044dff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000cf9ff1)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f000094f000)=[{&(0x7f0000641f0e)=""/242, 0xf2}], 0x1, 0x41) 2018/02/26 09:24:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000d7b000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f000037c000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000117ff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto(r0, &(0x7f0000f1df23), 0xd3819432a973de7a, 0x0, &(0x7f000044dff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:07 executing program 5: r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006000)={@common='sit0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000cf9ff1)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f000094f000)=[{&(0x7f0000641f0e)=""/242, 0xf2}], 0x1, 0x41) 2018/02/26 09:24:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00006f1000), 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000004000)=""/123, &(0x7f00000c9ffc)=0x7b) 2018/02/26 09:24:07 executing program 7: r0 = syz_fuse_mount(&(0x7f0000da3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f43ff8)=0x9) 2018/02/26 09:24:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00006f1000), 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000004000)=""/123, &(0x7f00000c9ffc)=0x7b) 2018/02/26 09:24:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000df6000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:24:07 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000d7b000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f000037c000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000117ff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto(r0, &(0x7f0000f1df23), 0xd3819432a973de7a, 0x0, &(0x7f000044dff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00006f1000), 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000004000)=""/123, &(0x7f00000c9ffc)=0x7b) [ 94.424405] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=50 sclass=netlink_tcpdiag_socket [ 94.462003] TCP: request_sock_TCP: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. 2018/02/26 09:24:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000df6000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:24:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00006f1000), 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000004000)=""/123, &(0x7f00000c9ffc)=0x7b) 2018/02/26 09:24:07 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x39) 2018/02/26 09:24:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00006f1000), 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000004000)=""/123, &(0x7f00000c9ffc)=0x7b) 2018/02/26 09:24:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000d7b000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f000037c000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000117ff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto(r0, &(0x7f0000f1df23), 0xd3819432a973de7a, 0x0, &(0x7f000044dff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00006f1000), 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000004000)=""/123, &(0x7f00000c9ffc)=0x7b) [ 94.502537] TCP: request_sock_TCP: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. 2018/02/26 09:24:07 executing program 0: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x101140, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 2018/02/26 09:24:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000d7b000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f000037c000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000117ff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto(r0, &(0x7f0000f1df23), 0xd3819432a973de7a, 0x0, &(0x7f000044dff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:07 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008eaffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000e79e59)='attr/current\x00') sendfile(r1, r1, &(0x7f0000e42000), 0xd) 2018/02/26 09:24:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000d7b000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f000037c000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000117ff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto(r0, &(0x7f0000f1df23), 0xd3819432a973de7a, 0x0, &(0x7f000044dff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:07 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000b5d000)="940700bd0c", 0x5) 2018/02/26 09:24:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000d7b000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f000037c000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000117ff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto(r0, &(0x7f0000f1df23), 0xd3819432a973de7a, 0x0, &(0x7f000044dff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:07 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x39) 2018/02/26 09:24:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000df6000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:24:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000f76ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x401870cb, 0x0) 2018/02/26 09:24:07 executing program 0: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x101140, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 2018/02/26 09:24:07 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x39) [ 94.590972] TCP: request_sock_TCP: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. [ 94.617145] TCP: request_sock_TCP: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. 2018/02/26 09:24:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000df6000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:24:07 executing program 0: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x101140, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 2018/02/26 09:24:07 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008eaffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000e79e59)='attr/current\x00') sendfile(r1, r1, &(0x7f0000e42000), 0xd) 2018/02/26 09:24:07 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000b5d000)="940700bd0c", 0x5) 2018/02/26 09:24:07 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008eaffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000e79e59)='attr/current\x00') sendfile(r1, r1, &(0x7f0000e42000), 0xd) 2018/02/26 09:24:07 executing program 0: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x101140, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 2018/02/26 09:24:07 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x39) 2018/02/26 09:24:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000f76ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x401870cb, 0x0) 2018/02/26 09:24:07 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x21, &(0x7f0000e62000)={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002}, 0xc) 2018/02/26 09:24:07 executing program 1: membarrier(0x1, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) [ 94.680612] TCP: request_sock_TCP: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. [ 94.696366] TCP: request_sock_TCP: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. 2018/02/26 09:24:07 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00008c5ff4)={0x10, 0x0, 0xffffffffffffffff, 0x20000000}, 0xc) 2018/02/26 09:24:07 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000d5a000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000341000)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000000200000301000000", 0xc, 0x0) 2018/02/26 09:24:07 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000b5d000)="940700bd0c", 0x5) 2018/02/26 09:24:07 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x21, &(0x7f0000e62000)={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002}, 0xc) 2018/02/26 09:24:07 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008eaffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000e79e59)='attr/current\x00') sendfile(r1, r1, &(0x7f0000e42000), 0xd) 2018/02/26 09:24:07 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008eaffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000e79e59)='attr/current\x00') sendfile(r1, r1, &(0x7f0000e42000), 0xd) 2018/02/26 09:24:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000f76ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x401870cb, 0x0) 2018/02/26 09:24:08 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000d5a000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000341000)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000000200000301000000", 0xc, 0x0) 2018/02/26 09:24:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x21, &(0x7f0000e62000)={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002}, 0xc) 2018/02/26 09:24:08 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000b5d000)="940700bd0c", 0x5) 2018/02/26 09:24:08 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00008c5ff4)={0x10, 0x0, 0xffffffffffffffff, 0x20000000}, 0xc) 2018/02/26 09:24:08 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008eaffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000e79e59)='attr/current\x00') sendfile(r1, r1, &(0x7f0000e42000), 0xd) 2018/02/26 09:24:08 executing program 1: membarrier(0x1, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) 2018/02/26 09:24:08 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008eaffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000e79e59)='attr/current\x00') sendfile(r1, r1, &(0x7f0000e42000), 0xd) 2018/02/26 09:24:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x181001) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00004fb000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "acf42f48ef6ff65ec6f1b21626c8240b1655eaf512a8d15a16e87caa0f5aec8b04eb3ef9e365c6350f55010e6f736e26332f1443385abcca5c894515b8307a8a", "3ff8577d9194eb41976f5a86d4a42e53e2aa636053b1c18dadbca80a1ae0cb65adcbd3df5de03b96f78b55f6b9a12abbb783950ee77f25fcde0df5506c142cd3", "e4391ec9e07e1911372c880c0fa20f4dda1580d34e9ae8d3b26e4f60004ca719"}) 2018/02/26 09:24:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x21, &(0x7f0000e62000)={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002}, 0xc) 2018/02/26 09:24:08 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000d5a000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000341000)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000000200000301000000", 0xc, 0x0) 2018/02/26 09:24:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000f76ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x401870cb, 0x0) 2018/02/26 09:24:08 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffffffffffc0}}) 2018/02/26 09:24:08 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00008c5ff4)={0x10, 0x0, 0xffffffffffffffff, 0x20000000}, 0xc) 2018/02/26 09:24:08 executing program 1: membarrier(0x1, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) 2018/02/26 09:24:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000e89000)=0xbd08, 0x4) 2018/02/26 09:24:08 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000d5a000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000341000)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000000200000301000000", 0xc, 0x0) 2018/02/26 09:24:08 executing program 4: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munlock(&(0x7f000053b000/0x4000)=nil, 0x4000) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/02/26 09:24:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000e89000)=0xbd08, 0x4) 2018/02/26 09:24:08 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00008c5ff4)={0x10, 0x0, 0xffffffffffffffff, 0x20000000}, 0xc) 2018/02/26 09:24:08 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffffffffffc0}}) 2018/02/26 09:24:08 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000242000)='net/raw6\x00') readv(r0, &(0x7f00009bd000)=[{&(0x7f00000d4d84)=""/4096, 0x1000}], 0x1) 2018/02/26 09:24:08 executing program 3: mkdir(&(0x7f0000ee3000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000591000)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00002c0000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000e32000)='/') 2018/02/26 09:24:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000e89000)=0xbd08, 0x4) 2018/02/26 09:24:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x181001) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00004fb000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "acf42f48ef6ff65ec6f1b21626c8240b1655eaf512a8d15a16e87caa0f5aec8b04eb3ef9e365c6350f55010e6f736e26332f1443385abcca5c894515b8307a8a", "3ff8577d9194eb41976f5a86d4a42e53e2aa636053b1c18dadbca80a1ae0cb65adcbd3df5de03b96f78b55f6b9a12abbb783950ee77f25fcde0df5506c142cd3", "e4391ec9e07e1911372c880c0fa20f4dda1580d34e9ae8d3b26e4f60004ca719"}) 2018/02/26 09:24:08 executing program 1: membarrier(0x1, 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) 2018/02/26 09:24:08 executing program 4: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munlock(&(0x7f000053b000/0x4000)=nil, 0x4000) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/02/26 09:24:08 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000242000)='net/raw6\x00') readv(r0, &(0x7f00009bd000)=[{&(0x7f00000d4d84)=""/4096, 0x1000}], 0x1) 2018/02/26 09:24:08 executing program 0: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munlock(&(0x7f000053b000/0x4000)=nil, 0x4000) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/02/26 09:24:08 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffffffffffc0}}) 2018/02/26 09:24:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000e89000)=0xbd08, 0x4) 2018/02/26 09:24:08 executing program 4: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munlock(&(0x7f000053b000/0x4000)=nil, 0x4000) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/02/26 09:24:08 executing program 0: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munlock(&(0x7f000053b000/0x4000)=nil, 0x4000) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/02/26 09:24:08 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000242000)='net/raw6\x00') readv(r0, &(0x7f00009bd000)=[{&(0x7f00000d4d84)=""/4096, 0x1000}], 0x1) 2018/02/26 09:24:08 executing program 3: mkdir(&(0x7f0000ee3000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000591000)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00002c0000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000e32000)='/') 2018/02/26 09:24:08 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffffffffffc0}}) 2018/02/26 09:24:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x181001) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00004fb000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "acf42f48ef6ff65ec6f1b21626c8240b1655eaf512a8d15a16e87caa0f5aec8b04eb3ef9e365c6350f55010e6f736e26332f1443385abcca5c894515b8307a8a", "3ff8577d9194eb41976f5a86d4a42e53e2aa636053b1c18dadbca80a1ae0cb65adcbd3df5de03b96f78b55f6b9a12abbb783950ee77f25fcde0df5506c142cd3", "e4391ec9e07e1911372c880c0fa20f4dda1580d34e9ae8d3b26e4f60004ca719"}) 2018/02/26 09:24:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d10000)="ff55d36cffba04715d0000000000000100000000", 0x14) close(r0) 2018/02/26 09:24:08 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000242000)='net/raw6\x00') readv(r0, &(0x7f00009bd000)=[{&(0x7f00000d4d84)=""/4096, 0x1000}], 0x1) 2018/02/26 09:24:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000d74000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x2, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e0ffc)=0x6, 0x4) connect$inet6(r0, &(0x7f0000f03000)={0xa, 0xffffffffffffffff, 0x800, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f63000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, &(0x7f000036fffc)=0x20) 2018/02/26 09:24:08 executing program 0: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munlock(&(0x7f000053b000/0x4000)=nil, 0x4000) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/02/26 09:24:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80, 0x4) 2018/02/26 09:24:08 executing program 4: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munlock(&(0x7f000053b000/0x4000)=nil, 0x4000) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/02/26 09:24:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d10000)="ff55d36cffba04715d0000000000000100000000", 0x14) close(r0) 2018/02/26 09:24:08 executing program 3: mkdir(&(0x7f0000ee3000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000591000)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00002c0000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000e32000)='/') 2018/02/26 09:24:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d10000)="ff55d36cffba04715d0000000000000100000000", 0x14) close(r0) 2018/02/26 09:24:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d10000)="ff55d36cffba04715d0000000000000100000000", 0x14) close(r0) 2018/02/26 09:24:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80, 0x4) 2018/02/26 09:24:08 executing program 3: mkdir(&(0x7f0000ee3000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000591000)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00002c0000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000e32000)='/') 2018/02/26 09:24:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x181001) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00004fb000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "acf42f48ef6ff65ec6f1b21626c8240b1655eaf512a8d15a16e87caa0f5aec8b04eb3ef9e365c6350f55010e6f736e26332f1443385abcca5c894515b8307a8a", "3ff8577d9194eb41976f5a86d4a42e53e2aa636053b1c18dadbca80a1ae0cb65adcbd3df5de03b96f78b55f6b9a12abbb783950ee77f25fcde0df5506c142cd3", "e4391ec9e07e1911372c880c0fa20f4dda1580d34e9ae8d3b26e4f60004ca719"}) 2018/02/26 09:24:08 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d10000)="ff55d36cffba04715d0000000000000100000000", 0x14) close(r0) 2018/02/26 09:24:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) mprotect(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/02/26 09:24:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d10000)="ff55d36cffba04715d0000000000000100000000", 0x14) close(r0) 2018/02/26 09:24:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80, 0x4) 2018/02/26 09:24:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x14, 0x24, 0x1b, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:24:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000d74000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x2, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e0ffc)=0x6, 0x4) connect$inet6(r0, &(0x7f0000f03000)={0xa, 0xffffffffffffffff, 0x800, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f63000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, &(0x7f000036fffc)=0x20) 2018/02/26 09:24:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80, 0x4) 2018/02/26 09:24:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d10000)="ff55d36cffba04715d0000000000000100000000", 0x14) close(r0) 2018/02/26 09:24:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) mprotect(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/02/26 09:24:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x14, 0x24, 0x1b, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:24:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d10000)="ff55d36cffba04715d0000000000000100000000", 0x14) close(r0) 2018/02/26 09:24:08 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d10000)="ff55d36cffba04715d0000000000000100000000", 0x14) close(r0) 2018/02/26 09:24:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) mprotect(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/02/26 09:24:08 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d10000)="ff55d36cffba04715d0000000000000100000000", 0x14) close(r0) 2018/02/26 09:24:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x14, 0x24, 0x1b, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:24:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) mprotect(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/02/26 09:24:08 executing program 6: r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f000038b000)='user\x00', &(0x7f00003ddffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)='1', 0x1, r0) r2 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$unlink(0x9, r1, r2) 2018/02/26 09:24:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454cd, &(0x7f0000025ffc)) 2018/02/26 09:24:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x14, 0x24, 0x1b, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:24:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000d74000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x2, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e0ffc)=0x6, 0x4) connect$inet6(r0, &(0x7f0000f03000)={0xa, 0xffffffffffffffff, 0x800, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f63000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, &(0x7f000036fffc)=0x20) 2018/02/26 09:24:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) mprotect(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/02/26 09:24:08 executing program 1: r0 = gettid() timer_create(0x2, &(0x7f0000af8000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f000016a000)) exit(0x0) timer_settime(0x0, 0x20001, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/02/26 09:24:08 executing program 7: prlimit64(0x0, 0x7, &(0x7f0000d41000), &(0x7f00009d8ff0)) userfaultfd(0x0) 2018/02/26 09:24:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) mprotect(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/02/26 09:24:08 executing program 3: r0 = add_key(&(0x7f0000794000)='dns_resolver\x00', &(0x7f0000005ffb)={0x73, 0x79, 0x7a}, &(0x7f0000002ffe)="fb00", 0x2, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000071fff)=""/1, 0x1) 2018/02/26 09:24:08 executing program 6: r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f000038b000)='user\x00', &(0x7f00003ddffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)='1', 0x1, r0) r2 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$unlink(0x9, r1, r2) 2018/02/26 09:24:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454cd, &(0x7f0000025ffc)) 2018/02/26 09:24:08 executing program 3: r0 = add_key(&(0x7f0000794000)='dns_resolver\x00', &(0x7f0000005ffb)={0x73, 0x79, 0x7a}, &(0x7f0000002ffe)="fb00", 0x2, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000071fff)=""/1, 0x1) 2018/02/26 09:24:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) mprotect(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/02/26 09:24:08 executing program 2: r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f000038b000)='user\x00', &(0x7f00003ddffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)='1', 0x1, r0) r2 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$unlink(0x9, r1, r2) 2018/02/26 09:24:08 executing program 7: prlimit64(0x0, 0x7, &(0x7f0000d41000), &(0x7f00009d8ff0)) userfaultfd(0x0) 2018/02/26 09:24:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454cd, &(0x7f0000025ffc)) 2018/02/26 09:24:08 executing program 6: r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f000038b000)='user\x00', &(0x7f00003ddffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)='1', 0x1, r0) r2 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$unlink(0x9, r1, r2) 2018/02/26 09:24:08 executing program 3: r0 = add_key(&(0x7f0000794000)='dns_resolver\x00', &(0x7f0000005ffb)={0x73, 0x79, 0x7a}, &(0x7f0000002ffe)="fb00", 0x2, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000071fff)=""/1, 0x1) 2018/02/26 09:24:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000d74000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x2, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e0ffc)=0x6, 0x4) connect$inet6(r0, &(0x7f0000f03000)={0xa, 0xffffffffffffffff, 0x800, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f63000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, &(0x7f000036fffc)=0x20) 2018/02/26 09:24:08 executing program 7: prlimit64(0x0, 0x7, &(0x7f0000d41000), &(0x7f00009d8ff0)) userfaultfd(0x0) 2018/02/26 09:24:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="260000002200470105001e000000000000006d20002b1f00c00000000000000000c7033500b0", 0x26) connect$netlink(r0, &(0x7f0000e07ff4)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee), 0x267, 0x197aba7f592e29c2, 0x0, 0x0) 2018/02/26 09:24:08 executing program 1: r0 = gettid() timer_create(0x2, &(0x7f0000af8000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f000016a000)) exit(0x0) timer_settime(0x0, 0x20001, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/02/26 09:24:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454cd, &(0x7f0000025ffc)) 2018/02/26 09:24:08 executing program 6: r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f000038b000)='user\x00', &(0x7f00003ddffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)='1', 0x1, r0) r2 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$unlink(0x9, r1, r2) 2018/02/26 09:24:08 executing program 2: r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f000038b000)='user\x00', &(0x7f00003ddffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)='1', 0x1, r0) r2 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$unlink(0x9, r1, r2) 2018/02/26 09:24:08 executing program 7: prlimit64(0x0, 0x7, &(0x7f0000d41000), &(0x7f00009d8ff0)) userfaultfd(0x0) 2018/02/26 09:24:08 executing program 3: r0 = add_key(&(0x7f0000794000)='dns_resolver\x00', &(0x7f0000005ffb)={0x73, 0x79, 0x7a}, &(0x7f0000002ffe)="fb00", 0x2, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000071fff)=""/1, 0x1) 2018/02/26 09:24:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="260000002200470105001e000000000000006d20002b1f00c00000000000000000c7033500b0", 0x26) connect$netlink(r0, &(0x7f0000e07ff4)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee), 0x267, 0x197aba7f592e29c2, 0x0, 0x0) 2018/02/26 09:24:08 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="260000002200470105001e000000000000006d20002b1f00c00000000000000000c7033500b0", 0x26) connect$netlink(r0, &(0x7f0000e07ff4)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee), 0x267, 0x197aba7f592e29c2, 0x0, 0x0) [ 95.457088] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 2018/02/26 09:24:08 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000466000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) 2018/02/26 09:24:08 executing program 0: clone(0x0, &(0x7f0000445000), &(0x7f0000f1cffc), &(0x7f0000d5a000), &(0x7f00002a7000)) umount2(&(0x7f0000f4aff8)='./file0\x00', 0x0) 2018/02/26 09:24:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="260000002200470105001e000000000000006d20002b1f00c00000000000000000c7033500b0", 0x26) connect$netlink(r0, &(0x7f0000e07ff4)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee), 0x267, 0x197aba7f592e29c2, 0x0, 0x0) 2018/02/26 09:24:08 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000000)="379fee", 0x3}], 0x1) 2018/02/26 09:24:08 executing program 2: r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f000038b000)='user\x00', &(0x7f00003ddffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)='1', 0x1, r0) r2 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$unlink(0x9, r1, r2) 2018/02/26 09:24:08 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000ba2000)='net/arp\x00') mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000fdaff9)=@random={'btrfs.', '\x00'}, &(0x7f00007db000)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x10, 0x0) [ 95.502618] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.508666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.558468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 2018/02/26 09:24:08 executing program 1: r0 = gettid() timer_create(0x2, &(0x7f0000af8000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f000016a000)) exit(0x0) timer_settime(0x0, 0x20001, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/02/26 09:24:08 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000000)="379fee", 0x3}], 0x1) 2018/02/26 09:24:08 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="260000002200470105001e000000000000006d20002b1f00c00000000000000000c7033500b0", 0x26) connect$netlink(r0, &(0x7f0000e07ff4)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee), 0x267, 0x197aba7f592e29c2, 0x0, 0x0) 2018/02/26 09:24:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="260000002200470105001e000000000000006d20002b1f00c00000000000000000c7033500b0", 0x26) connect$netlink(r0, &(0x7f0000e07ff4)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee), 0x267, 0x197aba7f592e29c2, 0x0, 0x0) 2018/02/26 09:24:08 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000ba2000)='net/arp\x00') mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000fdaff9)=@random={'btrfs.', '\x00'}, &(0x7f00007db000)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x10, 0x0) 2018/02/26 09:24:08 executing program 2: r0 = getpgid(0x0) setpriority(0x1, r0, 0x0) 2018/02/26 09:24:08 executing program 0: clone(0x0, &(0x7f0000445000), &(0x7f0000f1cffc), &(0x7f0000d5a000), &(0x7f00002a7000)) umount2(&(0x7f0000f4aff8)='./file0\x00', 0x0) 2018/02/26 09:24:08 executing program 7: r0 = signalfd(0xffffffffffffffff, &(0x7f00007d0ff8), 0x8) clock_gettime(0x0, &(0x7f0000e86000)={0x0, 0x0}) ppoll(&(0x7f0000e06000)=[{r0}], 0x1, &(0x7f0000b40ff0)={0x0, r1+10000000}, &(0x7f00008dbff8), 0x8) unshare(0x400) r2 = signalfd(0xffffffffffffffff, &(0x7f0000659000), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 2018/02/26 09:24:08 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000ba2000)='net/arp\x00') mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000fdaff9)=@random={'btrfs.', '\x00'}, &(0x7f00007db000)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x10, 0x0) 2018/02/26 09:24:08 executing program 0: clone(0x0, &(0x7f0000445000), &(0x7f0000f1cffc), &(0x7f0000d5a000), &(0x7f00002a7000)) umount2(&(0x7f0000f4aff8)='./file0\x00', 0x0) 2018/02/26 09:24:08 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000000)="379fee", 0x3}], 0x1) 2018/02/26 09:24:08 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000ba2000)='net/arp\x00') mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000fdaff9)=@random={'btrfs.', '\x00'}, &(0x7f00007db000)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x10, 0x0) 2018/02/26 09:24:08 executing program 2: r0 = getpgid(0x0) setpriority(0x1, r0, 0x0) 2018/02/26 09:24:08 executing program 1: r0 = gettid() timer_create(0x2, &(0x7f0000af8000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f000016a000)) exit(0x0) timer_settime(0x0, 0x20001, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/02/26 09:24:08 executing program 0: clone(0x0, &(0x7f0000445000), &(0x7f0000f1cffc), &(0x7f0000d5a000), &(0x7f00002a7000)) umount2(&(0x7f0000f4aff8)='./file0\x00', 0x0) [ 95.645999] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.657062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 2018/02/26 09:24:08 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="260000002200470105001e000000000000006d20002b1f00c00000000000000000c7033500b0", 0x26) connect$netlink(r0, &(0x7f0000e07ff4)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee), 0x267, 0x197aba7f592e29c2, 0x0, 0x0) 2018/02/26 09:24:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}}, 0x26, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000001c00)=[], 0xfffffffffffffcff}}], 0x2, 0x0) 2018/02/26 09:24:08 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000000)="379fee", 0x3}], 0x1) 2018/02/26 09:24:08 executing program 2: r0 = getpgid(0x0) setpriority(0x1, r0, 0x0) 2018/02/26 09:24:08 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000652000)="240000001a0025f0006bb404feff001c020b49ff6e10b500000700eb0800030001ff0000", 0x24) 2018/02/26 09:24:08 executing program 0: mmap(&(0x7f0000000000/0x4cc000)=nil, 0x4cc000, 0x9, 0x65031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00004cc000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) connect(r0, &(0x7f000009bff6)=@un=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:24:08 executing program 7: r0 = signalfd(0xffffffffffffffff, &(0x7f00007d0ff8), 0x8) clock_gettime(0x0, &(0x7f0000e86000)={0x0, 0x0}) ppoll(&(0x7f0000e06000)=[{r0}], 0x1, &(0x7f0000b40ff0)={0x0, r1+10000000}, &(0x7f00008dbff8), 0x8) unshare(0x400) r2 = signalfd(0xffffffffffffffff, &(0x7f0000659000), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 2018/02/26 09:24:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in=@loopback=0x7f000001}, 0x2, @in=@empty, 0xffffffffffffffff, 0x1, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f000088bfe4)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x7, [], 0x1}}, 0x1c) 2018/02/26 09:24:09 executing program 2: r0 = getpgid(0x0) setpriority(0x1, r0, 0x0) 2018/02/26 09:24:09 executing program 0: mmap(&(0x7f0000000000/0x4cc000)=nil, 0x4cc000, 0x9, 0x65031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00004cc000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) connect(r0, &(0x7f000009bff6)=@un=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:24:09 executing program 1: mmap(&(0x7f0000000000/0x4cc000)=nil, 0x4cc000, 0x9, 0x65031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00004cc000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) connect(r0, &(0x7f000009bff6)=@un=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:24:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}}, 0x26, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000001c00)=[], 0xfffffffffffffcff}}], 0x2, 0x0) 2018/02/26 09:24:09 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000652000)="240000001a0025f0006bb404feff001c020b49ff6e10b500000700eb0800030001ff0000", 0x24) 2018/02/26 09:24:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f54ffc)=0x1ea, 0x4) sendto$inet6(r0, &(0x7f00009a1000), 0x0, 0x0, &(0x7f0000f64fe4)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:24:09 executing program 7: r0 = signalfd(0xffffffffffffffff, &(0x7f00007d0ff8), 0x8) clock_gettime(0x0, &(0x7f0000e86000)={0x0, 0x0}) ppoll(&(0x7f0000e06000)=[{r0}], 0x1, &(0x7f0000b40ff0)={0x0, r1+10000000}, &(0x7f00008dbff8), 0x8) unshare(0x400) r2 = signalfd(0xffffffffffffffff, &(0x7f0000659000), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 2018/02/26 09:24:09 executing program 5: r0 = memfd_create(&(0x7f00004b0fd8)='.eth0nodev:wlan1wlan0(vmnet0lp&vboxnet1\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000045000)={0x3}) [ 95.770059] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 2018/02/26 09:24:09 executing program 1: mmap(&(0x7f0000000000/0x4cc000)=nil, 0x4cc000, 0x9, 0x65031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00004cc000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) connect(r0, &(0x7f000009bff6)=@un=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:24:09 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002000)=""/183, 0xb7, 0x0) 2018/02/26 09:24:09 executing program 5: r0 = memfd_create(&(0x7f00004b0fd8)='.eth0nodev:wlan1wlan0(vmnet0lp&vboxnet1\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000045000)={0x3}) 2018/02/26 09:24:09 executing program 0: mmap(&(0x7f0000000000/0x4cc000)=nil, 0x4cc000, 0x9, 0x65031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00004cc000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) connect(r0, &(0x7f000009bff6)=@un=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:24:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}}, 0x26, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000001c00)=[], 0xfffffffffffffcff}}], 0x2, 0x0) 2018/02/26 09:24:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f54ffc)=0x1ea, 0x4) sendto$inet6(r0, &(0x7f00009a1000), 0x0, 0x0, &(0x7f0000f64fe4)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:24:09 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000652000)="240000001a0025f0006bb404feff001c020b49ff6e10b500000700eb0800030001ff0000", 0x24) 2018/02/26 09:24:09 executing program 0: mmap(&(0x7f0000000000/0x4cc000)=nil, 0x4cc000, 0x9, 0x65031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00004cc000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) connect(r0, &(0x7f000009bff6)=@un=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:24:09 executing program 7: r0 = signalfd(0xffffffffffffffff, &(0x7f00007d0ff8), 0x8) clock_gettime(0x0, &(0x7f0000e86000)={0x0, 0x0}) ppoll(&(0x7f0000e06000)=[{r0}], 0x1, &(0x7f0000b40ff0)={0x0, r1+10000000}, &(0x7f00008dbff8), 0x8) unshare(0x400) r2 = signalfd(0xffffffffffffffff, &(0x7f0000659000), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 2018/02/26 09:24:09 executing program 5: r0 = memfd_create(&(0x7f00004b0fd8)='.eth0nodev:wlan1wlan0(vmnet0lp&vboxnet1\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000045000)={0x3}) 2018/02/26 09:24:09 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002000)=""/183, 0xb7, 0x0) 2018/02/26 09:24:09 executing program 1: mmap(&(0x7f0000000000/0x4cc000)=nil, 0x4cc000, 0x9, 0x65031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00004cc000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) connect(r0, &(0x7f000009bff6)=@un=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:24:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f54ffc)=0x1ea, 0x4) sendto$inet6(r0, &(0x7f00009a1000), 0x0, 0x0, &(0x7f0000f64fe4)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:24:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}}, 0x26, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000001c00)=[], 0xfffffffffffffcff}}], 0x2, 0x0) 2018/02/26 09:24:09 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000652000)="240000001a0025f0006bb404feff001c020b49ff6e10b500000700eb0800030001ff0000", 0x24) 2018/02/26 09:24:09 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002000)=""/183, 0xb7, 0x0) 2018/02/26 09:24:09 executing program 5: r0 = memfd_create(&(0x7f00004b0fd8)='.eth0nodev:wlan1wlan0(vmnet0lp&vboxnet1\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000045000)={0x3}) 2018/02/26 09:24:09 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) truncate(&(0x7f0000035ff4)='./file0/bus\x00', 0x0) 2018/02/26 09:24:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000040), 0xffb3) 2018/02/26 09:24:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f54ffc)=0x1ea, 0x4) sendto$inet6(r0, &(0x7f00009a1000), 0x0, 0x0, &(0x7f0000f64fe4)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:24:09 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') utimes(&(0x7f0000000000)='./file0/file0/file0/file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) 2018/02/26 09:24:09 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002000)=""/183, 0xb7, 0x0) 2018/02/26 09:24:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000040), 0xffb3) 2018/02/26 09:24:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000086fa8)="580000001400192300bb4b80040d8c560a0600000000bc76489643c218fe58a2e04a03ca8164643e8900000028215a0004fbf5100000002800000004001ce1ed5e000000000022000d00010007000002121f00ec6b0f536e", 0x58}], 0x1) 2018/02/26 09:24:09 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0xe8, 0x1e8, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000480), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1e8}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c675c6a25caf74de18b9d4844e31bac4128538de0f68722b81abd01c1211"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast=0xffffffff, @broadcast=0xffffffff, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x8b8) 2018/02/26 09:24:09 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) truncate(&(0x7f0000035ff4)='./file0/bus\x00', 0x0) 2018/02/26 09:24:09 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0xe8, 0x1e8, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000480), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1e8}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c675c6a25caf74de18b9d4844e31bac4128538de0f68722b81abd01c1211"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast=0xffffffff, @broadcast=0xffffffff, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x8b8) 2018/02/26 09:24:09 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) truncate(&(0x7f0000035ff4)='./file0/bus\x00', 0x0) 2018/02/26 09:24:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000fedfec)={@empty}, &(0x7f0000fed000)=0x14) 2018/02/26 09:24:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000040), 0xffb3) 2018/02/26 09:24:09 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_settime(r0, 0x0, &(0x7f00001c9fe0), &(0x7f0000d7efe0)) 2018/02/26 09:24:09 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') utimes(&(0x7f0000000000)='./file0/file0/file0/file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) 2018/02/26 09:24:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000086fa8)="580000001400192300bb4b80040d8c560a0600000000bc76489643c218fe58a2e04a03ca8164643e8900000028215a0004fbf5100000002800000004001ce1ed5e000000000022000d00010007000002121f00ec6b0f536e", 0x58}], 0x1) 2018/02/26 09:24:09 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) truncate(&(0x7f0000035ff4)='./file0/bus\x00', 0x0) 2018/02/26 09:24:09 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0xe8, 0x1e8, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000480), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1e8}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c675c6a25caf74de18b9d4844e31bac4128538de0f68722b81abd01c1211"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast=0xffffffff, @broadcast=0xffffffff, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x8b8) 2018/02/26 09:24:09 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) truncate(&(0x7f0000035ff4)='./file0/bus\x00', 0x0) 2018/02/26 09:24:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000fedfec)={@empty}, &(0x7f0000fed000)=0x14) 2018/02/26 09:24:09 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') utimes(&(0x7f0000000000)='./file0/file0/file0/file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) 2018/02/26 09:24:09 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) truncate(&(0x7f0000035ff4)='./file0/bus\x00', 0x0) 2018/02/26 09:24:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000086fa8)="580000001400192300bb4b80040d8c560a0600000000bc76489643c218fe58a2e04a03ca8164643e8900000028215a0004fbf5100000002800000004001ce1ed5e000000000022000d00010007000002121f00ec6b0f536e", 0x58}], 0x1) 2018/02/26 09:24:09 executing program 2: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) truncate(&(0x7f0000035ff4)='./file0/bus\x00', 0x0) 2018/02/26 09:24:09 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0xe8, 0x1e8, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000480), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1e8}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c675c6a25caf74de18b9d4844e31bac4128538de0f68722b81abd01c1211"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast=0xffffffff, @broadcast=0xffffffff, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x8b8) 2018/02/26 09:24:09 executing program 2: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) truncate(&(0x7f0000035ff4)='./file0/bus\x00', 0x0) 2018/02/26 09:24:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000040), 0xffb3) 2018/02/26 09:24:09 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) truncate(&(0x7f0000035ff4)='./file0/bus\x00', 0x0) 2018/02/26 09:24:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000fedfec)={@empty}, &(0x7f0000fed000)=0x14) 2018/02/26 09:24:09 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') utimes(&(0x7f0000000000)='./file0/file0/file0/file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) 2018/02/26 09:24:09 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000a56000), 0x34c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0x10176}, 0x1}, 0x0) 2018/02/26 09:24:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000086fa8)="580000001400192300bb4b80040d8c560a0600000000bc76489643c218fe58a2e04a03ca8164643e8900000028215a0004fbf5100000002800000004001ce1ed5e000000000022000d00010007000002121f00ec6b0f536e", 0x58}], 0x1) 2018/02/26 09:24:09 executing program 3: getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f000000cff2)={0x0, 0x0, 0x0, []}, &(0x7f0000007000)=0x8) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000008ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0xc0046d00, &(0x7f0000007000)) 2018/02/26 09:24:09 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x7}}, 0x1c, &(0x7f0000000440)=[], 0x0, &(0x7f00000004c0)=[{0x18, 0x29, 0x4, "e3"}], 0x18}, 0x0) 2018/02/26 09:24:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000fedfec)={@empty}, &(0x7f0000fed000)=0x14) 2018/02/26 09:24:09 executing program 3: getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f000000cff2)={0x0, 0x0, 0x0, []}, &(0x7f0000007000)=0x8) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000008ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0xc0046d00, &(0x7f0000007000)) 2018/02/26 09:24:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000cd6ffc)=0x57, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000443000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f0000e26000)="2d01000000e6000000005ca73d9f", 0xe, 0x0, &(0x7f0000dc9000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x14) 2018/02/26 09:24:09 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x7}}, 0x1c, &(0x7f0000000440)=[], 0x0, &(0x7f00000004c0)=[{0x18, 0x29, 0x4, "e3"}], 0x18}, 0x0) 2018/02/26 09:24:09 executing program 2: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) truncate(&(0x7f0000035ff4)='./file0/bus\x00', 0x0) [ 96.327341] syz-executor6 (18432) used greatest stack depth: 23416 bytes left [ 96.349642] TCP: request_sock_TCPv6: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. 2018/02/26 09:24:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000cd6ffc)=0x57, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000443000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f0000e26000)="2d01000000e6000000005ca73d9f", 0xe, 0x0, &(0x7f0000dc9000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x14) 2018/02/26 09:24:09 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @empty}, 0xc) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f000062ffe0)={@common='gre0\x00', @ifru_flags=0x2fd}) 2018/02/26 09:24:09 executing program 3: getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f000000cff2)={0x0, 0x0, 0x0, []}, &(0x7f0000007000)=0x8) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000008ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0xc0046d00, &(0x7f0000007000)) 2018/02/26 09:24:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000000)=@allocspi={0xf8, 0x16, 0x305, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@rand_addr, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x33}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {}, {}, {0x0, 0x81}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x0, 0x800}, []}, 0xf8}, 0x1}, 0x0) 2018/02/26 09:24:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000a56000), 0x34c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0x10176}, 0x1}, 0x0) 2018/02/26 09:24:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000fe5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x80000006}]}, 0x10) write(r0, &(0x7f00001bb000)="1b5f1bd3", 0x4) 2018/02/26 09:24:09 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x7}}, 0x1c, &(0x7f0000000440)=[], 0x0, &(0x7f00000004c0)=[{0x18, 0x29, 0x4, "e3"}], 0x18}, 0x0) 2018/02/26 09:24:09 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000a56000), 0x34c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0x10176}, 0x1}, 0x0) 2018/02/26 09:24:09 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x7}}, 0x1c, &(0x7f0000000440)=[], 0x0, &(0x7f00000004c0)=[{0x18, 0x29, 0x4, "e3"}], 0x18}, 0x0) 2018/02/26 09:24:09 executing program 3: getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f000000cff2)={0x0, 0x0, 0x0, []}, &(0x7f0000007000)=0x8) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000008ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0xc0046d00, &(0x7f0000007000)) 2018/02/26 09:24:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000000)=@allocspi={0xf8, 0x16, 0x305, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@rand_addr, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x33}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {}, {}, {0x0, 0x81}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x0, 0x800}, []}, 0xf8}, 0x1}, 0x0) 2018/02/26 09:24:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000fe5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x80000006}]}, 0x10) write(r0, &(0x7f00001bb000)="1b5f1bd3", 0x4) 2018/02/26 09:24:09 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000fd1ff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7005) 2018/02/26 09:24:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000000)=@allocspi={0xf8, 0x16, 0x305, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@rand_addr, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x33}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {}, {}, {0x0, 0x81}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x0, 0x800}, []}, 0xf8}, 0x1}, 0x0) 2018/02/26 09:24:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000483, &(0x7f0000059fe8)=""/24, &(0x7f0000aed000)=0x101a3) [ 96.487540] TCP: request_sock_TCPv6: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. 2018/02/26 09:24:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000cd6ffc)=0x57, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000443000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f0000e26000)="2d01000000e6000000005ca73d9f", 0xe, 0x0, &(0x7f0000dc9000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x14) 2018/02/26 09:24:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000fe5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x80000006}]}, 0x10) write(r0, &(0x7f00001bb000)="1b5f1bd3", 0x4) 2018/02/26 09:24:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000000)=@allocspi={0xf8, 0x16, 0x305, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@rand_addr, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x33}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {}, {}, {0x0, 0x81}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x0, 0x800}, []}, 0xf8}, 0x1}, 0x0) 2018/02/26 09:24:09 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000a56000), 0x34c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0x10176}, 0x1}, 0x0) 2018/02/26 09:24:09 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000fd1ff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7005) 2018/02/26 09:24:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000483, &(0x7f0000059fe8)=""/24, &(0x7f0000aed000)=0x101a3) 2018/02/26 09:24:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000a56000), 0x34c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0x10176}, 0x1}, 0x0) 2018/02/26 09:24:09 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @empty}, 0xc) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f000062ffe0)={@common='gre0\x00', @ifru_flags=0x2fd}) 2018/02/26 09:24:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000cd6ffc)=0x57, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000443000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f0000e26000)="2d01000000e6000000005ca73d9f", 0xe, 0x0, &(0x7f0000dc9000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x14) 2018/02/26 09:24:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000fe5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x80000006}]}, 0x10) write(r0, &(0x7f00001bb000)="1b5f1bd3", 0x4) 2018/02/26 09:24:09 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @empty}, 0xc) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f000062ffe0)={@common='gre0\x00', @ifru_flags=0x2fd}) 2018/02/26 09:24:09 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000fd1ff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7005) 2018/02/26 09:24:09 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/02/26 09:24:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000483, &(0x7f0000059fe8)=""/24, &(0x7f0000aed000)=0x101a3) 2018/02/26 09:24:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/26 09:24:09 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000fd1ff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7005) 2018/02/26 09:24:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/26 09:24:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000483, &(0x7f0000059fe8)=""/24, &(0x7f0000aed000)=0x101a3) 2018/02/26 09:24:10 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000a56000), 0x34c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0x10176}, 0x1}, 0x0) 2018/02/26 09:24:10 executing program 3: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}, 0x90) 2018/02/26 09:24:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/26 09:24:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000a56000), 0x34c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xdd}], 0x1, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0x10176}, 0x1}, 0x0) 2018/02/26 09:24:10 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @empty}, 0xc) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f000062ffe0)={@common='gre0\x00', @ifru_flags=0x2fd}) 2018/02/26 09:24:10 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @empty}, 0xc) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f000062ffe0)={@common='gre0\x00', @ifru_flags=0x2fd}) 2018/02/26 09:24:10 executing program 6: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000013cf18)={{{@in=@multicast2, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000a06ffc)=0xe8) lstat(&(0x7f00009ffff8)='./file0\x00', &(0x7f000099efbc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0xc, 0x0, r0, r1) 2018/02/26 09:24:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/26 09:24:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/26 09:24:10 executing program 3: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}, 0x90) [ 96.856700] TCP: request_sock_TCPv6: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. 2018/02/26 09:24:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/26 09:24:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/26 09:24:10 executing program 6: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000013cf18)={{{@in=@multicast2, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000a06ffc)=0xe8) lstat(&(0x7f00009ffff8)='./file0\x00', &(0x7f000099efbc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0xc, 0x0, r0, r1) 2018/02/26 09:24:10 executing program 3: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}, 0x90) 2018/02/26 09:24:10 executing program 6: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000013cf18)={{{@in=@multicast2, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000a06ffc)=0xe8) lstat(&(0x7f00009ffff8)='./file0\x00', &(0x7f000099efbc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0xc, 0x0, r0, r1) 2018/02/26 09:24:10 executing program 7: r0 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) pread64(r0, &(0x7f0000000100)=""/226, 0x4a4, 0x10003) 2018/02/26 09:24:10 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000417000)='./file0\x00', &(0x7f00008ec000)=[], &(0x7f0000abffd0)=[]) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) 2018/02/26 09:24:10 executing program 6: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000013cf18)={{{@in=@multicast2, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000a06ffc)=0xe8) lstat(&(0x7f00009ffff8)='./file0\x00', &(0x7f000099efbc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0xc, 0x0, r0, r1) 2018/02/26 09:24:10 executing program 3: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}, 0x90) 2018/02/26 09:24:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00008a1000)={@loopback={0x0, 0x1}}, 0x14) 2018/02/26 09:24:10 executing program 7: r0 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) pread64(r0, &(0x7f0000000100)=""/226, 0x4a4, 0x10003) 2018/02/26 09:24:10 executing program 6: r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009ff0)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000007000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:10 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a27ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f00000ff000)={0x0, r0}) dup2(r1, r2) fcntl$getownex(r2, 0x10, &(0x7f000012bff8)) 2018/02/26 09:24:10 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000417000)='./file0\x00', &(0x7f00008ec000)=[], &(0x7f0000abffd0)=[]) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) 2018/02/26 09:24:10 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @empty}, 0xc) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f000062ffe0)={@common='gre0\x00', @ifru_flags=0x2fd}) 2018/02/26 09:24:10 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @empty}, 0xc) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f000062ffe0)={@common='gre0\x00', @ifru_flags=0x2fd}) 2018/02/26 09:24:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000417000)='./file0\x00', &(0x7f00008ec000)=[], &(0x7f0000abffd0)=[]) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) 2018/02/26 09:24:10 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) 2018/02/26 09:24:10 executing program 7: r0 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) pread64(r0, &(0x7f0000000100)=""/226, 0x4a4, 0x10003) 2018/02/26 09:24:10 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) 2018/02/26 09:24:10 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a27ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f00000ff000)={0x0, r0}) dup2(r1, r2) fcntl$getownex(r2, 0x10, &(0x7f000012bff8)) 2018/02/26 09:24:10 executing program 7: r0 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) pread64(r0, &(0x7f0000000100)=""/226, 0x4a4, 0x10003) [ 97.131176] device syz6 entered promiscuous mode 2018/02/26 09:24:10 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00009adff8)='gid_map\x00') preadv(r0, &(0x7f0000805ff0)=[{&(0x7f00006d5000)=""/1, 0x1}], 0x1, 0x800) 2018/02/26 09:24:10 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) 2018/02/26 09:24:10 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00009adff8)='gid_map\x00') preadv(r0, &(0x7f0000805ff0)=[{&(0x7f00006d5000)=""/1, 0x1}], 0x1, 0x800) 2018/02/26 09:24:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000417000)='./file0\x00', &(0x7f00008ec000)=[], &(0x7f0000abffd0)=[]) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) 2018/02/26 09:24:10 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000417000)='./file0\x00', &(0x7f00008ec000)=[], &(0x7f0000abffd0)=[]) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) 2018/02/26 09:24:10 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) 2018/02/26 09:24:10 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a27ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f00000ff000)={0x0, r0}) dup2(r1, r2) fcntl$getownex(r2, 0x10, &(0x7f000012bff8)) 2018/02/26 09:24:10 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00009adff8)='gid_map\x00') preadv(r0, &(0x7f0000805ff0)=[{&(0x7f00006d5000)=""/1, 0x1}], 0x1, 0x800) 2018/02/26 09:24:10 executing program 1: r0 = socket$inet_tcp(0x2, 0xa, 0x0) accept(r0, 0x0, &(0x7f0000002000)) 2018/02/26 09:24:10 executing program 6: r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009ff0)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000007000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') pread64(r0, &(0x7f00008af000), 0x21a, 0x0) [ 97.315310] device syz6 left promiscuous mode [ 97.369318] device syz6 entered promiscuous mode [ 97.380328] device syz6 left promiscuous mode 2018/02/26 09:24:10 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000417000)='./file0\x00', &(0x7f00008ec000)=[], &(0x7f0000abffd0)=[]) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) 2018/02/26 09:24:10 executing program 1: r0 = socket$inet_tcp(0x2, 0xa, 0x0) accept(r0, 0x0, &(0x7f0000002000)) 2018/02/26 09:24:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') pread64(r0, &(0x7f00008af000), 0x21a, 0x0) 2018/02/26 09:24:10 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00009adff8)='gid_map\x00') preadv(r0, &(0x7f0000805ff0)=[{&(0x7f00006d5000)=""/1, 0x1}], 0x1, 0x800) 2018/02/26 09:24:10 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a27ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f00000ff000)={0x0, r0}) dup2(r1, r2) fcntl$getownex(r2, 0x10, &(0x7f000012bff8)) 2018/02/26 09:24:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) ppoll(&(0x7f00001b2000)=[{r1}], 0x1, &(0x7f00000d3ff0)={0x77359400}, &(0x7f0000f06ff8), 0x8) write$tun(r1, &(0x7f00003f1000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x102d5) 2018/02/26 09:24:10 executing program 0: r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009ff0)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000007000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:10 executing program 6: r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009ff0)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000007000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:10 executing program 7: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000122000), &(0x7f0000d03000)=0x4) 2018/02/26 09:24:10 executing program 0: r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009ff0)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000007000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:10 executing program 3: clock_adjtime(0x0, &(0x7f0000f8d000)={0x97d9}) 2018/02/26 09:24:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') pread64(r0, &(0x7f00008af000), 0x21a, 0x0) [ 97.473925] device syz0 entered promiscuous mode [ 97.490061] device syz0 left promiscuous mode [ 97.497491] device syz6 entered promiscuous mode [ 97.516331] device syz6 left promiscuous mode 2018/02/26 09:24:10 executing program 7: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000122000), &(0x7f0000d03000)=0x4) 2018/02/26 09:24:10 executing program 1: r0 = socket$inet_tcp(0x2, 0xa, 0x0) accept(r0, 0x0, &(0x7f0000002000)) 2018/02/26 09:24:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') pread64(r0, &(0x7f00008af000), 0x21a, 0x0) 2018/02/26 09:24:10 executing program 3: clock_adjtime(0x0, &(0x7f0000f8d000)={0x97d9}) [ 97.529469] device syz0 entered promiscuous mode [ 97.543694] device syz0 left promiscuous mode 2018/02/26 09:24:10 executing program 3: clock_adjtime(0x0, &(0x7f0000f8d000)={0x97d9}) 2018/02/26 09:24:10 executing program 0: r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009ff0)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000007000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:10 executing program 1: r0 = socket$inet_tcp(0x2, 0xa, 0x0) accept(r0, 0x0, &(0x7f0000002000)) 2018/02/26 09:24:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000aa7000)={@loopback={0x0, 0x1}}) 2018/02/26 09:24:10 executing program 7: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000122000), &(0x7f0000d03000)=0x4) 2018/02/26 09:24:10 executing program 6: r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009ff0)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000007000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:24:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) ppoll(&(0x7f00001b2000)=[{r1}], 0x1, &(0x7f00000d3ff0)={0x77359400}, &(0x7f0000f06ff8), 0x8) write$tun(r1, &(0x7f00003f1000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x102d5) 2018/02/26 09:24:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d30fc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000e6aec8)={0x14, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:24:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d30fc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000e6aec8)={0x14, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:24:10 executing program 7: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000122000), &(0x7f0000d03000)=0x4) 2018/02/26 09:24:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fec000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x80000000, 0x0, 0x30000000002, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000011fe0)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x80000000, 0x0, 0x2}, 0x20) 2018/02/26 09:24:10 executing program 3: clock_adjtime(0x0, &(0x7f0000f8d000)={0x97d9}) 2018/02/26 09:24:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000aa7000)={@loopback={0x0, 0x1}}) 2018/02/26 09:24:10 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000aa7000)={@loopback={0x0, 0x1}}) 2018/02/26 09:24:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000aa7000)={@loopback={0x0, 0x1}}) 2018/02/26 09:24:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fec000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x80000000, 0x0, 0x30000000002, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000011fe0)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x80000000, 0x0, 0x2}, 0x20) 2018/02/26 09:24:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000546ff2)="0000000000b30907000000742100") getdents(r0, &(0x7f0000002000)=""/34, 0x22) getdents64(r0, &(0x7f000092bf88)=""/120, 0x78) [ 97.604442] device syz6 entered promiscuous mode [ 97.619241] device syz0 entered promiscuous mode [ 97.639502] device syz0 left promiscuous mode 2018/02/26 09:24:10 executing program 0: syz_open_dev$binder(&(0x7f0000cde000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000104ff0)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@l2={0x1f, 0x0, {0x0, 0x0, 0x14}}, 0xe) 2018/02/26 09:24:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) ppoll(&(0x7f00001b2000)=[{r1}], 0x1, &(0x7f00000d3ff0)={0x77359400}, &(0x7f0000f06ff8), 0x8) write$tun(r1, &(0x7f00003f1000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x102d5) 2018/02/26 09:24:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d30fc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000e6aec8)={0x14, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) [ 97.674818] device syz6 left promiscuous mode 2018/02/26 09:24:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fec000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x80000000, 0x0, 0x30000000002, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000011fe0)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x80000000, 0x0, 0x2}, 0x20) 2018/02/26 09:24:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000546ff2)="0000000000b30907000000742100") getdents(r0, &(0x7f0000002000)=""/34, 0x22) getdents64(r0, &(0x7f000092bf88)=""/120, 0x78) 2018/02/26 09:24:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000aa7000)={@loopback={0x0, 0x1}}) 2018/02/26 09:24:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d30fc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000e6aec8)={0x14, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:24:10 executing program 0: syz_open_dev$binder(&(0x7f0000cde000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000104ff0)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@l2={0x1f, 0x0, {0x0, 0x0, 0x14}}, 0xe) 2018/02/26 09:24:10 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000aa7000)={@loopback={0x0, 0x1}}) 2018/02/26 09:24:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) ppoll(&(0x7f00001b2000)=[{r1}], 0x1, &(0x7f00000d3ff0)={0x77359400}, &(0x7f0000f06ff8), 0x8) write$tun(r1, &(0x7f00003f1000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x102d5) 2018/02/26 09:24:10 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000546ff2)="0000000000b30907000000742100") getdents(r0, &(0x7f0000002000)=""/34, 0x22) getdents64(r0, &(0x7f000092bf88)=""/120, 0x78) 2018/02/26 09:24:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000546ff2)="0000000000b30907000000742100") getdents(r0, &(0x7f0000002000)=""/34, 0x22) getdents64(r0, &(0x7f000092bf88)=""/120, 0x78) 2018/02/26 09:24:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000546ff2)="0000000000b30907000000742100") getdents(r0, &(0x7f0000002000)=""/34, 0x22) getdents64(r0, &(0x7f000092bf88)=""/120, 0x78) 2018/02/26 09:24:11 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006ec000)="8607006600", 0x5) 2018/02/26 09:24:11 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000aa7000)={@loopback={0x0, 0x1}}) 2018/02/26 09:24:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fec000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x80000000, 0x0, 0x30000000002, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000011fe0)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x80000000, 0x0, 0x2}, 0x20) 2018/02/26 09:24:11 executing program 0: syz_open_dev$binder(&(0x7f0000cde000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000104ff0)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@l2={0x1f, 0x0, {0x0, 0x0, 0x14}}, 0xe) 2018/02/26 09:24:11 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000546ff2)="0000000000b30907000000742100") getdents(r0, &(0x7f0000002000)=""/34, 0x22) getdents64(r0, &(0x7f000092bf88)=""/120, 0x78) 2018/02/26 09:24:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000932fd8)={@common='sit0\x00', @ifru_data=&(0x7f00009f1000)="010109070007000000fa000011000200dfff0000054e0000000000000004eb00"}) 2018/02/26 09:24:11 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000546ff2)="0000000000b30907000000742100") getdents(r0, &(0x7f0000002000)=""/34, 0x22) getdents64(r0, &(0x7f000092bf88)=""/120, 0x78) 2018/02/26 09:24:11 executing program 1: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe5e000)=nil, 0xe5e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000e0fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000e5d000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000e5dfae)=@ethtool_flash={0x33, 0x0, "096c3b56b9601b6abf74966b7cf53ff14540cf422dcd73a8ebf5a90865ad5226b23880f5a37e13ae17c8ee6fbf8248aee87063a3dd0aa0eaf0f99522a2a9d87b5965834c92669749a752cdb32db7676d0f9e6654e0fbbeac0427b2c301fb1d5d562968fa9f6d0b08f5c37b845b582ffe78e33851d184bcefe38cac9634a32e8b"}}) 2018/02/26 09:24:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000546ff2)="0000000000b30907000000742100") getdents(r0, &(0x7f0000002000)=""/34, 0x22) getdents64(r0, &(0x7f000092bf88)=""/120, 0x78) 2018/02/26 09:24:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000546ff2)="0000000000b30907000000742100") getdents(r0, &(0x7f0000002000)=""/34, 0x22) getdents64(r0, &(0x7f000092bf88)=""/120, 0x78) 2018/02/26 09:24:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@loopback={0x0, 0x1}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in=@rand_addr}, 0x0, @in6=@empty}}, 0x222) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00006bafc8)={0x0, 0x0, &(0x7f00009f6000)={&(0x7f000045b000)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:24:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000932fd8)={@common='sit0\x00', @ifru_data=&(0x7f00009f1000)="010109070007000000fa000011000200dfff0000054e0000000000000004eb00"}) 2018/02/26 09:24:11 executing program 0: syz_open_dev$binder(&(0x7f0000cde000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000104ff0)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@l2={0x1f, 0x0, {0x0, 0x0, 0x14}}, 0xe) 2018/02/26 09:24:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000546ff2)="0000000000b30907000000742100") getdents(r0, &(0x7f0000002000)=""/34, 0x22) getdents64(r0, &(0x7f000092bf88)=""/120, 0x78) 2018/02/26 09:24:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000f6e000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000c18000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x18) 2018/02/26 09:24:11 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x104ffe, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/207, 0xcf) 2018/02/26 09:24:11 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000010bfc8)={0x0, 0x0, &(0x7f0000a8fff0)={&(0x7f0000e16000)={0x2, 0xb, 0x0, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:24:11 executing program 1: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe5e000)=nil, 0xe5e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000e0fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000e5d000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000e5dfae)=@ethtool_flash={0x33, 0x0, "096c3b56b9601b6abf74966b7cf53ff14540cf422dcd73a8ebf5a90865ad5226b23880f5a37e13ae17c8ee6fbf8248aee87063a3dd0aa0eaf0f99522a2a9d87b5965834c92669749a752cdb32db7676d0f9e6654e0fbbeac0427b2c301fb1d5d562968fa9f6d0b08f5c37b845b582ffe78e33851d184bcefe38cac9634a32e8b"}}) 2018/02/26 09:24:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000932fd8)={@common='sit0\x00', @ifru_data=&(0x7f00009f1000)="010109070007000000fa000011000200dfff0000054e0000000000000004eb00"}) 2018/02/26 09:24:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execveat(0xffffffffffffffff, &(0x7f0000afa000)='./file0\x00', &(0x7f0000445000)=[], &(0x7f0000926000)=[], 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 2018/02/26 09:24:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_address={0x5, 0x8, 0x0, 0xa0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 2018/02/26 09:24:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000f6e000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000c18000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x18) 2018/02/26 09:24:11 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000aa5ffc)=0x6, 0x4) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f000098f000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000eee000)=0x29be8, 0x4) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef4fc0)=[], 0x0, &(0x7f0000edffaf)}, 0x2020) 2018/02/26 09:24:11 executing program 1: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe5e000)=nil, 0xe5e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000e0fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000e5d000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000e5dfae)=@ethtool_flash={0x33, 0x0, "096c3b56b9601b6abf74966b7cf53ff14540cf422dcd73a8ebf5a90865ad5226b23880f5a37e13ae17c8ee6fbf8248aee87063a3dd0aa0eaf0f99522a2a9d87b5965834c92669749a752cdb32db7676d0f9e6654e0fbbeac0427b2c301fb1d5d562968fa9f6d0b08f5c37b845b582ffe78e33851d184bcefe38cac9634a32e8b"}}) 2018/02/26 09:24:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000932fd8)={@common='sit0\x00', @ifru_data=&(0x7f00009f1000)="010109070007000000fa000011000200dfff0000054e0000000000000004eb00"}) 2018/02/26 09:24:11 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000aa5ffc)=0x6, 0x4) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f000098f000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000eee000)=0x29be8, 0x4) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef4fc0)=[], 0x0, &(0x7f0000edffaf)}, 0x2020) 2018/02/26 09:24:11 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x104ffe, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/207, 0xcf) 2018/02/26 09:24:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000f6e000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000c18000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x18) 2018/02/26 09:24:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_address={0x5, 0x8, 0x0, 0xa0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 2018/02/26 09:24:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execveat(0xffffffffffffffff, &(0x7f0000afa000)='./file0\x00', &(0x7f0000445000)=[], &(0x7f0000926000)=[], 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 2018/02/26 09:24:11 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000010bfc8)={0x0, 0x0, &(0x7f0000a8fff0)={&(0x7f0000e16000)={0x2, 0xb, 0x0, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:24:11 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x104ffe, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/207, 0xcf) 2018/02/26 09:24:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000f6e000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000c18000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x18) 2018/02/26 09:24:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execveat(0xffffffffffffffff, &(0x7f0000afa000)='./file0\x00', &(0x7f0000445000)=[], &(0x7f0000926000)=[], 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 2018/02/26 09:24:11 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000aa5ffc)=0x6, 0x4) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f000098f000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000eee000)=0x29be8, 0x4) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef4fc0)=[], 0x0, &(0x7f0000edffaf)}, 0x2020) 2018/02/26 09:24:11 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x104ffe, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/207, 0xcf) 2018/02/26 09:24:11 executing program 1: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe5e000)=nil, 0xe5e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000e0fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000e5d000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000e5dfae)=@ethtool_flash={0x33, 0x0, "096c3b56b9601b6abf74966b7cf53ff14540cf422dcd73a8ebf5a90865ad5226b23880f5a37e13ae17c8ee6fbf8248aee87063a3dd0aa0eaf0f99522a2a9d87b5965834c92669749a752cdb32db7676d0f9e6654e0fbbeac0427b2c301fb1d5d562968fa9f6d0b08f5c37b845b582ffe78e33851d184bcefe38cac9634a32e8b"}}) 2018/02/26 09:24:11 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000010bfc8)={0x0, 0x0, &(0x7f0000a8fff0)={&(0x7f0000e16000)={0x2, 0xb, 0x0, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:24:11 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000aa5ffc)=0x6, 0x4) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f000098f000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000eee000)=0x29be8, 0x4) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef4fc0)=[], 0x0, &(0x7f0000edffaf)}, 0x2020) 2018/02/26 09:24:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_address={0x5, 0x8, 0x0, 0xa0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 2018/02/26 09:24:11 executing program 4: prctl$intptr(0x1c, 0x64) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)={0x0, 0x1, 0x5}) prctl$intptr(0x200000002f, 0x2) 2018/02/26 09:24:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000003000)=@ethtool_rxfh_indir={0x39, 0x0, []}}) 2018/02/26 09:24:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000a8d000)={&(0x7f0000e4e000)={0x10}, 0xc, &(0x7f0000011000)={&(0x7f00005d5000)=@updsa={0x104, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@dev={0xac, 0x14}}, {@in6=@empty, 0xffffffffffffffff, 0x3c}, @in=@loopback=0x7f000001, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@coaddr={0x14, 0xe, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x104}, 0x1}, 0x0) 2018/02/26 09:24:11 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x400000000000004, &(0x7f0000000000)="440d000000000067ffe7ff20ff", 0xd) 2018/02/26 09:24:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_address={0x5, 0x8, 0x0, 0xa0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 2018/02/26 09:24:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execveat(0xffffffffffffffff, &(0x7f0000afa000)='./file0\x00', &(0x7f0000445000)=[], &(0x7f0000926000)=[], 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 2018/02/26 09:24:11 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000010bfc8)={0x0, 0x0, &(0x7f0000a8fff0)={&(0x7f0000e16000)={0x2, 0xb, 0x0, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:24:11 executing program 4: prctl$intptr(0x1c, 0x64) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)={0x0, 0x1, 0x5}) prctl$intptr(0x200000002f, 0x2) 2018/02/26 09:24:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000a8d000)={&(0x7f0000e4e000)={0x10}, 0xc, &(0x7f0000011000)={&(0x7f00005d5000)=@updsa={0x104, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@dev={0xac, 0x14}}, {@in6=@empty, 0xffffffffffffffff, 0x3c}, @in=@loopback=0x7f000001, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@coaddr={0x14, 0xe, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x104}, 0x1}, 0x0) [ 98.319492] mip6: mip6_destopt_init_state: state's mode is not 2: 0 [ 98.370536] mip6: mip6_destopt_init_state: state's mode is not 2: 0 2018/02/26 09:24:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execveat(0xffffffffffffffff, &(0x7f0000afa000)='./file0\x00', &(0x7f0000445000)=[], &(0x7f0000926000)=[], 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 2018/02/26 09:24:11 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x400000000000004, &(0x7f0000000000)="440d000000000067ffe7ff20ff", 0xd) 2018/02/26 09:24:11 executing program 4: prctl$intptr(0x1c, 0x64) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)={0x0, 0x1, 0x5}) prctl$intptr(0x200000002f, 0x2) 2018/02/26 09:24:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000a8d000)={&(0x7f0000e4e000)={0x10}, 0xc, &(0x7f0000011000)={&(0x7f00005d5000)=@updsa={0x104, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@dev={0xac, 0x14}}, {@in6=@empty, 0xffffffffffffffff, 0x3c}, @in=@loopback=0x7f000001, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@coaddr={0x14, 0xe, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x104}, 0x1}, 0x0) 2018/02/26 09:24:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000003000)=@ethtool_rxfh_indir={0x39, 0x0, []}}) 2018/02/26 09:24:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0xffffffffffffffff, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000000040)=[]}}], 0x2, 0x0) 2018/02/26 09:24:11 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 2018/02/26 09:24:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execveat(0xffffffffffffffff, &(0x7f0000afa000)='./file0\x00', &(0x7f0000445000)=[], &(0x7f0000926000)=[], 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 2018/02/26 09:24:11 executing program 4: prctl$intptr(0x1c, 0x64) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)={0x0, 0x1, 0x5}) prctl$intptr(0x200000002f, 0x2) 2018/02/26 09:24:11 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x400000000000004, &(0x7f0000000000)="440d000000000067ffe7ff20ff", 0xd) 2018/02/26 09:24:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0xffffffffffffffff, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000000040)=[]}}], 0x2, 0x0) 2018/02/26 09:24:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000a8d000)={&(0x7f0000e4e000)={0x10}, 0xc, &(0x7f0000011000)={&(0x7f00005d5000)=@updsa={0x104, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@dev={0xac, 0x14}}, {@in6=@empty, 0xffffffffffffffff, 0x3c}, @in=@loopback=0x7f000001, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@coaddr={0x14, 0xe, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x104}, 0x1}, 0x0) 2018/02/26 09:24:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000003000)=@ethtool_rxfh_indir={0x39, 0x0, []}}) 2018/02/26 09:24:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xc0000000000036, &(0x7f000004bb99)="dc13b51a5b318a6e78dd5808712b2144ece470d734cf00000b6634c82d9d233f08008858c4ccd64ade0e8ce0442fbc50974e971195c604f8000000040002663d75dd0500000000000000000000060838a48911f937f96f7d4ff812a8f9fc3f0716070000000000000000d359bdeb7fe130769c862f856d59f8b9f3aee345e59eee7026fe40be9cda06a2f125e2c3525ad0ffffffffffffffff3d328501902d973e668fa3f9b8974fec92b836614657ade603936ca6556ddfae0000018f0f396f4b9b3e5a2db8352780dff40bb45a7883", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000869fff), 0x0) [ 98.516224] mip6: mip6_destopt_init_state: state's mode is not 2: 0 2018/02/26 09:24:11 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 2018/02/26 09:24:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0xffffffffffffffff, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000000040)=[]}}], 0x2, 0x0) 2018/02/26 09:24:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execveat(0xffffffffffffffff, &(0x7f0000afa000)='./file0\x00', &(0x7f0000445000)=[], &(0x7f0000926000)=[], 0x0) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 2018/02/26 09:24:11 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 2018/02/26 09:24:11 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000012f4e)=""/178, 0xb2}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f00002a6000), &(0x7f0000f2c000)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) 2018/02/26 09:24:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000003000)=@ethtool_rxfh_indir={0x39, 0x0, []}}) 2018/02/26 09:24:11 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 2018/02/26 09:24:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xc0000000000036, &(0x7f000004bb99)="dc13b51a5b318a6e78dd5808712b2144ece470d734cf00000b6634c82d9d233f08008858c4ccd64ade0e8ce0442fbc50974e971195c604f8000000040002663d75dd0500000000000000000000060838a48911f937f96f7d4ff812a8f9fc3f0716070000000000000000d359bdeb7fe130769c862f856d59f8b9f3aee345e59eee7026fe40be9cda06a2f125e2c3525ad0ffffffffffffffff3d328501902d973e668fa3f9b8974fec92b836614657ade603936ca6556ddfae0000018f0f396f4b9b3e5a2db8352780dff40bb45a7883", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000869fff), 0x0) 2018/02/26 09:24:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0xffffffffffffffff, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000000040)=[]}}], 0x2, 0x0) 2018/02/26 09:24:11 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x400000000000004, &(0x7f0000000000)="440d000000000067ffe7ff20ff", 0xd) [ 98.606076] mip6: mip6_destopt_init_state: state's mode is not 2: 0 2018/02/26 09:24:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xc0000000000036, &(0x7f000004bb99)="dc13b51a5b318a6e78dd5808712b2144ece470d734cf00000b6634c82d9d233f08008858c4ccd64ade0e8ce0442fbc50974e971195c604f8000000040002663d75dd0500000000000000000000060838a48911f937f96f7d4ff812a8f9fc3f0716070000000000000000d359bdeb7fe130769c862f856d59f8b9f3aee345e59eee7026fe40be9cda06a2f125e2c3525ad0ffffffffffffffff3d328501902d973e668fa3f9b8974fec92b836614657ade603936ca6556ddfae0000018f0f396f4b9b3e5a2db8352780dff40bb45a7883", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000869fff), 0x0) 2018/02/26 09:24:11 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000053ffd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_wolinfo={0x23, 0x0, 0x0, "35661b99c87d"}}) 2018/02/26 09:24:11 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 2018/02/26 09:24:11 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 2018/02/26 09:24:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000000)={{{@in6=@loopback={0x0, 0x1}, @in=@rand_addr}, {}, {0x0, 0x0, 0x80000000000000}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) 2018/02/26 09:24:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xc0000000000036, &(0x7f000004bb99)="dc13b51a5b318a6e78dd5808712b2144ece470d734cf00000b6634c82d9d233f08008858c4ccd64ade0e8ce0442fbc50974e971195c604f8000000040002663d75dd0500000000000000000000060838a48911f937f96f7d4ff812a8f9fc3f0716070000000000000000d359bdeb7fe130769c862f856d59f8b9f3aee345e59eee7026fe40be9cda06a2f125e2c3525ad0ffffffffffffffff3d328501902d973e668fa3f9b8974fec92b836614657ade603936ca6556ddfae0000018f0f396f4b9b3e5a2db8352780dff40bb45a7883", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000869fff), 0x0) 2018/02/26 09:24:11 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000053ffd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_wolinfo={0x23, 0x0, 0x0, "35661b99c87d"}}) 2018/02/26 09:24:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000000)={{{@in6=@loopback={0x0, 0x1}, @in=@rand_addr}, {}, {0x0, 0x0, 0x80000000000000}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) 2018/02/26 09:24:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000000)={{{@in6=@loopback={0x0, 0x1}, @in=@rand_addr}, {}, {0x0, 0x0, 0x80000000000000}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) 2018/02/26 09:24:12 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000053ffd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_wolinfo={0x23, 0x0, 0x0, "35661b99c87d"}}) 2018/02/26 09:24:12 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 2018/02/26 09:24:12 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000012f4e)=""/178, 0xb2}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f00002a6000), &(0x7f0000f2c000)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) 2018/02/26 09:24:12 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000001ffc), &(0x7f0000000000)=0x4) 2018/02/26 09:24:12 executing program 4: r0 = memfd_create(&(0x7f0000264ff1)='vboxnet0cpuset\x00', 0x0) fcntl$addseals(r0, 0x409, 0x11) 2018/02/26 09:24:12 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000053ffd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_wolinfo={0x23, 0x0, 0x0, "35661b99c87d"}}) 2018/02/26 09:24:12 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) epoll_pwait(r1, &(0x7f00004a2ff4)=[{}], 0x1, 0x0, &(0x7f0000f6b000), 0x8) 2018/02/26 09:24:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000ad9000)='attr/current\x00') readv(r0, &(0x7f0000dd4000)=[{&(0x7f00006b1000)=""/201, 0xc9}], 0x1) sendfile(r0, r0, &(0x7f00006c7000), 0x2a) 2018/02/26 09:24:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000000)={{{@in6=@loopback={0x0, 0x1}, @in=@rand_addr}, {}, {0x0, 0x0, 0x80000000000000}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) 2018/02/26 09:24:12 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000053ffd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_wolinfo={0x23, 0x0, 0x0, "35661b99c87d"}}) 2018/02/26 09:24:12 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000053ffd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_wolinfo={0x23, 0x0, 0x0, "35661b99c87d"}}) 2018/02/26 09:24:12 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) epoll_pwait(r1, &(0x7f00004a2ff4)=[{}], 0x1, 0x0, &(0x7f0000f6b000), 0x8) 2018/02/26 09:24:12 executing program 4: r0 = memfd_create(&(0x7f0000264ff1)='vboxnet0cpuset\x00', 0x0) fcntl$addseals(r0, 0x409, 0x11) 2018/02/26 09:24:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000ad9000)='attr/current\x00') readv(r0, &(0x7f0000dd4000)=[{&(0x7f00006b1000)=""/201, 0xc9}], 0x1) sendfile(r0, r0, &(0x7f00006c7000), 0x2a) 2018/02/26 09:24:12 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000ad9000)='attr/current\x00') readv(r0, &(0x7f0000dd4000)=[{&(0x7f00006b1000)=""/201, 0xc9}], 0x1) sendfile(r0, r0, &(0x7f00006c7000), 0x2a) 2018/02/26 09:24:12 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000012f4e)=""/178, 0xb2}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f00002a6000), &(0x7f0000f2c000)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) 2018/02/26 09:24:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000ad9000)='attr/current\x00') readv(r0, &(0x7f0000dd4000)=[{&(0x7f00006b1000)=""/201, 0xc9}], 0x1) sendfile(r0, r0, &(0x7f00006c7000), 0x2a) 2018/02/26 09:24:12 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000053ffd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_wolinfo={0x23, 0x0, 0x0, "35661b99c87d"}}) 2018/02/26 09:24:12 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setpriority(0x5df62a9cbd7a5db8, 0x0, 0x0) 2018/02/26 09:24:12 executing program 4: r0 = memfd_create(&(0x7f0000264ff1)='vboxnet0cpuset\x00', 0x0) fcntl$addseals(r0, 0x409, 0x11) 2018/02/26 09:24:12 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000ad9000)='attr/current\x00') readv(r0, &(0x7f0000dd4000)=[{&(0x7f00006b1000)=""/201, 0xc9}], 0x1) sendfile(r0, r0, &(0x7f00006c7000), 0x2a) 2018/02/26 09:24:12 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) epoll_pwait(r1, &(0x7f00004a2ff4)=[{}], 0x1, 0x0, &(0x7f0000f6b000), 0x8) 2018/02/26 09:24:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000ad9000)='attr/current\x00') readv(r0, &(0x7f0000dd4000)=[{&(0x7f00006b1000)=""/201, 0xc9}], 0x1) sendfile(r0, r0, &(0x7f00006c7000), 0x2a) 2018/02/26 09:24:12 executing program 4: r0 = memfd_create(&(0x7f0000264ff1)='vboxnet0cpuset\x00', 0x0) fcntl$addseals(r0, 0x409, 0x11) 2018/02/26 09:24:12 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) fcntl$setflags(r0, 0x2, 0x0) 2018/02/26 09:24:12 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setpriority(0x5df62a9cbd7a5db8, 0x0, 0x0) 2018/02/26 09:24:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000ad9000)='attr/current\x00') readv(r0, &(0x7f0000dd4000)=[{&(0x7f00006b1000)=""/201, 0xc9}], 0x1) sendfile(r0, r0, &(0x7f00006c7000), 0x2a) 2018/02/26 09:24:12 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000ad9000)='attr/current\x00') readv(r0, &(0x7f0000dd4000)=[{&(0x7f00006b1000)=""/201, 0xc9}], 0x1) sendfile(r0, r0, &(0x7f00006c7000), 0x2a) 2018/02/26 09:24:12 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setpriority(0x5df62a9cbd7a5db8, 0x0, 0x0) 2018/02/26 09:24:12 executing program 4: socketpair$unix(0x1, 0x8000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x40000015}) epoll_wait(r2, &(0x7f0000a66000)=[{}], 0x1, 0x0) 2018/02/26 09:24:12 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) fcntl$setflags(r0, 0x2, 0x0) 2018/02/26 09:24:12 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000012f4e)=""/178, 0xb2}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f00002a6000), &(0x7f0000f2c000)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) 2018/02/26 09:24:12 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) epoll_pwait(r1, &(0x7f00004a2ff4)=[{}], 0x1, 0x0, &(0x7f0000f6b000), 0x8) 2018/02/26 09:24:12 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setpriority(0x5df62a9cbd7a5db8, 0x0, 0x0) 2018/02/26 09:24:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000ad9000)='attr/current\x00') readv(r0, &(0x7f0000dd4000)=[{&(0x7f00006b1000)=""/201, 0xc9}], 0x1) sendfile(r0, r0, &(0x7f00006c7000), 0x2a) 2018/02/26 09:24:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000ad9000)='attr/current\x00') readv(r0, &(0x7f0000dd4000)=[{&(0x7f00006b1000)=""/201, 0xc9}], 0x1) sendfile(r0, r0, &(0x7f00006c7000), 0x2a) 2018/02/26 09:24:12 executing program 4: socketpair$unix(0x1, 0x8000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x40000015}) epoll_wait(r2, &(0x7f0000a66000)=[{}], 0x1, 0x0) 2018/02/26 09:24:12 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) fcntl$setflags(r0, 0x2, 0x0) 2018/02/26 09:24:12 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x800) ioctl(r0, 0x400000000000127a, &(0x7f00006b2000)) 2018/02/26 09:24:12 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) fcntl$setflags(r0, 0x2, 0x0) 2018/02/26 09:24:12 executing program 7: socketpair$unix(0x1, 0x8000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x40000015}) epoll_wait(r2, &(0x7f0000a66000)=[{}], 0x1, 0x0) 2018/02/26 09:24:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00008f9000)=0x3, 0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt(r0, 0x1, 0x9, &(0x7f00003cb000)="2a31e94f", 0x4) 2018/02/26 09:24:12 executing program 4: socketpair$unix(0x1, 0x8000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x40000015}) epoll_wait(r2, &(0x7f0000a66000)=[{}], 0x1, 0x0) 2018/02/26 09:24:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00009ee000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000635000)={0x18, 0x0, 0x1000001, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:24:12 executing program 5: r0 = socket$inet6(0xa, 0x200000002, 0x0) connect$inet6(r0, &(0x7f0000446fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) bind$inet6(r0, &(0x7f00005d6fe4)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:24:12 executing program 4: socketpair$unix(0x1, 0x8000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x40000015}) epoll_wait(r2, &(0x7f0000a66000)=[{}], 0x1, 0x0) 2018/02/26 09:24:12 executing program 7: socketpair$unix(0x1, 0x8000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x40000015}) epoll_wait(r2, &(0x7f0000a66000)=[{}], 0x1, 0x0) [ 99.166361] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/02/26 09:24:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00009ee000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000635000)={0x18, 0x0, 0x1000001, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:24:12 executing program 4: r0 = memfd_create(&(0x7f0000029000)='\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000032ff3)='/dev/snd/seq\x00', 0x0, 0x6) r2 = dup2(r1, r0) vmsplice(0xffffffffffffffff, &(0x7f0000056f80)=[{&(0x7f0000042fb7)='U', 0x1}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "ffffffff2b000006", "a6e7fdc21ca077ef1dae8000000000000000f6ff2ecd959baa11b5dda31cd901"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x60) 2018/02/26 09:24:12 executing program 7: socketpair$unix(0x1, 0x8000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x40000015}) epoll_wait(r2, &(0x7f0000a66000)=[{}], 0x1, 0x0) 2018/02/26 09:24:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00008f9000)=0x3, 0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt(r0, 0x1, 0x9, &(0x7f00003cb000)="2a31e94f", 0x4) 2018/02/26 09:24:12 executing program 5: r0 = socket$inet6(0xa, 0x200000002, 0x0) connect$inet6(r0, &(0x7f0000446fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) bind$inet6(r0, &(0x7f00005d6fe4)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:24:12 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x800) ioctl(r0, 0x400000000000127a, &(0x7f00006b2000)) 2018/02/26 09:24:12 executing program 3: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000024ff8), &(0x7f0000000ffc)=0x8) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454dc, &(0x7f0000000ffc)) 2018/02/26 09:24:12 executing program 1: r0 = socket$inet6(0xa, 0x200000002, 0x0) connect$inet6(r0, &(0x7f0000446fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) bind$inet6(r0, &(0x7f00005d6fe4)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:24:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00009ee000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000635000)={0x18, 0x0, 0x1000001, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:24:12 executing program 7: clone(0x200, &(0x7f0000199000), &(0x7f0000ad8ffc), &(0x7f0000f57ffc), &(0x7f000025e000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f000080c000)=[], &(0x7f0000868000)=[]) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') readv(r0, &(0x7f0000bf5000)=[{&(0x7f0000175fb8)=""/72, 0x48}], 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=[], &(0x7f0000000340)=[]) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/02/26 09:24:12 executing program 1: r0 = socket$inet6(0xa, 0x200000002, 0x0) connect$inet6(r0, &(0x7f0000446fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) bind$inet6(r0, &(0x7f00005d6fe4)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:24:12 executing program 5: r0 = socket$inet6(0xa, 0x200000002, 0x0) connect$inet6(r0, &(0x7f0000446fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) bind$inet6(r0, &(0x7f00005d6fe4)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:24:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00008f9000)=0x3, 0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt(r0, 0x1, 0x9, &(0x7f00003cb000)="2a31e94f", 0x4) 2018/02/26 09:24:12 executing program 4: r0 = memfd_create(&(0x7f0000029000)='\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000032ff3)='/dev/snd/seq\x00', 0x0, 0x6) r2 = dup2(r1, r0) vmsplice(0xffffffffffffffff, &(0x7f0000056f80)=[{&(0x7f0000042fb7)='U', 0x1}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "ffffffff2b000006", "a6e7fdc21ca077ef1dae8000000000000000f6ff2ecd959baa11b5dda31cd901"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x60) 2018/02/26 09:24:12 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x800) ioctl(r0, 0x400000000000127a, &(0x7f00006b2000)) 2018/02/26 09:24:12 executing program 3: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000024ff8), &(0x7f0000000ffc)=0x8) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454dc, &(0x7f0000000ffc)) [ 99.257940] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/02/26 09:24:12 executing program 1: r0 = socket$inet6(0xa, 0x200000002, 0x0) connect$inet6(r0, &(0x7f0000446fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) bind$inet6(r0, &(0x7f00005d6fe4)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:24:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00009ee000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000635000)={0x18, 0x0, 0x1000001, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:24:12 executing program 5: r0 = socket$inet6(0xa, 0x200000002, 0x0) connect$inet6(r0, &(0x7f0000446fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) bind$inet6(r0, &(0x7f00005d6fe4)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:24:12 executing program 3: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000024ff8), &(0x7f0000000ffc)=0x8) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454dc, &(0x7f0000000ffc)) 2018/02/26 09:24:12 executing program 4: r0 = memfd_create(&(0x7f0000029000)='\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000032ff3)='/dev/snd/seq\x00', 0x0, 0x6) r2 = dup2(r1, r0) vmsplice(0xffffffffffffffff, &(0x7f0000056f80)=[{&(0x7f0000042fb7)='U', 0x1}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "ffffffff2b000006", "a6e7fdc21ca077ef1dae8000000000000000f6ff2ecd959baa11b5dda31cd901"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x60) 2018/02/26 09:24:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000aa000)={0x0, 0x0, &(0x7f0000a3d000)={&(0x7f00000f3e08)={0x2, 0x15, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x17, 0x0, 0xa0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}]}, 0x38}, 0x1}, 0x0) [ 99.304385] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/02/26 09:24:12 executing program 7: clone(0x200, &(0x7f0000199000), &(0x7f0000ad8ffc), &(0x7f0000f57ffc), &(0x7f000025e000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f000080c000)=[], &(0x7f0000868000)=[]) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') readv(r0, &(0x7f0000bf5000)=[{&(0x7f0000175fb8)=""/72, 0x48}], 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=[], &(0x7f0000000340)=[]) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/02/26 09:24:12 executing program 3: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000024ff8), &(0x7f0000000ffc)=0x8) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454dc, &(0x7f0000000ffc)) 2018/02/26 09:24:12 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x1) 2018/02/26 09:24:12 executing program 4: r0 = memfd_create(&(0x7f0000029000)='\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000032ff3)='/dev/snd/seq\x00', 0x0, 0x6) r2 = dup2(r1, r0) vmsplice(0xffffffffffffffff, &(0x7f0000056f80)=[{&(0x7f0000042fb7)='U', 0x1}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "ffffffff2b000006", "a6e7fdc21ca077ef1dae8000000000000000f6ff2ecd959baa11b5dda31cd901"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x60) 2018/02/26 09:24:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00008f9000)=0x3, 0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt(r0, 0x1, 0x9, &(0x7f00003cb000)="2a31e94f", 0x4) 2018/02/26 09:24:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000506fef)='net/softnet_stat\x00') sendfile(r0, r0, &(0x7f0000af0000)=0x100000, 0x1000000800000008) 2018/02/26 09:24:12 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x800) ioctl(r0, 0x400000000000127a, &(0x7f00006b2000)) 2018/02/26 09:24:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000aa000)={0x0, 0x0, &(0x7f0000a3d000)={&(0x7f00000f3e08)={0x2, 0x15, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x17, 0x0, 0xa0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}]}, 0x38}, 0x1}, 0x0) 2018/02/26 09:24:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000fe0)={@empty, 0x0, 0x0, 0x0, 0xa}, &(0x7f0000001ffc)=0x20) 2018/02/26 09:24:12 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000d06ff8)='./file0\x00') renameat(r0, &(0x7f0000000000)='./file0/', r0, &(0x7f0000000040)='./file0\x00') 2018/02/26 09:24:12 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x1) 2018/02/26 09:24:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000506fef)='net/softnet_stat\x00') sendfile(r0, r0, &(0x7f0000af0000)=0x100000, 0x1000000800000008) 2018/02/26 09:24:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000506fef)='net/softnet_stat\x00') sendfile(r0, r0, &(0x7f0000af0000)=0x100000, 0x1000000800000008) 2018/02/26 09:24:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000fe0)={@empty, 0x0, 0x0, 0x0, 0xa}, &(0x7f0000001ffc)=0x20) 2018/02/26 09:24:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000aa000)={0x0, 0x0, &(0x7f0000a3d000)={&(0x7f00000f3e08)={0x2, 0x15, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x17, 0x0, 0xa0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}]}, 0x38}, 0x1}, 0x0) 2018/02/26 09:24:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000506fef)='net/softnet_stat\x00') sendfile(r0, r0, &(0x7f0000af0000)=0x100000, 0x1000000800000008) [ 99.474693] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/02/26 09:24:12 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x1) 2018/02/26 09:24:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000fe0)={@empty, 0x0, 0x0, 0x0, 0xa}, &(0x7f0000001ffc)=0x20) 2018/02/26 09:24:12 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f000061f000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000622000)=""/28, 0x516) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3, @tick}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f000034bf50)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:24:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000506fef)='net/softnet_stat\x00') sendfile(r0, r0, &(0x7f0000af0000)=0x100000, 0x1000000800000008) 2018/02/26 09:24:12 executing program 7: clone(0x200, &(0x7f0000199000), &(0x7f0000ad8ffc), &(0x7f0000f57ffc), &(0x7f000025e000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f000080c000)=[], &(0x7f0000868000)=[]) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') readv(r0, &(0x7f0000bf5000)=[{&(0x7f0000175fb8)=""/72, 0x48}], 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=[], &(0x7f0000000340)=[]) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/02/26 09:24:12 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000d06ff8)='./file0\x00') renameat(r0, &(0x7f0000000000)='./file0/', r0, &(0x7f0000000040)='./file0\x00') 2018/02/26 09:24:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000aa000)={0x0, 0x0, &(0x7f0000a3d000)={&(0x7f00000f3e08)={0x2, 0x15, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x17, 0x0, 0xa0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}]}, 0x38}, 0x1}, 0x0) 2018/02/26 09:24:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000506fef)='net/softnet_stat\x00') sendfile(r0, r0, &(0x7f0000af0000)=0x100000, 0x1000000800000008) 2018/02/26 09:24:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000fe0)={@empty, 0x0, 0x0, 0x0, 0xa}, &(0x7f0000001ffc)=0x20) 2018/02/26 09:24:12 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000d06ff8)='./file0\x00') renameat(r0, &(0x7f0000000000)='./file0/', r0, &(0x7f0000000040)='./file0\x00') 2018/02/26 09:24:12 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x1) 2018/02/26 09:24:12 executing program 2: setrlimit(0x7, &(0x7f0000f66000)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/02/26 09:24:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000506fef)='net/softnet_stat\x00') sendfile(r0, r0, &(0x7f0000af0000)=0x100000, 0x1000000800000008) 2018/02/26 09:24:12 executing program 2: setrlimit(0x7, &(0x7f0000f66000)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/02/26 09:24:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00003fcffc), &(0x7f0000ef5000)=0x4) 2018/02/26 09:24:12 executing program 2: setrlimit(0x7, &(0x7f0000f66000)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/02/26 09:24:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000667000)={&(0x7f0000454ec4)=@newsa={0x13c, 0x10, 0x721, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@rand_addr, @in6=@dev={0xfe, 0x80}}, {@in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x33}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000000000002, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'crc32\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/02/26 09:24:12 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f000061f000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000622000)=""/28, 0x516) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3, @tick}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f000034bf50)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:24:12 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000d06ff8)='./file0\x00') renameat(r0, &(0x7f0000000000)='./file0/', r0, &(0x7f0000000040)='./file0\x00') 2018/02/26 09:24:12 executing program 5: clock_gettime(0xfffffffffffdfffc, &(0x7f00007d1000)) 2018/02/26 09:24:12 executing program 2: setrlimit(0x7, &(0x7f0000f66000)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/02/26 09:24:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00003fcffc), &(0x7f0000ef5000)=0x4) 2018/02/26 09:24:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000667000)={&(0x7f0000454ec4)=@newsa={0x13c, 0x10, 0x721, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@rand_addr, @in6=@dev={0xfe, 0x80}}, {@in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x33}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000000000002, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'crc32\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/02/26 09:24:12 executing program 7: clone(0x200, &(0x7f0000199000), &(0x7f0000ad8ffc), &(0x7f0000f57ffc), &(0x7f000025e000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f000080c000)=[], &(0x7f0000868000)=[]) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') readv(r0, &(0x7f0000bf5000)=[{&(0x7f0000175fb8)=""/72, 0x48}], 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=[], &(0x7f0000000340)=[]) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/02/26 09:24:12 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f000061f000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000622000)=""/28, 0x516) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3, @tick}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f000034bf50)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:24:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000667000)={&(0x7f0000454ec4)=@newsa={0x13c, 0x10, 0x721, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@rand_addr, @in6=@dev={0xfe, 0x80}}, {@in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x33}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000000000002, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'crc32\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/02/26 09:24:12 executing program 5: mq_open(&(0x7f0000000000)='\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x400}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) writev(r0, &(0x7f0000000040)=[], 0x100000000000034e) 2018/02/26 09:24:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./0ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:24:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00003fcffc), &(0x7f0000ef5000)=0x4) 2018/02/26 09:24:12 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/02/26 09:24:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00003fcffc), &(0x7f0000ef5000)=0x4) 2018/02/26 09:24:12 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/02/26 09:24:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000667000)={&(0x7f0000454ec4)=@newsa={0x13c, 0x10, 0x721, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@rand_addr, @in6=@dev={0xfe, 0x80}}, {@in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x33}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000000000002, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'crc32\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/02/26 09:24:13 executing program 5: mq_open(&(0x7f0000000000)='\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x400}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) writev(r0, &(0x7f0000000040)=[], 0x100000000000034e) 2018/02/26 09:24:13 executing program 0: clone(0x0, &(0x7f0000003000), &(0x7f0000a25ffc), &(0x7f000039f000), &(0x7f0000543fe4)) setresuid(0x0, 0x0, 0x0) 2018/02/26 09:24:13 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/02/26 09:24:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f000061f000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000622000)=""/28, 0x516) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3, @tick}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f000034bf50)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:24:13 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f000061f000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000622000)=""/28, 0x516) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3, @tick}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f000034bf50)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:24:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000f4ff0)={0x1, &(0x7f0000d1dff8)=[{0x6}]}, 0x10) clone(0x0, &(0x7f0000572000), &(0x7f0000dacffc), &(0x7f00009a8ffc), &(0x7f0000501000)) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000d19fe5)=""/27, &(0x7f000023e000)=0x1b) 2018/02/26 09:24:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./0ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:24:13 executing program 7: mq_open(&(0x7f0000000000)='\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x400}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) writev(r0, &(0x7f0000000040)=[], 0x100000000000034e) 2018/02/26 09:24:13 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/02/26 09:24:13 executing program 0: clone(0x0, &(0x7f0000003000), &(0x7f0000a25ffc), &(0x7f000039f000), &(0x7f0000543fe4)) setresuid(0x0, 0x0, 0x0) 2018/02/26 09:24:13 executing program 5: mq_open(&(0x7f0000000000)='\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x400}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) writev(r0, &(0x7f0000000040)=[], 0x100000000000034e) 2018/02/26 09:24:13 executing program 7: mq_open(&(0x7f0000000000)='\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x400}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) writev(r0, &(0x7f0000000040)=[], 0x100000000000034e) 2018/02/26 09:24:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./0ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:24:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000f4ff0)={0x1, &(0x7f0000d1dff8)=[{0x6}]}, 0x10) clone(0x0, &(0x7f0000572000), &(0x7f0000dacffc), &(0x7f00009a8ffc), &(0x7f0000501000)) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000d19fe5)=""/27, &(0x7f000023e000)=0x1b) 2018/02/26 09:24:13 executing program 5: mq_open(&(0x7f0000000000)='\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x400}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) writev(r0, &(0x7f0000000040)=[], 0x100000000000034e) 2018/02/26 09:24:13 executing program 7: mq_open(&(0x7f0000000000)='\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x400}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) writev(r0, &(0x7f0000000040)=[], 0x100000000000034e) 2018/02/26 09:24:13 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f000061f000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000622000)=""/28, 0x516) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3, @tick}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f000034bf50)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:24:13 executing program 4: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/56, 0x38, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) mq_getsetattr(r0, &(0x7f0000000040), 0x0) 2018/02/26 09:24:13 executing program 0: clone(0x0, &(0x7f0000003000), &(0x7f0000a25ffc), &(0x7f000039f000), &(0x7f0000543fe4)) setresuid(0x0, 0x0, 0x0) 2018/02/26 09:24:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f000061f000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000622000)=""/28, 0x516) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3, @tick}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f000034bf50)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:24:13 executing program 5: clone(0x22400, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a4a000), &(0x7f00007c4000)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000f70)) clone(0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f000077b000), &(0x7f0000000f3d)) 2018/02/26 09:24:13 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x80000000) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x2, @empty}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f00001cd000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) close(r1) 2018/02/26 09:24:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./0ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:24:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000f4ff0)={0x1, &(0x7f0000d1dff8)=[{0x6}]}, 0x10) clone(0x0, &(0x7f0000572000), &(0x7f0000dacffc), &(0x7f00009a8ffc), &(0x7f0000501000)) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000d19fe5)=""/27, &(0x7f000023e000)=0x1b) 2018/02/26 09:24:13 executing program 4: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/56, 0x38, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) mq_getsetattr(r0, &(0x7f0000000040), 0x0) 2018/02/26 09:24:13 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x20000000050, &(0x7f000058f000)=""/16, &(0x7f000000dffc)=0x10) 2018/02/26 09:24:13 executing program 0: clone(0x0, &(0x7f0000003000), &(0x7f0000a25ffc), &(0x7f000039f000), &(0x7f0000543fe4)) setresuid(0x0, 0x0, 0x0) 2018/02/26 09:24:13 executing program 4: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/56, 0x38, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) mq_getsetattr(r0, &(0x7f0000000040), 0x0) 2018/02/26 09:24:13 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x80000000) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x2, @empty}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f00001cd000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) close(r1) 2018/02/26 09:24:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x80000000) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x2, @empty}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f00001cd000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) close(r1) 2018/02/26 09:24:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000333f88)={0x2, 0x5, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:24:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000f4ff0)={0x1, &(0x7f0000d1dff8)=[{0x6}]}, 0x10) clone(0x0, &(0x7f0000572000), &(0x7f0000dacffc), &(0x7f00009a8ffc), &(0x7f0000501000)) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000d19fe5)=""/27, &(0x7f000023e000)=0x1b) 2018/02/26 09:24:13 executing program 5: clone(0x22400, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a4a000), &(0x7f00007c4000)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000f70)) clone(0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f000077b000), &(0x7f0000000f3d)) 2018/02/26 09:24:13 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x80000000) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x2, @empty}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f00001cd000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) close(r1) 2018/02/26 09:24:13 executing program 4: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/56, 0x38, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) mq_getsetattr(r0, &(0x7f0000000040), 0x0) 2018/02/26 09:24:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt(r0, 0x1, 0x9, &(0x7f00002be000)="eacea12e", 0x4) 2018/02/26 09:24:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x80000000) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x2, @empty}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f00001cd000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) close(r1) 2018/02/26 09:24:13 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x80000000) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x2, @empty}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f00001cd000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) close(r1) 2018/02/26 09:24:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x1) 2018/02/26 09:24:13 executing program 5: clone(0x22400, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a4a000), &(0x7f00007c4000)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000f70)) clone(0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f000077b000), &(0x7f0000000f3d)) 2018/02/26 09:24:13 executing program 4: r0 = socket(0x18, 0x0, 0x1) r1 = socket(0x18, 0x0, 0x3) dup2(r0, r1) INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes [ 242.275287] INFO: task syz-executor6:19295 blocked for more than 120 seconds. [ 242.282588] Not tainted 4.4.118-g5f7f76a #24 [ 242.288160] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 242.296129] syz-executor6 D ffff8801ca3efa08 29688 19295 3746 0x00000004 [ 242.303538] ffff8801ca3efa08 ffff880100000006 ffff8801c0ba9800 ffffffff8113bd3a [ 242.311561] ffffed00399904c8 ffff8801ccc82600 ffff8801db31fdb8 ffff8801db31fde0 [ 242.319566] ffff8801db31f4d8 ffff8801ce7c8000 ffff8801c0ba9800 0000000000000000 [ 242.327755] Call Trace: [ 242.330319] [] ? __local_bh_enable_ip+0x6a/0xd0 [ 242.336643] [] schedule+0x7a/0x1b0 [ 242.341806] [] __lock_sock+0xf1/0x180 [ 242.347253] [] ? sock_init_data+0xcc0/0xcc0 [ 242.353196] [] ? lock_sock_nested+0x43/0x120 [ 242.359254] [] ? prepare_to_wait_event+0x420/0x420 [ 242.365832] [] ? get_parent_ip+0xd/0x50 [ 242.371433] [] lock_sock_nested+0xf6/0x120 [ 242.377325] [] getorigdst+0xac/0x470 [ 242.382662] [] ? ipv4_print_tuple+0x30/0x30 [ 242.388633] [] ? __ww_mutex_lock_interruptible+0x14d0/0x14d0 [ 242.396072] [] ? mark_held_locks+0xaf/0x100 [ 242.402017] [] ? mutex_unlock+0x9/0x10 [ 242.407551] [] ? nf_sockopt_find.constprop.0+0x1a7/0x220 [ 242.414626] [] nf_getsockopt+0x6a/0xc0 [ 242.420166] [] ip_getsockopt+0x144/0x1a0 [ 242.425897] [] ? do_ip_getsockopt+0x1530/0x1530 [ 242.432192] [] ? sock_has_perm+0x1c1/0x400 [ 242.438073] [] udp_getsockopt+0x45/0x80 [ 242.443671] [] ipv6_getsockopt+0xfb/0x250 [ 242.449472] [] ? do_ipv6_getsockopt.isra.5+0x21a0/0x21a0 [ 242.456560] [] ? __fget+0x23a/0x3b0 [ 242.461808] [] udpv6_getsockopt+0x45/0x80 [ 242.467609] [] sock_common_getsockopt+0x95/0xd0 [ 242.473912] [] SyS_getsockopt+0x14a/0x230 [ 242.479709] [] ? SyS_setsockopt+0x250/0x250 [ 242.485670] [] ? move_addr_to_kernel+0x50/0x50 [ 242.491876] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 242.498363] [] entry_SYSCALL_64_fastpath+0x1c/0x98 [ 242.504973] 1 lock held by syz-executor6/19295: [ 242.509663] #0: (sk_lock-AF_INET6){+.+.+.}, at: [] ip_getsockopt+0x12e/0x1a0 [ 242.519189] Sending NMI to all CPUs: [ 242.524031] NMI backtrace for cpu 0 [ 242.527658] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.4.118-g5f7f76a #24 [ 242.534638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.544003] task: ffffffff84217840 task.stack: ffffffff84200000 [ 242.550084] RIP: 0010:[] [] native_safe_halt+0x6/0x10 [ 242.558478] RSP: 0018:ffffffff84207dc0 EFLAGS: 00000246 [ 242.563905] RAX: 0000000000000007 RBX: ffffffff847ddac8 RCX: 0000000000000000 [ 242.571184] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffff8421810c [ 242.578446] RBP: ffffffff84207dc0 R08: 0000000000000000 R09: 0000000000000000 [ 242.585716] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.592958] R13: fffffbfff070889c R14: ffffffff847ebe38 R15: 0000000000000000 [ 242.600236] FS: 0000000000000000(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 242.608451] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.614303] CR2: 00007fc3ff5ec9b8 CR3: 00000000b4d04000 CR4: 0000000000160670 [ 242.621572] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.628834] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.636111] Stack: [ 242.638241] ffffffff84207df8 ffffffff81027e85 ffffffff84208000 ffffffff847ddac8 [ 242.645764] fffffbfff070889c ffffffff847ebe38 0000000000000000 ffffffff84207e08 [ 242.653270] ffffffff810293fa ffffffff84207e20 ffffffff81221468 dffffc0000000000 [ 242.660801] Call Trace: [ 242.663353] [] default_idle+0x55/0x3c0 [ 242.668878] [] arch_cpu_idle+0xa/0x10 [ 242.674300] [] default_idle_call+0x48/0x70 [ 242.680178] [] cpu_startup_entry+0x5fd/0x8f0 [ 242.686231] [] ? _raw_spin_unlock_irqrestore+0x5a/0x70 [ 242.693129] [] ? call_cpuidle+0xe0/0xe0 [ 242.698744] [] rest_init+0x189/0x190 [ 242.704077] [] start_kernel+0x6b9/0x6ee [ 242.709700] [] ? thread_stack_cache_init+0xb/0xb [ 242.716100] [] ? early_idt_handler_array+0x120/0x120 [ 242.722824] [] ? early_idt_handler_array+0x120/0x120 [ 242.729586] [] x86_64_start_reservations+0x2a/0x2c [ 242.736151] [] x86_64_start_kernel+0x140/0x163 [ 242.742354] Code: 00 00 00 00 00 55 48 89 e5 fa 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb f4 <5d> c3 0f 1f 84 00 00 00 00 00 55 48 89 e5 f4 5d c3 66 0f 1f 84 [ 242.761350] NMI backtrace for cpu 1 [ 242.764946] CPU: 1 PID: 485 Comm: khungtaskd Not tainted 4.4.118-g5f7f76a #24 [ 242.772219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.781563] task: ffff8800bac26000 task.stack: ffff8800bac30000 [ 242.787618] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1a0 [ 242.796354] RSP: 0018:ffff8800bac37cb8 EFLAGS: 00000046 [ 242.801776] RAX: 0000000003000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 242.809048] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fb300 [ 242.816309] RBP: ffff8800bac37ce0 R08: 0000000000000001 R09: 0000000000000000 [ 242.823550] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000246 [ 242.830828] R13: 0000000000000003 R14: ffffffff8426f420 R15: 0000000000000002 [ 242.838095] FS: 0000000000000000(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 242.846331] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.852188] CR2: 00007f41b9b01000 CR3: 00000000b4d04000 CR4: 0000000000160670 [ 242.859459] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.866741] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.873983] Stack: [ 242.876127] ffffffff8426f420 ffffffff847ef9c0 fffffbfff08fd9ec dffffc0000000000 [ 242.883627] ffff8801db31bca0 ffff8800bac37d00 ffffffff810b999b ffffffff839f63c0 [ 242.891163] 0000000000000003 ffff8800bac37d60 ffffffff81d0ef94 ffffffff8141b013 [ 242.898686] Call Trace: [ 242.901241] [] nmi_raise_cpu_backtrace+0x5b/0x70 [ 242.907641] [] nmi_trigger_all_cpu_backtrace+0x4a4/0x550 [ 242.914710] [] ? print_lock+0xab/0xae [ 242.920158] [] ? irq_force_complete_move+0x3b0/0x3b0 [ 242.926895] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 242.933887] [] watchdog+0x6fa/0xae0 [ 242.939159] [] ? watchdog+0xc3/0xae0 [ 242.944493] [] kthread+0x268/0x300 [ 242.949687] [] ? reset_hung_task_detector+0x20/0x20 [ 242.956348] [] ? kthread_create_on_node+0x400/0x400 [ 242.962988] [] ? kthread_create_on_node+0x400/0x400 [ 242.969666] [] ret_from_fork+0x55/0x80 [ 242.975188] [] ? kthread_create_on_node+0x400/0x400 [ 242.981826] Code: b3 5f ff f6 c4 10 75 e1 44 89 e8 c1 e0 18 89 04 25 10 b3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 b3 5f ff <41> f7 c4 00 02 00 00 74 1a e8 6b 2f 17 00 4c 89 e7 57 9d 0f 1f [ 243.001137] Kernel panic - not syncing: hung_task: blocked tasks [ 243.007263] CPU: 1 PID: 485 Comm: khungtaskd Not tainted 4.4.118-g5f7f76a #24 [ 243.014505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.023838] 0000000000000000 619c440b79f9bd83 ffff8800bac37ca8 ffffffff81d0402d [ 243.031808] ffffffff83883080 ffff8800bac37d80 dffffc0000000000 7fffffffffffffff [ 243.039774] ffff8801c0ba8448 ffff8800bac37d70 ffffffff8141aaea 0000000041b58ab3 [ 243.047740] Call Trace: [ 243.050300] [] dump_stack+0xc1/0x124 [ 243.055633] [] panic+0x1aa/0x388 [ 243.060618] [] ? percpu_up_read.constprop.45+0xe1/0xe1 [ 243.067523] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 243.074764] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 243.082008] [] watchdog+0x70b/0xae0 [ 243.087251] [] ? watchdog+0xc3/0xae0 [ 243.092583] [] kthread+0x268/0x300 [ 243.097739] [] ? reset_hung_task_detector+0x20/0x20 [ 243.104373] [] ? kthread_create_on_node+0x400/0x400 [ 243.111009] [] ? kthread_create_on_node+0x400/0x400 [ 243.117645] [] ret_from_fork+0x55/0x80 [ 243.123153] [] ? kthread_create_on_node+0x400/0x400 [ 243.130276] Dumping ftrace buffer: [ 243.133848] (ftrace buffer empty) [ 243.137530] Kernel Offset: disabled [ 243.141140] Rebooting in 86400 seconds..