pf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="78cc", &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f000032c000), &(0x7f0000000300)=""/203}, 0x18) 2018/05/12 09:04:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, &(0x7f00000002c0)) 2018/05/12 09:04:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) 2018/05/12 09:04:17 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000080)) [ 231.162547] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 2018/05/12 09:04:18 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback=0x7f000001, 0x0, 0x2b}, 0x2, @in, 0x0, 0x1, 0x0, 0x401}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) 2018/05/12 09:04:18 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000200), &(0x7f0000000240)=0x4) 2018/05/12 09:04:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x7, 0x40, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00001f0000)={r0, &(0x7f0000395000), &(0x7f00002adfff)}, 0x2e3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="78cc", &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f000032c000), &(0x7f0000000300)=""/203}, 0x18) 2018/05/12 09:04:18 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x200101001, 0x0) fallocate(r0, 0x11, 0xffffffff, 0x7ffc) 2018/05/12 09:04:18 executing program 7: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000348000/0x1000)=nil, 0x20348000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 2018/05/12 09:04:18 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000080)) 2018/05/12 09:04:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, &(0x7f00000002c0)) 2018/05/12 09:04:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) [ 232.194311] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 2018/05/12 09:04:18 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000080)) 2018/05/12 09:04:18 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000348000/0x1000)=nil, 0x20348000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 2018/05/12 09:04:18 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000200), &(0x7f0000000240)=0x4) 2018/05/12 09:04:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x7, 0x40, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00001f0000)={r0, &(0x7f0000395000), &(0x7f00002adfff)}, 0x2e3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="78cc", &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f000032c000), &(0x7f0000000300)=""/203}, 0x18) 2018/05/12 09:04:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x7, 0x40, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00001f0000)={r0, &(0x7f0000395000), &(0x7f00002adfff)}, 0x2e3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="78cc", &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f000032c000), &(0x7f0000000300)=""/203}, 0x18) 2018/05/12 09:04:18 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 2018/05/12 09:04:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, &(0x7f00000002c0)) 2018/05/12 09:04:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet(0x2, 0x3, 0x2) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}, 0x1}, 0x0) 2018/05/12 09:04:18 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 2018/05/12 09:04:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x7, 0x40, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00001f0000)={r0, &(0x7f0000395000), &(0x7f00002adfff)}, 0x2e3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="78cc", &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f000032c000), &(0x7f0000000300)=""/203}, 0x18) 2018/05/12 09:04:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@delneigh={0x30, 0x1d, 0x801, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80}}]}, 0x30}, 0x1}, 0x0) 2018/05/12 09:04:18 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004111, &(0x7f0000000000)="cc796e42ea") [ 232.586617] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 2018/05/12 09:04:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet(0x2, 0x3, 0x2) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}, 0x1}, 0x0) 2018/05/12 09:04:19 executing program 7: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000348000/0x1000)=nil, 0x20348000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 2018/05/12 09:04:19 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 2018/05/12 09:04:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@delneigh={0x30, 0x1d, 0x801, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80}}]}, 0x30}, 0x1}, 0x0) 2018/05/12 09:04:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x7, 0x40, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00001f0000)={r0, &(0x7f0000395000), &(0x7f00002adfff)}, 0x2e3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="78cc", &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f000032c000), &(0x7f0000000300)=""/203}, 0x18) 2018/05/12 09:04:20 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000348000/0x1000)=nil, 0x20348000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 2018/05/12 09:04:20 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000023c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 2018/05/12 09:04:20 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004111, &(0x7f0000000000)="cc796e42ea") 2018/05/12 09:04:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet(0x2, 0x3, 0x2) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}, 0x1}, 0x0) 2018/05/12 09:04:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001640)="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", 0x619}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000001140)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5fac874367a8690d09d6e041378bd424eabe8248652c3f75a849ff89da7b6be87fb3fe6ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d5e6146f14a45afe6ed538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186ea1f2e08ef1dc15ae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce", 0x4d8}], 0x1, &(0x7f0000003b40)}, 0x0) 2018/05/12 09:04:20 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 2018/05/12 09:04:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@delneigh={0x30, 0x1d, 0x801, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80}}]}, 0x30}, 0x1}, 0x0) 2018/05/12 09:04:20 executing program 7: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000348000/0x1000)=nil, 0x20348000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 2018/05/12 09:04:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet(0x2, 0x3, 0x2) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}, 0x1}, 0x0) 2018/05/12 09:04:20 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000023c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 2018/05/12 09:04:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001640)="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", 0x619}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000001140)="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", 0x4d8}], 0x1, &(0x7f0000003b40)}, 0x0) 2018/05/12 09:04:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@delneigh={0x30, 0x1d, 0x801, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80}}]}, 0x30}, 0x1}, 0x0) 2018/05/12 09:04:20 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004111, &(0x7f0000000000)="cc796e42ea") 2018/05/12 09:04:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd9ffc)=0x3) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) 2018/05/12 09:04:20 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0xfffffffffffffd69}, 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='status\x00') preadv(r0, &(0x7f00000023c0), 0x10000000000003ca, 0x0) 2018/05/12 09:04:20 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000023c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 2018/05/12 09:04:21 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000348000/0x1000)=nil, 0x20348000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 2018/05/12 09:04:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001640)="b437fac52475653bbebc91b9027c26c24dbb3881b358d2196cb96e070af0cfb6abd13bd984ed3c74d6b63e68ad606cdd85aa2a0b149ec5dce31fcc6980b93dd79e20d4771636c3ccf6d0cd3f6701ea77d2d6f6269631d9cd8c8ff1558abced8bf59cdc8f143d98e4472acc8bdb67cfc5da45b99b213ae6edfecd68a84970f2a00b48305838810d57df72037299bd7504834420e5b2d1cb34745952bb9902e293f843f452425d01ae89336eb8d5a834d29375e03c86a5d0474aaa0761745bb452d8b1c298daef87004949a3571281ac60c506d6660b1ae425477a1197b2b79268e69d2f01d37f76df7a11996283076f16d3bc90efca234a0deee29bd161a4f1ba3c283b34f78c240868dcc80c0411bdce52291dceb387ec932cd7ab1b1803641d4b0b34207bbcefc89474ed6a2156ad83f19cf44097349ddef4d54c336368232451f5dbe7b7c77c568a52ccfc10ae192b9bc025720c3b6930d429f1997a98173757cf636e8b33ad7efc68883be15565c4d7d169f58d2f890c7df73ba08b01db4f4b2856fd03ec6053dc91b5bbe9f7f479067e1ed8e0fd26921f85fa1259b35f8279d8a2a3f8d07be39bb97e569cf926f8cc6b3182e6a168a37373b2cd61f466192577296e35a83ba6ea3b3920ad03d8bfca64ebddfb455ce44b5bc4c7ec3cd9f63a6ea67bfda0cbdba56c00ac130092835af1b69532aadac5f10db0e0bd13d4be29b494d24d9a5eb44ecc00182e0b6edba222c0f2dfbe92473409cb7d480f27e15258c54e4b8ff29a78dd633663b4a81ade01b418e98d3e0718f5d3a341ce6936026421302e2df8ce9f052a2632bf90628d6bb0b810a18e73a699b3d5b25312cd63968549e8727728ed66e2f316a15a64f38f5016c75d4d1a376b6f922cb10c119513aaede2c9a460c3bc60e900f8df61fa75336a9bc8c84373a9fa357427cf9399dbf6340fa3ca1d62ecc46113442a325970fe39d5d29d08728d0e08138a841c95a9fa46bf7e86b0ce3fff8e3531b9415ede134ba91b95397353e483909fa3e307fabd235f099c3c564ece5d8562405c3a5a54584dc8d44034f72799aff6938bc74f44f9f3345963f95fc68588f2e667330af11a781de2a95f552e7573e35d478d64bb9be266bfdb90d860ddfff470ede729bfd16830b53a158a7416eef51c8fb70d0387975f6cb819b15856aab0e53df29354ec54793ae6b03ad78cca2379cd8bc89fa84534a9f74f6ea5b7e66f2164f6816539d1d505a3ff9981faf77abea66f27b0ccd2b726e18e25d691e9da35fdad8a5442227fa8983510efc351241c3157d55ceb32181f53963fa50be38e526b53bf4e027078d49e4654853ffa2a7b8202bcdf8a6c83509a70fac9ef5e784e5cedfe9e8775488b03a809e08a9010800569b4db1637096f72ca290ece7a8418aa6226d39d21869cbcc151602711e4e5ba35ddfd4d29c9ab70f9b34dc492d5ef60f6f8d12b9b5cd8ccd7ab2d277aef0c0bdf5d7926c3b3c4cce49875dc784ca228ac7842b6e13f4b0a37549f4d19d8ebaa5c8ea5bd71340b5aa615368817807877806ea3353271255ec6c992166a7f6f0ff18765a186b32d89b3b153059839ff1cef4cbb7f66d77cde001bebeec70e5074bdbccfb0c8c36f7e8063cfe5af9f959ca8243f995a11be3fd762c8175f52103762ceba82701a4e479e60362282e286a99c078e6d8cc18cc6ec4914575ef55bb501d9083675e7a1c10429489ce0558f6f1252d2a6e8ba9d8805e08cf6a16a89e46f98eb805019a84ebf08f3e18270727a7a9c1f77df004de31bc55e82f54a18b286585be241eba3ffa886b3746c3b173e2a3416d21fc6d21efd08bc604e17f28409f03f91a9210ca60cd63a625834306beaf2a9234259ed381fc91b057c1c30aa22699ba2bf7e7ba15905b225af5a352505b0e7f28546744051ceafe67faa0b40c6c56896698bd51ebd8c4f1a0850e7a319e2a2debf685c8cdee226c7e8f5808c81aae79de626b30cb661f8ebe337fc389d7d8e38e17dfd8408f57abedacc2e4daaabacd7f9c7c9d7f130b972c8448f02cab7ba0efbaa01ff8275ed0145fcaf12723cafd3a135b8dc349200fbc6805a52366712d90c7a8ba15a86233f169ffbff97c21fa55d0e9c2caddc7176d0d668366ec3da0d00f8b2de5eaecc44059ea1c950d7885290ff53e322c1d0421047b56b71d55bcb5b1589ea53", 0x619}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000001140)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5fac874367a8690d09d6e041378bd424eabe8248652c3f75a849ff89da7b6be87fb3fe6ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d5e6146f14a45afe6ed538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186ea1f2e08ef1dc15ae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce", 0x4d8}], 0x1, &(0x7f0000003b40)}, 0x0) 2018/05/12 09:04:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x20000000, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x2}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/05/12 09:04:21 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd9ffc)=0x3) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) 2018/05/12 09:04:21 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004111, &(0x7f0000000000)="cc796e42ea") 2018/05/12 09:04:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd9ffc)=0x3) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) 2018/05/12 09:04:21 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000023c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 2018/05/12 09:04:21 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0xfffffffffffffd69}, 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='status\x00') preadv(r0, &(0x7f00000023c0), 0x10000000000003ca, 0x0) 2018/05/12 09:04:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001640)="b437fac52475653bbebc91b9027c26c24dbb3881b358d2196cb96e070af0cfb6abd13bd984ed3c74d6b63e68ad606cdd85aa2a0b149ec5dce31fcc6980b93dd79e20d4771636c3ccf6d0cd3f6701ea77d2d6f6269631d9cd8c8ff1558abced8bf59cdc8f143d98e4472acc8bdb67cfc5da45b99b213ae6edfecd68a84970f2a00b48305838810d57df72037299bd7504834420e5b2d1cb34745952bb9902e293f843f452425d01ae89336eb8d5a834d29375e03c86a5d0474aaa0761745bb452d8b1c298daef87004949a3571281ac60c506d6660b1ae425477a1197b2b79268e69d2f01d37f76df7a11996283076f16d3bc90efca234a0deee29bd161a4f1ba3c283b34f78c240868dcc80c0411bdce52291dceb387ec932cd7ab1b1803641d4b0b34207bbcefc89474ed6a2156ad83f19cf44097349ddef4d54c336368232451f5dbe7b7c77c568a52ccfc10ae192b9bc025720c3b6930d429f1997a98173757cf636e8b33ad7efc68883be15565c4d7d169f58d2f890c7df73ba08b01db4f4b2856fd03ec6053dc91b5bbe9f7f479067e1ed8e0fd26921f85fa1259b35f8279d8a2a3f8d07be39bb97e569cf926f8cc6b3182e6a168a37373b2cd61f466192577296e35a83ba6ea3b3920ad03d8bfca64ebddfb455ce44b5bc4c7ec3cd9f63a6ea67bfda0cbdba56c00ac130092835af1b69532aadac5f10db0e0bd13d4be29b494d24d9a5eb44ecc00182e0b6edba222c0f2dfbe92473409cb7d480f27e15258c54e4b8ff29a78dd633663b4a81ade01b418e98d3e0718f5d3a341ce6936026421302e2df8ce9f052a2632bf90628d6bb0b810a18e73a699b3d5b25312cd63968549e8727728ed66e2f316a15a64f38f5016c75d4d1a376b6f922cb10c119513aaede2c9a460c3bc60e900f8df61fa75336a9bc8c84373a9fa357427cf9399dbf6340fa3ca1d62ecc46113442a325970fe39d5d29d08728d0e08138a841c95a9fa46bf7e86b0ce3fff8e3531b9415ede134ba91b95397353e483909fa3e307fabd235f099c3c564ece5d8562405c3a5a54584dc8d44034f72799aff6938bc74f44f9f3345963f95fc68588f2e667330af11a781de2a95f552e7573e35d478d64bb9be266bfdb90d860ddfff470ede729bfd16830b53a158a7416eef51c8fb70d0387975f6cb819b15856aab0e53df29354ec54793ae6b03ad78cca2379cd8bc89fa84534a9f74f6ea5b7e66f2164f6816539d1d505a3ff9981faf77abea66f27b0ccd2b726e18e25d691e9da35fdad8a5442227fa8983510efc351241c3157d55ceb32181f53963fa50be38e526b53bf4e027078d49e4654853ffa2a7b8202bcdf8a6c83509a70fac9ef5e784e5cedfe9e8775488b03a809e08a9010800569b4db1637096f72ca290ece7a8418aa6226d39d21869cbcc151602711e4e5ba35ddfd4d29c9ab70f9b34dc492d5ef60f6f8d12b9b5cd8ccd7ab2d277aef0c0bdf5d7926c3b3c4cce49875dc784ca228ac7842b6e13f4b0a37549f4d19d8ebaa5c8ea5bd71340b5aa615368817807877806ea3353271255ec6c992166a7f6f0ff18765a186b32d89b3b153059839ff1cef4cbb7f66d77cde001bebeec70e5074bdbccfb0c8c36f7e8063cfe5af9f959ca8243f995a11be3fd762c8175f52103762ceba82701a4e479e60362282e286a99c078e6d8cc18cc6ec4914575ef55bb501d9083675e7a1c10429489ce0558f6f1252d2a6e8ba9d8805e08cf6a16a89e46f98eb805019a84ebf08f3e18270727a7a9c1f77df004de31bc55e82f54a18b286585be241eba3ffa886b3746c3b173e2a3416d21fc6d21efd08bc604e17f28409f03f91a9210ca60cd63a625834306beaf2a9234259ed381fc91b057c1c30aa22699ba2bf7e7ba15905b225af5a352505b0e7f28546744051ceafe67faa0b40c6c56896698bd51ebd8c4f1a0850e7a319e2a2debf685c8cdee226c7e8f5808c81aae79de626b30cb661f8ebe337fc389d7d8e38e17dfd8408f57abedacc2e4daaabacd7f9c7c9d7f130b972c8448f02cab7ba0efbaa01ff8275ed0145fcaf12723cafd3a135b8dc349200fbc6805a52366712d90c7a8ba15a86233f169ffbff97c21fa55d0e9c2caddc7176d0d668366ec3da0d00f8b2de5eaecc44059ea1c950d7885290ff53e322c1d0421047b56b71d55bcb5b1589ea53", 0x619}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000001140)="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", 0x4d8}], 0x1, &(0x7f0000003b40)}, 0x0) 2018/05/12 09:04:21 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd9ffc)=0x3) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) 2018/05/12 09:04:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd9ffc)=0x3) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) 2018/05/12 09:04:21 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@vsock={0x0, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000300)}, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000012000902000000000000000000000000", @ANYBLOB="00000000000000000600120008000a000f000000"], 0x2}, 0x1}, 0x0) 2018/05/12 09:04:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd9ffc)=0x3) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) 2018/05/12 09:04:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x20000000, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x2}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/05/12 09:04:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x20000000, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x2}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/05/12 09:04:22 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd9ffc)=0x3) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) 2018/05/12 09:04:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd9ffc)=0x3) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) 2018/05/12 09:04:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd9ffc)=0x3) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) 2018/05/12 09:04:23 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r2 = fcntl$dupfd(r1, 0x0, r0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="48e4f9144b4f450d1d31ada01acc", 0xe}], 0x1) 2018/05/12 09:04:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x20000000, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x2}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/05/12 09:04:23 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0xfffffffffffffd69}, 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='status\x00') preadv(r0, &(0x7f00000023c0), 0x10000000000003ca, 0x0) 2018/05/12 09:04:23 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)={0x1000}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/12 09:04:23 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x1000000) 2018/05/12 09:04:23 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 2018/05/12 09:04:23 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom$ax25(r0, &(0x7f0000001500)=""/130, 0x82, 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x3f) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/12 09:04:23 executing program 2: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000f76ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1263, 0x0) 2018/05/12 09:04:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd9ffc)=0x3) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) 2018/05/12 09:04:24 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)={0x1000}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/12 09:04:24 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x1000000) 2018/05/12 09:04:24 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 2018/05/12 09:04:24 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r2 = fcntl$dupfd(r1, 0x0, r0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="48e4f9144b4f450d1d31ada01acc", 0xe}], 0x1) 2018/05/12 09:04:24 executing program 2: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000f76ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1263, 0x0) 2018/05/12 09:04:24 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom$ax25(r0, &(0x7f0000001500)=""/130, 0x82, 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x3f) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/12 09:04:24 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0xfffffffffffffd69}, 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='status\x00') preadv(r0, &(0x7f00000023c0), 0x10000000000003ca, 0x0) 2018/05/12 09:04:24 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x1000000) 2018/05/12 09:04:24 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 2018/05/12 09:04:24 executing program 2: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000f76ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1263, 0x0) 2018/05/12 09:04:24 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)={0x1000}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/12 09:04:24 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom$ax25(r0, &(0x7f0000001500)=""/130, 0x82, 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x3f) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/12 09:04:24 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r2 = fcntl$dupfd(r1, 0x0, r0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="48e4f9144b4f450d1d31ada01acc", 0xe}], 0x1) 2018/05/12 09:04:24 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x1000000) 2018/05/12 09:04:24 executing program 2: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000f76ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1263, 0x0) 2018/05/12 09:04:24 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 2018/05/12 09:04:24 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)={0x1000}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/12 09:04:24 executing program 0: syz_emit_ethernet(0x3eb, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/12 09:04:24 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r2 = fcntl$dupfd(r1, 0x0, r0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="48e4f9144b4f450d1d31ada01acc", 0xe}], 0x1) 2018/05/12 09:04:24 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="c6295e46ca6c09b612ec6f") r1 = socket(0x10, 0x80002, 0x0) write(r1, &(0x7f0000000080)="260000002200470105001e000000000000006d20002b1f00c00000000000000000c7033500b0", 0x26) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f000086c000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000080)}}], 0x4000052, 0x0, &(0x7f0000000040)) 2018/05/12 09:04:24 executing program 6: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, &(0x7f00000000c0)) 2018/05/12 09:04:25 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom$ax25(r0, &(0x7f0000001500)=""/130, 0x82, 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x3f) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/12 09:04:25 executing program 0: syz_emit_ethernet(0x3eb, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/12 09:04:25 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="c6295e46ca6c09b612ec6f") r1 = socket(0x10, 0x80002, 0x0) write(r1, &(0x7f0000000080)="260000002200470105001e000000000000006d20002b1f00c00000000000000000c7033500b0", 0x26) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f000086c000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000080)}}], 0x4000052, 0x0, &(0x7f0000000040)) 2018/05/12 09:04:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(0x0, 0x0, &(0x7f0000000440)) eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100), 0x0, 0xfffffffffffffff8}]) 2018/05/12 09:04:25 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/12 09:04:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="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") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000000}, &(0x7f0000000140)=0x10) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/05/12 09:04:25 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f00000006c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) madvise(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3) read(r0, &(0x7f0000000280)=""/44, 0x2c) 2018/05/12 09:04:25 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom$ax25(r0, &(0x7f0000001500)=""/130, 0x82, 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x3f) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/12 09:04:25 executing program 0: syz_emit_ethernet(0x3eb, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/12 09:04:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="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") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000000}, &(0x7f0000000140)=0x10) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/05/12 09:04:25 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="c6295e46ca6c09b612ec6f") r1 = socket(0x10, 0x80002, 0x0) write(r1, &(0x7f0000000080)="260000002200470105001e000000000000006d20002b1f00c00000000000000000c7033500b0", 0x26) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f000086c000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000080)}}], 0x4000052, 0x0, &(0x7f0000000040)) 2018/05/12 09:04:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(0x0, 0x0, &(0x7f0000000440)) eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100), 0x0, 0xfffffffffffffff8}]) 2018/05/12 09:04:25 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f00000006c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) madvise(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3) read(r0, &(0x7f0000000280)=""/44, 0x2c) 2018/05/12 09:04:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="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") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000000}, &(0x7f0000000140)=0x10) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/05/12 09:04:25 executing program 0: syz_emit_ethernet(0x3eb, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/12 09:04:25 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="c6295e46ca6c09b612ec6f") r1 = socket(0x10, 0x80002, 0x0) write(r1, &(0x7f0000000080)="260000002200470105001e000000000000006d20002b1f00c00000000000000000c7033500b0", 0x26) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f000086c000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000080)}}], 0x4000052, 0x0, &(0x7f0000000040)) 2018/05/12 09:04:26 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom$ax25(r0, &(0x7f0000001500)=""/130, 0x82, 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x3f) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/12 09:04:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(0x0, 0x0, &(0x7f0000000440)) eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100), 0x0, 0xfffffffffffffff8}]) 2018/05/12 09:04:26 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/12 09:04:26 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f00000006c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) madvise(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3) read(r0, &(0x7f0000000280)=""/44, 0x2c) 2018/05/12 09:04:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="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") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000000}, &(0x7f0000000140)=0x10) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/05/12 09:04:26 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/12 09:04:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/12 09:04:26 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom$ax25(r0, &(0x7f0000001500)=""/130, 0x82, 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x3f) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/12 09:04:26 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f00000006c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) madvise(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3) read(r0, &(0x7f0000000280)=""/44, 0x2c) 2018/05/12 09:04:26 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'lo\x00', @ifru_addrs=@ipx={0x4, 0x0, 0x0, "e734aa9f24e0"}}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 2018/05/12 09:04:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(0x0, 0x0, &(0x7f0000000440)) eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100), 0x0, 0xfffffffffffffff8}]) 2018/05/12 09:04:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/12 09:04:26 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/12 09:04:26 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0xfffffffffffffffc, 0xfffffffffffff}) 2018/05/12 09:04:26 executing program 5: unshare(0x40600) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00008db000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') renameat(r0, &(0x7f0000d5a000)='./file0\x00', r0, &(0x7f000033c000)='./control\x00') readlinkat(r0, &(0x7f0000edc000)='./control\x00', &(0x7f0000000180)=""/234, 0xea) 2018/05/12 09:04:26 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/12 09:04:27 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = socket(0x0, 0x80000, 0xffff) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x2e2bd91c}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0xb, 0x0, 0x0, 0x7, r2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000f8e000)={0x0, 0x20000000012c6, 0x1000010004}, 0x14) 2018/05/12 09:04:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/12 09:04:27 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'lo\x00', @ifru_addrs=@ipx={0x4, 0x0, 0x0, "e734aa9f24e0"}}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 2018/05/12 09:04:27 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0xfffffffffffffffc, 0xfffffffffffff}) 2018/05/12 09:04:27 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/12 09:04:27 executing program 5: unshare(0x40600) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00008db000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') renameat(r0, &(0x7f0000d5a000)='./file0\x00', r0, &(0x7f000033c000)='./control\x00') readlinkat(r0, &(0x7f0000edc000)='./control\x00', &(0x7f0000000180)=""/234, 0xea) 2018/05/12 09:04:27 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r1) syslog(0x3, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r2, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r2, &(0x7f0000000240)=""/4096, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r5, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="96000000b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a08c3476fddc0c74111609f4ffc8ed36e80fb0adecb56640653b21e8bc519b69191b319e9e9440a8a883b00aeed81f0d6d812eb806502040a419cc35b055de49ad68d754244dedee120bcec6b4e96982f679ff5b8c5386538e"], &(0x7f00000012c0)=0x2) fcntl$setstatus(r5, 0x4, 0x6000) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) 2018/05/12 09:04:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7, 0x800001}, 0x27) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x6, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/12 09:04:27 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0xfffffffffffffffc, 0xfffffffffffff}) 2018/05/12 09:04:27 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'lo\x00', @ifru_addrs=@ipx={0x4, 0x0, 0x0, "e734aa9f24e0"}}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 2018/05/12 09:04:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7, 0x800001}, 0x27) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x6, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/12 09:04:27 executing program 5: unshare(0x40600) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00008db000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') renameat(r0, &(0x7f0000d5a000)='./file0\x00', r0, &(0x7f000033c000)='./control\x00') readlinkat(r0, &(0x7f0000edc000)='./control\x00', &(0x7f0000000180)=""/234, 0xea) 2018/05/12 09:04:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="0000000000a700091504df814900000000007f0000da00c913b86201b48d5dc515", 0x21) 2018/05/12 09:04:27 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_team\x00', 'lo\x00', 'irlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xb8, 0x100}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x0, 0x6}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x238) 2018/05/12 09:04:27 executing program 6: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/12 09:04:27 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0xfffffffffffffffc, 0xfffffffffffff}) 2018/05/12 09:04:27 executing program 7: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") flock(r0, 0x1) 2018/05/12 09:04:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7, 0x800001}, 0x27) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x6, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/12 09:04:27 executing program 5: unshare(0x40600) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00008db000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') renameat(r0, &(0x7f0000d5a000)='./file0\x00', r0, &(0x7f000033c000)='./control\x00') readlinkat(r0, &(0x7f0000edc000)='./control\x00', &(0x7f0000000180)=""/234, 0xea) 2018/05/12 09:04:27 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'lo\x00', @ifru_addrs=@ipx={0x4, 0x0, 0x0, "e734aa9f24e0"}}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 2018/05/12 09:04:27 executing program 7: seccomp(0x200000001, 0x0, &(0x7f0000016000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffff7ff00000}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) 2018/05/12 09:04:27 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x6558, 0x8}}}}}}, &(0x7f0000000000)) 2018/05/12 09:04:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7, 0x800001}, 0x27) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x6, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/12 09:04:27 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_team\x00', 'lo\x00', 'irlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xb8, 0x100}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x0, 0x6}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x238) 2018/05/12 09:04:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="0000000000a700091504df814900000000007f0000da00c913b86201b48d5dc515", 0x21) 2018/05/12 09:04:27 executing program 1: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000000)) 2018/05/12 09:04:27 executing program 6: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/12 09:04:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e1f, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xffffffffffffff9b, 0x23fffd, 0x0, 0x111) 2018/05/12 09:04:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="0000000000a700091504df814900000000007f0000da00c913b86201b48d5dc515", 0x21) 2018/05/12 09:04:28 executing program 1: unshare(0x2040600) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) syncfs(r0) 2018/05/12 09:04:28 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x301000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 2018/05/12 09:04:28 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/05/12 09:04:28 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_team\x00', 'lo\x00', 'irlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xb8, 0x100}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x0, 0x6}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x238) 2018/05/12 09:04:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e1f, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xffffffffffffff9b, 0x23fffd, 0x0, 0x111) 2018/05/12 09:04:28 executing program 7: seccomp(0x200000001, 0x0, &(0x7f0000016000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffff7ff00000}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) 2018/05/12 09:04:28 executing program 6: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/12 09:04:28 executing program 1: unshare(0x2040600) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) syncfs(r0) 2018/05/12 09:04:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="0000000000a700091504df814900000000007f0000da00c913b86201b48d5dc515", 0x21) 2018/05/12 09:04:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e1f, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xffffffffffffff9b, 0x23fffd, 0x0, 0x111) 2018/05/12 09:04:28 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/05/12 09:04:28 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x301000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 2018/05/12 09:04:28 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_team\x00', 'lo\x00', 'irlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xb8, 0x100}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x0, 0x6}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x238) 2018/05/12 09:04:28 executing program 7: seccomp(0x200000001, 0x0, &(0x7f0000016000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffff7ff00000}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) 2018/05/12 09:04:28 executing program 6: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/12 09:04:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) 2018/05/12 09:04:28 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/05/12 09:04:28 executing program 1: unshare(0x2040600) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) syncfs(r0) 2018/05/12 09:04:28 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x301000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 2018/05/12 09:04:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e1f, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xffffffffffffff9b, 0x23fffd, 0x0, 0x111) 2018/05/12 09:04:28 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/05/12 09:04:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) 2018/05/12 09:04:28 executing program 1: unshare(0x2040600) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) syncfs(r0) 2018/05/12 09:04:29 executing program 7: seccomp(0x200000001, 0x0, &(0x7f0000016000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffff7ff00000}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) 2018/05/12 09:04:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d7a000)={&(0x7f0000aeaff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f000007afe0)={0x1c, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x1, @fd}]}, 0x1c}, 0x1}, 0x0) 2018/05/12 09:04:29 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') pread64(r0, &(0x7f0000e2df36)=""/202, 0xca, 0x0) 2018/05/12 09:04:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) 2018/05/12 09:04:29 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x301000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 2018/05/12 09:04:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/05/12 09:04:29 executing program 5: r0 = socket$inet(0x2, 0x80000000805, 0x0) listen(r0, 0xf5a) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000300)=[@authinfo={0x18, 0x84, 0x6}], 0x18}, 0x0) 2018/05/12 09:04:29 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000334f28)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') [ 243.053746] netlink: 'syz-executor0': attribute type 1 has an invalid length. 2018/05/12 09:04:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="48000000140019b469a81014aed182f30284470080ffe00600000000000000a2bc5603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 2018/05/12 09:04:29 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') pread64(r0, &(0x7f0000e2df36)=""/202, 0xca, 0x0) 2018/05/12 09:04:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) 2018/05/12 09:04:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d7a000)={&(0x7f0000aeaff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f000007afe0)={0x1c, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x1, @fd}]}, 0x1c}, 0x1}, 0x0) 2018/05/12 09:04:29 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c05ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) 2018/05/12 09:04:29 executing program 5: r0 = socket$inet(0x2, 0x80000000805, 0x0) listen(r0, 0xf5a) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000300)=[@authinfo={0x18, 0x84, 0x6}], 0x18}, 0x0) 2018/05/12 09:04:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/05/12 09:04:29 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000334f28)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') [ 243.339580] netlink: 'syz-executor0': attribute type 1 has an invalid length. 2018/05/12 09:04:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="48000000140019b469a81014aed182f30284470080ffe00600000000000000a2bc5603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 2018/05/12 09:04:29 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') pread64(r0, &(0x7f0000e2df36)=""/202, 0xca, 0x0) 2018/05/12 09:04:29 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000396000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0), 0xd1, 0x0, &(0x7f0000000100)) gettid() r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6a20a3a04496c871) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x3, [@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty]}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) 2018/05/12 09:04:29 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c05ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) 2018/05/12 09:04:29 executing program 5: r0 = socket$inet(0x2, 0x80000000805, 0x0) listen(r0, 0xf5a) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000300)=[@authinfo={0x18, 0x84, 0x6}], 0x18}, 0x0) 2018/05/12 09:04:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/05/12 09:04:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d7a000)={&(0x7f0000aeaff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f000007afe0)={0x1c, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x1, @fd}]}, 0x1c}, 0x1}, 0x0) 2018/05/12 09:04:29 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000334f28)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/05/12 09:04:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="48000000140019b469a81014aed182f30284470080ffe00600000000000000a2bc5603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 2018/05/12 09:04:29 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000396000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0), 0xd1, 0x0, &(0x7f0000000100)) gettid() r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6a20a3a04496c871) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x3, [@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty]}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) 2018/05/12 09:04:29 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') pread64(r0, &(0x7f0000e2df36)=""/202, 0xca, 0x0) [ 243.700899] netlink: 'syz-executor0': attribute type 1 has an invalid length. 2018/05/12 09:04:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="48000000140019b469a81014aed182f30284470080ffe00600000000000000a2bc5603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 2018/05/12 09:04:29 executing program 5: r0 = socket$inet(0x2, 0x80000000805, 0x0) listen(r0, 0xf5a) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000300)=[@authinfo={0x18, 0x84, 0x6}], 0x18}, 0x0) 2018/05/12 09:04:29 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c05ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) 2018/05/12 09:04:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/05/12 09:04:29 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0xdc55}, 0x2c) 2018/05/12 09:04:29 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000334f28)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/05/12 09:04:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d7a000)={&(0x7f0000aeaff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f000007afe0)={0x1c, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x1, @fd}]}, 0x1c}, 0x1}, 0x0) 2018/05/12 09:04:29 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000396000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0), 0xd1, 0x0, &(0x7f0000000100)) gettid() r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6a20a3a04496c871) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x3, [@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty]}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) 2018/05/12 09:04:30 executing program 3: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 244.026914] netlink: 'syz-executor0': attribute type 1 has an invalid length. 2018/05/12 09:04:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f00000000c0), 0x7fffffff) 2018/05/12 09:04:30 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x14000, 0x0, &(0x7f0000fec000/0x14000)=nil) 2018/05/12 09:04:30 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c05ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) 2018/05/12 09:04:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, &(0x7f0000000180)) write$binfmt_aout(r2, &(0x7f00000001c0)={{}, "", [[], []]}, 0x220) 2018/05/12 09:04:30 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0xdc55}, 0x2c) 2018/05/12 09:04:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x20004000002285, &(0x7f0000000200)="53000000012e2a6824d61a00000001f22700f8fc73000000000000fd47d46777d1028341ea43fa6e68fbb4e59d") 2018/05/12 09:04:30 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000396000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0), 0xd1, 0x0, &(0x7f0000000100)) gettid() r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x6a20a3a04496c871) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x3, [@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty]}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) 2018/05/12 09:04:30 executing program 3: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/05/12 09:04:30 executing program 4: mmap(&(0x7f0000000000/0xdc8000)=nil, 0xdc8000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x100000114, 0x2717, &(0x7f0000861fd8)=""/40, &(0x7f000090effc)=0x28) 2018/05/12 09:04:30 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0xdc55}, 0x2c) 2018/05/12 09:04:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x20004000002285, &(0x7f0000000200)="53000000012e2a6824d61a00000001f22700f8fc73000000000000fd47d46777d1028341ea43fa6e68fbb4e59d") 2018/05/12 09:04:30 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x14000, 0x0, &(0x7f0000fec000/0x14000)=nil) 2018/05/12 09:04:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f00000000c0), 0x7fffffff) [ 244.345641] alg: No test for cbcmac(cipher_null) (cbcmac(cipher_null-generic)) 2018/05/12 09:04:30 executing program 3: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/05/12 09:04:30 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4309(pcrypt(rfc4106(rfc4543(gcm_base(ctr(aes-aesni),gha'}, 0x58) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000140)=""/4096) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x2, 0x9, 0x5947}) 2018/05/12 09:04:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, &(0x7f0000000180)) write$binfmt_aout(r2, &(0x7f00000001c0)={{}, "", [[], []]}, 0x220) 2018/05/12 09:04:30 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0xdc55}, 0x2c) 2018/05/12 09:04:30 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x14000, 0x0, &(0x7f0000fec000/0x14000)=nil) 2018/05/12 09:04:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x20004000002285, &(0x7f0000000200)="53000000012e2a6824d61a00000001f22700f8fc73000000000000fd47d46777d1028341ea43fa6e68fbb4e59d") 2018/05/12 09:04:30 executing program 4: mmap(&(0x7f0000000000/0xdc8000)=nil, 0xdc8000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x100000114, 0x2717, &(0x7f0000861fd8)=""/40, &(0x7f000090effc)=0x28) 2018/05/12 09:04:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f00000000c0), 0x7fffffff) 2018/05/12 09:04:30 executing program 3: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/05/12 09:04:30 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4309(pcrypt(rfc4106(rfc4543(gcm_base(ctr(aes-aesni),gha'}, 0x58) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000140)=""/4096) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x2, 0x9, 0x5947}) 2018/05/12 09:04:30 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f00000003c0)="a2f5d65772deea303e0200001100002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f041075fd", 0x2c) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 2018/05/12 09:04:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, &(0x7f0000000180)) write$binfmt_aout(r2, &(0x7f00000001c0)={{}, "", [[], []]}, 0x220) 2018/05/12 09:04:30 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x14000, 0x0, &(0x7f0000fec000/0x14000)=nil) 2018/05/12 09:04:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x20004000002285, &(0x7f0000000200)="53000000012e2a6824d61a00000001f22700f8fc73000000000000fd47d46777d1028341ea43fa6e68fbb4e59d") 2018/05/12 09:04:30 executing program 4: mmap(&(0x7f0000000000/0xdc8000)=nil, 0xdc8000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x100000114, 0x2717, &(0x7f0000861fd8)=""/40, &(0x7f000090effc)=0x28) 2018/05/12 09:04:30 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe000ffe0}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 2018/05/12 09:04:30 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4309(pcrypt(rfc4106(rfc4543(gcm_base(ctr(aes-aesni),gha'}, 0x58) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000140)=""/4096) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x2, 0x9, 0x5947}) 2018/05/12 09:04:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') r1 = socket(0x40000000015, 0x5, 0x0) sendfile(r1, r0, &(0x7f00000000c0), 0x7fffffff) 2018/05/12 09:04:31 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000040)={0x1, 0x1, &(0x7f0000000600)=""/4096, &(0x7f0000001600)=""/247, &(0x7f0000001700)=""/131}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000005c0)=0x1) 2018/05/12 09:04:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, &(0x7f0000000180)) write$binfmt_aout(r2, &(0x7f00000001c0)={{}, "", [[], []]}, 0x220) 2018/05/12 09:04:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0)={0x1d}, 0x10) sendmsg$key(r0, &(0x7f0000cbe000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa}, @in6={0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, @sadb_x_nat_t_port={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x88}, 0x1}, 0x0) 2018/05/12 09:04:31 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f00000003c0)="a2f5d65772deea303e0200001100002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f041075fd", 0x2c) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 2018/05/12 09:04:31 executing program 4: mmap(&(0x7f0000000000/0xdc8000)=nil, 0xdc8000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x100000114, 0x2717, &(0x7f0000861fd8)=""/40, &(0x7f000090effc)=0x28) 2018/05/12 09:04:31 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe000ffe0}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 2018/05/12 09:04:31 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4309(pcrypt(rfc4106(rfc4543(gcm_base(ctr(aes-aesni),gha'}, 0x58) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000140)=""/4096) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x2, 0x9, 0x5947}) 2018/05/12 09:04:31 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {}, {}, {0x6, 0x3}]}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x890b, &(0x7f0000000040)) 2018/05/12 09:04:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f00000001c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0xc, 0x16, @u64}]}, 0x20}, 0x1}, 0x0) 2018/05/12 09:04:31 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe000ffe0}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 2018/05/12 09:04:31 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f00000003c0)="a2f5d65772deea303e0200001100002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f041075fd", 0x2c) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 2018/05/12 09:04:31 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3b) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000049c97b5a000"], 0x1) sendmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001240)}}], 0x1, 0x0) 2018/05/12 09:04:31 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)}, &(0x7f0000000180)) 2018/05/12 09:04:31 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000001) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) getpriority(0x0, 0x0) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 2018/05/12 09:04:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f00000001c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0xc, 0x16, @u64}]}, 0x20}, 0x1}, 0x0) 2018/05/12 09:04:31 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {}, {}, {0x6, 0x3}]}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x890b, &(0x7f0000000040)) 2018/05/12 09:04:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0)={0x1d}, 0x10) sendmsg$key(r0, &(0x7f0000cbe000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa}, @in6={0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, @sadb_x_nat_t_port={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x88}, 0x1}, 0x0) 2018/05/12 09:04:32 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe000ffe0}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 2018/05/12 09:04:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f00000001c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0xc, 0x16, @u64}]}, 0x20}, 0x1}, 0x0) 2018/05/12 09:04:32 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)}, &(0x7f0000000180)) 2018/05/12 09:04:32 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f00000003c0)="a2f5d65772deea303e0200001100002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f041075fd", 0x2c) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 2018/05/12 09:04:32 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {}, {}, {0x6, 0x3}]}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x890b, &(0x7f0000000040)) 2018/05/12 09:04:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') readv(r1, &(0x7f0000000300)=[{&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000200)=""/235, 0xeb}], 0x2) 2018/05/12 09:04:32 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000001) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) getpriority(0x0, 0x0) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 2018/05/12 09:04:32 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0)={0x1d}, 0x10) sendmsg$key(r0, &(0x7f0000cbe000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa}, @in6={0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, @sadb_x_nat_t_port={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x88}, 0x1}, 0x0) 2018/05/12 09:04:32 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @multicast2=0xe0000002}, {0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='gre0\x00'}) 2018/05/12 09:04:32 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {}, {}, {0x6, 0x3}]}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x890b, &(0x7f0000000040)) 2018/05/12 09:04:32 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0)={0x1d}, 0x10) sendmsg$key(r0, &(0x7f0000cbe000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa}, @in6={0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, @sadb_x_nat_t_port={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x88}, 0x1}, 0x0) 2018/05/12 09:04:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f00000001c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0xc, 0x16, @u64}]}, 0x20}, 0x1}, 0x0) 2018/05/12 09:04:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, 0x0, &(0x7f0000021000), 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000100)=0x4, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1=0xe0000001}], 0x10) 2018/05/12 09:04:32 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)}, &(0x7f0000000180)) 2018/05/12 09:04:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') readv(r1, &(0x7f0000000300)=[{&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000200)=""/235, 0xeb}], 0x2) 2018/05/12 09:04:33 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @multicast2=0xe0000002}, {0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='gre0\x00'}) 2018/05/12 09:04:33 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)}, &(0x7f0000000180)) 2018/05/12 09:04:33 executing program 0: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) r5 = memfd_create(&(0x7f00008effff)='\t', 0x0) r6 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000100)={0x0, 0x0, 0x5}) write$sndseq(r5, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 2018/05/12 09:04:33 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c6295e46ca6c09b612ec6f") mlock2(&(0x7f000016d000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 2018/05/12 09:04:33 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c63a7a4cca6c09b612ec6f") pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x5, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) close(r3) 2018/05/12 09:04:33 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') readv(r1, &(0x7f0000000300)=[{&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000200)=""/235, 0xeb}], 0x2) 2018/05/12 09:04:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, 0x0, &(0x7f0000021000), 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000100)=0x4, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1=0xe0000001}], 0x10) 2018/05/12 09:04:33 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000001) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) getpriority(0x0, 0x0) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 2018/05/12 09:04:33 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @multicast2=0xe0000002}, {0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='gre0\x00'}) 2018/05/12 09:04:33 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') readv(r1, &(0x7f0000000300)=[{&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000200)=""/235, 0xeb}], 0x2) 2018/05/12 09:04:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, 0x0, &(0x7f0000021000), 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000100)=0x4, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1=0xe0000001}], 0x10) 2018/05/12 09:04:33 executing program 0: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) r5 = memfd_create(&(0x7f00008effff)='\t', 0x0) r6 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000100)={0x0, 0x0, 0x5}) write$sndseq(r5, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 2018/05/12 09:04:33 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r0, r1}) 2018/05/12 09:04:33 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @multicast2=0xe0000002}, {0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='gre0\x00'}) 2018/05/12 09:04:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, 0x0, &(0x7f0000021000), 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000100)=0x4, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1=0xe0000001}], 0x10) 2018/05/12 09:04:34 executing program 6: unshare(0x40600) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$void(r0, 0x4020940d) 2018/05/12 09:04:34 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000001) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) getpriority(0x0, 0x0) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 2018/05/12 09:04:34 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c63a7a4cca6c09b612ec6f") pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x5, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) close(r3) 2018/05/12 09:04:34 executing program 0: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) r5 = memfd_create(&(0x7f00008effff)='\t', 0x0) r6 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000100)={0x0, 0x0, 0x5}) write$sndseq(r5, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 2018/05/12 09:04:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, 0x0, &(0x7f0000021000), 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000100)=0x4, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1=0xe0000001}], 0x10) 2018/05/12 09:04:34 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r0, r1}) 2018/05/12 09:04:34 executing program 7: r0 = socket(0x2, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="c6295e4eca6c09b612ec6f") r1 = syz_open_dev$mice(&(0x7f00002ac000)='/dev/input/mice\x00', 0x0, 0x3e) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') sendfile(r1, r2, &(0x7f00008d1000), 0x401) 2018/05/12 09:04:34 executing program 0: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) r5 = memfd_create(&(0x7f00008effff)='\t', 0x0) r6 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000100)={0x0, 0x0, 0x5}) write$sndseq(r5, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 2018/05/12 09:04:34 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r0, r1}) 2018/05/12 09:04:34 executing program 6: unshare(0x40600) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$void(r0, 0x4020940d) 2018/05/12 09:04:34 executing program 7: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) vmsplice(r0, &(0x7f0000000780)=[{&(0x7f00000006c0)}], 0x1, 0x0) 2018/05/12 09:04:34 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r0, r1}) 2018/05/12 09:04:34 executing program 6: unshare(0x40600) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$void(r0, 0x4020940d) 2018/05/12 09:04:35 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) pread64(r0, &(0x7f0000001180)=""/4096, 0x1000, 0x0) 2018/05/12 09:04:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, 0x0, &(0x7f0000021000), 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000100)=0x4, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1=0xe0000001}], 0x10) 2018/05/12 09:04:35 executing program 7: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) vmsplice(r0, &(0x7f0000000780)=[{&(0x7f00000006c0)}], 0x1, 0x0) 2018/05/12 09:04:35 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) pread64(r0, &(0x7f0000001180)=""/4096, 0x1000, 0x0) 2018/05/12 09:04:35 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c63a7a4cca6c09b612ec6f") pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x5, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) close(r3) 2018/05/12 09:04:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, 0x0, &(0x7f0000021000), 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000100)=0x4, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1=0xe0000001}], 0x10) 2018/05/12 09:04:35 executing program 2: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000001c0)=""/6, &(0x7f0000000180)=0x119) 2018/05/12 09:04:35 executing program 0: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) getpeername$inet(r0, &(0x7f0000000140)={0x0, 0x0, @dev}, &(0x7f0000000180)=0x10) 2018/05/12 09:04:35 executing program 6: unshare(0x40600) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$void(r0, 0x4020940d) 2018/05/12 09:04:35 executing program 2: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000001c0)=""/6, &(0x7f0000000180)=0x119) 2018/05/12 09:04:35 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 2018/05/12 09:04:35 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) pread64(r0, &(0x7f0000001180)=""/4096, 0x1000, 0x0) 2018/05/12 09:04:35 executing program 0: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) getpeername$inet(r0, &(0x7f0000000140)={0x0, 0x0, @dev}, &(0x7f0000000180)=0x10) 2018/05/12 09:04:35 executing program 7: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) vmsplice(r0, &(0x7f0000000780)=[{&(0x7f00000006c0)}], 0x1, 0x0) [ 249.884399] device lo entered promiscuous mode 2018/05/12 09:04:35 executing program 2: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000001c0)=""/6, &(0x7f0000000180)=0x119) [ 249.937981] device lo left promiscuous mode 2018/05/12 09:04:35 executing program 0: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) getpeername$inet(r0, &(0x7f0000000140)={0x0, 0x0, @dev}, &(0x7f0000000180)=0x10) 2018/05/12 09:04:35 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) pread64(r0, &(0x7f0000001180)=""/4096, 0x1000, 0x0) [ 249.961802] device lo entered promiscuous mode 2018/05/12 09:04:36 executing program 7: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) vmsplice(r0, &(0x7f0000000780)=[{&(0x7f00000006c0)}], 0x1, 0x0) 2018/05/12 09:04:36 executing program 5: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='minix\x00', 0x0, &(0x7f0000000100)) 2018/05/12 09:04:36 executing program 2: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000001c0)=""/6, &(0x7f0000000180)=0x119) 2018/05/12 09:04:36 executing program 0: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) getpeername$inet(r0, &(0x7f0000000140)={0x0, 0x0, @dev}, &(0x7f0000000180)=0x10) 2018/05/12 09:04:36 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 2018/05/12 09:04:36 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c63a7a4cca6c09b612ec6f") pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x5, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) close(r3) 2018/05/12 09:04:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 2018/05/12 09:04:36 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 250.704438] device lo left promiscuous mode 2018/05/12 09:04:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000951000)="2400000032001f1546f9ff7f0000055b090007010c00020050ff01000293727599afd4cb", 0x24) [ 250.732731] device lo entered promiscuous mode [ 250.739579] device lo entered promiscuous mode 2018/05/12 09:04:36 executing program 5: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='minix\x00', 0x0, &(0x7f0000000100)) 2018/05/12 09:04:36 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x40, 0x0, 0x4) 2018/05/12 09:04:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 2018/05/12 09:04:36 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000897ff4)={0x10}, 0xc9, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x5, 0x1, 0x1}, 0x14}, 0x1}, 0x0) 2018/05/12 09:04:36 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/05/12 09:04:36 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) [ 250.956838] device lo left promiscuous mode 2018/05/12 09:04:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000951000)="2400000032001f1546f9ff7f0000055b090007010c00020050ff01000293727599afd4cb", 0x24) 2018/05/12 09:04:37 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x40, 0x0, 0x4) [ 250.998467] device lo entered promiscuous mode 2018/05/12 09:04:37 executing program 5: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='minix\x00', 0x0, &(0x7f0000000100)) [ 251.030787] device lo left promiscuous mode [ 251.076386] device lo entered promiscuous mode 2018/05/12 09:04:37 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000897ff4)={0x10}, 0xc9, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x5, 0x1, 0x1}, 0x14}, 0x1}, 0x0) 2018/05/12 09:04:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 2018/05/12 09:04:37 executing program 5: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='minix\x00', 0x0, &(0x7f0000000100)) 2018/05/12 09:04:37 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/05/12 09:04:37 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 2018/05/12 09:04:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000951000)="2400000032001f1546f9ff7f0000055b090007010c00020050ff01000293727599afd4cb", 0x24) 2018/05/12 09:04:37 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x40, 0x0, 0x4) 2018/05/12 09:04:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00005e6000)=0xffffffffffffff91, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000f61000)=[{{&(0x7f0000f62ff0)=@ipx, 0x10, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x59}}], 0x1, 0x2041, 0x0) [ 251.562143] device lo left promiscuous mode [ 251.591913] device lo left promiscuous mode 2018/05/12 09:04:37 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x16907e, 0x0) fallocate(r0, 0x40, 0x0, 0x4) 2018/05/12 09:04:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000951000)="2400000032001f1546f9ff7f0000055b090007010c00020050ff01000293727599afd4cb", 0x24) 2018/05/12 09:04:37 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x894c, 0x0) [ 251.620419] device lo entered promiscuous mode [ 251.636534] device lo entered promiscuous mode 2018/05/12 09:04:37 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/05/12 09:04:37 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000897ff4)={0x10}, 0xc9, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x5, 0x1, 0x1}, 0x14}, 0x1}, 0x0) 2018/05/12 09:04:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00005e6000)=0xffffffffffffff91, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000f61000)=[{{&(0x7f0000f62ff0)=@ipx, 0x10, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x59}}], 0x1, 0x2041, 0x0) 2018/05/12 09:04:37 executing program 6: r0 = socket$inet(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c80)=@broute={'broute\x00', 0x20, 0x2, 0xa18, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], 0x898, 0x898, 0x8c8, [@quota={'quota\x00', 0x18}, @u32={'u32\x00', 0x7c0}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @random="46ca750fc811", [], @empty, [], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x0, "19358fd7efa35ca2d7eb1767a4c43b69655391056303b97ef841b924cf71"}}}}]}]}, 0xa90) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000d00], 0x2, &(0x7f0000008000), &(0x7f0000000d00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, "0000000200", "000000000000ff00", '\x00', 'bcsh0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], 0x70, 0x110, 0x140}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x1e8) 2018/05/12 09:04:37 executing program 0: unshare(0x8000400) r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0), 0x20) 2018/05/12 09:04:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr\x00') getdents(r0, &(0x7f00000000c0)=""/36, 0x36a) 2018/05/12 09:04:37 executing program 4: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f0000564000)) [ 251.986019] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 2018/05/12 09:04:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/129, 0x81}], 0x1, 0x0) sendfile(r0, r0, &(0x7f000050dff8)=0x1000, 0x879) 2018/05/12 09:04:38 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x800000000001) request_key(&(0x7f00007c5000)='logon\x00', &(0x7f0000a08000)={0x73, 0x79, 0x7a}, &(0x7f0000d77ff9)='\x00', 0x0) 2018/05/12 09:04:38 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000897ff4)={0x10}, 0xc9, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x5, 0x1, 0x1}, 0x14}, 0x1}, 0x0) 2018/05/12 09:04:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00005e6000)=0xffffffffffffff91, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000f61000)=[{{&(0x7f0000f62ff0)=@ipx, 0x10, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x59}}], 0x1, 0x2041, 0x0) 2018/05/12 09:04:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr\x00') getdents(r0, &(0x7f00000000c0)=""/36, 0x36a) 2018/05/12 09:04:38 executing program 0: unshare(0x8000400) r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0), 0x20) 2018/05/12 09:04:38 executing program 6: r0 = socket$inet(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c80)=@broute={'broute\x00', 0x20, 0x2, 0xa18, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], 0x898, 0x898, 0x8c8, [@quota={'quota\x00', 0x18}, @u32={'u32\x00', 0x7c0}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @random="46ca750fc811", [], @empty, [], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x0, "19358fd7efa35ca2d7eb1767a4c43b69655391056303b97ef841b924cf71"}}}}]}]}, 0xa90) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000d00], 0x2, &(0x7f0000008000), &(0x7f0000000d00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, "0000000200", "000000000000ff00", '\x00', 'bcsh0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], 0x70, 0x110, 0x140}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x1e8) 2018/05/12 09:04:38 executing program 4: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f0000564000)) 2018/05/12 09:04:38 executing program 0: unshare(0x8000400) r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0), 0x20) 2018/05/12 09:04:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr\x00') getdents(r0, &(0x7f00000000c0)=""/36, 0x36a) 2018/05/12 09:04:38 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5b7e) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfe90, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@empty, 0x0, r3}) 2018/05/12 09:04:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/129, 0x81}], 0x1, 0x0) sendfile(r0, r0, &(0x7f000050dff8)=0x1000, 0x879) 2018/05/12 09:04:38 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x800000000001) request_key(&(0x7f00007c5000)='logon\x00', &(0x7f0000a08000)={0x73, 0x79, 0x7a}, &(0x7f0000d77ff9)='\x00', 0x0) 2018/05/12 09:04:38 executing program 4: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f0000564000)) 2018/05/12 09:04:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00005e6000)=0xffffffffffffff91, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000f61000)=[{{&(0x7f0000f62ff0)=@ipx, 0x10, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x59}}], 0x1, 0x2041, 0x0) 2018/05/12 09:04:38 executing program 6: r0 = socket$inet(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c80)=@broute={'broute\x00', 0x20, 0x2, 0xa18, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], 0x898, 0x898, 0x8c8, [@quota={'quota\x00', 0x18}, @u32={'u32\x00', 0x7c0}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @random="46ca750fc811", [], @empty, [], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x0, "19358fd7efa35ca2d7eb1767a4c43b69655391056303b97ef841b924cf71"}}}}]}]}, 0xa90) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000d00], 0x2, &(0x7f0000008000), &(0x7f0000000d00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, "0000000200", "000000000000ff00", '\x00', 'bcsh0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], 0x70, 0x110, 0x140}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x1e8) 2018/05/12 09:04:39 executing program 0: unshare(0x8000400) r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0), 0x20) 2018/05/12 09:04:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/129, 0x81}], 0x1, 0x0) sendfile(r0, r0, &(0x7f000050dff8)=0x1000, 0x879) 2018/05/12 09:04:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr\x00') getdents(r0, &(0x7f00000000c0)=""/36, 0x36a) 2018/05/12 09:04:39 executing program 4: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f0000564000)) 2018/05/12 09:04:39 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x800000000001) request_key(&(0x7f00007c5000)='logon\x00', &(0x7f0000a08000)={0x73, 0x79, 0x7a}, &(0x7f0000d77ff9)='\x00', 0x0) 2018/05/12 09:04:39 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5b7e) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfe90, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@empty, 0x0, r3}) 2018/05/12 09:04:39 executing program 6: r0 = socket$inet(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c80)=@broute={'broute\x00', 0x20, 0x2, 0xa18, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], 0x898, 0x898, 0x8c8, [@quota={'quota\x00', 0x18}, @u32={'u32\x00', 0x7c0}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @random="46ca750fc811", [], @empty, [], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x0, "19358fd7efa35ca2d7eb1767a4c43b69655391056303b97ef841b924cf71"}}}}]}]}, 0xa90) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000d00], 0x2, &(0x7f0000008000), &(0x7f0000000d00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, "0000000200", "000000000000ff00", '\x00', 'bcsh0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], 0x70, 0x110, 0x140}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x1e8) 2018/05/12 09:04:39 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x800000000001) request_key(&(0x7f00007c5000)='logon\x00', &(0x7f0000a08000)={0x73, 0x79, 0x7a}, &(0x7f0000d77ff9)='\x00', 0x0) 2018/05/12 09:04:39 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5b7e) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfe90, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@empty, 0x0, r3}) 2018/05/12 09:04:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/129, 0x81}], 0x1, 0x0) sendfile(r0, r0, &(0x7f000050dff8)=0x1000, 0x879) 2018/05/12 09:04:39 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r0, 0x0) fallocate(r0, 0x0, 0xffff, 0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/05/12 09:04:39 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x800000000001) request_key(&(0x7f00007c5000)='logon\x00', &(0x7f0000a08000)={0x73, 0x79, 0x7a}, &(0x7f0000d77ff9)='\x00', 0x0) 2018/05/12 09:04:39 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x800000000001) request_key(&(0x7f00007c5000)='logon\x00', &(0x7f0000a08000)={0x73, 0x79, 0x7a}, &(0x7f0000d77ff9)='\x00', 0x0) 2018/05/12 09:04:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/129, 0x81}], 0x1, 0x0) sendfile(r0, r0, &(0x7f000050dff8)=0x1000, 0x879) 2018/05/12 09:04:39 executing program 6: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$alg(r0, &(0x7f0000000fc0)=[{0x0, 0x0, &(0x7f0000000000), 0x264}, {0x0, 0x0, &(0x7f0000000240), 0x3db}], 0x2, 0x0) 2018/05/12 09:04:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/129, 0x81}], 0x1, 0x0) sendfile(r0, r0, &(0x7f000050dff8)=0x1000, 0x879) 2018/05/12 09:04:39 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="c6295e4eca6c09b612ec6f") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000100)="a44aff3a524e64f7f80cf5f24e1d23dcaf291cf8ae19adc113689c79bb618087c7", &(0x7f00000001c0)=""/251, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 2018/05/12 09:04:39 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x800000000001) request_key(&(0x7f00007c5000)='logon\x00', &(0x7f0000a08000)={0x73, 0x79, 0x7a}, &(0x7f0000d77ff9)='\x00', 0x0) 2018/05/12 09:04:39 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0xffffffffffffffff) tgkill(r0, r1, 0xe3) 2018/05/12 09:04:39 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r0, 0x0) fallocate(r0, 0x0, 0xffff, 0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/05/12 09:04:39 executing program 6: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$alg(r0, &(0x7f0000000fc0)=[{0x0, 0x0, &(0x7f0000000000), 0x264}, {0x0, 0x0, &(0x7f0000000240), 0x3db}], 0x2, 0x0) 2018/05/12 09:04:40 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5b7e) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfe90, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@empty, 0x0, r3}) 2018/05/12 09:04:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/129, 0x81}], 0x1, 0x0) sendfile(r0, r0, &(0x7f000050dff8)=0x1000, 0x879) 2018/05/12 09:04:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xffffffffffffbe9e}, {0x6}]}, 0x10) write(r0, &(0x7f0000000100), 0x10174) 2018/05/12 09:04:41 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5b7e) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfe90, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@empty, 0x0, r3}) 2018/05/12 09:04:41 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r0, 0x0) fallocate(r0, 0x0, 0xffff, 0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/05/12 09:04:41 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0xffffffffffffffff) tgkill(r0, r1, 0xe3) 2018/05/12 09:04:41 executing program 3: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000000300)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000231000)}}) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 2018/05/12 09:04:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xffffffffffffbe9e}, {0x6}]}, 0x10) write(r0, &(0x7f0000000100), 0x10174) 2018/05/12 09:04:41 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5b7e) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfe90, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@empty, 0x0, r3}) 2018/05/12 09:04:41 executing program 6: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$alg(r0, &(0x7f0000000fc0)=[{0x0, 0x0, &(0x7f0000000000), 0x264}, {0x0, 0x0, &(0x7f0000000240), 0x3db}], 0x2, 0x0) 2018/05/12 09:04:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000180)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/12 09:04:41 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r0, 0x0) fallocate(r0, 0x0, 0xffff, 0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/05/12 09:04:41 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0xffffffffffffffff) tgkill(r0, r1, 0xe3) 2018/05/12 09:04:41 executing program 6: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$alg(r0, &(0x7f0000000fc0)=[{0x0, 0x0, &(0x7f0000000000), 0x264}, {0x0, 0x0, &(0x7f0000000240), 0x3db}], 0x2, 0x0) 2018/05/12 09:04:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xffffffffffffbe9e}, {0x6}]}, 0x10) write(r0, &(0x7f0000000100), 0x10174) 2018/05/12 09:04:41 executing program 3: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000000300)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000231000)}}) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 2018/05/12 09:04:41 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r0, 0x1000000000013) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/05/12 09:04:41 executing program 6: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={"6f956500020000e0d02005000100", 0x1d}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) close(r0) 2018/05/12 09:04:41 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0xffffffffffffffff) tgkill(r0, r1, 0xe3) 2018/05/12 09:04:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5b7e) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfe90, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@empty, 0x0, r3}) 2018/05/12 09:04:42 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r0, 0x1000000000013) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/05/12 09:04:42 executing program 6: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={"6f956500020000e0d02005000100", 0x1d}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) close(r0) 2018/05/12 09:04:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000180)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/12 09:04:42 executing program 2: socketpair(0x1, 0x4000000000001, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891d, &(0x7f0000000040)="6c6f3a00816fd630b1") 2018/05/12 09:04:42 executing program 3: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000000300)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000231000)}}) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 2018/05/12 09:04:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xffffffffffffbe9e}, {0x6}]}, 0x10) write(r0, &(0x7f0000000100), 0x10174) 2018/05/12 09:04:42 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000180)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/12 09:04:42 executing program 2: socketpair(0x1, 0x4000000000001, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891d, &(0x7f0000000040)="6c6f3a00816fd630b1") 2018/05/12 09:04:42 executing program 3: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000000300)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000231000)}}) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 2018/05/12 09:04:42 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r0, 0x1000000000013) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/05/12 09:04:42 executing program 6: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={"6f956500020000e0d02005000100", 0x1d}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) close(r0) 2018/05/12 09:04:42 executing program 2: socketpair(0x1, 0x4000000000001, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891d, &(0x7f0000000040)="6c6f3a00816fd630b1") 2018/05/12 09:04:42 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x40084d00, &(0x7f0000000100)) 2018/05/12 09:04:42 executing program 6: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={"6f956500020000e0d02005000100", 0x1d}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) close(r0) 2018/05/12 09:04:42 executing program 2: socketpair(0x1, 0x4000000000001, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891d, &(0x7f0000000040)="6c6f3a00816fd630b1") 2018/05/12 09:04:43 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r0, 0x1000000000013) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/05/12 09:04:43 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000180)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/12 09:04:43 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r0, 0x1000000000013) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/05/12 09:04:43 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x40084d00, &(0x7f0000000100)) 2018/05/12 09:04:43 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@ipv6_getroute={0x24, 0x1a, 0x21, 0x0, 0x0, {0xa}, [@RTA_IIF={0x8, 0x1}]}, 0x24}, 0x1}, 0x0) 2018/05/12 09:04:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000180)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/12 09:04:43 executing program 2: perf_event_open(&(0x7f0000220000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/50, 0x0) 2018/05/12 09:04:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) 2018/05/12 09:04:43 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x40084d00, &(0x7f0000000100)) 2018/05/12 09:04:43 executing program 2: perf_event_open(&(0x7f0000220000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/50, 0x0) 2018/05/12 09:04:43 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@ipv6_getroute={0x24, 0x1a, 0x21, 0x0, 0x0, {0xa}, [@RTA_IIF={0x8, 0x1}]}, 0x24}, 0x1}, 0x0) 2018/05/12 09:04:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f00000006c0)=""/116, 0x3b) dup2(r0, r1) 2018/05/12 09:04:43 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x40084d00, &(0x7f0000000100)) 2018/05/12 09:04:43 executing program 2: perf_event_open(&(0x7f0000220000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/50, 0x0) 2018/05/12 09:04:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f00000006c0)=""/116, 0x3b) dup2(r0, r1) 2018/05/12 09:04:43 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@ipv6_getroute={0x24, 0x1a, 0x21, 0x0, 0x0, {0xa}, [@RTA_IIF={0x8, 0x1}]}, 0x24}, 0x1}, 0x0) 2018/05/12 09:04:44 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r0, 0x1000000000013) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/05/12 09:04:44 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/05/12 09:04:44 executing program 2: perf_event_open(&(0x7f0000220000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/50, 0x0) 2018/05/12 09:04:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f00000006c0)=""/116, 0x3b) dup2(r0, r1) 2018/05/12 09:04:44 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@ipv6_getroute={0x24, 0x1a, 0x21, 0x0, 0x0, {0xa}, [@RTA_IIF={0x8, 0x1}]}, 0x24}, 0x1}, 0x0) 2018/05/12 09:04:44 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000180)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/12 09:04:44 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000180)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/12 09:04:44 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r0, 0x1000000000013) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 2018/05/12 09:04:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f00000006c0)=""/116, 0x3b) dup2(r0, r1) 2018/05/12 09:04:44 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000140)={0x14, 0x22, 0x105, 0x0, 0x0, {0x4}, [@generic]}, 0x14}, 0x1}, 0x0) 2018/05/12 09:04:44 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000980)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x2c, 0x80aff, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary='\b'}]}]}, 0x20}, 0x1}, 0x0) 2018/05/12 09:04:44 executing program 3: semop(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffffc}, {}], 0x2) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000000c0)=""/19) 2018/05/12 09:04:44 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0xec}, 0x8) fallocate(r1, 0x0, 0xffff, 0x9) sendfile(r0, r1, &(0x7f0000e64ff8), 0x10001) 2018/05/12 09:04:44 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0), &(0x7f0000048000), 0x0) 2018/05/12 09:04:44 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000980)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x2c, 0x80aff, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary='\b'}]}]}, 0x20}, 0x1}, 0x0) 2018/05/12 09:04:44 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000140)={0x14, 0x22, 0x105, 0x0, 0x0, {0x4}, [@generic]}, 0x14}, 0x1}, 0x0) 2018/05/12 09:04:45 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0xeaa5d1913de8bead) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/05/12 09:04:45 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0), &(0x7f0000048000), 0x0) 2018/05/12 09:04:45 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)={0x1c, 0x4, 0xa, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x200000001, @u32}]}, 0x1c}, 0x1}, 0x0) 2018/05/12 09:04:45 executing program 0: unshare(0x40600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) 2018/05/12 09:04:45 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000980)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x2c, 0x80aff, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary='\b'}]}]}, 0x20}, 0x1}, 0x0) 2018/05/12 09:04:45 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000140)={0x14, 0x22, 0x105, 0x0, 0x0, {0x4}, [@generic]}, 0x14}, 0x1}, 0x0) 2018/05/12 09:04:45 executing program 4: r0 = memfd_create(&(0x7f0000000080)="9ede7a8c5ae95ec8672c93340f643a664f13eeab65a1322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x30) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x7ffffffd, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 2018/05/12 09:04:45 executing program 5: unshare(0x8000000) sched_setaffinity(0x0, 0xfffffffffffffe6c, &(0x7f0000000040)=0xd) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x9}) mq_timedsend(r0, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f000066c000), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r0, &(0x7f0000be2f7d)=""/131, 0xfffffffffffffefe, 0x0, 0x0) 2018/05/12 09:04:45 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000980)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x2c, 0x80aff, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary='\b'}]}]}, 0x20}, 0x1}, 0x0) 2018/05/12 09:04:45 executing program 4: r0 = memfd_create(&(0x7f0000000080)="9ede7a8c5ae95ec8672c93340f643a664f13eeab65a1322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x30) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x7ffffffd, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 2018/05/12 09:04:45 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)={0x1c, 0x4, 0xa, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x200000001, @u32}]}, 0x1c}, 0x1}, 0x0) 2018/05/12 09:04:46 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0xeaa5d1913de8bead) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/05/12 09:04:46 executing program 0: unshare(0x40600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) 2018/05/12 09:04:46 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000140)={0x14, 0x22, 0x105, 0x0, 0x0, {0x4}, [@generic]}, 0x14}, 0x1}, 0x0) 2018/05/12 09:04:46 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000000)=""/197, 0xc5, &(0x7f0000000100)=""/131, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x204000000) 2018/05/12 09:04:46 executing program 4: r0 = memfd_create(&(0x7f0000000080)="9ede7a8c5ae95ec8672c93340f643a664f13eeab65a1322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x30) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x7ffffffd, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 2018/05/12 09:04:46 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)={0x1c, 0x4, 0xa, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x200000001, @u32}]}, 0x1c}, 0x1}, 0x0) 2018/05/12 09:04:46 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0), &(0x7f0000048000), 0x0) 2018/05/12 09:04:46 executing program 5: unshare(0x8000000) sched_setaffinity(0x0, 0xfffffffffffffe6c, &(0x7f0000000040)=0xd) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x9}) mq_timedsend(r0, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f000066c000), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r0, &(0x7f0000be2f7d)=""/131, 0xfffffffffffffefe, 0x0, 0x0) 2018/05/12 09:04:46 executing program 4: r0 = memfd_create(&(0x7f0000000080)="9ede7a8c5ae95ec8672c93340f643a664f13eeab65a1322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x30) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x7ffffffd, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 2018/05/12 09:04:46 executing program 0: unshare(0x40600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) 2018/05/12 09:04:46 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000000)=""/197, 0xc5, &(0x7f0000000100)=""/131, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x204000000) 2018/05/12 09:04:47 executing program 0: unshare(0x40600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) 2018/05/12 09:04:47 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)={0x1c, 0x4, 0xa, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x200000001, @u32}]}, 0x1c}, 0x1}, 0x0) 2018/05/12 09:04:47 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lseek(r1, 0x0, 0x0) writev(r1, &(0x7f0000001380), 0x0) close(r0) 2018/05/12 09:04:47 executing program 4: timer_create(0x400000000000003, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00009e4000)) timer_settime(0x0, 0x0, &(0x7f0000d89fe0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f00000001c0)) 2018/05/12 09:04:47 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000000)=""/197, 0xc5, &(0x7f0000000100)=""/131, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x204000000) 2018/05/12 09:04:47 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0), &(0x7f0000048000), 0x0) 2018/05/12 09:04:47 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0xeaa5d1913de8bead) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/05/12 09:04:47 executing program 5: unshare(0x8000000) sched_setaffinity(0x0, 0xfffffffffffffe6c, &(0x7f0000000040)=0xd) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x9}) mq_timedsend(r0, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f000066c000), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r0, &(0x7f0000be2f7d)=""/131, 0xfffffffffffffefe, 0x0, 0x0) 2018/05/12 09:04:47 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 2018/05/12 09:04:47 executing program 4: timer_create(0x400000000000003, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00009e4000)) timer_settime(0x0, 0x0, &(0x7f0000d89fe0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f00000001c0)) 2018/05/12 09:04:47 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x40049409, r1) 2018/05/12 09:04:47 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0xeaa5d1913de8bead) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/05/12 09:04:47 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000000)=""/197, 0xc5, &(0x7f0000000100)=""/131, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x204000000) 2018/05/12 09:04:47 executing program 1: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x200000400, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/12 09:04:47 executing program 4: timer_create(0x400000000000003, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00009e4000)) timer_settime(0x0, 0x0, &(0x7f0000d89fe0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f00000001c0)) 2018/05/12 09:04:48 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002000)={0x0, 0xfffffffffffffffd}, 0x8) 2018/05/12 09:04:48 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x40049409, r1) 2018/05/12 09:04:48 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/net\x00') 2018/05/12 09:04:48 executing program 4: timer_create(0x400000000000003, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00009e4000)) timer_settime(0x0, 0x0, &(0x7f0000d89fe0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f00000001c0)) 2018/05/12 09:04:48 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002000)={0x0, 0xfffffffffffffffd}, 0x8) 2018/05/12 09:04:48 executing program 5: unshare(0x8000000) sched_setaffinity(0x0, 0xfffffffffffffe6c, &(0x7f0000000040)=0xd) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x9}) mq_timedsend(r0, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f000066c000), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r0, &(0x7f0000be2f7d)=""/131, 0xfffffffffffffefe, 0x0, 0x0) 2018/05/12 09:04:48 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lseek(r1, 0x0, 0x0) writev(r1, &(0x7f0000001380), 0x0) close(r0) 2018/05/12 09:04:48 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lseek(r1, 0x0, 0x0) writev(r1, &(0x7f0000001380), 0x0) close(r0) 2018/05/12 09:04:48 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lseek(r1, 0x0, 0x0) writev(r1, &(0x7f0000001380), 0x0) close(r0) 2018/05/12 09:04:49 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x40049409, r1) 2018/05/12 09:04:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002000)={0x0, 0xfffffffffffffffd}, 0x8) 2018/05/12 09:04:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000118fdc)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 2018/05/12 09:04:49 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) 2018/05/12 09:04:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002000)={0x0, 0xfffffffffffffffd}, 0x8) 2018/05/12 09:04:49 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) 2018/05/12 09:04:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000118fdc)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 2018/05/12 09:04:49 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}}) 2018/05/12 09:04:49 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x40049409, r1) 2018/05/12 09:04:49 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) 2018/05/12 09:04:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900030000f33f00020058", 0x1f}], 0x1) 2018/05/12 09:04:49 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lseek(r1, 0x0, 0x0) writev(r1, &(0x7f0000001380), 0x0) close(r0) 2018/05/12 09:04:49 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lseek(r1, 0x0, 0x0) writev(r1, &(0x7f0000001380), 0x0) close(r0) 2018/05/12 09:04:49 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lseek(r1, 0x0, 0x0) writev(r1, &(0x7f0000001380), 0x0) close(r0) 2018/05/12 09:04:50 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x1000) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) write(r2, &(0x7f0000f8aff1), 0xff8f) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0xffffffc0], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/12 09:04:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000118fdc)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 2018/05/12 09:04:50 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}}) 2018/05/12 09:04:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900030000f33f00020058", 0x1f}], 0x1) 2018/05/12 09:04:50 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) 2018/05/12 09:04:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000118fdc)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 2018/05/12 09:04:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900030000f33f00020058", 0x1f}], 0x1) [ 264.150162] dccp_xmit_packet: Payload too large (65423) for featneg. [ 264.157792] tpacket_rcv: packet too big, clamped from 65481 to 65406. macoff=82 2018/05/12 09:04:50 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}}) 2018/05/12 09:04:50 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}}) 2018/05/12 09:04:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900030000f33f00020058", 0x1f}], 0x1) 2018/05/12 09:04:50 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lseek(r1, 0x0, 0x0) writev(r1, &(0x7f0000001380), 0x0) close(r0) 2018/05/12 09:04:50 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x1000) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) write(r2, &(0x7f0000f8aff1), 0xff8f) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0xffffffc0], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/12 09:04:50 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lseek(r1, 0x0, 0x0) writev(r1, &(0x7f0000001380), 0x0) close(r0) 2018/05/12 09:04:50 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lseek(r1, 0x0, 0x0) writev(r1, &(0x7f0000001380), 0x0) close(r0) 2018/05/12 09:04:50 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x1000) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) write(r2, &(0x7f0000f8aff1), 0xff8f) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0xffffffc0], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/12 09:04:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900030000f33f00020058", 0x1f}], 0x1) 2018/05/12 09:04:50 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x0, 0xfffffbfffffffffc}, 0x4) [ 264.952553] dccp_xmit_packet: Payload too large (65423) for featneg. [ 264.953903] dccp_xmit_packet: Payload too large (65423) for featneg. 2018/05/12 09:04:51 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000680)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000010203010000dd7532ed50e693103422"], 0x14}, 0x1}, 0x0) 2018/05/12 09:04:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900030000f33f00020058", 0x1f}], 0x1) 2018/05/12 09:04:51 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x1000) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) write(r2, &(0x7f0000f8aff1), 0xff8f) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0xffffffc0], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/12 09:04:51 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x1000) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) write(r2, &(0x7f0000f8aff1), 0xff8f) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0xffffffc0], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/12 09:04:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0xb, 0x0, 0x9, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/12 09:04:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900030000f33f00020058", 0x1f}], 0x1) 2018/05/12 09:04:51 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000680)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000010203010000dd7532ed50e693103422"], 0x14}, 0x1}, 0x0) [ 265.208573] dccp_xmit_packet: Payload too large (65423) for featneg. [ 265.220538] dccp_xmit_packet: Payload too large (65423) for featneg. 2018/05/12 09:04:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0xb, 0x0, 0x9, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/12 09:04:51 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x1000) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) write(r2, &(0x7f0000f8aff1), 0xff8f) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0xffffffc0], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/12 09:04:51 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x1000) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) write(r2, &(0x7f0000f8aff1), 0xff8f) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0xffffffc0], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/05/12 09:04:51 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000680)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000010203010000dd7532ed50e693103422"], 0x14}, 0x1}, 0x0) 2018/05/12 09:04:51 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000ddcff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2282, &(0x7f0000000600)) 2018/05/12 09:04:51 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x1) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9) 2018/05/12 09:04:51 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) 2018/05/12 09:04:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0xb, 0x0, 0x9, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/12 09:04:51 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000cf, &(0x7f0000000040), 0x4) [ 265.876408] IPVS: ftp: loaded support on port[0] = 21 2018/05/12 09:04:51 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000ddcff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2282, &(0x7f0000000600)) 2018/05/12 09:04:51 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000680)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000010203010000dd7532ed50e693103422"], 0x14}, 0x1}, 0x0) [ 265.911411] dccp_xmit_packet: Payload too large (65423) for featneg. [ 265.923812] dccp_xmit_packet: Payload too large (65423) for featneg. 2018/05/12 09:04:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0xb, 0x0, 0x9, 0x2}, 0x10}, 0x1}, 0x0) 2018/05/12 09:04:52 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000cf, &(0x7f0000000040), 0x4) 2018/05/12 09:04:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001f40)="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", 0x55f}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)="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", 0x200}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) 2018/05/12 09:04:52 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-generic)\x00'}, 0x58) close(r0) 2018/05/12 09:04:52 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) unshare(0x28060400) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) [ 266.121556] device lo entered promiscuous mode 2018/05/12 09:04:52 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/12 09:04:52 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000ddcff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2282, &(0x7f0000000600)) 2018/05/12 09:04:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4012}) [ 266.226226] IPVS: ftp: loaded support on port[0] = 21 2018/05/12 09:04:52 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000cf, &(0x7f0000000040), 0x4) 2018/05/12 09:04:52 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000ddcff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2282, &(0x7f0000000600)) 2018/05/12 09:04:52 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/12 09:04:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10cd}, 0xb3) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f0000000100)='syzkaller\x00', 0x7, 0x488, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/12 09:04:52 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) unshare(0x28060400) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) 2018/05/12 09:04:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001f40)="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", 0x55f}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)="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", 0x200}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) 2018/05/12 09:04:52 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) 2018/05/12 09:04:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001f40)="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", 0x55f}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)="23884051f454d47608e4b1090f80d95221b6e30fcf1d452c9b7e024e9d7fde15423fb3af6700990fc5a9fed35ec9f0e60001000020298b435477abc3051d2a0cf1635a19e6333dddbf0ab7c74c430052eb5d6462237cb7f46bef2de05d50ce84e3db9633fdcba5790fa2f6cac36aa0d4193cd4378d53f0a4b0cbb4d69bc09739549630f8824d66cd5a9188ae787bae990eb1dd9a4f28a6a76b08de68af3568e1e617a9c00c95b77724c9c4ff2d6e0b7adeed4707c6207f5294f1f2f6dfa79d3f76085850ac27eb5c746393f08e39c3e45b83a58355250d16b2568fc7ae93d93a5b0a3a829897d5bd21092bde88e239316216523c38ae6d2c480a57657d03d0ad5817cc03335c1ba5fcdc0526b654db60fd50b16354926904b552a00e6ea5aafc4f5fbeebb920e130ed470990bdbfb6b765f6c80bcf1ebbd32f4dea95de8877b96e08f5ad2f977956f3b8c5a03fbd96df247f068b05d55905774f98b860c9d2b25872ad2af0f5425849ce2cd4a95a048c578048066862676b1159e5ed30acab882e5a3ffc848dcb359935fac9ae756bd9f79f2981063ce72a0419912acf3c79421a0b900b053404b22347eeeeb57b48d32f05eedbe38546cfb8600eac7e472db3610925310f7dab706a61fef9412f111c904e8bb18366bee4a6e91d7a60260ee02a961d4b40e57175bbc6b64fd682a88916bfb3930d88debc5a2c713781b678a1", 0x200}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) 2018/05/12 09:04:53 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) [ 267.090667] IPVS: ftp: loaded support on port[0] = 21 2018/05/12 09:04:53 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/12 09:04:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) unshare(0x28060400) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) 2018/05/12 09:04:53 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000cf, &(0x7f0000000040), 0x4) 2018/05/12 09:04:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10cd}, 0xb3) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f0000000100)='syzkaller\x00', 0x7, 0x488, &(0x7f00001a7f05)=""/251}, 0x48) [ 267.234373] IPVS: ftp: loaded support on port[0] = 21 [ 267.492335] device lo entered promiscuous mode [ 267.561288] device lo entered promiscuous mode 2018/05/12 09:04:53 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/05/12 09:04:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001f40)="b6b23ebe2094b6c296b7f43c2ff9cec9a414ac8ab00820fbde9a0f4a1bd2773a23ca881cb2b8f6f7676ec3e23411c9a7b90c0d98413505ae48a6f9680b3b1c7d9d2083981adb57cc49d7c44eb888269d5ddad8a8ece4937a8c1bd5f6d54eb2fee4344a60a71f21a02b71241caa5bfb30ef20735987815557dd0712275e1cab0562f6e71d00f07d832fff291844ad8c73a6b27652f46020e42eebd5fd185751187d8455017d6e42c6492f282d3fcea50ef7e26862684165a175a262d5fdb1562a9dd53028ed11564d449b40c3dc6e1500aff5eb7c7ac29b27bcac0249c746425160e164ce64e5180f5b19b180bfa5a14ff6d6bac621a1723ffe9dbd05f91bed6ffd9ba2ca0ea7f3eca738786c6cf9be08976ab48f5ce579d5053ef537ba15f9ca286ef7299567bf2b50512cba39ca22e4eafa46593dfb19b29e524a5e0b527f06c3fd666357e9b397f2e720146853c8a4e590b620fd4f0c83a6a0d626fbc2d018596b5bd8b2b9496d3a83f8760b1fb0a6ec9de29b146334717e8cab34996e8474bbde59447f2cc876096f80b10134ed5d69027a9cdd109de0d161003880d10536725ab38afdff82208b82a05f7661bc482b841d815c35660d7f7b036d0426f3cbfcd1448782af41483936f20b09e239d53be9df805d1a4dced5167eb9b8c8c681451329adcea047a3a00461916692c523647ed2b81b1f880417072cf26db77335331fd9d49b1bea2ba448e3e7822109d5a115c5da661c65193ae60923e37b8751d7f6eb2511fc9b55963fca553c0c6d065240b94c889af1781a8671ce4ec91744820d8c3905b2eafb38d909b45175801885e1a1059a9b3db85a95f2172947697e56244fd7b4b412a33b9adc061fca8c742d05f50ce0d2b4280749ce13488259d37074ba94540a5b9cdf426fdf4563163e81c9769b7a84db101c03d88cec1eb18b7ded9b957734dde7b896b0b9c1a76e63104a02a06e917a0e3b608276ad2860a17c76e5c5a07dd6917fa497adc8ff56e2ec6f2bcc09d8061f504c5d5128b4e89bcb2207df70db9d7cceff2fc266443b6d34bb651d0def84768f750279e8b8ab42a8ba7f4f265e0051333f346bc113c56b179b81421601bd60cd071ee198d84ca6abd13eb3ecbc6aaab47aaae592f97c3747c37266e8ad2358029989919b7f5dcee8b60e1d32a0a94d91cc073174ef180d1b3cd4aedb77f1e898f6df02cf3fe57db328abb0ac8d88e5f0d3015f10e74f00e90ab3acbd2e8917e130d2961b1895b5e3252e8a74a0fe0579330407de6a6644cdb7cef78f6ebdf9ef2aa07b32c587d93be72cce852d1ccdf83d1740e0b5c2971b340d98e584b883878ebcac7c91c0c7ce6c23b459b8feb49133d78e965ece4c3f5e11f929d5ef541e2ad8311c4c7412c045b4abf9d14e0f8fd1fd5f851511519e45bee4f00ebb6fddcf38b0936c7aaec7e846631d8f0f0f032fd578dba501d6c7c63bdc858c6c80cc37ac3992b4dec23d5c2304f15849f696bf1327c3d2ad87908a529bcd398b40c1323462ae597ac24b707041063050c35c6337f02461a3c14cbb6f2a573aa4c154bebe75e8e8254c2df4106fcac6a295317cde6123d9148693790211cc12a7c3cbfaf7e5da983827f7d430c4a858842057ac860fa3891fe7f59c71b7256618198ceb0253d0f6afe9515af1d3a97a69f5d3f8def2f0b2dd0cbaddedc76ac3e57763ea544187493419bb6b0cc14df727f31e6395db760806edcdc37804870ee006fe60471f10f0313fc1f9f365038472cf978d091e94338af5dc37e12e30d4e16b13675eea7d36a18f3e39db3619cdf573058e89f95702cf8bf8ca88b4f4989e4a7086a682a13b477d4cac8bdb595c1eeb2463e57538e896ca3168292cdcf7779a43f4113bdbab6d78aa986ac2766bb55a40f0f59aa7eac6af7db18e7e308ba6df385fdd13a8cfa4", 0x55f}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)="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", 0x200}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) 2018/05/12 09:04:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001f40)="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", 0x55f}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)="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", 0x200}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) 2018/05/12 09:04:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) unshare(0x28060400) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) 2018/05/12 09:04:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10cd}, 0xb3) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f0000000100)='syzkaller\x00', 0x7, 0x488, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/12 09:04:53 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) 2018/05/12 09:04:53 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x0, 0x0) fdatasync(r0) 2018/05/12 09:04:53 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) [ 267.692500] IPVS: ftp: loaded support on port[0] = 21 2018/05/12 09:04:53 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x1, 0x408000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/45) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x31, 0x3f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8e6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002, 0x58f, 0x0, 0x0, 0x0, 0x0, 0x79c}, 0x0, 0x0, 0xffffffffffffffff, 0x8) [ 267.722688] IPVS: ftp: loaded support on port[0] = 21 2018/05/12 09:04:53 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x0, 0x0) fdatasync(r0) 2018/05/12 09:04:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10cd}, 0xb3) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f0000000100)='syzkaller\x00', 0x7, 0x488, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/12 09:04:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0xc0045520, &(0x7f0000000100)=""/118) 2018/05/12 09:04:54 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x0, 0x0) fdatasync(r0) 2018/05/12 09:04:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0xc0045520, &(0x7f0000000100)=""/118) 2018/05/12 09:04:54 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x20080000000}) munmap(&(0x7f000044a000/0x1000)=nil, 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) [ 268.075488] device lo entered promiscuous mode 2018/05/12 09:04:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001f40)="b6b23ebe2094b6c296b7f43c2ff9cec9a414ac8ab00820fbde9a0f4a1bd2773a23ca881cb2b8f6f7676ec3e23411c9a7b90c0d98413505ae48a6f9680b3b1c7d9d2083981adb57cc49d7c44eb888269d5ddad8a8ece4937a8c1bd5f6d54eb2fee4344a60a71f21a02b71241caa5bfb30ef20735987815557dd0712275e1cab0562f6e71d00f07d832fff291844ad8c73a6b27652f46020e42eebd5fd185751187d8455017d6e42c6492f282d3fcea50ef7e26862684165a175a262d5fdb1562a9dd53028ed11564d449b40c3dc6e1500aff5eb7c7ac29b27bcac0249c746425160e164ce64e5180f5b19b180bfa5a14ff6d6bac621a1723ffe9dbd05f91bed6ffd9ba2ca0ea7f3eca738786c6cf9be08976ab48f5ce579d5053ef537ba15f9ca286ef7299567bf2b50512cba39ca22e4eafa46593dfb19b29e524a5e0b527f06c3fd666357e9b397f2e720146853c8a4e590b620fd4f0c83a6a0d626fbc2d018596b5bd8b2b9496d3a83f8760b1fb0a6ec9de29b146334717e8cab34996e8474bbde59447f2cc876096f80b10134ed5d69027a9cdd109de0d161003880d10536725ab38afdff82208b82a05f7661bc482b841d815c35660d7f7b036d0426f3cbfcd1448782af41483936f20b09e239d53be9df805d1a4dced5167eb9b8c8c681451329adcea047a3a00461916692c523647ed2b81b1f880417072cf26db77335331fd9d49b1bea2ba448e3e7822109d5a115c5da661c65193ae60923e37b8751d7f6eb2511fc9b55963fca553c0c6d065240b94c889af1781a8671ce4ec91744820d8c3905b2eafb38d909b45175801885e1a1059a9b3db85a95f2172947697e56244fd7b4b412a33b9adc061fca8c742d05f50ce0d2b4280749ce13488259d37074ba94540a5b9cdf426fdf4563163e81c9769b7a84db101c03d88cec1eb18b7ded9b957734dde7b896b0b9c1a76e63104a02a06e917a0e3b608276ad2860a17c76e5c5a07dd6917fa497adc8ff56e2ec6f2bcc09d8061f504c5d5128b4e89bcb2207df70db9d7cceff2fc266443b6d34bb651d0def84768f750279e8b8ab42a8ba7f4f265e0051333f346bc113c56b179b81421601bd60cd071ee198d84ca6abd13eb3ecbc6aaab47aaae592f97c3747c37266e8ad2358029989919b7f5dcee8b60e1d32a0a94d91cc073174ef180d1b3cd4aedb77f1e898f6df02cf3fe57db328abb0ac8d88e5f0d3015f10e74f00e90ab3acbd2e8917e130d2961b1895b5e3252e8a74a0fe0579330407de6a6644cdb7cef78f6ebdf9ef2aa07b32c587d93be72cce852d1ccdf83d1740e0b5c2971b340d98e584b883878ebcac7c91c0c7ce6c23b459b8feb49133d78e965ece4c3f5e11f929d5ef541e2ad8311c4c7412c045b4abf9d14e0f8fd1fd5f851511519e45bee4f00ebb6fddcf38b0936c7aaec7e846631d8f0f0f032fd578dba501d6c7c63bdc858c6c80cc37ac3992b4dec23d5c2304f15849f696bf1327c3d2ad87908a529bcd398b40c1323462ae597ac24b707041063050c35c6337f02461a3c14cbb6f2a573aa4c154bebe75e8e8254c2df4106fcac6a295317cde6123d9148693790211cc12a7c3cbfaf7e5da983827f7d430c4a858842057ac860fa3891fe7f59c71b7256618198ceb0253d0f6afe9515af1d3a97a69f5d3f8def2f0b2dd0cbaddedc76ac3e57763ea544187493419bb6b0cc14df727f31e6395db760806edcdc37804870ee006fe60471f10f0313fc1f9f365038472cf978d091e94338af5dc37e12e30d4e16b13675eea7d36a18f3e39db3619cdf573058e89f95702cf8bf8ca88b4f4989e4a7086a682a13b477d4cac8bdb595c1eeb2463e57538e896ca3168292cdcf7779a43f4113bdbab6d78aa986ac2766bb55a40f0f59aa7eac6af7db18e7e308ba6df385fdd13a8cfa4", 0x55f}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)="23884051f454d47608e4b1090f80d95221b6e30fcf1d452c9b7e024e9d7fde15423fb3af6700990fc5a9fed35ec9f0e60001000020298b435477abc3051d2a0cf1635a19e6333dddbf0ab7c74c430052eb5d6462237cb7f46bef2de05d50ce84e3db9633fdcba5790fa2f6cac36aa0d4193cd4378d53f0a4b0cbb4d69bc09739549630f8824d66cd5a9188ae787bae990eb1dd9a4f28a6a76b08de68af3568e1e617a9c00c95b77724c9c4ff2d6e0b7adeed4707c6207f5294f1f2f6dfa79d3f76085850ac27eb5c746393f08e39c3e45b83a58355250d16b2568fc7ae93d93a5b0a3a829897d5bd21092bde88e239316216523c38ae6d2c480a57657d03d0ad5817cc03335c1ba5fcdc0526b654db60fd50b16354926904b552a00e6ea5aafc4f5fbeebb920e130ed470990bdbfb6b765f6c80bcf1ebbd32f4dea95de8877b96e08f5ad2f977956f3b8c5a03fbd96df247f068b05d55905774f98b860c9d2b25872ad2af0f5425849ce2cd4a95a048c578048066862676b1159e5ed30acab882e5a3ffc848dcb359935fac9ae756bd9f79f2981063ce72a0419912acf3c79421a0b900b053404b22347eeeeb57b48d32f05eedbe38546cfb8600eac7e472db3610925310f7dab706a61fef9412f111c904e8bb18366bee4a6e91d7a60260ee02a961d4b40e57175bbc6b64fd682a88916bfb3930d88debc5a2c713781b678a1", 0x200}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) 2018/05/12 09:04:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001f40)="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", 0x55f}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)="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", 0x200}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) [ 268.148923] device lo entered promiscuous mode [ 268.233427] mmap: syz-executor5 (15847): VmData 35205120 exceed data ulimit 33554432. Update limits or use boot option ignore_rlimit_data. 2018/05/12 09:04:54 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x0, 0x0) fdatasync(r0) 2018/05/12 09:04:54 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) 2018/05/12 09:04:54 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) 2018/05/12 09:04:54 executing program 2: r0 = socket(0x2, 0x1, 0x0) unshare(0x40600) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) 2018/05/12 09:04:54 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x20080000000}) munmap(&(0x7f000044a000/0x1000)=nil, 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/05/12 09:04:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0xc0045520, &(0x7f0000000100)=""/118) 2018/05/12 09:04:54 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x1, 0x408000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/45) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x31, 0x3f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8e6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002, 0x58f, 0x0, 0x0, 0x0, 0x0, 0x79c}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 2018/05/12 09:04:54 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x1, 0x408000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/45) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x31, 0x3f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8e6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002, 0x58f, 0x0, 0x0, 0x0, 0x0, 0x79c}, 0x0, 0x0, 0xffffffffffffffff, 0x8) [ 268.607197] IPVS: ftp: loaded support on port[0] = 21 [ 268.611970] IPVS: ftp: loaded support on port[0] = 21 2018/05/12 09:04:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0xc0045520, &(0x7f0000000100)=""/118) 2018/05/12 09:04:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000a, &(0x7f0000000040)=0x1000000020008004, 0x100000448) 2018/05/12 09:04:54 executing program 2: r0 = socket(0x2, 0x1, 0x0) unshare(0x40600) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) 2018/05/12 09:04:54 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x20080000000}) munmap(&(0x7f000044a000/0x1000)=nil, 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/05/12 09:04:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000a, &(0x7f0000000040)=0x1000000020008004, 0x100000448) 2018/05/12 09:04:54 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000000300)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "11f9ea717adc0990"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "fa9028eee25d9606"}}, 0x38}, 0x1}, 0x0) 2018/05/12 09:04:54 executing program 2: r0 = socket(0x2, 0x1, 0x0) unshare(0x40600) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) [ 269.003805] device lo entered promiscuous mode [ 269.095727] device lo entered promiscuous mode 2018/05/12 09:04:56 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x20080000000}) munmap(&(0x7f000044a000/0x1000)=nil, 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/05/12 09:04:56 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x1, 0x408000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/45) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x31, 0x3f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8e6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002, 0x58f, 0x0, 0x0, 0x0, 0x0, 0x79c}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 2018/05/12 09:04:56 executing program 2: r0 = socket(0x2, 0x1, 0x0) unshare(0x40600) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) 2018/05/12 09:04:56 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x1, 0x408000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/45) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x31, 0x3f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8e6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002, 0x58f, 0x0, 0x0, 0x0, 0x0, 0x79c}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 2018/05/12 09:04:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000a, &(0x7f0000000040)=0x1000000020008004, 0x100000448) 2018/05/12 09:04:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') read(r0, &(0x7f0000000140)=""/135, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, &(0x7f0000000100)=0x10000, 0xf8ea) 2018/05/12 09:04:56 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000000300)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "11f9ea717adc0990"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "fa9028eee25d9606"}}, 0x38}, 0x1}, 0x0) 2018/05/12 09:04:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @empty, 0x0, 0x1}, 0xe) 2018/05/12 09:04:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @empty, 0x0, 0x1}, 0xe) 2018/05/12 09:04:56 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x5}, {}, 0x80000000000}) 2018/05/12 09:04:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000a, &(0x7f0000000040)=0x1000000020008004, 0x100000448) 2018/05/12 09:04:56 executing program 5: clock_adjtime(0x3c49315ae6764a53, &(0x7f0000000380)) 2018/05/12 09:04:56 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000000300)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "11f9ea717adc0990"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "fa9028eee25d9606"}}, 0x38}, 0x1}, 0x0) 2018/05/12 09:04:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') read(r0, &(0x7f0000000140)=""/135, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, &(0x7f0000000100)=0x10000, 0xf8ea) 2018/05/12 09:04:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @empty, 0x0, 0x1}, 0xe) 2018/05/12 09:04:56 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x5}, {}, 0x80000000000}) 2018/05/12 09:04:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') read(r0, &(0x7f0000000140)=""/135, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, &(0x7f0000000100)=0x10000, 0xf8ea) 2018/05/12 09:04:56 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000000300)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "11f9ea717adc0990"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "fa9028eee25d9606"}}, 0x38}, 0x1}, 0x0) 2018/05/12 09:04:56 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x1, 0x408000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/45) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x31, 0x3f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8e6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002, 0x58f, 0x0, 0x0, 0x0, 0x0, 0x79c}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 2018/05/12 09:04:56 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x1, 0x408000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/45) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x31, 0x3f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8e6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002, 0x58f, 0x0, 0x0, 0x0, 0x0, 0x79c}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 2018/05/12 09:04:56 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x5}, {}, 0x80000000000}) 2018/05/12 09:04:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') read(r0, &(0x7f0000000140)=""/135, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, &(0x7f0000000100)=0x10000, 0xf8ea) 2018/05/12 09:04:56 executing program 5: clock_adjtime(0x3c49315ae6764a53, &(0x7f0000000380)) 2018/05/12 09:04:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') read(r0, &(0x7f0000000140)=""/135, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, &(0x7f0000000100)=0x10000, 0xf8ea) 2018/05/12 09:04:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @empty, 0x0, 0x1}, 0xe) 2018/05/12 09:04:56 executing program 5: clock_adjtime(0x3c49315ae6764a53, &(0x7f0000000380)) 2018/05/12 09:04:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6769645f6d617000b21cfbf464005bf49e9e7ad95da3ace6720b10cfaa82936bd4d281b8a40f3222b62657643810119f747c7d85f770a6acfa5ce614c6a61089290000") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x4, 0x800400000ff) 2018/05/12 09:04:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') read(r0, &(0x7f0000000140)=""/135, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, &(0x7f0000000100)=0x10000, 0xf8ea) 2018/05/12 09:04:56 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x40000000008912, &(0x7f0000000240)="c6295e4eca6c09b612ec6f") add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000001280)="de", 0x1, 0xfffffffffffffffc) 2018/05/12 09:04:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000ac0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a80)={0xffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(0xffffffffffffffff, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x20) write$rdma_cm(r2, &(0x7f0000000080)=@resolve_route={0x4, 0x8, 0xfa00, {r1}}, 0x10) 2018/05/12 09:04:57 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x5}, {}, 0x80000000000}) [ 271.024003] syz-executor0 (15990): /proc/15989/oom_adj is deprecated, please use /proc/15989/oom_score_adj instead. 2018/05/12 09:04:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') read(r0, &(0x7f0000000140)=""/135, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, &(0x7f0000000100)=0x10000, 0xf8ea) 2018/05/12 09:04:57 executing program 5: clock_adjtime(0x3c49315ae6764a53, &(0x7f0000000380)) 2018/05/12 09:04:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6769645f6d617000b21cfbf464005bf49e9e7ad95da3ace6720b10cfaa82936bd4d281b8a40f3222b62657643810119f747c7d85f770a6acfa5ce614c6a61089290000") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x4, 0x800400000ff) 2018/05/12 09:04:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x6, 0xffffffffffbffffc}, 0x4) syz_emit_ethernet(0x16, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@llc={0x4, {@snap={0x0, 0x0, '<', "2fb483"}}}}}, &(0x7f0000000140)) 2018/05/12 09:04:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000ac0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a80)={0xffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(0xffffffffffffffff, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x20) write$rdma_cm(r2, &(0x7f0000000080)=@resolve_route={0x4, 0x8, 0xfa00, {r1}}, 0x10) 2018/05/12 09:04:57 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = syz_open_procfs(0x0, &(0x7f0000000340)="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") ioctl$fiemap(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0x1f, 0x0, 0x0, 0x1, [{}]}) 2018/05/12 09:04:57 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f00000001c0)={0x2c, 0x3, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x18, 0x8, [@typed={0x14, 0x0, @ipv6}]}]}, 0x2c}, 0x1}, 0x0) 2018/05/12 09:04:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}], 0x38) 2018/05/12 09:04:57 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2000000000000c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000686fcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b15fb0)={0x0, 0xba, 0x200}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x2}}) close(r0) 2018/05/12 09:04:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6769645f6d617000b21cfbf464005bf49e9e7ad95da3ace6720b10cfaa82936bd4d281b8a40f3222b62657643810119f747c7d85f770a6acfa5ce614c6a61089290000") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x4, 0x800400000ff) 2018/05/12 09:04:57 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x400000000b, &(0x7f0000778ffc), 0x4) [ 271.502884] netlink: 'syz-executor7': attribute type 8 has an invalid length. 2018/05/12 09:04:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000ac0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a80)={0xffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(0xffffffffffffffff, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x20) write$rdma_cm(r2, &(0x7f0000000080)=@resolve_route={0x4, 0x8, 0xfa00, {r1}}, 0x10) 2018/05/12 09:04:57 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = syz_open_procfs(0x0, &(0x7f0000000340)="2f6578650000abb5158df87ea8984e79c93df7498b2b3479606c700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de58ab3edddeb811efd44ea011e1a0db9074a28a826c8c566b89c57cc3cca4aec41d37fa27c8daa19030d030f9d0a0871d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486fd5e229923be5ed8cbfb78e86280b4c6f931ecd83a619bb312a4c520a03b27f805d181b6c51e13712afd01e5008931a36e888060a2d00df211238ae410adbb07de76da87693089688c7813e9bb82f0c903911ca49f3da79911194f5f103673adb91303d630dd2fc3686aeca2d8408e84f09e7b63f66dde5c46636633899c9d7d56bf25ff3f641812e31e1ef8957d0486ba093ecc712c2df8e88b52def24192942d114a8ea3e037ba5ff7fb61285c5cbc11e630da9457717620680be6f3a3b2b5cc04cf30ef70000000000000101454d8688af1f630597028ed78352b237e22d1438293b60a3d035959640668cb16126e47c6e96b88f18e21543d464558f652dcf55f5cdca8d60c68c00549fbf1bd992c20deb7833d69951460c6fa3de8d4a79d4dad9194a9c1a7e6e53f765525aec04f6a5a42bf40621197485694e29c41c3ac726ba27243910a45c38a3b399638daeb27ac7e82a30ef6c26000000000000000000000000000000e43ee60323a5e070426f2a18eebf1d0e0a081ed067838230af08f8ae158f36a9b34b4d81e8c50ce5e51b2bbf5a93a4203b6998cfd3e415bbd0c55fc41d3c8108eb63ed15774bb6a1052de9937920f368453ad4e5d51528f4579a6debb7b57357e00772500340403e9b5da83d060ffdcfdb814b948a2b116eade0c9c0b11f5f6a41534f252955bddf276ea4cf6ea62307e36488078e8989b9af880a24c1fd8d10803a04bd8baaaff6c695786148c5594d3f6bede66b98e6dc047679c877b669909295dace89e02e5bf399b7e7fd404ceab61c2d983c05d093e77cad8e044bcdafd8a527762bb4a49b000000000000000000000000000000000000000000") ioctl$fiemap(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0x1f, 0x0, 0x0, 0x1, [{}]}) 2018/05/12 09:04:57 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x400000000b, &(0x7f0000778ffc), 0x4) 2018/05/12 09:04:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6769645f6d617000b21cfbf464005bf49e9e7ad95da3ace6720b10cfaa82936bd4d281b8a40f3222b62657643810119f747c7d85f770a6acfa5ce614c6a61089290000") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x4, 0x800400000ff) 2018/05/12 09:04:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}], 0x38) 2018/05/12 09:04:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x6, 0xffffffffffbffffc}, 0x4) syz_emit_ethernet(0x16, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@llc={0x4, {@snap={0x0, 0x0, '<', "2fb483"}}}}}, &(0x7f0000000140)) 2018/05/12 09:04:57 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2000000000000c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000686fcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b15fb0)={0x0, 0xba, 0x200}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x2}}) close(r0) 2018/05/12 09:04:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000ac0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a80)={0xffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(0xffffffffffffffff, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x20) write$rdma_cm(r2, &(0x7f0000000080)=@resolve_route={0x4, 0x8, 0xfa00, {r1}}, 0x10) 2018/05/12 09:04:57 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = syz_open_procfs(0x0, &(0x7f0000000340)="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") ioctl$fiemap(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0x1f, 0x0, 0x0, 0x1, [{}]}) 2018/05/12 09:04:58 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x400000000b, &(0x7f0000778ffc), 0x4) 2018/05/12 09:04:58 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f00000001c0)={0x2c, 0x3, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x18, 0x8, [@typed={0x14, 0x0, @ipv6}]}]}, 0x2c}, 0x1}, 0x0) 2018/05/12 09:04:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x6, 0xffffffffffbffffc}, 0x4) syz_emit_ethernet(0x16, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@llc={0x4, {@snap={0x0, 0x0, '<', "2fb483"}}}}}, &(0x7f0000000140)) 2018/05/12 09:04:58 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2000000000000c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000686fcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b15fb0)={0x0, 0xba, 0x200}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x2}}) close(r0) 2018/05/12 09:04:58 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2000000000000c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000686fcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b15fb0)={0x0, 0xba, 0x200}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x2}}) close(r0) 2018/05/12 09:04:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}], 0x38) 2018/05/12 09:04:58 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = syz_open_procfs(0x0, &(0x7f0000000340)="2f6578650000abb5158df87ea8984e79c93df7498b2b3479606c700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de58ab3edddeb811efd44ea011e1a0db9074a28a826c8c566b89c57cc3cca4aec41d37fa27c8daa19030d030f9d0a0871d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486fd5e229923be5ed8cbfb78e86280b4c6f931ecd83a619bb312a4c520a03b27f805d181b6c51e13712afd01e5008931a36e888060a2d00df211238ae410adbb07de76da87693089688c7813e9bb82f0c903911ca49f3da79911194f5f103673adb91303d630dd2fc3686aeca2d8408e84f09e7b63f66dde5c46636633899c9d7d56bf25ff3f641812e31e1ef8957d0486ba093ecc712c2df8e88b52def24192942d114a8ea3e037ba5ff7fb61285c5cbc11e630da9457717620680be6f3a3b2b5cc04cf30ef70000000000000101454d8688af1f630597028ed78352b237e22d1438293b60a3d035959640668cb16126e47c6e96b88f18e21543d464558f652dcf55f5cdca8d60c68c00549fbf1bd992c20deb7833d69951460c6fa3de8d4a79d4dad9194a9c1a7e6e53f765525aec04f6a5a42bf40621197485694e29c41c3ac726ba27243910a45c38a3b399638daeb27ac7e82a30ef6c26000000000000000000000000000000e43ee60323a5e070426f2a18eebf1d0e0a081ed067838230af08f8ae158f36a9b34b4d81e8c50ce5e51b2bbf5a93a4203b6998cfd3e415bbd0c55fc41d3c8108eb63ed15774bb6a1052de9937920f368453ad4e5d51528f4579a6debb7b57357e00772500340403e9b5da83d060ffdcfdb814b948a2b116eade0c9c0b11f5f6a41534f252955bddf276ea4cf6ea62307e36488078e8989b9af880a24c1fd8d10803a04bd8baaaff6c695786148c5594d3f6bede66b98e6dc047679c877b669909295dace89e02e5bf399b7e7fd404ceab61c2d983c05d093e77cad8e044bcdafd8a527762bb4a49b000000000000000000000000000000000000000000") ioctl$fiemap(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0x1f, 0x0, 0x0, 0x1, [{}]}) 2018/05/12 09:04:58 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2000000000000c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000686fcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b15fb0)={0x0, 0xba, 0x200}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x2}}) close(r0) [ 272.080675] netlink: 'syz-executor7': attribute type 8 has an invalid length. 2018/05/12 09:04:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}], 0x38) 2018/05/12 09:04:58 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2000000000000c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000686fcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b15fb0)={0x0, 0xba, 0x200}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x2}}) close(r0) 2018/05/12 09:04:58 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2000000000000c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000686fcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b15fb0)={0x0, 0xba, 0x200}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x2}}) close(r0) 2018/05/12 09:04:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x6, 0xffffffffffbffffc}, 0x4) syz_emit_ethernet(0x16, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@llc={0x4, {@snap={0x0, 0x0, '<', "2fb483"}}}}}, &(0x7f0000000140)) 2018/05/12 09:04:58 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x400000000b, &(0x7f0000778ffc), 0x4) 2018/05/12 09:04:58 executing program 2: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000040)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ecfad)=""/83, 0x53) 2018/05/12 09:04:58 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2000000000000c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000686fcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b15fb0)={0x0, 0xba, 0x200}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x2}}) close(r0) 2018/05/12 09:04:58 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f00000001c0)={0x2c, 0x3, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x18, 0x8, [@typed={0x14, 0x0, @ipv6}]}]}, 0x2c}, 0x1}, 0x0) 2018/05/12 09:04:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x2, &(0x7f0000004fe8)=[{0x64}, {0x6}]}) 2018/05/12 09:04:58 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="80df2eb4ff7c8ae567"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xf5, 0x25, 0x0, 0x2}, [@ldst={0x7, 0x1, 0x0, 0x0, 0xa}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x3b5, &(0x7f000000cf3d)=""/195}, 0x48) 2018/05/12 09:04:58 executing program 6: faccessat(0xffffffffffffffff, &(0x7f0000000040)='/', 0x2, 0x0) 2018/05/12 09:04:58 executing program 1: unshare(0x2040600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) [ 272.547971] netlink: 'syz-executor7': attribute type 8 has an invalid length. [ 272.565426] audit: type=1326 audit(1526115898.542:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=16134 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455979 code=0x0 2018/05/12 09:04:58 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2000000000000c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000686fcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b15fb0)={0x0, 0xba, 0x200}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x2}}) close(r0) 2018/05/12 09:04:58 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2000000000000c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000686fcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b15fb0)={0x0, 0xba, 0x200}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x2}}) close(r0) 2018/05/12 09:04:58 executing program 2: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000040)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ecfad)=""/83, 0x53) 2018/05/12 09:04:58 executing program 6: faccessat(0xffffffffffffffff, &(0x7f0000000040)='/', 0x2, 0x0) 2018/05/12 09:04:58 executing program 1: unshare(0x2040600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/05/12 09:04:58 executing program 5: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000040)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ecfad)=""/83, 0x53) 2018/05/12 09:04:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x2, &(0x7f0000004fe8)=[{0x64}, {0x6}]}) 2018/05/12 09:04:58 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f00000001c0)={0x2c, 0x3, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x18, 0x8, [@typed={0x14, 0x0, @ipv6}]}]}, 0x2c}, 0x1}, 0x0) [ 272.918608] netlink: 'syz-executor7': attribute type 8 has an invalid length. [ 272.926218] audit: type=1326 audit(1526115898.917:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=16167 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455979 code=0x0 2018/05/12 09:04:59 executing program 6: faccessat(0xffffffffffffffff, &(0x7f0000000040)='/', 0x2, 0x0) 2018/05/12 09:04:59 executing program 5: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000040)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ecfad)=""/83, 0x53) 2018/05/12 09:04:59 executing program 1: unshare(0x2040600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/05/12 09:04:59 executing program 7: ioprio_set$pid(0x3, 0x0, 0x4002) 2018/05/12 09:04:59 executing program 6: faccessat(0xffffffffffffffff, &(0x7f0000000040)='/', 0x2, 0x0) 2018/05/12 09:04:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x2, &(0x7f0000004fe8)=[{0x64}, {0x6}]}) 2018/05/12 09:04:59 executing program 4: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000040)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ecfad)=""/83, 0x53) 2018/05/12 09:04:59 executing program 2: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000040)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ecfad)=""/83, 0x53) 2018/05/12 09:04:59 executing program 0: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000040)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ecfad)=""/83, 0x53) [ 273.221565] audit: type=1326 audit(1526115899.218:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=16182 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455979 code=0x0 2018/05/12 09:04:59 executing program 1: unshare(0x2040600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/05/12 09:04:59 executing program 0: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000040)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ecfad)=""/83, 0x53) 2018/05/12 09:04:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x2, &(0x7f0000004fe8)=[{0x64}, {0x6}]}) 2018/05/12 09:04:59 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x10000000000002, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/05/12 09:04:59 executing program 2: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000040)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ecfad)=""/83, 0x53) 2018/05/12 09:04:59 executing program 5: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000040)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ecfad)=""/83, 0x53) 2018/05/12 09:04:59 executing program 4: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000040)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ecfad)=""/83, 0x53) 2018/05/12 09:04:59 executing program 7: ioprio_set$pid(0x3, 0x0, 0x4002) [ 273.472436] audit: type=1326 audit(1526115899.471:12): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=16208 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455979 code=0x0 2018/05/12 09:04:59 executing program 7: ioprio_set$pid(0x3, 0x0, 0x4002) 2018/05/12 09:04:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)=0x1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40045402, &(0x7f0000013000)) 2018/05/12 09:04:59 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x10000000000002, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/05/12 09:04:59 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x3fd, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0xe5, &(0x7f0000000980), 0x1800, &(0x7f0000000a00)=ANY=[]) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x90a4, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 2018/05/12 09:04:59 executing program 4: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000040)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ecfad)=""/83, 0x53) 2018/05/12 09:04:59 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="dd"]}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 2018/05/12 09:04:59 executing program 0: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) getdents(r1, &(0x7f0000000040)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ecfad)=""/83, 0x53) 2018/05/12 09:04:59 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x3fd, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0xe5, &(0x7f0000000980), 0x1800, &(0x7f0000000a00)=ANY=[]) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x90a4, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 2018/05/12 09:04:59 executing program 7: ioprio_set$pid(0x3, 0x0, 0x4002) 2018/05/12 09:04:59 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000042ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x28046, 0x0) fallocate(r3, 0x0, 0x8001, 0x3f) sendfile(r2, r3, &(0x7f0000e64ff8)=0x3, 0x8e18) 2018/05/12 09:04:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)=0x1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40045402, &(0x7f0000013000)) 2018/05/12 09:04:59 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x10000000000002, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/05/12 09:04:59 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) splice(r0, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000000100), 0xffff, 0x0) 2018/05/12 09:04:59 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="dd"]}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 2018/05/12 09:05:00 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b24ff0)={0x2, &(0x7f00002a4fe8)=[{0x25}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000cc5000)={&(0x7f0000a53ff4)={0x10}, 0xc, &(0x7f00008d5ff0)={&(0x7f0000442fc4)=@dellink={0x20, 0x11, 0x1}, 0x20}, 0x1}, 0x0) 2018/05/12 09:05:00 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_delrule={0x34, 0x21, 0x11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'team_slave_0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x14) 2018/05/12 09:05:00 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) splice(r0, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000000100), 0xffff, 0x0) 2018/05/12 09:05:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)=0x1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40045402, &(0x7f0000013000)) 2018/05/12 09:05:00 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x10000000000002, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/05/12 09:05:00 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x3fd, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0xe5, &(0x7f0000000980), 0x1800, &(0x7f0000000a00)=ANY=[]) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x90a4, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 2018/05/12 09:05:00 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b24ff0)={0x2, &(0x7f00002a4fe8)=[{0x25}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000cc5000)={&(0x7f0000a53ff4)={0x10}, 0xc, &(0x7f00008d5ff0)={&(0x7f0000442fc4)=@dellink={0x20, 0x11, 0x1}, 0x20}, 0x1}, 0x0) 2018/05/12 09:05:00 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="dd"]}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 2018/05/12 09:05:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f00000002c0)=@newsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@loopback=0x7f000001}, {@in=@rand_addr, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4543(gcm(aes))\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/05/12 09:05:00 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) splice(r0, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000000100), 0xffff, 0x0) 2018/05/12 09:05:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)=0x1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40045402, &(0x7f0000013000)) 2018/05/12 09:05:00 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_delrule={0x34, 0x21, 0x11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'team_slave_0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x14) 2018/05/12 09:05:00 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x3fd, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0xe5, &(0x7f0000000980), 0x1800, &(0x7f0000000a00)=ANY=[]) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x90a4, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 2018/05/12 09:05:00 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x8001) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x7) 2018/05/12 09:05:00 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_delrule={0x34, 0x21, 0x11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'team_slave_0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x14) 2018/05/12 09:05:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f00000002c0)=@newsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@loopback=0x7f000001}, {@in=@rand_addr, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4543(gcm(aes))\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/05/12 09:05:00 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f00000004c0)='..', &(0x7f0000000500)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') getcwd(&(0x7f0000000200)=""/70, 0x46) 2018/05/12 09:05:00 executing program 3: clock_gettime(0xfffffffffffffdfb, &(0x7f0000000400)) 2018/05/12 09:05:00 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) splice(r0, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000000100), 0xffff, 0x0) 2018/05/12 09:05:00 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x8001) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x7) 2018/05/12 09:05:00 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="dd"]}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 2018/05/12 09:05:00 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b24ff0)={0x2, &(0x7f00002a4fe8)=[{0x25}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000cc5000)={&(0x7f0000a53ff4)={0x10}, 0xc, &(0x7f00008d5ff0)={&(0x7f0000442fc4)=@dellink={0x20, 0x11, 0x1}, 0x20}, 0x1}, 0x0) 2018/05/12 09:05:00 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_delrule={0x34, 0x21, 0x11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'team_slave_0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x14) 2018/05/12 09:05:01 executing program 3: clock_gettime(0xfffffffffffffdfb, &(0x7f0000000400)) 2018/05/12 09:05:01 executing program 2: mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2a2800, 0x0) readlinkat(r0, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x91) 2018/05/12 09:05:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f00000002c0)=@newsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@loopback=0x7f000001}, {@in=@rand_addr, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4543(gcm(aes))\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/05/12 09:05:01 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f00000004c0)='..', &(0x7f0000000500)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') getcwd(&(0x7f0000000200)=""/70, 0x46) 2018/05/12 09:05:01 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x8001) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x7) 2018/05/12 09:05:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b24ff0)={0x2, &(0x7f00002a4fe8)=[{0x25}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000cc5000)={&(0x7f0000a53ff4)={0x10}, 0xc, &(0x7f00008d5ff0)={&(0x7f0000442fc4)=@dellink={0x20, 0x11, 0x1}, 0x20}, 0x1}, 0x0) 2018/05/12 09:05:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)=ANY=[@ANYBLOB="020d000010000000000000000000000003000600000000000200000031ebf8c70000000000000000030005000000000002000000bc8a90d88fa2cecb0000000008001200020001000000000000000000100000de020100000012000000dbea001d00000121000000000000000000ffffe0000001000000000000000000000000"], 0x80}, 0x1}, 0x0) 2018/05/12 09:05:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f00000002c0)=@newsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@loopback=0x7f000001}, {@in=@rand_addr, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4543(gcm(aes))\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/05/12 09:05:01 executing program 3: clock_gettime(0xfffffffffffffdfb, &(0x7f0000000400)) 2018/05/12 09:05:01 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/4, &(0x7f00000000c0)=0x4) 2018/05/12 09:05:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='veth0_to_team\x00', 0x10) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) 2018/05/12 09:05:01 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x8001) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x7) 2018/05/12 09:05:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)=ANY=[@ANYBLOB="020d000010000000000000000000000003000600000000000200000031ebf8c70000000000000000030005000000000002000000bc8a90d88fa2cecb0000000008001200020001000000000000000000100000de020100000012000000dbea001d00000121000000000000000000ffffe0000001000000000000000000000000"], 0x80}, 0x1}, 0x0) 2018/05/12 09:05:01 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f00000004c0)='..', &(0x7f0000000500)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') getcwd(&(0x7f0000000200)=""/70, 0x46) 2018/05/12 09:05:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ef0ffc)=0x7fe, 0x220) sendto$inet(r0, &(0x7f0000000080)="01", 0x1, 0x814, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 2018/05/12 09:05:01 executing program 3: clock_gettime(0xfffffffffffffdfb, &(0x7f0000000400)) 2018/05/12 09:05:01 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/4, &(0x7f00000000c0)=0x4) 2018/05/12 09:05:01 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/4, &(0x7f00000000c0)=0x4) 2018/05/12 09:05:01 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f00000000c0)=ANY=[]]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd5c87ef26fc863313ea6a047f2057cd4751230827b8a441297c", 0x49, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/12 09:05:01 executing program 3: clone(0x0, &(0x7f0000000140)="bf67a48aee9d29fafc12d87d4ac7268b406f1cec55da3f0917d09b22fdda0057c7f079e80ab43c47f5a50e463946d6161abf2473ad6886d3c45377b3ee51969f03743263d02e94d943c74a0bcc5c8c86d6422255b8451c253dbeaeba4f1f1f784cec9025c1f1d163f0646ab614f51a970cf1873602ed270273ca6539ebcdfc3c86f19b6b69e1e3d57be8ad020868e584001752bac0", &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)=0x101) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='ipddp0\x00') r2 = open(&(0x7f0000000500)='./file0\x00', 0x610000, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b, r3}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x8000, 0x3}, &(0x7f0000000380)=0x14) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r5, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(r5, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f0000000040)) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6fcd8e776e7d6a23db03839590d63a7598b36fe24", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/05/12 09:05:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)=ANY=[@ANYBLOB="020d000010000000000000000000000003000600000000000200000031ebf8c70000000000000000030005000000000002000000bc8a90d88fa2cecb0000000008001200020001000000000000000000100000de020100000012000000dbea001d00000121000000000000000000ffffe0000001000000000000000000000000"], 0x80}, 0x1}, 0x0) 2018/05/12 09:05:01 executing program 6: r0 = socket(0xa, 0x80806, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00f0efe7366d1df51b000600000000000700000011"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/05/12 09:05:01 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f00000004c0)='..', &(0x7f0000000500)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') getcwd(&(0x7f0000000200)=""/70, 0x46) 2018/05/12 09:05:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='veth0_to_team\x00', 0x10) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) 2018/05/12 09:05:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='veth0_to_team\x00', 0x10) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) 2018/05/12 09:05:01 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/4, &(0x7f00000000c0)=0x4) 2018/05/12 09:05:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)=ANY=[@ANYBLOB="020d000010000000000000000000000003000600000000000200000031ebf8c70000000000000000030005000000000002000000bc8a90d88fa2cecb0000000008001200020001000000000000000000100000de020100000012000000dbea001d00000121000000000000000000ffffe0000001000000000000000000000000"], 0x80}, 0x1}, 0x0) 2018/05/12 09:05:01 executing program 6: r0 = socket(0xa, 0x80806, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00f0efe7366d1df51b000600000000000700000011"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/05/12 09:05:01 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = socket$inet(0x2, 0x3, 0x17) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(r1, 0x100000000000000, 0x6, &(0x7f00000001c0)={@multicast2=0xe0000002, @rand_addr}, 0xc) 2018/05/12 09:05:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x1, 0x87, 0xff, 0x1, 0x2000000001}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000fee000)={0x0, 0x0, &(0x7f0000feefa8)}, &(0x7f00003e2ffc)=0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000feefe0)={r0, &(0x7f0000fee000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000006000)={r0, &(0x7f000000d000), &(0x7f0000009000)}, 0x20) 2018/05/12 09:05:02 executing program 7: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x100d2) 2018/05/12 09:05:02 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000240)=""/96) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$eventfd(r1, &(0x7f0000000480), 0x8) read(r1, &(0x7f00000003c0)=""/126, 0xfffffffffffffeb9) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) dup2(r0, r2) 2018/05/12 09:05:02 executing program 6: r0 = socket(0xa, 0x80806, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00f0efe7366d1df51b000600000000000700000011"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/05/12 09:05:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='veth0_to_team\x00', 0x10) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) 2018/05/12 09:05:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='veth0_to_team\x00', 0x10) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) 2018/05/12 09:05:03 executing program 7: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x100d2) 2018/05/12 09:05:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x1, 0x87, 0xff, 0x1, 0x2000000001}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000fee000)={0x0, 0x0, &(0x7f0000feefa8)}, &(0x7f00003e2ffc)=0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000feefe0)={r0, &(0x7f0000fee000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000006000)={r0, &(0x7f000000d000), &(0x7f0000009000)}, 0x20) 2018/05/12 09:05:03 executing program 3: clone(0x0, &(0x7f0000000140)="bf67a48aee9d29fafc12d87d4ac7268b406f1cec55da3f0917d09b22fdda0057c7f079e80ab43c47f5a50e463946d6161abf2473ad6886d3c45377b3ee51969f03743263d02e94d943c74a0bcc5c8c86d6422255b8451c253dbeaeba4f1f1f784cec9025c1f1d163f0646ab614f51a970cf1873602ed270273ca6539ebcdfc3c86f19b6b69e1e3d57be8ad020868e584001752bac0", &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)=0x101) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='ipddp0\x00') r2 = open(&(0x7f0000000500)='./file0\x00', 0x610000, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b, r3}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x8000, 0x3}, &(0x7f0000000380)=0x14) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r5, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(r5, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f0000000040)) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6fcd8e776e7d6a23db03839590d63a7598b36fe24", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/05/12 09:05:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='veth0_to_team\x00', 0x10) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) 2018/05/12 09:05:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000240)=""/96) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$eventfd(r1, &(0x7f0000000480), 0x8) read(r1, &(0x7f00000003c0)=""/126, 0xfffffffffffffeb9) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) dup2(r0, r2) 2018/05/12 09:05:03 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f00000000c0)=ANY=[]]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd5c87ef26fc863313ea6a047f2057cd4751230827b8a441297c", 0x49, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/12 09:05:03 executing program 6: r0 = socket(0xa, 0x80806, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00f0efe7366d1df51b000600000000000700000011"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/05/12 09:05:03 executing program 7: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x100d2) 2018/05/12 09:05:03 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x1, 0x87, 0xff, 0x1, 0x2000000001}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000fee000)={0x0, 0x0, &(0x7f0000feefa8)}, &(0x7f00003e2ffc)=0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000feefe0)={r0, &(0x7f0000fee000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000006000)={r0, &(0x7f000000d000), &(0x7f0000009000)}, 0x20) 2018/05/12 09:05:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x1, 0x87, 0xff, 0x1, 0x2000000001}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000fee000)={0x0, 0x0, &(0x7f0000feefa8)}, &(0x7f00003e2ffc)=0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000feefe0)={r0, &(0x7f0000fee000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000006000)={r0, &(0x7f000000d000), &(0x7f0000009000)}, 0x20) 2018/05/12 09:05:03 executing program 7: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x100d2) 2018/05/12 09:05:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='veth0_to_team\x00', 0x10) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) 2018/05/12 09:05:03 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x1, 0x87, 0xff, 0x1, 0x2000000001}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000fee000)={0x0, 0x0, &(0x7f0000feefa8)}, &(0x7f00003e2ffc)=0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000feefe0)={r0, &(0x7f0000fee000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000006000)={r0, &(0x7f000000d000), &(0x7f0000009000)}, 0x20) 2018/05/12 09:05:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x1, 0x87, 0xff, 0x1, 0x2000000001}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000fee000)={0x0, 0x0, &(0x7f0000feefa8)}, &(0x7f00003e2ffc)=0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000feefe0)={r0, &(0x7f0000fee000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000006000)={r0, &(0x7f000000d000), &(0x7f0000009000)}, 0x20) 2018/05/12 09:05:03 executing program 3: clone(0x0, &(0x7f0000000140)="bf67a48aee9d29fafc12d87d4ac7268b406f1cec55da3f0917d09b22fdda0057c7f079e80ab43c47f5a50e463946d6161abf2473ad6886d3c45377b3ee51969f03743263d02e94d943c74a0bcc5c8c86d6422255b8451c253dbeaeba4f1f1f784cec9025c1f1d163f0646ab614f51a970cf1873602ed270273ca6539ebcdfc3c86f19b6b69e1e3d57be8ad020868e584001752bac0", &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)=0x101) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='ipddp0\x00') r2 = open(&(0x7f0000000500)='./file0\x00', 0x610000, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b, r3}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x8000, 0x3}, &(0x7f0000000380)=0x14) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r5, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(r5, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f0000000040)) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6fcd8e776e7d6a23db03839590d63a7598b36fe24", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/05/12 09:05:03 executing program 7: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) lseek(r0, 0x0, 0x4) bind(r0, &(0x7f0000000080)=@sco={0x1f, {0x8000, 0x5, 0x0, 0x2, 0x81}}, 0x80) r1 = socket(0x40000000015, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)) 2018/05/12 09:05:03 executing program 0: set_mempolicy(0x8002, &(0x7f00000002c0)=0x1f, 0x5) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="c6295e4eca6c09b612ec6f") 2018/05/12 09:05:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) unshare(0x40600) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000001c0), 0x0) 2018/05/12 09:05:03 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x1, 0x87, 0xff, 0x1, 0x2000000001}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000fee000)={0x0, 0x0, &(0x7f0000feefa8)}, &(0x7f00003e2ffc)=0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000feefe0)={r0, &(0x7f0000fee000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000006000)={r0, &(0x7f000000d000), &(0x7f0000009000)}, 0x20) 2018/05/12 09:05:04 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f00000000c0)=ANY=[]]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd5c87ef26fc863313ea6a047f2057cd4751230827b8a441297c", 0x49, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/12 09:05:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000240)=""/96) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$eventfd(r1, &(0x7f0000000480), 0x8) read(r1, &(0x7f00000003c0)=""/126, 0xfffffffffffffeb9) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) dup2(r0, r2) 2018/05/12 09:05:04 executing program 2: unshare(0x400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) 2018/05/12 09:05:04 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f00000000c0)=ANY=[]]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd5c87ef26fc863313ea6a047f2057cd4751230827b8a441297c", 0x49, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/05/12 09:05:04 executing program 3: clone(0x0, &(0x7f0000000140)="bf67a48aee9d29fafc12d87d4ac7268b406f1cec55da3f0917d09b22fdda0057c7f079e80ab43c47f5a50e463946d6161abf2473ad6886d3c45377b3ee51969f03743263d02e94d943c74a0bcc5c8c86d6422255b8451c253dbeaeba4f1f1f784cec9025c1f1d163f0646ab614f51a970cf1873602ed270273ca6539ebcdfc3c86f19b6b69e1e3d57be8ad020868e584001752bac0", &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)=0x101) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='ipddp0\x00') r2 = open(&(0x7f0000000500)='./file0\x00', 0x610000, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b, r3}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x8000, 0x3}, &(0x7f0000000380)=0x14) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r5, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(r5, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f0000000040)) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6fcd8e776e7d6a23db03839590d63a7598b36fe24", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/05/12 09:05:04 executing program 7: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) lseek(r0, 0x0, 0x4) bind(r0, &(0x7f0000000080)=@sco={0x1f, {0x8000, 0x5, 0x0, 0x2, 0x81}}, 0x80) r1 = socket(0x40000000015, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)) 2018/05/12 09:05:04 executing program 0: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) lseek(r0, 0x0, 0x4) bind(r0, &(0x7f0000000080)=@sco={0x1f, {0x8000, 0x5, 0x0, 0x2, 0x81}}, 0x80) r1 = socket(0x40000000015, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)) 2018/05/12 09:05:04 executing program 6: unshare(0x20000400) r0 = memfd_create(&(0x7f000056ffff)='\x00', 0x0) fstat(r0, &(0x7f0000d5a000)) 2018/05/12 09:05:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) unshare(0x40600) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000001c0), 0x0) 2018/05/12 09:05:04 executing program 0: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) lseek(r0, 0x0, 0x4) bind(r0, &(0x7f0000000080)=@sco={0x1f, {0x8000, 0x5, 0x0, 0x2, 0x81}}, 0x80) r1 = socket(0x40000000015, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)) 2018/05/12 09:05:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) unshare(0x40600) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000001c0), 0x0) 2018/05/12 09:05:04 executing program 6: unshare(0x20000400) r0 = memfd_create(&(0x7f000056ffff)='\x00', 0x0) fstat(r0, &(0x7f0000d5a000)) 2018/05/12 09:05:04 executing program 7: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) lseek(r0, 0x0, 0x4) bind(r0, &(0x7f0000000080)=@sco={0x1f, {0x8000, 0x5, 0x0, 0x2, 0x81}}, 0x80) r1 = socket(0x40000000015, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)) 2018/05/12 09:05:04 executing program 2: unshare(0x400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) 2018/05/12 09:05:04 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) socket$inet6(0xa, 0x2, 0x4) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/05/12 09:05:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) unshare(0x40600) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000001c0), 0x0) 2018/05/12 09:05:04 executing program 0: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) lseek(r0, 0x0, 0x4) bind(r0, &(0x7f0000000080)=@sco={0x1f, {0x8000, 0x5, 0x0, 0x2, 0x81}}, 0x80) r1 = socket(0x40000000015, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)) 2018/05/12 09:05:05 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000240)=""/96) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$eventfd(r1, &(0x7f0000000480), 0x8) read(r1, &(0x7f00000003c0)=""/126, 0xfffffffffffffeb9) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) dup2(r0, r2) 2018/05/12 09:05:05 executing program 7: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) lseek(r0, 0x0, 0x4) bind(r0, &(0x7f0000000080)=@sco={0x1f, {0x8000, 0x5, 0x0, 0x2, 0x81}}, 0x80) r1 = socket(0x40000000015, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)) 2018/05/12 09:05:05 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) 2018/05/12 09:05:05 executing program 5: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) socket$inet6(0xa, 0x2, 0x4) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/05/12 09:05:05 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x4}]}) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) unshare(0x400) recvfrom$unix(r0, &(0x7f0000408f9a), 0x0, 0x0, &(0x7f000040cffe)=@abs, 0x20000000) 2018/05/12 09:05:05 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) socket$inet6(0xa, 0x2, 0x4) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/05/12 09:05:05 executing program 2: unshare(0x400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) 2018/05/12 09:05:05 executing program 6: unshare(0x20000400) r0 = memfd_create(&(0x7f000056ffff)='\x00', 0x0) fstat(r0, &(0x7f0000d5a000)) 2018/05/12 09:05:05 executing program 2: unshare(0x400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) 2018/05/12 09:05:05 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) 2018/05/12 09:05:05 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x4}]}) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) unshare(0x400) recvfrom$unix(r0, &(0x7f0000408f9a), 0x0, 0x0, &(0x7f000040cffe)=@abs, 0x20000000) 2018/05/12 09:05:05 executing program 6: unshare(0x20000400) r0 = memfd_create(&(0x7f000056ffff)='\x00', 0x0) fstat(r0, &(0x7f0000d5a000)) 2018/05/12 09:05:05 executing program 7: syz_open_procfs(0x0, &(0x7f0000d69ff7)='net/unix\x00') madvise(&(0x7f0000c91000/0x4000)=nil, 0x4000, 0x400000000000000a) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/12 09:05:05 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) socket$inet6(0xa, 0x2, 0x4) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/05/12 09:05:05 executing program 5: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) socket$inet6(0xa, 0x2, 0x4) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/05/12 09:05:05 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x22082) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000080)=0x2) 2018/05/12 09:05:06 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x4}]}) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) unshare(0x400) recvfrom$unix(r0, &(0x7f0000408f9a), 0x0, 0x0, &(0x7f000040cffe)=@abs, 0x20000000) 2018/05/12 09:05:06 executing program 6: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="220000001e0007ffe988160f09007fde0000f5eafeffa7001af2fe38050008800100", 0x22) 2018/05/12 09:05:06 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) 2018/05/12 09:05:06 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) socket$inet6(0xa, 0x2, 0x4) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/05/12 09:05:06 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x22082) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000080)=0x2) 2018/05/12 09:05:06 executing program 5: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) socket$inet6(0xa, 0x2, 0x4) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/05/12 09:05:06 executing program 7: syz_open_procfs(0x0, &(0x7f0000d69ff7)='net/unix\x00') madvise(&(0x7f0000c91000/0x4000)=nil, 0x4000, 0x400000000000000a) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/12 09:05:06 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x22082) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000080)=0x2) 2018/05/12 09:05:06 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) 2018/05/12 09:05:06 executing program 6: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="220000001e0007ffe988160f09007fde0000f5eafeffa7001af2fe38050008800100", 0x22) 2018/05/12 09:05:06 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x4}]}) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) unshare(0x400) recvfrom$unix(r0, &(0x7f0000408f9a), 0x0, 0x0, &(0x7f000040cffe)=@abs, 0x20000000) 2018/05/12 09:05:06 executing program 4: syz_open_procfs(0x0, &(0x7f0000d69ff7)='net/unix\x00') madvise(&(0x7f0000c91000/0x4000)=nil, 0x4000, 0x400000000000000a) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/12 09:05:06 executing program 5: syz_open_procfs(0x0, &(0x7f0000d69ff7)='net/unix\x00') madvise(&(0x7f0000c91000/0x4000)=nil, 0x4000, 0x400000000000000a) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/12 09:05:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000048affd)=[{&(0x7f0000000080)="2900000020001900013c00101b0000f60200001615de0005000000040d0013000517000000560a0000", 0x29}], 0x1) 2018/05/12 09:05:06 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x22082) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000080)=0x2) 2018/05/12 09:05:06 executing program 6: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="220000001e0007ffe988160f09007fde0000f5eafeffa7001af2fe38050008800100", 0x22) 2018/05/12 09:05:06 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x22082) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000080)=0x2) 2018/05/12 09:05:06 executing program 7: syz_open_procfs(0x0, &(0x7f0000d69ff7)='net/unix\x00') madvise(&(0x7f0000c91000/0x4000)=nil, 0x4000, 0x400000000000000a) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) [ 280.740277] netlink: 'syz-executor3': attribute type 19 has an invalid length. 2018/05/12 09:05:06 executing program 6: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="220000001e0007ffe988160f09007fde0000f5eafeffa7001af2fe38050008800100", 0x22) 2018/05/12 09:05:06 executing program 0: mbind(&(0x7f0000672000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040), 0x2, 0x0) 2018/05/12 09:05:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000048affd)=[{&(0x7f0000000080)="2900000020001900013c00101b0000f60200001615de0005000000040d0013000517000000560a0000", 0x29}], 0x1) 2018/05/12 09:05:06 executing program 7: syz_open_procfs(0x0, &(0x7f0000d69ff7)='net/unix\x00') madvise(&(0x7f0000c91000/0x4000)=nil, 0x4000, 0x400000000000000a) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/12 09:05:07 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x22082) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000080)=0x2) 2018/05/12 09:05:07 executing program 4: syz_open_procfs(0x0, &(0x7f0000d69ff7)='net/unix\x00') madvise(&(0x7f0000c91000/0x4000)=nil, 0x4000, 0x400000000000000a) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) [ 281.016852] netlink: 'syz-executor3': attribute type 19 has an invalid length. 2018/05/12 09:05:07 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x22082) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000080)=0x2) 2018/05/12 09:05:07 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00004ee000)=@req3={0x6000, 0x0, 0x1}, 0x1c) connect$ax25(r0, &(0x7f0000000040)={0x3, {"b48162a4582d9d"}}, 0x10) 2018/05/12 09:05:07 executing program 0: mbind(&(0x7f0000672000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040), 0x2, 0x0) 2018/05/12 09:05:07 executing program 5: syz_open_procfs(0x0, &(0x7f0000d69ff7)='net/unix\x00') madvise(&(0x7f0000c91000/0x4000)=nil, 0x4000, 0x400000000000000a) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/12 09:05:07 executing program 6: r0 = gettid() setpriority(0x1, r0, 0x0) 2018/05/12 09:05:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000048affd)=[{&(0x7f0000000080)="2900000020001900013c00101b0000f60200001615de0005000000040d0013000517000000560a0000", 0x29}], 0x1) 2018/05/12 09:05:07 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000ffc000/0x4000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) vmsplice(r0, &(0x7f0000b1c000), 0x2a2, 0x0) 2018/05/12 09:05:07 executing program 4: syz_open_procfs(0x0, &(0x7f0000d69ff7)='net/unix\x00') madvise(&(0x7f0000c91000/0x4000)=nil, 0x4000, 0x400000000000000a) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) [ 281.373199] netlink: 'syz-executor3': attribute type 19 has an invalid length. 2018/05/12 09:05:07 executing program 0: mbind(&(0x7f0000672000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040), 0x2, 0x0) 2018/05/12 09:05:07 executing program 6: r0 = gettid() setpriority(0x1, r0, 0x0) 2018/05/12 09:05:07 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00004ee000)=@req3={0x6000, 0x0, 0x1}, 0x1c) connect$ax25(r0, &(0x7f0000000040)={0x3, {"b48162a4582d9d"}}, 0x10) 2018/05/12 09:05:07 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000ffc000/0x4000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) vmsplice(r0, &(0x7f0000b1c000), 0x2a2, 0x0) 2018/05/12 09:05:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000048affd)=[{&(0x7f0000000080)="2900000020001900013c00101b0000f60200001615de0005000000040d0013000517000000560a0000", 0x29}], 0x1) [ 281.661450] netlink: 'syz-executor3': attribute type 19 has an invalid length. 2018/05/12 09:05:07 executing program 0: mbind(&(0x7f0000672000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040), 0x2, 0x0) 2018/05/12 09:05:07 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}, 0x1}, 0x0) 2018/05/12 09:05:07 executing program 6: r0 = gettid() setpriority(0x1, r0, 0x0) 2018/05/12 09:05:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000007040)=[{{&(0x7f0000004d00)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005fc0), 0x0, &(0x7f0000006040)=""/4096, 0x1000}}], 0x1, 0x2, 0x0) shutdown(r0, 0x0) 2018/05/12 09:05:07 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00004ee000)=@req3={0x6000, 0x0, 0x1}, 0x1c) connect$ax25(r0, &(0x7f0000000040)={0x3, {"b48162a4582d9d"}}, 0x10) 2018/05/12 09:05:07 executing program 5: syz_open_procfs(0x0, &(0x7f0000d69ff7)='net/unix\x00') madvise(&(0x7f0000c91000/0x4000)=nil, 0x4000, 0x400000000000000a) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/05/12 09:05:07 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000ffc000/0x4000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) vmsplice(r0, &(0x7f0000b1c000), 0x2a2, 0x0) 2018/05/12 09:05:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x3, "f0149d7736409fc17348a3bb5095a23a9d403150c4a9a5d26942082a9965d2f3", "75c3b89152bf80c734783955a53d3ffa2abce805f36b4e328f8925cfbed00f2a", "ecb1a5915f37c719a547c08150c6af7c3beab73f1594161d8adbafd5fd2d0deb", "4557f5b3aa2d8d2b43fc4f1a63ea20607700eb5ddac5b34432fd5a21652cf821", "ab6179ae8f40133e1ba66b99b168b931fba4b5f0bd411830a0e24b845d6dea6d", "9b0ff32e02f8452e3d963ad2"}}) 2018/05/12 09:05:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="1803000000208823a7", 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a1, 0x0, &(0x7f0000a7dff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/12 09:05:07 executing program 6: r0 = gettid() setpriority(0x1, r0, 0x0) 2018/05/12 09:05:07 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}, 0x1}, 0x0) 2018/05/12 09:05:08 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000ffc000/0x4000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) vmsplice(r0, &(0x7f0000b1c000), 0x2a2, 0x0) 2018/05/12 09:05:08 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00004ee000)=@req3={0x6000, 0x0, 0x1}, 0x1c) connect$ax25(r0, &(0x7f0000000040)={0x3, {"b48162a4582d9d"}}, 0x10) 2018/05/12 09:05:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x3, "f0149d7736409fc17348a3bb5095a23a9d403150c4a9a5d26942082a9965d2f3", "75c3b89152bf80c734783955a53d3ffa2abce805f36b4e328f8925cfbed00f2a", "ecb1a5915f37c719a547c08150c6af7c3beab73f1594161d8adbafd5fd2d0deb", "4557f5b3aa2d8d2b43fc4f1a63ea20607700eb5ddac5b34432fd5a21652cf821", "ab6179ae8f40133e1ba66b99b168b931fba4b5f0bd411830a0e24b845d6dea6d", "9b0ff32e02f8452e3d963ad2"}}) 2018/05/12 09:05:08 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0x8008af00, 0x0) 2018/05/12 09:05:08 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0xef) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000001ffe), 0xdb, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/12 09:05:08 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}, 0x1}, 0x0) 2018/05/12 09:05:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="1803000000208823a7", 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a1, 0x0, &(0x7f0000a7dff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/12 09:05:08 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}, 0x1}, 0x0) 2018/05/12 09:05:08 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12013, r0, 0x0) 2018/05/12 09:05:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x3, "f0149d7736409fc17348a3bb5095a23a9d403150c4a9a5d26942082a9965d2f3", "75c3b89152bf80c734783955a53d3ffa2abce805f36b4e328f8925cfbed00f2a", "ecb1a5915f37c719a547c08150c6af7c3beab73f1594161d8adbafd5fd2d0deb", "4557f5b3aa2d8d2b43fc4f1a63ea20607700eb5ddac5b34432fd5a21652cf821", "ab6179ae8f40133e1ba66b99b168b931fba4b5f0bd411830a0e24b845d6dea6d", "9b0ff32e02f8452e3d963ad2"}}) 2018/05/12 09:05:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000040)='GPL\x00', 0x10000000000025, 0xfffffffffffffd37, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f0000002ff6)="00647a72616c8c657200", 0x7e0, 0xff28, &(0x7f000000df19)=""/231}, 0x48) 2018/05/12 09:05:08 executing program 5: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x20) creat(&(0x7f0000fc7000)='./control/file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/05/12 09:05:08 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\n', 0x1) 2018/05/12 09:05:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="1803000000208823a7", 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a1, 0x0, &(0x7f0000a7dff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/12 09:05:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000007040)=[{{&(0x7f0000004d00)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005fc0), 0x0, &(0x7f0000006040)=""/4096, 0x1000}}], 0x1, 0x2, 0x0) shutdown(r0, 0x0) 2018/05/12 09:05:08 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\n', 0x1) 2018/05/12 09:05:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x3, "f0149d7736409fc17348a3bb5095a23a9d403150c4a9a5d26942082a9965d2f3", "75c3b89152bf80c734783955a53d3ffa2abce805f36b4e328f8925cfbed00f2a", "ecb1a5915f37c719a547c08150c6af7c3beab73f1594161d8adbafd5fd2d0deb", "4557f5b3aa2d8d2b43fc4f1a63ea20607700eb5ddac5b34432fd5a21652cf821", "ab6179ae8f40133e1ba66b99b168b931fba4b5f0bd411830a0e24b845d6dea6d", "9b0ff32e02f8452e3d963ad2"}}) 2018/05/12 09:05:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') unshare(0x40600) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)={0x10001}) 2018/05/12 09:05:08 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12013, r0, 0x0) 2018/05/12 09:05:09 executing program 5: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x20) creat(&(0x7f0000fc7000)='./control/file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/05/12 09:05:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000040)='GPL\x00', 0x10000000000025, 0xfffffffffffffd37, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f0000002ff6)="00647a72616c8c657200", 0x7e0, 0xff28, &(0x7f000000df19)=""/231}, 0x48) 2018/05/12 09:05:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="1803000000208823a7", 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000e76000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b54208b3c12ae701b74daf6c7e9ec726930f1893953fc43d7c63050e359e8ada93a455fa265b578a5f92b7fc5698f55d554653f0ced1f85c3735bd21bca77d7d9ba3458472926ed49515628bd9c3b940a33cc1bc77ea3a584afc89539a7417791023ff8ca33799b374e760179e5b39b74997e096128c12a6dda762f27df4b0f2b39eb1736b5ae773592489f2f5fd86c1910d414735c23f2aa2053c06fd076b126a9e3318158fb971e3a179206e0cfa842510d062585f2ed0433bd6f6c826706e26b1a1c7ab8aba4278978279bef2a074af9240ad01beb0b7d6d24c06ca3b93a11ec2dde0cd556f7f661fda8d4b52095312c1ad6e538d10ae71ce64181ca2ac7ebff633c940fceb8191e431014cc1ad60cbaedb15832025573e0d44dd1132df1a4e4094be90f9d743074178b4e239470e82745feaa4577ff19c9295d4366509a8118d9c2d7f407974af1818796aecfb780aae793f4f16dad688abad30ca0965ddc9764321505d6ef60bc519dc03a465534b66af52e4e70669ae4506107dc830ef124521097e9fcdadcc39a8eb7b41fb60b74583c5abdf384467d20a97dba87da9ece6628fdc4a2f781ab0780df2e2cffb318bff3013fe4a5b7ba50c0ce804e8102d41a6856364ef62ca72b815672074595b734d76fab41e26af3ccf2d39f4d49d2d3d1b117881792f068a7cac9782f2c8cbcf11023685ac781ff70f96b16d7eb956fe31aea3af7974f8385cf2fe9152baa7c2556e8bb7030b0dd1f0d21503af85de38a85532a75dfa0ce136703def956ade894ff2d7f415a355a33fe65c5e7c6e6fd58f39169e60d50fba3ce3bc9058322a3575dc6412aa5ecb8d62939e5c94b0ba12613a6a3618912437182bce9130f8ece10ad861159bea5911d44f7a8d7ef8f7a160d6ae3b7165fb66425ca9732686356636efdb77fc05e28a5a6493f9bf9703fcc9f5571ab3ce59ca5ee35a94e821e6ada2da7916a37a74a30313820a5cdf1f3017a268acb2bf42dcbcaa6722bb31a70dd8b812760bcd092c65360a171227f80de6b8d1e127774b392fc52bc0b565ab6f8450d3b7ab1c3543917ab303955d66fee82791eff78f1a98177ea3acf2a4c926618a0dd180bcafce2f24196fff796c498900f945f97ba2904aafc4b5775e171ee5aa13e35f34cd58e700abd191b42dbb6a1d4847747bc330318b3865b18e301d44e3c6274dd2a374d25885680f18295efeb6d94f943b43fc8fae544cbc5f5e9528e45b8f8e579f6815295eaeab7f3980a09bd13858a22cd2c5b788c29c016d578b052e2d2c0ef7913a78c2b21b3713d293b62f54ecab1efb03c4518e71c9457c3c190c31f13b7a06fa28ecc071b29829cef338e80dae408d7f06b8e75da745cf83fb8a6e16600549ed3a729811cd77c8165758e023d706b218e0780678ca6d7bd291980a268f4a55d00a6ea969a14c0efe619b032fc6ccae50845c82fec6e8662ffb25dc4a733426a500828bbc1fe570acc5eefd334a2f68e497448dc85becb9c084b5186ca9b872be84a39853a59c32305d2c8d1365bf4a047e829e995c843fbda0a3f4bf9373d2c6e2f9b71f088d61cbe793409b450aff67d0ead723b7da7ecd896ddc5ba10d34cfa4b203d19b9707eb5a8cb98a9a38d5d95219f41989088973778fe7dcad466cb8221504300bd6fd90a2a48e033cc93474f6091be4466c89aff8c8dab3b838808ea220e63e2cdba7b7a65025c315739232c9b91db85e93a2022f08d3d367c014dcfa9437df5548a6a53237fbd312c747a696ad991e4734adb8f1ce54e505616117abda379d7cc636712aab4cd88059a8382a9f57ca4f4eefe878773f7ea46ad0c2d28eb8621ef7000997a8d89c8d4ff1d00c223dbd642cbe29bf3bfaca3c77949eeeaf57b5c068d3729266dc8fb7e2e737e94458fefe1420830415d7a948a850c4b88218fc005b6c664f909a84d92c8a50698feb5be92feeebd8b813", 0x5a1, 0x0, &(0x7f0000a7dff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/05/12 09:05:09 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\n', 0x1) 2018/05/12 09:05:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000040)='GPL\x00', 0x10000000000025, 0xfffffffffffffd37, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f0000002ff6)="00647a72616c8c657200", 0x7e0, 0xff28, &(0x7f000000df19)=""/231}, 0x48) 2018/05/12 09:05:09 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12013, r0, 0x0) 2018/05/12 09:05:09 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12013, r0, 0x0) 2018/05/12 09:05:09 executing program 0: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x20) creat(&(0x7f0000fc7000)='./control/file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/05/12 09:05:09 executing program 5: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x20) creat(&(0x7f0000fc7000)='./control/file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/05/12 09:05:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') unshare(0x40600) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)={0x10001}) 2018/05/12 09:05:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') unshare(0x40600) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)={0x10001}) 2018/05/12 09:05:09 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\n', 0x1) 2018/05/12 09:05:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000040)='GPL\x00', 0x10000000000025, 0xfffffffffffffd37, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f0000002ff6)="00647a72616c8c657200", 0x7e0, 0xff28, &(0x7f000000df19)=""/231}, 0x48) 2018/05/12 09:05:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000007040)=[{{&(0x7f0000004d00)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005fc0), 0x0, &(0x7f0000006040)=""/4096, 0x1000}}], 0x1, 0x2, 0x0) shutdown(r0, 0x0) 2018/05/12 09:05:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') unshare(0x40600) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)={0x10001}) 2018/05/12 09:05:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') unshare(0x40600) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)={0x10001}) 2018/05/12 09:05:09 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) sendto$inet(r0, &(0x7f00000001c0)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000001900)=[{&(0x7f00000005c0)=""/252, 0xfc}], 0x1, &(0x7f0000000140)=""/6, 0x6}}], 0x1, 0x62, 0x0) 2018/05/12 09:05:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f00000000c0)=0x30) 2018/05/12 09:05:10 executing program 5: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x20) creat(&(0x7f0000fc7000)='./control/file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/05/12 09:05:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, "5290fccd2cf02f5fd8a09cf2dc8052b8958e307967346a3e9f70e5f2a8f815118c6bded44b9b1f5f8e961f55"}) 2018/05/12 09:05:10 executing program 0: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x20) creat(&(0x7f0000fc7000)='./control/file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/05/12 09:05:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') unshare(0x40600) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)={0x10001}) 2018/05/12 09:05:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') unshare(0x40600) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)={0x10001}) 2018/05/12 09:05:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f00000000c0)=0x30) 2018/05/12 09:05:10 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) sendto$inet(r0, &(0x7f00000001c0)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000001900)=[{&(0x7f00000005c0)=""/252, 0xfc}], 0x1, &(0x7f0000000140)=""/6, 0x6}}], 0x1, 0x62, 0x0) 2018/05/12 09:05:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, "5290fccd2cf02f5fd8a09cf2dc8052b8958e307967346a3e9f70e5f2a8f815118c6bded44b9b1f5f8e961f55"}) 2018/05/12 09:05:10 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c6455e4eca6c09b612ec6f") r1 = creat(&(0x7f00000004c0)='./file1\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) truncate(&(0x7f0000000280)='./file1\x00', 0x0) 2018/05/12 09:05:10 executing program 0: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x20) creat(&(0x7f0000fc7000)='./control/file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/05/12 09:05:10 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aa"], &(0x7f0000001040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x50, &(0x7f0000000080)}, 0x45) 2018/05/12 09:05:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000007040)=[{{&(0x7f0000004d00)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005fc0), 0x0, &(0x7f0000006040)=""/4096, 0x1000}}], 0x1, 0x2, 0x0) shutdown(r0, 0x0) 2018/05/12 09:05:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f00000000c0)=0x30) 2018/05/12 09:05:10 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) sendto$inet(r0, &(0x7f00000001c0)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000001900)=[{&(0x7f00000005c0)=""/252, 0xfc}], 0x1, &(0x7f0000000140)=""/6, 0x6}}], 0x1, 0x62, 0x0) 2018/05/12 09:05:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, "5290fccd2cf02f5fd8a09cf2dc8052b8958e307967346a3e9f70e5f2a8f815118c6bded44b9b1f5f8e961f55"}) 2018/05/12 09:05:10 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c6455e4eca6c09b612ec6f") r1 = creat(&(0x7f00000004c0)='./file1\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) truncate(&(0x7f0000000280)='./file1\x00', 0x0) 2018/05/12 09:05:10 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aa"], &(0x7f0000001040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x50, &(0x7f0000000080)}, 0x45) 2018/05/12 09:05:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, "5290fccd2cf02f5fd8a09cf2dc8052b8958e307967346a3e9f70e5f2a8f815118c6bded44b9b1f5f8e961f55"}) 2018/05/12 09:05:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f00000000c0)=0x30) 2018/05/12 09:05:10 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c6455e4eca6c09b612ec6f") r1 = creat(&(0x7f00000004c0)='./file1\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) truncate(&(0x7f0000000280)='./file1\x00', 0x0) 2018/05/12 09:05:10 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aa"], &(0x7f0000001040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x50, &(0x7f0000000080)}, 0x45) 2018/05/12 09:05:11 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x7a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) sendto$inet(r0, &(0x7f00000001c0)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000001900)=[{&(0x7f00000005c0)=""/252, 0xfc}], 0x1, &(0x7f0000000140)=""/6, 0x6}}], 0x1, 0x62, 0x0) 2018/05/12 09:05:11 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c6455e4eca6c09b612ec6f") r1 = creat(&(0x7f00000004c0)='./file1\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) truncate(&(0x7f0000000280)='./file1\x00', 0x0) 2018/05/12 09:05:11 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aa"], &(0x7f0000001040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x50, &(0x7f0000000080)}, 0x45) 2018/05/12 09:05:11 executing program 3: pipe(&(0x7f0000f59ff8)={0x0, 0x0}) close(r1) splice(r0, &(0x7f00000e2000), r1, &(0x7f00000d1000), 0x3, 0x0) 2018/05/12 09:05:11 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xfe16) 2018/05/12 09:05:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000140)=0x20020000000000c, 0xfcc3) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 2018/05/12 09:05:11 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') lseek(r0, 0x400002, 0x0) 2018/05/12 09:05:11 executing program 6: unshare(0x400) r0 = socket$inet(0x2, 0x803, 0x1) listen(r0, 0x0) 2018/05/12 09:05:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") bind$alg(r0, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="71e67a05f0ef31610c91070000005ad1ecc453404049ace2", 0x18) 2018/05/12 09:05:11 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000380)=0x1) 2018/05/12 09:05:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xfffffffffffffff7, 0x0, 0x1, 0x0, [0xe]}, 0x2c) 2018/05/12 09:05:11 executing program 3: pipe(&(0x7f0000f59ff8)={0x0, 0x0}) close(r1) splice(r0, &(0x7f00000e2000), r1, &(0x7f00000d1000), 0x3, 0x0) 2018/05/12 09:05:11 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xfe16) 2018/05/12 09:05:11 executing program 4: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f00003ea000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x2, &(0x7f0000000000)="b9") 2018/05/12 09:05:11 executing program 6: unshare(0x400) r0 = socket$inet(0x2, 0x803, 0x1) listen(r0, 0x0) 2018/05/12 09:05:11 executing program 3: pipe(&(0x7f0000f59ff8)={0x0, 0x0}) close(r1) splice(r0, &(0x7f00000e2000), r1, &(0x7f00000d1000), 0x3, 0x0) 2018/05/12 09:05:11 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000380)=0x1) 2018/05/12 09:05:12 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') lseek(r0, 0x400002, 0x0) 2018/05/12 09:05:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xfffffffffffffff7, 0x0, 0x1, 0x0, [0xe]}, 0x2c) 2018/05/12 09:05:12 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xfe16) 2018/05/12 09:05:12 executing program 4: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f00003ea000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x2, &(0x7f0000000000)="b9") 2018/05/12 09:05:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1260, &(0x7f00000002c0)) 2018/05/12 09:05:12 executing program 3: pipe(&(0x7f0000f59ff8)={0x0, 0x0}) close(r1) splice(r0, &(0x7f00000e2000), r1, &(0x7f00000d1000), 0x3, 0x0) 2018/05/12 09:05:12 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000380)=0x1) 2018/05/12 09:05:12 executing program 6: unshare(0x400) r0 = socket$inet(0x2, 0x803, 0x1) listen(r0, 0x0) 2018/05/12 09:05:12 executing program 6: unshare(0x400) r0 = socket$inet(0x2, 0x803, 0x1) listen(r0, 0x0) 2018/05/12 09:05:12 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') lseek(r0, 0x400002, 0x0) 2018/05/12 09:05:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xfffffffffffffff7, 0x0, 0x1, 0x0, [0xe]}, 0x2c) 2018/05/12 09:05:12 executing program 4: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f00003ea000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x2, &(0x7f0000000000)="b9") 2018/05/12 09:05:12 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000380)=0x1) 2018/05/12 09:05:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') lseek(r0, 0x400002, 0x0) 2018/05/12 09:05:12 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xfe16) 2018/05/12 09:05:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x2, 0x4, 0x4, 0xb, 0x0, 0xffffffffffffffff, 0x0, [0x4]}, 0x2c) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000100)) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x6000, r1, 0x0, 0x0, 0x0) 2018/05/12 09:05:12 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') lseek(r0, 0x400002, 0x0) 2018/05/12 09:05:12 executing program 6: keyctl$read(0xb, 0x0, &(0x7f00000000c0)=""/131, 0x83) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@known='system.sockprotoname\x00') pipe(&(0x7f00000002c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdir(&(0x7f000057a000)='./file0\x00', 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x9) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000002c0)="72616d667300bbc5a8a158c27467d9e1b53ce400e20399bd908d0483de95bbc916e17b0cc90852814e5607acbfbe05e0fefa12ed9ac83cfef95e7d672dbf3da0a97ced10c0b77a15237c74dca9f536c84c5ae51f55c80301203079c1410b9b1b2514ca1f59ce7e94c1ec81fc509cc6f3497c54ec14a07b8cc9a4c3c5ad531fe9d9a3f3eb84dc802c394d88c41737b7104d60b56ddb2681420527e84852b59177fc12c2e4d7b0cdec4a5028e635696c2c8f205a6ddb074f61", 0x800000, &(0x7f00000001c0)) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) write$eventfd(r0, &(0x7f0000824ff8), 0x1cc270f5) 2018/05/12 09:05:12 executing program 1: r0 = socket(0x10, 0x2, 0xc) setns(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd09000000110000f30501000b000200050423ca0000cf", 0x1f) 2018/05/12 09:05:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') lseek(r0, 0x400002, 0x0) 2018/05/12 09:05:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xfffffffffffffff7, 0x0, 0x1, 0x0, [0xe]}, 0x2c) 2018/05/12 09:05:12 executing program 4: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f00003ea000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x2, &(0x7f0000000000)="b9") 2018/05/12 09:05:12 executing program 3: creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) listxattr(&(0x7f0000fc9000)='./file0\x00', &(0x7f0000a6af01)=""/255, 0xff) [ 286.729015] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 2018/05/12 09:05:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') lseek(r0, 0x400002, 0x0) 2018/05/12 09:05:12 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r1, &(0x7f0000007440), 0x237, 0x0) [ 286.790742] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 2018/05/12 09:05:13 executing program 3: creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) listxattr(&(0x7f0000fc9000)='./file0\x00', &(0x7f0000a6af01)=""/255, 0xff) 2018/05/12 09:05:13 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r1, &(0x7f0000007440), 0x237, 0x0) 2018/05/12 09:05:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) fchown(r0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/05/12 09:05:13 executing program 1: r0 = socket(0x10, 0x2, 0xc) setns(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd09000000110000f30501000b000200050423ca0000cf", 0x1f) 2018/05/12 09:05:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}], 0xfd35) 2018/05/12 09:05:13 executing program 6: keyctl$read(0xb, 0x0, &(0x7f00000000c0)=""/131, 0x83) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@known='system.sockprotoname\x00') pipe(&(0x7f00000002c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdir(&(0x7f000057a000)='./file0\x00', 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x9) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000002c0)="72616d667300bbc5a8a158c27467d9e1b53ce400e20399bd908d0483de95bbc916e17b0cc90852814e5607acbfbe05e0fefa12ed9ac83cfef95e7d672dbf3da0a97ced10c0b77a15237c74dca9f536c84c5ae51f55c80301203079c1410b9b1b2514ca1f59ce7e94c1ec81fc509cc6f3497c54ec14a07b8cc9a4c3c5ad531fe9d9a3f3eb84dc802c394d88c41737b7104d60b56ddb2681420527e84852b59177fc12c2e4d7b0cdec4a5028e635696c2c8f205a6ddb074f61", 0x800000, &(0x7f00000001c0)) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) write$eventfd(r0, &(0x7f0000824ff8), 0x1cc270f5) 2018/05/12 09:05:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, &(0x7f0000000180)) unlink(&(0x7f0000000040)='./file0/bus\x00') 2018/05/12 09:05:13 executing program 4: keyctl$read(0xb, 0x0, &(0x7f00000000c0)=""/131, 0x83) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@known='system.sockprotoname\x00') pipe(&(0x7f00000002c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdir(&(0x7f000057a000)='./file0\x00', 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x9) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000002c0)="72616d667300bbc5a8a158c27467d9e1b53ce400e20399bd908d0483de95bbc916e17b0cc90852814e5607acbfbe05e0fefa12ed9ac83cfef95e7d672dbf3da0a97ced10c0b77a15237c74dca9f536c84c5ae51f55c80301203079c1410b9b1b2514ca1f59ce7e94c1ec81fc509cc6f3497c54ec14a07b8cc9a4c3c5ad531fe9d9a3f3eb84dc802c394d88c41737b7104d60b56ddb2681420527e84852b59177fc12c2e4d7b0cdec4a5028e635696c2c8f205a6ddb074f61", 0x800000, &(0x7f00000001c0)) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) write$eventfd(r0, &(0x7f0000824ff8), 0x1cc270f5) [ 287.173502] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 2018/05/12 09:05:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}], 0xfd35) 2018/05/12 09:05:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) fchown(r0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/05/12 09:05:13 executing program 1: r0 = socket(0x10, 0x2, 0xc) setns(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd09000000110000f30501000b000200050423ca0000cf", 0x1f) 2018/05/12 09:05:13 executing program 3: creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) listxattr(&(0x7f0000fc9000)='./file0\x00', &(0x7f0000a6af01)=""/255, 0xff) 2018/05/12 09:05:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, &(0x7f0000000180)) unlink(&(0x7f0000000040)='./file0/bus\x00') 2018/05/12 09:05:13 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r1, &(0x7f0000007440), 0x237, 0x0) [ 287.406618] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 2018/05/12 09:05:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}], 0xfd35) 2018/05/12 09:05:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) fchown(r0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/05/12 09:05:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, &(0x7f0000000180)) unlink(&(0x7f0000000040)='./file0/bus\x00') 2018/05/12 09:05:13 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r1, &(0x7f0000007440), 0x237, 0x0) 2018/05/12 09:05:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}], 0xfd35) 2018/05/12 09:05:13 executing program 3: creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) listxattr(&(0x7f0000fc9000)='./file0\x00', &(0x7f0000a6af01)=""/255, 0xff) 2018/05/12 09:05:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) fchown(r0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/05/12 09:05:13 executing program 1: r0 = socket(0x10, 0x2, 0xc) setns(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd09000000110000f30501000b000200050423ca0000cf", 0x1f) 2018/05/12 09:05:13 executing program 6: keyctl$read(0xb, 0x0, &(0x7f00000000c0)=""/131, 0x83) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@known='system.sockprotoname\x00') pipe(&(0x7f00000002c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdir(&(0x7f000057a000)='./file0\x00', 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x9) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000002c0)="72616d667300bbc5a8a158c27467d9e1b53ce400e20399bd908d0483de95bbc916e17b0cc90852814e5607acbfbe05e0fefa12ed9ac83cfef95e7d672dbf3da0a97ced10c0b77a15237c74dca9f536c84c5ae51f55c80301203079c1410b9b1b2514ca1f59ce7e94c1ec81fc509cc6f3497c54ec14a07b8cc9a4c3c5ad531fe9d9a3f3eb84dc802c394d88c41737b7104d60b56ddb2681420527e84852b59177fc12c2e4d7b0cdec4a5028e635696c2c8f205a6ddb074f61", 0x800000, &(0x7f00000001c0)) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) write$eventfd(r0, &(0x7f0000824ff8), 0x1cc270f5) 2018/05/12 09:05:13 executing program 4: keyctl$read(0xb, 0x0, &(0x7f00000000c0)=""/131, 0x83) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@known='system.sockprotoname\x00') pipe(&(0x7f00000002c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdir(&(0x7f000057a000)='./file0\x00', 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x9) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000002c0)="72616d667300bbc5a8a158c27467d9e1b53ce400e20399bd908d0483de95bbc916e17b0cc90852814e5607acbfbe05e0fefa12ed9ac83cfef95e7d672dbf3da0a97ced10c0b77a15237c74dca9f536c84c5ae51f55c80301203079c1410b9b1b2514ca1f59ce7e94c1ec81fc509cc6f3497c54ec14a07b8cc9a4c3c5ad531fe9d9a3f3eb84dc802c394d88c41737b7104d60b56ddb2681420527e84852b59177fc12c2e4d7b0cdec4a5028e635696c2c8f205a6ddb074f61", 0x800000, &(0x7f00000001c0)) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) write$eventfd(r0, &(0x7f0000824ff8), 0x1cc270f5) [ 287.868225] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 2018/05/12 09:05:14 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1001}) io_setup(0x469, &(0x7f0000000840)=0x0) io_submit(r1, 0x1, &(0x7f00000016c0)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)="a6", 0x1}]) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 2018/05/12 09:05:14 executing program 5: unshare(0x40600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4008700c, &(0x7f0000002498)) 2018/05/12 09:05:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, &(0x7f0000000180)) unlink(&(0x7f0000000040)='./file0/bus\x00') 2018/05/12 09:05:14 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000003ac0)=[{&(0x7f0000000480)=@abs, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000580)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, {&(0x7f0000003880)=@abs, 0x6e, &(0x7f0000003980), 0x0, &(0x7f00000039c0)}], 0x2, 0x0) 2018/05/12 09:05:14 executing program 3: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0x10009) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000180), 0xffffff07}], 0x1, 0x0) 2018/05/12 09:05:14 executing program 1: unshare(0x8020400) r0 = epoll_create1(0x0) close(r0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/05/12 09:05:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0400024eca0200b612ec6f") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha512)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="297fa28e1567fdf18ccacd332e76f1c817acf06652ad4840b9b1868db10f6b87ca4e0aa1c663b649af4f26721c1b83ee8fc6fd9657f499a43815b62469bf037c7703f3851c2f50e6e96b0e6920e40414e95baf1f94a8ce81735c1b72ba0a13431913a529003347415ad356090f0cc4bdf992a9aebe3164098bf65bf406e788a8e0", 0x81) 2018/05/12 09:05:14 executing program 5: unshare(0x40600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4008700c, &(0x7f0000002498)) 2018/05/12 09:05:14 executing program 1: unshare(0x8020400) r0 = epoll_create1(0x0) close(r0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/05/12 09:05:14 executing program 7: unshare(0x8020400) r0 = epoll_create1(0x0) close(r0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/05/12 09:05:14 executing program 5: unshare(0x40600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4008700c, &(0x7f0000002498)) 2018/05/12 09:05:14 executing program 1: unshare(0x8020400) r0 = epoll_create1(0x0) close(r0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/05/12 09:05:14 executing program 7: unshare(0x8020400) r0 = epoll_create1(0x0) close(r0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/05/12 09:05:14 executing program 5: unshare(0x40600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4008700c, &(0x7f0000002498)) 2018/05/12 09:05:14 executing program 6: keyctl$read(0xb, 0x0, &(0x7f00000000c0)=""/131, 0x83) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@known='system.sockprotoname\x00') pipe(&(0x7f00000002c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdir(&(0x7f000057a000)='./file0\x00', 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x9) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000002c0)="72616d667300bbc5a8a158c27467d9e1b53ce400e20399bd908d0483de95bbc916e17b0cc90852814e5607acbfbe05e0fefa12ed9ac83cfef95e7d672dbf3da0a97ced10c0b77a15237c74dca9f536c84c5ae51f55c80301203079c1410b9b1b2514ca1f59ce7e94c1ec81fc509cc6f3497c54ec14a07b8cc9a4c3c5ad531fe9d9a3f3eb84dc802c394d88c41737b7104d60b56ddb2681420527e84852b59177fc12c2e4d7b0cdec4a5028e635696c2c8f205a6ddb074f61", 0x800000, &(0x7f00000001c0)) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) write$eventfd(r0, &(0x7f0000824ff8), 0x1cc270f5) 2018/05/12 09:05:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0400024eca0200b612ec6f") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha512)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="297fa28e1567fdf18ccacd332e76f1c817acf06652ad4840b9b1868db10f6b87ca4e0aa1c663b649af4f26721c1b83ee8fc6fd9657f499a43815b62469bf037c7703f3851c2f50e6e96b0e6920e40414e95baf1f94a8ce81735c1b72ba0a13431913a529003347415ad356090f0cc4bdf992a9aebe3164098bf65bf406e788a8e0", 0x81) 2018/05/12 09:05:15 executing program 3: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0x10009) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000180), 0xffffff07}], 0x1, 0x0) 2018/05/12 09:05:15 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1001}) io_setup(0x469, &(0x7f0000000840)=0x0) io_submit(r1, 0x1, &(0x7f00000016c0)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)="a6", 0x1}]) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 2018/05/12 09:05:15 executing program 6: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) unshare(0x40600) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) 2018/05/12 09:05:15 executing program 1: unshare(0x8020400) r0 = epoll_create1(0x0) close(r0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/05/12 09:05:15 executing program 7: unshare(0x8020400) r0 = epoll_create1(0x0) close(r0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/05/12 09:05:15 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000c45ff6)=@file={0x1, './file0\x00'}, 0xa) listen(r2, 0x0) connect(r1, &(0x7f000009f000)=@un=@file={0x1, './file0\x00'}, 0xa) 2018/05/12 09:05:15 executing program 4: keyctl$read(0xb, 0x0, &(0x7f00000000c0)=""/131, 0x83) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@known='system.sockprotoname\x00') pipe(&(0x7f00000002c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdir(&(0x7f000057a000)='./file0\x00', 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x9) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000002c0)="72616d667300bbc5a8a158c27467d9e1b53ce400e20399bd908d0483de95bbc916e17b0cc90852814e5607acbfbe05e0fefa12ed9ac83cfef95e7d672dbf3da0a97ced10c0b77a15237c74dca9f536c84c5ae51f55c80301203079c1410b9b1b2514ca1f59ce7e94c1ec81fc509cc6f3497c54ec14a07b8cc9a4c3c5ad531fe9d9a3f3eb84dc802c394d88c41737b7104d60b56ddb2681420527e84852b59177fc12c2e4d7b0cdec4a5028e635696c2c8f205a6ddb074f61", 0x800000, &(0x7f00000001c0)) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) write$eventfd(r0, &(0x7f0000824ff8), 0x1cc270f5) 2018/05/12 09:05:15 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0400024eca0200b612ec6f") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha512)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="297fa28e1567fdf18ccacd332e76f1c817acf06652ad4840b9b1868db10f6b87ca4e0aa1c663b649af4f26721c1b83ee8fc6fd9657f499a43815b62469bf037c7703f3851c2f50e6e96b0e6920e40414e95baf1f94a8ce81735c1b72ba0a13431913a529003347415ad356090f0cc4bdf992a9aebe3164098bf65bf406e788a8e0", 0x81) 2018/05/12 09:05:15 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 2018/05/12 09:05:15 executing program 3: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0x10009) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000180), 0xffffff07}], 0x1, 0x0) 2018/05/12 09:05:15 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0400024eca0200b612ec6f") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha512)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="297fa28e1567fdf18ccacd332e76f1c817acf06652ad4840b9b1868db10f6b87ca4e0aa1c663b649af4f26721c1b83ee8fc6fd9657f499a43815b62469bf037c7703f3851c2f50e6e96b0e6920e40414e95baf1f94a8ce81735c1b72ba0a13431913a529003347415ad356090f0cc4bdf992a9aebe3164098bf65bf406e788a8e0", 0x81) 2018/05/12 09:05:15 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000c45ff6)=@file={0x1, './file0\x00'}, 0xa) listen(r2, 0x0) connect(r1, &(0x7f000009f000)=@un=@file={0x1, './file0\x00'}, 0xa) 2018/05/12 09:05:15 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 2018/05/12 09:05:15 executing program 6: prctl$intptr(0x21, 0x0) 2018/05/12 09:05:15 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) bind$inet6(r0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 2018/05/12 09:05:15 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1001}) io_setup(0x469, &(0x7f0000000840)=0x0) io_submit(r1, 0x1, &(0x7f00000016c0)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)="a6", 0x1}]) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 2018/05/12 09:05:15 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x1, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) ppoll(&(0x7f0000d77ff0)=[{r0}], 0x1, &(0x7f0000645000), &(0x7f000089dffe), 0x8) 2018/05/12 09:05:16 executing program 6: prctl$intptr(0x21, 0x0) 2018/05/12 09:05:16 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 2018/05/12 09:05:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 'lo\x00'}) 2018/05/12 09:05:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) bind$inet6(r0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 2018/05/12 09:05:16 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000c45ff6)=@file={0x1, './file0\x00'}, 0xa) listen(r2, 0x0) connect(r1, &(0x7f000009f000)=@un=@file={0x1, './file0\x00'}, 0xa) 2018/05/12 09:05:16 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x1, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) ppoll(&(0x7f0000d77ff0)=[{r0}], 0x1, &(0x7f0000645000), &(0x7f000089dffe), 0x8) 2018/05/12 09:05:16 executing program 6: prctl$intptr(0x21, 0x0) 2018/05/12 09:05:16 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 2018/05/12 09:05:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) bind$inet6(r0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 2018/05/12 09:05:16 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000c45ff6)=@file={0x1, './file0\x00'}, 0xa) listen(r2, 0x0) connect(r1, &(0x7f000009f000)=@un=@file={0x1, './file0\x00'}, 0xa) 2018/05/12 09:05:16 executing program 6: prctl$intptr(0x21, 0x0) 2018/05/12 09:05:16 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x1, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) ppoll(&(0x7f0000d77ff0)=[{r0}], 0x1, &(0x7f0000645000), &(0x7f000089dffe), 0x8) 2018/05/12 09:05:16 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg$key(r0, &(0x7f0000f21000)={0x0, 0x0, &(0x7f0000f21000)={&(0x7f0000000040)=ANY=[@ANYBLOB="061500e40300000002040000ac14160cffffffff"], 0x14}, 0x1}, 0x0) 2018/05/12 09:05:16 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1001}) io_setup(0x469, &(0x7f0000000840)=0x0) io_submit(r1, 0x1, &(0x7f00000016c0)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)="a6", 0x1}]) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 2018/05/12 09:05:16 executing program 3: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0x10009) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000180), 0xffffff07}], 0x1, 0x0) 2018/05/12 09:05:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 'lo\x00'}) 2018/05/12 09:05:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 'lo\x00'}) 2018/05/12 09:05:17 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, &(0x7f00009d4000)) 2018/05/12 09:05:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) bind$inet6(r0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 2018/05/12 09:05:17 executing program 5: unshare(0x40600) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000789000)=0x401) 2018/05/12 09:05:17 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg$key(r0, &(0x7f0000f21000)={0x0, 0x0, &(0x7f0000f21000)={&(0x7f0000000040)=ANY=[@ANYBLOB="061500e40300000002040000ac14160cffffffff"], 0x14}, 0x1}, 0x0) 2018/05/12 09:05:17 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x1, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) ppoll(&(0x7f0000d77ff0)=[{r0}], 0x1, &(0x7f0000645000), &(0x7f000089dffe), 0x8) 2018/05/12 09:05:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 'lo\x00'}) 2018/05/12 09:05:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/197, 0xc5}], 0x1) sendmmsg$unix(r1, &(0x7f00000004c0), 0x4d3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffffffff) close(r0) 2018/05/12 09:05:17 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x22, 0x109, 0x0, 0x0, {0x4000000000000005}}, 0x14}, 0x1}, 0x0) 2018/05/12 09:05:17 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg$key(r0, &(0x7f0000f21000)={0x0, 0x0, &(0x7f0000f21000)={&(0x7f0000000040)=ANY=[@ANYBLOB="061500e40300000002040000ac14160cffffffff"], 0x14}, 0x1}, 0x0) 2018/05/12 09:05:17 executing program 7: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000200)=""/148, 0xff63) 2018/05/12 09:05:18 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000200)=""/148, 0xff63) 2018/05/12 09:05:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/197, 0xc5}], 0x1) sendmmsg$unix(r1, &(0x7f00000004c0), 0x4d3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffffffff) close(r0) 2018/05/12 09:05:18 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg$key(r0, &(0x7f0000f21000)={0x0, 0x0, &(0x7f0000f21000)={&(0x7f0000000040)=ANY=[@ANYBLOB="061500e40300000002040000ac14160cffffffff"], 0x14}, 0x1}, 0x0) 2018/05/12 09:05:18 executing program 2: r0 = socket(0x10, 0x400000000003, 0x0) write(r0, &(0x7f0000000140)="170000001a001bed0000132100f404fffffd9872eff0cf", 0x17) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000f7bfc0), 0xd948aa, 0x40010000, &(0x7f0000000000)={0x0, r1+10000000}) 2018/05/12 09:05:18 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)}, 0x20) semtimedop(0x0, &(0x7f0000000040), 0x148, &(0x7f0000000000)) 2018/05/12 09:05:18 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x22, 0x109, 0x0, 0x0, {0x4000000000000005}}, 0x14}, 0x1}, 0x0) 2018/05/12 09:05:18 executing program 7: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000200)=""/148, 0xff63) 2018/05/12 09:05:18 executing program 5: unshare(0x40600) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000789000)=0x401) 2018/05/12 09:05:18 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)}, 0x20) semtimedop(0x0, &(0x7f0000000040), 0x148, &(0x7f0000000000)) 2018/05/12 09:05:18 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x22, 0x109, 0x0, 0x0, {0x4000000000000005}}, 0x14}, 0x1}, 0x0) 2018/05/12 09:05:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/197, 0xc5}], 0x1) sendmmsg$unix(r1, &(0x7f00000004c0), 0x4d3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffffffff) close(r0) 2018/05/12 09:05:18 executing program 5: unshare(0x40600) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000789000)=0x401) 2018/05/12 09:05:18 executing program 2: r0 = socket(0x10, 0x400000000003, 0x0) write(r0, &(0x7f0000000140)="170000001a001bed0000132100f404fffffd9872eff0cf", 0x17) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000f7bfc0), 0xd948aa, 0x40010000, &(0x7f0000000000)={0x0, r1+10000000}) 2018/05/12 09:05:19 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)}, 0x20) semtimedop(0x0, &(0x7f0000000040), 0x148, &(0x7f0000000000)) 2018/05/12 09:05:19 executing program 2: r0 = socket(0x10, 0x400000000003, 0x0) write(r0, &(0x7f0000000140)="170000001a001bed0000132100f404fffffd9872eff0cf", 0x17) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000f7bfc0), 0xd948aa, 0x40010000, &(0x7f0000000000)={0x0, r1+10000000}) 2018/05/12 09:05:19 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x22, 0x109, 0x0, 0x0, {0x4000000000000005}}, 0x14}, 0x1}, 0x0) 2018/05/12 09:05:19 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000200)=""/148, 0xff63) 2018/05/12 09:05:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/197, 0xc5}], 0x1) sendmmsg$unix(r1, &(0x7f00000004c0), 0x4d3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffffffff) close(r0) 2018/05/12 09:05:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/197, 0xc5}], 0x1) sendmmsg$unix(r1, &(0x7f00000004c0), 0x4d3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffffffff) close(r0) 2018/05/12 09:05:19 executing program 7: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000200)=""/148, 0xff63) 2018/05/12 09:05:19 executing program 5: unshare(0x40600) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000789000)=0x401) 2018/05/12 09:05:19 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)}, 0x20) semtimedop(0x0, &(0x7f0000000040), 0x148, &(0x7f0000000000)) 2018/05/12 09:05:19 executing program 6: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000002116ff0095c5fe00000000000000010008000480020423dcffb600", 0x1f) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0), 0x8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) 2018/05/12 09:05:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x0, 0x0, 0x2}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x3ff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/12 09:05:19 executing program 2: r0 = socket(0x10, 0x400000000003, 0x0) write(r0, &(0x7f0000000140)="170000001a001bed0000132100f404fffffd9872eff0cf", 0x17) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000f7bfc0), 0xd948aa, 0x40010000, &(0x7f0000000000)={0x0, r1+10000000}) 2018/05/12 09:05:20 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x7) poll(&(0x7f0000000400)=[{r2}], 0x1, 0x9c) 2018/05/12 09:05:20 executing program 6: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xd293, 0x1, [0x1ff]}, &(0x7f0000000040)=0xa) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/12 09:05:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x0, 0x0, 0x2}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x3ff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/12 09:05:20 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/197, 0xc5}], 0x1) sendmmsg$unix(r1, &(0x7f00000004c0), 0x4d3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffffffff) close(r0) 2018/05/12 09:05:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x0, 0x0, 0x2}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x3ff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/12 09:05:20 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000383000)=0x1, 0x4) sendto$inet(r1, &(0x7f0000482000), 0x0, 0x24000800, &(0x7f0000003100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmmsg(r1, &(0x7f0000001ac0)=[{{&(0x7f0000001300)=@ipx={0x4, 0x0, 0x0, "7896b6b6d07a"}, 0x80, &(0x7f0000001680), 0x0, &(0x7f0000004140)}}, {{&(0x7f0000001700)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-asm\x00'}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="88", 0x1}], 0x1, &(0x7f0000001900)}}], 0x2, 0x0) 2018/05/12 09:05:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000013c0), 0x0, 0x44}, &(0x7f0000001480)) socket(0x0, 0x200000000002, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)=""/250) 2018/05/12 09:05:20 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000200)=""/148, 0xff63) 2018/05/12 09:05:20 executing program 7: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000200)=""/148, 0xff63) 2018/05/12 09:05:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/197, 0xc5}], 0x1) sendmmsg$unix(r1, &(0x7f00000004c0), 0x4d3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffffffff) close(r0) 2018/05/12 09:05:20 executing program 2: clone(0x4392400, &(0x7f0000a02000), &(0x7f000034bffc), &(0x7f00007df000), &(0x7f0000a82000)) 2018/05/12 09:05:20 executing program 2: clone(0x4392400, &(0x7f0000a02000), &(0x7f000034bffc), &(0x7f00007df000), &(0x7f0000a82000)) 2018/05/12 09:05:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x0, 0x0, 0x2}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x3ff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/05/12 09:05:20 executing program 6: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) socketpair$ax25(0x3, 0x2, 0xcc, &(0x7f0000000480)) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000500)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = msgget$private(0x0, 0x600) msgrcv(r1, &(0x7f0000000640)={0x0, ""/219}, 0xe3, 0x2, 0x800) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000540), &(0x7f00000005c0)=0x6e, 0x800) r3 = dup2(r2, r0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)="09caba717ab70a0d728679739ae9a42664a96e570c1d9bbaa74fd2a8bd63d86159e0513cd1e35e27fba60e519e2f025ccf0cafa6999c36d3bb8a1bfaa613bcd93802b38c894a32209577ca7edb6748dbd466db3a8ee847618a73fa964de079a3ce1863c18560648f2f3d36fda6fededb38dc4c49595ed6fa0f30c734db3f338cce93f585a375efaa9967bca736bbfa1d4715d1b38771799ce7d7cec81611ebc2290b9113386a562e1a9f", 0xaa}, {&(0x7f00000002c0)="7b4df63674e18cb82f563a66c0427f159430e5e9256ab61aa6f413e4ad5b331eaefbbdc10a6cbcc2146edb82f5c92a76633dd33c791b0c6c73aa9fa423a605205e5ea6e13dc4cba777601c7a7b5a7c97e4bafd342530fa899ed6", 0x5a}], 0x2, 0x0) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x0) r6 = memfd_create(&(0x7f0000000100)='/dev/rtc\x00', 0x1) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000600), 0x80800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r5, r6, 0x7, 0x1}, 0x10) 2018/05/12 09:05:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x40000004e23, @loopback=0x7f000001}, 0x10) write$binfmt_misc(r0, &(0x7f0000002e40)={'syz0', "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"}, 0x4e6) 2018/05/12 09:05:21 executing program 2: clone(0x4392400, &(0x7f0000a02000), &(0x7f000034bffc), &(0x7f00007df000), &(0x7f0000a82000)) [ 295.107630] IPVS: ftp: loaded support on port[0] = 21 2018/05/12 09:05:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xb2, 0x4, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x13, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) [ 295.393330] IPVS: ftp: loaded support on port[0] = 21 2018/05/12 09:05:22 executing program 2: clone(0x4392400, &(0x7f0000a02000), &(0x7f000034bffc), &(0x7f00007df000), &(0x7f0000a82000)) 2018/05/12 09:05:22 executing program 7: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x80000080045017, &(0x7f0000003ff8)) 2018/05/12 09:05:22 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="5500000018007fb3b72d1cb2a4a2f9930a60000000a84308910523693900090020000000000000001900050000000000000000dc1338d5440700000000000000fb83de4407aa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f00000000c0)}, 0x0) 2018/05/12 09:05:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x40000004e23, @loopback=0x7f000001}, 0x10) write$binfmt_misc(r0, &(0x7f0000002e40)={'syz0', "4217558eb9ac692cb4950fdd85d7a6c1a306d6479bb6ecbb225d6a95cd1561d88dcc121ee98d7438649734328f061b739af90b0468ff00a42c4292bf3bf03725d2134da806a2b445c23f1d0b037a359d84b9b1656f6eaaee3cbcd8cb102ec80b2b1894ccf8da0518aa9880d77ad92cc08923e3a401fb78e04ed05f3499c71a5089408e9d63a29d9c7c2eccc8253113de39917f009976732c5fde1e2a6e0ef9d603592c6e309ede1eeb1b8469c25529c32362530b0912fa37f40c2924afa8fd045a38c1d1d7755ce43443b63308fda62abec4f9261ae80158a6b58531e24277a3bb7d2645a5095b591cd906d5c75190ac057c3d4c926e3f78548073dc9ee30bbd4981ef5caa41b0cc00cc7c1e0010017649ad1b2ebb226b453492237e06ec0c3ee3e1262b5589f4eff6142cf234a87936ec259f9c88b816245ecf5e6df2d85e921bda6fe2f459d91dacd9c7acc4771fa5d58fa3da8ff33edd51741cf08faf1579c104e1a4135e4ceabf5e96947362e5553d9ef3718fda52850df38d094d7fa4f8533d808180a29d5167933f38f756d4a727472a897ca1fe36ca211e348fe0789c75ac424e4c65ee88e56abeef7f2be1ccf77e5bec05bcef31d2e78f9a843739784ed16e3d344c763736cd2f605c2c743711f837040ce334a13b56c5470886b911c44434290f3db810eaffc7f625b7baaea9f4aa574a6bf29258124797fc5eddbbb49cf5615c7da771a04f462be6ae9d36687e4dc0f0c04e9178751b032be14a99afe0b3b967a8849d5060babb5d66c5d906f89aae2feb2b92f2d9718180708f8c1365248d93b489a15cf5b045d439758acfc29a907ae3d18771c2835b8ee63c62bc2a1e5c86f81ff3726151a2c83671b87f984c7c5aff196e4829f363a9d43b732150bcddfe0412b71d41251c1069f23ef25f41e8808147ca93f9527b282e7ba6bb74ef312c30e6c175e82c21afc57dfd562712b1bcf7532a45be35ce1d47360de48b4b54c60ad59aca53bf0973b0f7c39b31757039ad2cc5089601c828767cfe779f969ba7aa80b0d0081eeb791b65f3a24345cda0826918ee082935051f8dbe08d562dbf5298adeaddd7b09ec2622011d07a8fe7457b59c7dca74f6d4e3b3f76f295025364ca483d42ea92301d20c085ea807cda168012a53d6919dfdd40980572d3e40b78a44486cf9ae38d3101d940851b1b6fbd32cdd21d0d24f28e0f7bf0cbf1f44d12bafd153eee1836c905d850fd758d97ff23d548595df578fd4745499a6c3a1064fee0f82741b280c230a2798c1ec4595142871867baf18f46efc0e19614235425a9ef3a35ba517f247d450365e4e7f246b0e383592d8bcd0c43e3f0237cb250f08e21388db52a831039d74abd8fcdb2e1990e28d575c0c8818a94b011cb3f612d7fe935848cef91efd1ea345a128123ca5e04ad2ef3dadcbf2b8daa0e49291338e0b4e82adf8a960e6eb843c63c16797e55b5cc63c770040269e71d28c45dd4bea8feb6aad2ad022491bc5f0a62e5c096beee0d99a75b1aabae4d04c93d2160b5a78eb2a1acdb754b883b274028489acaa1d9d5ab390ab97b1ccd130fdb20e34a344cc2c68fbb8fec6165f3d59800f0520bc28476ef10c65b62a0c66c291c081038f8eb440513cbe54ae7b4d3454f28d32e2e1e8f3f69c989baf1e8dbc4e80f91fb5846637c083516af9cbd1b3f1bd1913e10fb526b734fd2ea9907b54bbd477445e80998734a1f2427cbed74eb3262528772a3c7c3efc7c6c76bec468"}, 0x4e6) 2018/05/12 09:05:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xb2, 0x4, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x13, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 2018/05/12 09:05:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x40000004e23, @loopback=0x7f000001}, 0x10) write$binfmt_misc(r0, &(0x7f0000002e40)={'syz0', "4217558eb9ac692cb4950fdd85d7a6c1a306d6479bb6ecbb225d6a95cd1561d88dcc121ee98d7438649734328f061b739af90b0468ff00a42c4292bf3bf03725d2134da806a2b445c23f1d0b037a359d84b9b1656f6eaaee3cbcd8cb102ec80b2b1894ccf8da0518aa9880d77ad92cc08923e3a401fb78e04ed05f3499c71a5089408e9d63a29d9c7c2eccc8253113de39917f009976732c5fde1e2a6e0ef9d603592c6e309ede1eeb1b8469c25529c32362530b0912fa37f40c2924afa8fd045a38c1d1d7755ce43443b63308fda62abec4f9261ae80158a6b58531e24277a3bb7d2645a5095b591cd906d5c75190ac057c3d4c926e3f78548073dc9ee30bbd4981ef5caa41b0cc00cc7c1e0010017649ad1b2ebb226b453492237e06ec0c3ee3e1262b5589f4eff6142cf234a87936ec259f9c88b816245ecf5e6df2d85e921bda6fe2f459d91dacd9c7acc4771fa5d58fa3da8ff33edd51741cf08faf1579c104e1a4135e4ceabf5e96947362e5553d9ef3718fda52850df38d094d7fa4f8533d808180a29d5167933f38f756d4a727472a897ca1fe36ca211e348fe0789c75ac424e4c65ee88e56abeef7f2be1ccf77e5bec05bcef31d2e78f9a843739784ed16e3d344c763736cd2f605c2c743711f837040ce334a13b56c5470886b911c44434290f3db810eaffc7f625b7baaea9f4aa574a6bf29258124797fc5eddbbb49cf5615c7da771a04f462be6ae9d36687e4dc0f0c04e9178751b032be14a99afe0b3b967a8849d5060babb5d66c5d906f89aae2feb2b92f2d9718180708f8c1365248d93b489a15cf5b045d439758acfc29a907ae3d18771c2835b8ee63c62bc2a1e5c86f81ff3726151a2c83671b87f984c7c5aff196e4829f363a9d43b732150bcddfe0412b71d41251c1069f23ef25f41e8808147ca93f9527b282e7ba6bb74ef312c30e6c175e82c21afc57dfd562712b1bcf7532a45be35ce1d47360de48b4b54c60ad59aca53bf0973b0f7c39b31757039ad2cc5089601c828767cfe779f969ba7aa80b0d0081eeb791b65f3a24345cda0826918ee082935051f8dbe08d562dbf5298adeaddd7b09ec2622011d07a8fe7457b59c7dca74f6d4e3b3f76f295025364ca483d42ea92301d20c085ea807cda168012a53d6919dfdd40980572d3e40b78a44486cf9ae38d3101d940851b1b6fbd32cdd21d0d24f28e0f7bf0cbf1f44d12bafd153eee1836c905d850fd758d97ff23d548595df578fd4745499a6c3a1064fee0f82741b280c230a2798c1ec4595142871867baf18f46efc0e19614235425a9ef3a35ba517f247d450365e4e7f246b0e383592d8bcd0c43e3f0237cb250f08e21388db52a831039d74abd8fcdb2e1990e28d575c0c8818a94b011cb3f612d7fe935848cef91efd1ea345a128123ca5e04ad2ef3dadcbf2b8daa0e49291338e0b4e82adf8a960e6eb843c63c16797e55b5cc63c770040269e71d28c45dd4bea8feb6aad2ad022491bc5f0a62e5c096beee0d99a75b1aabae4d04c93d2160b5a78eb2a1acdb754b883b274028489acaa1d9d5ab390ab97b1ccd130fdb20e34a344cc2c68fbb8fec6165f3d59800f0520bc28476ef10c65b62a0c66c291c081038f8eb440513cbe54ae7b4d3454f28d32e2e1e8f3f69c989baf1e8dbc4e80f91fb5846637c083516af9cbd1b3f1bd1913e10fb526b734fd2ea9907b54bbd477445e80998734a1f2427cbed74eb3262528772a3c7c3efc7c6c76bec468"}, 0x4e6) 2018/05/12 09:05:22 executing program 6: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) socketpair$ax25(0x3, 0x2, 0xcc, &(0x7f0000000480)) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000500)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = msgget$private(0x0, 0x600) msgrcv(r1, &(0x7f0000000640)={0x0, ""/219}, 0xe3, 0x2, 0x800) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000540), &(0x7f00000005c0)=0x6e, 0x800) r3 = dup2(r2, r0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)="09caba717ab70a0d728679739ae9a42664a96e570c1d9bbaa74fd2a8bd63d86159e0513cd1e35e27fba60e519e2f025ccf0cafa6999c36d3bb8a1bfaa613bcd93802b38c894a32209577ca7edb6748dbd466db3a8ee847618a73fa964de079a3ce1863c18560648f2f3d36fda6fededb38dc4c49595ed6fa0f30c734db3f338cce93f585a375efaa9967bca736bbfa1d4715d1b38771799ce7d7cec81611ebc2290b9113386a562e1a9f", 0xaa}, {&(0x7f00000002c0)="7b4df63674e18cb82f563a66c0427f159430e5e9256ab61aa6f413e4ad5b331eaefbbdc10a6cbcc2146edb82f5c92a76633dd33c791b0c6c73aa9fa423a605205e5ea6e13dc4cba777601c7a7b5a7c97e4bafd342530fa899ed6", 0x5a}], 0x2, 0x0) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x0) r6 = memfd_create(&(0x7f0000000100)='/dev/rtc\x00', 0x1) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000600), 0x80800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r5, r6, 0x7, 0x1}, 0x10) 2018/05/12 09:05:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"6c6f00aeabd1cd0000000000f9ff00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}]}, 0x20}, 0x1}, 0x0) [ 296.641206] IPv6: NLM_F_REPLACE set, but no existing node found! 2018/05/12 09:05:22 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) socketpair$ax25(0x3, 0x2, 0xcc, &(0x7f0000000480)) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000500)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = msgget$private(0x0, 0x600) msgrcv(r1, &(0x7f0000000640)={0x0, ""/219}, 0xe3, 0x2, 0x800) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000540), &(0x7f00000005c0)=0x6e, 0x800) r3 = dup2(r2, r0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)="09caba717ab70a0d728679739ae9a42664a96e570c1d9bbaa74fd2a8bd63d86159e0513cd1e35e27fba60e519e2f025ccf0cafa6999c36d3bb8a1bfaa613bcd93802b38c894a32209577ca7edb6748dbd466db3a8ee847618a73fa964de079a3ce1863c18560648f2f3d36fda6fededb38dc4c49595ed6fa0f30c734db3f338cce93f585a375efaa9967bca736bbfa1d4715d1b38771799ce7d7cec81611ebc2290b9113386a562e1a9f", 0xaa}, {&(0x7f00000002c0)="7b4df63674e18cb82f563a66c0427f159430e5e9256ab61aa6f413e4ad5b331eaefbbdc10a6cbcc2146edb82f5c92a76633dd33c791b0c6c73aa9fa423a605205e5ea6e13dc4cba777601c7a7b5a7c97e4bafd342530fa899ed6", 0x5a}], 0x2, 0x0) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x0) r6 = memfd_create(&(0x7f0000000100)='/dev/rtc\x00', 0x1) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000600), 0x80800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r5, r6, 0x7, 0x1}, 0x10) 2018/05/12 09:05:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xb2, 0x4, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x13, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 2018/05/12 09:05:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"6c6f00aeabd1cd0000000000f9ff00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}]}, 0x20}, 0x1}, 0x0) 2018/05/12 09:05:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x40000004e23, @loopback=0x7f000001}, 0x10) write$binfmt_misc(r0, &(0x7f0000002e40)={'syz0', "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"}, 0x4e6) [ 296.768220] IPVS: ftp: loaded support on port[0] = 21 2018/05/12 09:05:22 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="5500000018007fb3b72d1cb2a4a2f9930a60000000a84308910523693900090020000000000000001900050000000000000000dc1338d5440700000000000000fb83de4407aa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f00000000c0)}, 0x0) 2018/05/12 09:05:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x40000004e23, @loopback=0x7f000001}, 0x10) write$binfmt_misc(r0, &(0x7f0000002e40)={'syz0', "4217558eb9ac692cb4950fdd85d7a6c1a306d6479bb6ecbb225d6a95cd1561d88dcc121ee98d7438649734328f061b739af90b0468ff00a42c4292bf3bf03725d2134da806a2b445c23f1d0b037a359d84b9b1656f6eaaee3cbcd8cb102ec80b2b1894ccf8da0518aa9880d77ad92cc08923e3a401fb78e04ed05f3499c71a5089408e9d63a29d9c7c2eccc8253113de39917f009976732c5fde1e2a6e0ef9d603592c6e309ede1eeb1b8469c25529c32362530b0912fa37f40c2924afa8fd045a38c1d1d7755ce43443b63308fda62abec4f9261ae80158a6b58531e24277a3bb7d2645a5095b591cd906d5c75190ac057c3d4c926e3f78548073dc9ee30bbd4981ef5caa41b0cc00cc7c1e0010017649ad1b2ebb226b453492237e06ec0c3ee3e1262b5589f4eff6142cf234a87936ec259f9c88b816245ecf5e6df2d85e921bda6fe2f459d91dacd9c7acc4771fa5d58fa3da8ff33edd51741cf08faf1579c104e1a4135e4ceabf5e96947362e5553d9ef3718fda52850df38d094d7fa4f8533d808180a29d5167933f38f756d4a727472a897ca1fe36ca211e348fe0789c75ac424e4c65ee88e56abeef7f2be1ccf77e5bec05bcef31d2e78f9a843739784ed16e3d344c763736cd2f605c2c743711f837040ce334a13b56c5470886b911c44434290f3db810eaffc7f625b7baaea9f4aa574a6bf29258124797fc5eddbbb49cf5615c7da771a04f462be6ae9d36687e4dc0f0c04e9178751b032be14a99afe0b3b967a8849d5060babb5d66c5d906f89aae2feb2b92f2d9718180708f8c1365248d93b489a15cf5b045d439758acfc29a907ae3d18771c2835b8ee63c62bc2a1e5c86f81ff3726151a2c83671b87f984c7c5aff196e4829f363a9d43b732150bcddfe0412b71d41251c1069f23ef25f41e8808147ca93f9527b282e7ba6bb74ef312c30e6c175e82c21afc57dfd562712b1bcf7532a45be35ce1d47360de48b4b54c60ad59aca53bf0973b0f7c39b31757039ad2cc5089601c828767cfe779f969ba7aa80b0d0081eeb791b65f3a24345cda0826918ee082935051f8dbe08d562dbf5298adeaddd7b09ec2622011d07a8fe7457b59c7dca74f6d4e3b3f76f295025364ca483d42ea92301d20c085ea807cda168012a53d6919dfdd40980572d3e40b78a44486cf9ae38d3101d940851b1b6fbd32cdd21d0d24f28e0f7bf0cbf1f44d12bafd153eee1836c905d850fd758d97ff23d548595df578fd4745499a6c3a1064fee0f82741b280c230a2798c1ec4595142871867baf18f46efc0e19614235425a9ef3a35ba517f247d450365e4e7f246b0e383592d8bcd0c43e3f0237cb250f08e21388db52a831039d74abd8fcdb2e1990e28d575c0c8818a94b011cb3f612d7fe935848cef91efd1ea345a128123ca5e04ad2ef3dadcbf2b8daa0e49291338e0b4e82adf8a960e6eb843c63c16797e55b5cc63c770040269e71d28c45dd4bea8feb6aad2ad022491bc5f0a62e5c096beee0d99a75b1aabae4d04c93d2160b5a78eb2a1acdb754b883b274028489acaa1d9d5ab390ab97b1ccd130fdb20e34a344cc2c68fbb8fec6165f3d59800f0520bc28476ef10c65b62a0c66c291c081038f8eb440513cbe54ae7b4d3454f28d32e2e1e8f3f69c989baf1e8dbc4e80f91fb5846637c083516af9cbd1b3f1bd1913e10fb526b734fd2ea9907b54bbd477445e80998734a1f2427cbed74eb3262528772a3c7c3efc7c6c76bec468"}, 0x4e6) 2018/05/12 09:05:22 executing program 7: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x80000080045017, &(0x7f0000003ff8)) 2018/05/12 09:05:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xb2, 0x4, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x13, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) [ 296.973377] IPv6: NLM_F_REPLACE set, but no existing node found! [ 296.976618] IPVS: ftp: loaded support on port[0] = 21 2018/05/12 09:05:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"6c6f00aeabd1cd0000000000f9ff00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}]}, 0x20}, 0x1}, 0x0) 2018/05/12 09:05:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x40000004e23, @loopback=0x7f000001}, 0x10) write$binfmt_misc(r0, &(0x7f0000002e40)={'syz0', "4217558eb9ac692cb4950fdd85d7a6c1a306d6479bb6ecbb225d6a95cd1561d88dcc121ee98d7438649734328f061b739af90b0468ff00a42c4292bf3bf03725d2134da806a2b445c23f1d0b037a359d84b9b1656f6eaaee3cbcd8cb102ec80b2b1894ccf8da0518aa9880d77ad92cc08923e3a401fb78e04ed05f3499c71a5089408e9d63a29d9c7c2eccc8253113de39917f009976732c5fde1e2a6e0ef9d603592c6e309ede1eeb1b8469c25529c32362530b0912fa37f40c2924afa8fd045a38c1d1d7755ce43443b63308fda62abec4f9261ae80158a6b58531e24277a3bb7d2645a5095b591cd906d5c75190ac057c3d4c926e3f78548073dc9ee30bbd4981ef5caa41b0cc00cc7c1e0010017649ad1b2ebb226b453492237e06ec0c3ee3e1262b5589f4eff6142cf234a87936ec259f9c88b816245ecf5e6df2d85e921bda6fe2f459d91dacd9c7acc4771fa5d58fa3da8ff33edd51741cf08faf1579c104e1a4135e4ceabf5e96947362e5553d9ef3718fda52850df38d094d7fa4f8533d808180a29d5167933f38f756d4a727472a897ca1fe36ca211e348fe0789c75ac424e4c65ee88e56abeef7f2be1ccf77e5bec05bcef31d2e78f9a843739784ed16e3d344c763736cd2f605c2c743711f837040ce334a13b56c5470886b911c44434290f3db810eaffc7f625b7baaea9f4aa574a6bf29258124797fc5eddbbb49cf5615c7da771a04f462be6ae9d36687e4dc0f0c04e9178751b032be14a99afe0b3b967a8849d5060babb5d66c5d906f89aae2feb2b92f2d9718180708f8c1365248d93b489a15cf5b045d439758acfc29a907ae3d18771c2835b8ee63c62bc2a1e5c86f81ff3726151a2c83671b87f984c7c5aff196e4829f363a9d43b732150bcddfe0412b71d41251c1069f23ef25f41e8808147ca93f9527b282e7ba6bb74ef312c30e6c175e82c21afc57dfd562712b1bcf7532a45be35ce1d47360de48b4b54c60ad59aca53bf0973b0f7c39b31757039ad2cc5089601c828767cfe779f969ba7aa80b0d0081eeb791b65f3a24345cda0826918ee082935051f8dbe08d562dbf5298adeaddd7b09ec2622011d07a8fe7457b59c7dca74f6d4e3b3f76f295025364ca483d42ea92301d20c085ea807cda168012a53d6919dfdd40980572d3e40b78a44486cf9ae38d3101d940851b1b6fbd32cdd21d0d24f28e0f7bf0cbf1f44d12bafd153eee1836c905d850fd758d97ff23d548595df578fd4745499a6c3a1064fee0f82741b280c230a2798c1ec4595142871867baf18f46efc0e19614235425a9ef3a35ba517f247d450365e4e7f246b0e383592d8bcd0c43e3f0237cb250f08e21388db52a831039d74abd8fcdb2e1990e28d575c0c8818a94b011cb3f612d7fe935848cef91efd1ea345a128123ca5e04ad2ef3dadcbf2b8daa0e49291338e0b4e82adf8a960e6eb843c63c16797e55b5cc63c770040269e71d28c45dd4bea8feb6aad2ad022491bc5f0a62e5c096beee0d99a75b1aabae4d04c93d2160b5a78eb2a1acdb754b883b274028489acaa1d9d5ab390ab97b1ccd130fdb20e34a344cc2c68fbb8fec6165f3d59800f0520bc28476ef10c65b62a0c66c291c081038f8eb440513cbe54ae7b4d3454f28d32e2e1e8f3f69c989baf1e8dbc4e80f91fb5846637c083516af9cbd1b3f1bd1913e10fb526b734fd2ea9907b54bbd477445e80998734a1f2427cbed74eb3262528772a3c7c3efc7c6c76bec468"}, 0x4e6) 2018/05/12 09:05:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="5500000018007fb3b72d1cb2a4a2f9930a60000000a84308910523693900090020000000000000001900050000000000000000dc1338d5440700000000000000fb83de4407aa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f00000000c0)}, 0x0) 2018/05/12 09:05:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x40000004e23, @loopback=0x7f000001}, 0x10) write$binfmt_misc(r0, &(0x7f0000002e40)={'syz0', "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"}, 0x4e6) [ 297.239631] IPv6: NLM_F_REPLACE set, but no existing node found! 2018/05/12 09:05:23 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$ipx(r0, &(0x7f0000000080)={0x4, 0x0, 0x0, "cdebe9cb733b"}, 0x10) 2018/05/12 09:05:23 executing program 7: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x80000080045017, &(0x7f0000003ff8)) 2018/05/12 09:05:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)="6367726f75702e70726f63730021630b32398b2ec43ffdadf0feb0209fdece5e3a4ec8b4c744", 0x2, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) read(r2, &(0x7f0000009f9c)=""/100, 0x64) sendfile(r1, r1, &(0x7f0000000040)=0x1ffffffd, 0x4) 2018/05/12 09:05:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="5500000018007fb3b72d1cb2a4a2f9930a60000000a84308910523693900090020000000000000001900050000000000000000dc1338d5440700000000000000fb83de4407aa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f00000000c0)}, 0x0) 2018/05/12 09:05:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"6c6f00aeabd1cd0000000000f9ff00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}]}, 0x20}, 0x1}, 0x0) 2018/05/12 09:05:23 executing program 6: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) socketpair$ax25(0x3, 0x2, 0xcc, &(0x7f0000000480)) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000500)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = msgget$private(0x0, 0x600) msgrcv(r1, &(0x7f0000000640)={0x0, ""/219}, 0xe3, 0x2, 0x800) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000540), &(0x7f00000005c0)=0x6e, 0x800) r3 = dup2(r2, r0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)="09caba717ab70a0d728679739ae9a42664a96e570c1d9bbaa74fd2a8bd63d86159e0513cd1e35e27fba60e519e2f025ccf0cafa6999c36d3bb8a1bfaa613bcd93802b38c894a32209577ca7edb6748dbd466db3a8ee847618a73fa964de079a3ce1863c18560648f2f3d36fda6fededb38dc4c49595ed6fa0f30c734db3f338cce93f585a375efaa9967bca736bbfa1d4715d1b38771799ce7d7cec81611ebc2290b9113386a562e1a9f", 0xaa}, {&(0x7f00000002c0)="7b4df63674e18cb82f563a66c0427f159430e5e9256ab61aa6f413e4ad5b331eaefbbdc10a6cbcc2146edb82f5c92a76633dd33c791b0c6c73aa9fa423a605205e5ea6e13dc4cba777601c7a7b5a7c97e4bafd342530fa899ed6", 0x5a}], 0x2, 0x0) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x0) r6 = memfd_create(&(0x7f0000000100)='/dev/rtc\x00', 0x1) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000600), 0x80800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r5, r6, 0x7, 0x1}, 0x10) 2018/05/12 09:05:23 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) socketpair$ax25(0x3, 0x2, 0xcc, &(0x7f0000000480)) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000500)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = msgget$private(0x0, 0x600) msgrcv(r1, &(0x7f0000000640)={0x0, ""/219}, 0xe3, 0x2, 0x800) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000540), &(0x7f00000005c0)=0x6e, 0x800) r3 = dup2(r2, r0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)="09caba717ab70a0d728679739ae9a42664a96e570c1d9bbaa74fd2a8bd63d86159e0513cd1e35e27fba60e519e2f025ccf0cafa6999c36d3bb8a1bfaa613bcd93802b38c894a32209577ca7edb6748dbd466db3a8ee847618a73fa964de079a3ce1863c18560648f2f3d36fda6fededb38dc4c49595ed6fa0f30c734db3f338cce93f585a375efaa9967bca736bbfa1d4715d1b38771799ce7d7cec81611ebc2290b9113386a562e1a9f", 0xaa}, {&(0x7f00000002c0)="7b4df63674e18cb82f563a66c0427f159430e5e9256ab61aa6f413e4ad5b331eaefbbdc10a6cbcc2146edb82f5c92a76633dd33c791b0c6c73aa9fa423a605205e5ea6e13dc4cba777601c7a7b5a7c97e4bafd342530fa899ed6", 0x5a}], 0x2, 0x0) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x0) r6 = memfd_create(&(0x7f0000000100)='/dev/rtc\x00', 0x1) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000600), 0x80800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r5, r6, 0x7, 0x1}, 0x10) 2018/05/12 09:05:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40600) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 297.532387] IPv6: NLM_F_REPLACE set, but no existing node found! 2018/05/12 09:05:23 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$ipx(r0, &(0x7f0000000080)={0x4, 0x0, 0x0, "cdebe9cb733b"}, 0x10) 2018/05/12 09:05:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x14}, 0x14}, 0x1}, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x1}], 0x1000000000000030) [ 297.636674] IPVS: ftp: loaded support on port[0] = 21 2018/05/12 09:05:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40600) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 2018/05/12 09:05:23 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045406, &(0x7f0000000300)) [ 297.725797] IPVS: ftp: loaded support on port[0] = 21 2018/05/12 09:05:23 executing program 7: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x80000080045017, &(0x7f0000003ff8)) 2018/05/12 09:05:23 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$ipx(r0, &(0x7f0000000080)={0x4, 0x0, 0x0, "cdebe9cb733b"}, 0x10) 2018/05/12 09:05:23 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045406, &(0x7f0000000300)) 2018/05/12 09:05:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x14}, 0x14}, 0x1}, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x1}], 0x1000000000000030) 2018/05/12 09:05:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40600) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 2018/05/12 09:05:24 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045406, &(0x7f0000000300)) 2018/05/12 09:05:24 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$ipx(r0, &(0x7f0000000080)={0x4, 0x0, 0x0, "cdebe9cb733b"}, 0x10) 2018/05/12 09:05:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x14}, 0x14}, 0x1}, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x1}], 0x1000000000000030) 2018/05/12 09:05:24 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x14}, 0x14}, 0x1}, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x1}], 0x1000000000000030) 2018/05/12 09:05:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)="6367726f75702e70726f63730021630b32398b2ec43ffdadf0feb0209fdece5e3a4ec8b4c744", 0x2, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) read(r2, &(0x7f0000009f9c)=""/100, 0x64) sendfile(r1, r1, &(0x7f0000000040)=0x1ffffffd, 0x4) 2018/05/12 09:05:24 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) socketpair$ax25(0x3, 0x2, 0xcc, &(0x7f0000000480)) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000500)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = msgget$private(0x0, 0x600) msgrcv(r1, &(0x7f0000000640)={0x0, ""/219}, 0xe3, 0x2, 0x800) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000540), &(0x7f00000005c0)=0x6e, 0x800) r3 = dup2(r2, r0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)="09caba717ab70a0d728679739ae9a42664a96e570c1d9bbaa74fd2a8bd63d86159e0513cd1e35e27fba60e519e2f025ccf0cafa6999c36d3bb8a1bfaa613bcd93802b38c894a32209577ca7edb6748dbd466db3a8ee847618a73fa964de079a3ce1863c18560648f2f3d36fda6fededb38dc4c49595ed6fa0f30c734db3f338cce93f585a375efaa9967bca736bbfa1d4715d1b38771799ce7d7cec81611ebc2290b9113386a562e1a9f", 0xaa}, {&(0x7f00000002c0)="7b4df63674e18cb82f563a66c0427f159430e5e9256ab61aa6f413e4ad5b331eaefbbdc10a6cbcc2146edb82f5c92a76633dd33c791b0c6c73aa9fa423a605205e5ea6e13dc4cba777601c7a7b5a7c97e4bafd342530fa899ed6", 0x5a}], 0x2, 0x0) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x0) r6 = memfd_create(&(0x7f0000000100)='/dev/rtc\x00', 0x1) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000600), 0x80800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r5, r6, 0x7, 0x1}, 0x10) 2018/05/12 09:05:24 executing program 6: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) socketpair$ax25(0x3, 0x2, 0xcc, &(0x7f0000000480)) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000500)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = msgget$private(0x0, 0x600) msgrcv(r1, &(0x7f0000000640)={0x0, ""/219}, 0xe3, 0x2, 0x800) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000540), &(0x7f00000005c0)=0x6e, 0x800) r3 = dup2(r2, r0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)="09caba717ab70a0d728679739ae9a42664a96e570c1d9bbaa74fd2a8bd63d86159e0513cd1e35e27fba60e519e2f025ccf0cafa6999c36d3bb8a1bfaa613bcd93802b38c894a32209577ca7edb6748dbd466db3a8ee847618a73fa964de079a3ce1863c18560648f2f3d36fda6fededb38dc4c49595ed6fa0f30c734db3f338cce93f585a375efaa9967bca736bbfa1d4715d1b38771799ce7d7cec81611ebc2290b9113386a562e1a9f", 0xaa}, {&(0x7f00000002c0)="7b4df63674e18cb82f563a66c0427f159430e5e9256ab61aa6f413e4ad5b331eaefbbdc10a6cbcc2146edb82f5c92a76633dd33c791b0c6c73aa9fa423a605205e5ea6e13dc4cba777601c7a7b5a7c97e4bafd342530fa899ed6", 0x5a}], 0x2, 0x0) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x0) r6 = memfd_create(&(0x7f0000000100)='/dev/rtc\x00', 0x1) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000600), 0x80800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r5, r6, 0x7, 0x1}, 0x10) 2018/05/12 09:05:24 executing program 4: unshare(0x40600) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f21000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/05/12 09:05:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x14}, 0x14}, 0x1}, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x1}], 0x1000000000000030) 2018/05/12 09:05:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40600) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 298.657639] IPVS: ftp: loaded support on port[0] = 21 [ 298.669137] IPVS: ftp: loaded support on port[0] = 21 2018/05/12 09:05:24 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045406, &(0x7f0000000300)) 2018/05/12 09:05:24 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x14}, 0x14}, 0x1}, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x1}], 0x1000000000000030) 2018/05/12 09:05:24 executing program 4: unshare(0x40600) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f21000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/05/12 09:05:25 executing program 6: seccomp(0x1400000001, 0x0, &(0x7f0000002000)={0x2, &(0x7f000004afe8)=[{0x2c}, {0x6}]}) 2018/05/12 09:05:25 executing program 0: unshare(0x40600) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f21000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/05/12 09:05:25 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00008b2000)}, 0x0) 2018/05/12 09:05:25 executing program 4: unshare(0x40600) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f21000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/05/12 09:05:25 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x14}, 0x14}, 0x1}, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x1}], 0x1000000000000030) 2018/05/12 09:05:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080), 0x8) 2018/05/12 09:05:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)="6367726f75702e70726f63730021630b32398b2ec43ffdadf0feb0209fdece5e3a4ec8b4c744", 0x2, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) read(r2, &(0x7f0000009f9c)=""/100, 0x64) sendfile(r1, r1, &(0x7f0000000040)=0x1ffffffd, 0x4) 2018/05/12 09:05:25 executing program 1: r0 = socket$rds(0x2, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x58}, 0x0) [ 299.550330] audit: type=1326 audit(1526115925.549:13): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17810 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455979 code=0x0 2018/05/12 09:05:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080), 0x8) 2018/05/12 09:05:25 executing program 4: unshare(0x40600) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f21000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/05/12 09:05:25 executing program 1: r0 = socket$rds(0x2, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x58}, 0x0) 2018/05/12 09:05:25 executing program 0: unshare(0x40600) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f21000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/05/12 09:05:25 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00001e0ff7)='pagemap\x00') preadv(r0, &(0x7f0000b24fb0)=[{&(0x7f00000000c0)=""/8, 0x8}], 0x1, 0x2000000000) 2018/05/12 09:05:25 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00008b2000)}, 0x0) 2018/05/12 09:05:25 executing program 6: seccomp(0x1400000001, 0x0, &(0x7f0000002000)={0x2, &(0x7f000004afe8)=[{0x2c}, {0x6}]}) 2018/05/12 09:05:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080), 0x8) [ 299.882900] audit: type=1326 audit(1526115925.881:14): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17846 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455979 code=0x0 2018/05/12 09:05:25 executing program 1: r0 = socket$rds(0x2, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x58}, 0x0) 2018/05/12 09:05:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000040)='syscall\x00') sendfile(r0, r2, &(0x7f0000000000), 0x2) 2018/05/12 09:05:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00001e0ff7)='pagemap\x00') preadv(r0, &(0x7f0000b24fb0)=[{&(0x7f00000000c0)=""/8, 0x8}], 0x1, 0x2000000000) 2018/05/12 09:05:26 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00008b2000)}, 0x0) 2018/05/12 09:05:26 executing program 6: seccomp(0x1400000001, 0x0, &(0x7f0000002000)={0x2, &(0x7f000004afe8)=[{0x2c}, {0x6}]}) 2018/05/12 09:05:26 executing program 0: unshare(0x40600) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f21000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/05/12 09:05:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080), 0x8) 2018/05/12 09:05:26 executing program 1: r0 = socket$rds(0x2, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x58}, 0x0) 2018/05/12 09:05:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)="6367726f75702e70726f63730021630b32398b2ec43ffdadf0feb0209fdece5e3a4ec8b4c744", 0x2, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) read(r2, &(0x7f0000009f9c)=""/100, 0x64) sendfile(r1, r1, &(0x7f0000000040)=0x1ffffffd, 0x4) 2018/05/12 09:05:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000040)='syscall\x00') sendfile(r0, r2, &(0x7f0000000000), 0x2) [ 300.544395] audit: type=1326 audit(1526115926.543:15): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17868 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455979 code=0x0 2018/05/12 09:05:26 executing program 6: seccomp(0x1400000001, 0x0, &(0x7f0000002000)={0x2, &(0x7f000004afe8)=[{0x2c}, {0x6}]}) 2018/05/12 09:05:26 executing program 1: unshare(0x8000400) r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 2018/05/12 09:05:26 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00008b2000)}, 0x0) 2018/05/12 09:05:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @rand_addr=0x4}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'bridge0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/05/12 09:05:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000040)='syscall\x00') sendfile(r0, r2, &(0x7f0000000000), 0x2) 2018/05/12 09:05:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00001e0ff7)='pagemap\x00') preadv(r0, &(0x7f0000b24fb0)=[{&(0x7f00000000c0)=""/8, 0x8}], 0x1, 0x2000000000) [ 300.741735] audit: type=1326 audit(1526115926.740:16): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17888 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455979 code=0x0 2018/05/12 09:05:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xfff}, 0x8) 2018/05/12 09:05:26 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10, 0x0, 0x2}}) 2018/05/12 09:05:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xfff}, 0x8) 2018/05/12 09:05:27 executing program 1: unshare(0x8000400) r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 2018/05/12 09:05:27 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00001e0ff7)='pagemap\x00') preadv(r0, &(0x7f0000b24fb0)=[{&(0x7f00000000c0)=""/8, 0x8}], 0x1, 0x2000000000) 2018/05/12 09:05:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @rand_addr=0x4}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'bridge0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/05/12 09:05:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000040)='syscall\x00') sendfile(r0, r2, &(0x7f0000000000), 0x2) 2018/05/12 09:05:27 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10, 0x0, 0x2}}) 2018/05/12 09:05:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xfff}, 0x8) 2018/05/12 09:05:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x1000000001, 0x0, 0x0, 0x0, "e69dbdcd792c54d196ba10b93652d2c448538f9eab859063dadb8be6f8c630b8c4b1d51fcc341131632fcc16"}) 2018/05/12 09:05:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x1000000001, 0x0, 0x0, 0x0, "e69dbdcd792c54d196ba10b93652d2c448538f9eab859063dadb8be6f8c630b8c4b1d51fcc341131632fcc16"}) 2018/05/12 09:05:27 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10, 0x0, 0x2}}) 2018/05/12 09:05:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xfff}, 0x8) 2018/05/12 09:05:27 executing program 1: unshare(0x8000400) r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 2018/05/12 09:05:27 executing program 4: userfaultfd(0x0) 2018/05/12 09:05:27 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x40086604, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 2018/05/12 09:05:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @rand_addr=0x4}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'bridge0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/05/12 09:05:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xfff}, 0x8) 2018/05/12 09:05:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x1000000001, 0x0, 0x0, 0x0, "e69dbdcd792c54d196ba10b93652d2c448538f9eab859063dadb8be6f8c630b8c4b1d51fcc341131632fcc16"}) 2018/05/12 09:05:27 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10, 0x0, 0x2}}) 2018/05/12 09:05:27 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x40086604, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 2018/05/12 09:05:27 executing program 4: r0 = socket(0x15, 0x80005, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000000), &(0x7f0000000080)=0xbccd352613ac9906) 2018/05/12 09:05:27 executing program 1: unshare(0x8000400) r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 2018/05/12 09:05:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @rand_addr=0x4}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'bridge0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/05/12 09:05:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xfff}, 0x8) 2018/05/12 09:05:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x1000000001, 0x0, 0x0, 0x0, "e69dbdcd792c54d196ba10b93652d2c448538f9eab859063dadb8be6f8c630b8c4b1d51fcc341131632fcc16"}) 2018/05/12 09:05:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xfff}, 0x8) 2018/05/12 09:05:28 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 2018/05/12 09:05:28 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x40086604, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 2018/05/12 09:05:28 executing program 4: r0 = socket(0x15, 0x80005, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000000), &(0x7f0000000080)=0xbccd352613ac9906) 2018/05/12 09:05:28 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @broadcast=0xffffffff, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @rand_addr=0x5, 0x4e23, 0x0, 'ovf\x00'}, 0x2c) 2018/05/12 09:05:28 executing program 2: unshare(0x40600) r0 = socket$inet(0x2, 0x3, 0x1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/05/12 09:05:28 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000500)={0x0, {{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x88) 2018/05/12 09:05:28 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 2018/05/12 09:05:28 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x40086604, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 2018/05/12 09:05:28 executing program 4: r0 = socket(0x15, 0x80005, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000000), &(0x7f0000000080)=0xbccd352613ac9906) 2018/05/12 09:05:28 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @broadcast=0xffffffff, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @rand_addr=0x5, 0x4e23, 0x0, 'ovf\x00'}, 0x2c) 2018/05/12 09:05:28 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @broadcast=0xffffffff, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @rand_addr=0x5, 0x4e23, 0x0, 'ovf\x00'}, 0x2c) 2018/05/12 09:05:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000010a000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5433, &(0x7f0000001000)) 2018/05/12 09:05:28 executing program 2: unshare(0x40600) r0 = socket$inet(0x2, 0x3, 0x1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/05/12 09:05:28 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 2018/05/12 09:05:28 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$inet6(0xa, 0x1000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x5de253fd8eb2f1, 0x80fe) 2018/05/12 09:05:28 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @broadcast=0xffffffff, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @rand_addr=0x5, 0x4e23, 0x0, 'ovf\x00'}, 0x2c) 2018/05/12 09:05:28 executing program 7: unshare(0x8000400) r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)) 2018/05/12 09:05:28 executing program 4: r0 = socket(0x15, 0x80005, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000000), &(0x7f0000000080)=0xbccd352613ac9906) 2018/05/12 09:05:28 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @broadcast=0xffffffff, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @rand_addr=0x5, 0x4e23, 0x0, 'ovf\x00'}, 0x2c) 2018/05/12 09:05:28 executing program 2: unshare(0x40600) r0 = socket$inet(0x2, 0x3, 0x1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/05/12 09:05:28 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 2018/05/12 09:05:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000010a000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5433, &(0x7f0000001000)) 2018/05/12 09:05:29 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$inet6(0xa, 0x1000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x5de253fd8eb2f1, 0x80fe) 2018/05/12 09:05:29 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @broadcast=0xffffffff, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @rand_addr=0x5, 0x4e23, 0x0, 'ovf\x00'}, 0x2c) 2018/05/12 09:05:29 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @broadcast=0xffffffff, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @rand_addr=0x5, 0x4e23, 0x0, 'ovf\x00'}, 0x2c) 2018/05/12 09:05:29 executing program 4: unshare(0x8000400) r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)) 2018/05/12 09:05:29 executing program 6: unshare(0x8000400) r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)) 2018/05/12 09:05:29 executing program 7: unshare(0x8000400) r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)) 2018/05/12 09:05:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000010a000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5433, &(0x7f0000001000)) 2018/05/12 09:05:29 executing program 2: unshare(0x40600) r0 = socket$inet(0x2, 0x3, 0x1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/05/12 09:05:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000010a000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5433, &(0x7f0000001000)) 2018/05/12 09:05:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids', 0x20}]}, 0x2d9) 2018/05/12 09:05:29 executing program 4: unshare(0x8000400) r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)) 2018/05/12 09:05:29 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r1, 0x800000000000010d, 0x11, &(0x7f000031df55)=""/4, &(0x7f0000b91000)=0x29c) 2018/05/12 09:05:29 executing program 6: unshare(0x8000400) r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)) 2018/05/12 09:05:29 executing program 7: unshare(0x8000400) r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)) 2018/05/12 09:05:29 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18}]}, 0x18}, 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000640)=""/183}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x20) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000700)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/237, &(0x7f0000000080)=0xed) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000fc0)={r0, r1}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00', 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}, 0x1}, 0x0) connect(r0, &(0x7f0000000280)=@ethernet={0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)='_', 0x1}], 0x1, &(0x7f00000007c0)=ANY=[]}, 0x0) 2018/05/12 09:05:29 executing program 0: r0 = socket(0xa, 0x100000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") getsockopt$sock_int(r0, 0x1, 0x38, &(0x7f0000dd1ffc), &(0x7f0000000040)=0x3) 2018/05/12 09:05:29 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$inet6(0xa, 0x1000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x5de253fd8eb2f1, 0x80fe) 2018/05/12 09:05:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids', 0x20}]}, 0x2d9) 2018/05/12 09:05:29 executing program 4: unshare(0x8000400) r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)) 2018/05/12 09:05:29 executing program 6: unshare(0x8000400) r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)) 2018/05/12 09:05:29 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18}]}, 0x18}, 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000640)=""/183}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x20) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000700)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/237, &(0x7f0000000080)=0xed) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000fc0)={r0, r1}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00', 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}, 0x1}, 0x0) connect(r0, &(0x7f0000000280)=@ethernet={0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)='_', 0x1}], 0x1, &(0x7f00000007c0)=ANY=[]}, 0x0) 2018/05/12 09:05:29 executing program 7: unshare(0x8000400) r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)) 2018/05/12 09:05:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids', 0x20}]}, 0x2d9) 2018/05/12 09:05:29 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18}]}, 0x18}, 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000640)=""/183}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x20) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000700)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/237, &(0x7f0000000080)=0xed) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000fc0)={r0, r1}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00', 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}, 0x1}, 0x0) connect(r0, &(0x7f0000000280)=@ethernet={0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)='_', 0x1}], 0x1, &(0x7f00000007c0)=ANY=[]}, 0x0) 2018/05/12 09:05:29 executing program 0: r0 = socket(0xa, 0x100000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") getsockopt$sock_int(r0, 0x1, 0x38, &(0x7f0000dd1ffc), &(0x7f0000000040)=0x3) 2018/05/12 09:05:29 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$inet6(0xa, 0x1000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x5de253fd8eb2f1, 0x80fe) 2018/05/12 09:05:30 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids', 0x20}]}, 0x2d9) 2018/05/12 09:05:30 executing program 0: r0 = socket(0xa, 0x100000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") getsockopt$sock_int(r0, 0x1, 0x38, &(0x7f0000dd1ffc), &(0x7f0000000040)=0x3) 2018/05/12 09:05:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18}]}, 0x18}, 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000640)=""/183}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x20) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000700)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/237, &(0x7f0000000080)=0xed) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000fc0)={r0, r1}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00', 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}, 0x1}, 0x0) connect(r0, &(0x7f0000000280)=@ethernet={0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)='_', 0x1}], 0x1, &(0x7f00000007c0)=ANY=[]}, 0x0) 2018/05/12 09:05:30 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18}]}, 0x18}, 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000640)=""/183}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x20) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000700)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/237, &(0x7f0000000080)=0xed) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000fc0)={r0, r1}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00', 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}, 0x1}, 0x0) connect(r0, &(0x7f0000000280)=@ethernet={0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)='_', 0x1}], 0x1, &(0x7f00000007c0)=ANY=[]}, 0x0) 2018/05/12 09:05:30 executing program 0: r0 = socket(0xa, 0x100000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") getsockopt$sock_int(r0, 0x1, 0x38, &(0x7f0000dd1ffc), &(0x7f0000000040)=0x3) 2018/05/12 09:05:30 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18}]}, 0x18}, 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000640)=""/183}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x20) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000700)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/237, &(0x7f0000000080)=0xed) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000fc0)={r0, r1}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00', 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}, 0x1}, 0x0) connect(r0, &(0x7f0000000280)=@ethernet={0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)='_', 0x1}], 0x1, &(0x7f00000007c0)=ANY=[]}, 0x0) 2018/05/12 09:05:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18}]}, 0x18}, 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000640)=""/183}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x20) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000700)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/237, &(0x7f0000000080)=0xed) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000fc0)={r0, r1}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00', 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}, 0x1}, 0x0) connect(r0, &(0x7f0000000280)=@ethernet={0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)='_', 0x1}], 0x1, &(0x7f00000007c0)=ANY=[]}, 0x0) 2018/05/12 09:05:30 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0400024eca0200b612ec6f") r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000340)=""/4096) 2018/05/12 09:05:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='ns/pid\x00') setns(r0, 0x0) 2018/05/12 09:05:30 executing program 2: r0 = socket$inet(0x2, 0x80000000805, 0x0) listen(r0, 0xf5a) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000300)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x20a}}], 0x30}, 0x0) 2018/05/12 09:05:30 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xf9c, 0x4) 2018/05/12 09:05:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x2) 2018/05/12 09:05:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00008eb000)="240000004e001f0014f9f4070408f408020806f70d0001003bd100df61fc7f70f76ba552", 0x24) 2018/05/12 09:05:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x1}, 0x8) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 2018/05/12 09:05:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad", 0x4) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000170100000300000071e74f91000000001800000000000000170100000200004a0000000000000000"], 0x30}, 0x0) 2018/05/12 09:05:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00008eb000)="240000004e001f0014f9f4070408f408020806f70d0001003bd100df61fc7f70f76ba552", 0x24) 2018/05/12 09:05:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='ns/pid\x00') setns(r0, 0x0) 2018/05/12 09:05:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x0) 2018/05/12 09:05:30 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xf9c, 0x4) 2018/05/12 09:05:30 executing program 2: r0 = socket$inet(0x2, 0x80000000805, 0x0) listen(r0, 0xf5a) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000300)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x20a}}], 0x30}, 0x0) 2018/05/12 09:05:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x2) 2018/05/12 09:05:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x0) 2018/05/12 09:05:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='ns/pid\x00') setns(r0, 0x0) 2018/05/12 09:05:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00008eb000)="240000004e001f0014f9f4070408f408020806f70d0001003bd100df61fc7f70f76ba552", 0x24) 2018/05/12 09:05:31 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xf9c, 0x4) 2018/05/12 09:05:31 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x2) 2018/05/12 09:05:31 executing program 2: r0 = socket$inet(0x2, 0x80000000805, 0x0) listen(r0, 0xf5a) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000300)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x20a}}], 0x30}, 0x0) 2018/05/12 09:05:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad", 0x4) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000170100000300000071e74f91000000001800000000000000170100000200004a0000000000000000"], 0x30}, 0x0) 2018/05/12 09:05:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x1}, 0x8) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 2018/05/12 09:05:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='ns/pid\x00') setns(r0, 0x0) 2018/05/12 09:05:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00008eb000)="240000004e001f0014f9f4070408f408020806f70d0001003bd100df61fc7f70f76ba552", 0x24) 2018/05/12 09:05:31 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x2) 2018/05/12 09:05:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x0) 2018/05/12 09:05:31 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xf9c, 0x4) 2018/05/12 09:05:31 executing program 2: r0 = socket$inet(0x2, 0x80000000805, 0x0) listen(r0, 0xf5a) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000300)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x20a}}], 0x30}, 0x0) 2018/05/12 09:05:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad", 0x4) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000170100000300000071e74f91000000001800000000000000170100000200004a0000000000000000"], 0x30}, 0x0) 2018/05/12 09:05:31 executing program 4: r0 = socket$inet(0x2, 0x80000000805, 0x0) listen(r0, 0xf5a) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000300)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x20a}}], 0x30}, 0x0) 2018/05/12 09:05:31 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/12 09:05:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x0) 2018/05/12 09:05:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x1}, 0x8) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 2018/05/12 09:05:31 executing program 1: unshare(0x40600) sendmsg$netlink(0xffffffffffffffff, &(0x7f000005cfe4)={&(0x7f000003fff4)=@proc={0x10}, 0xc, &(0x7f000002dfe0)=[{&(0x7f000005c000)=ANY=[@ANYBLOB="1000b3003d"], 0x1}], 0x1}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000005bffc)) [ 305.655094] RDS: rds_bind could not find a transport for 224.0.0.2, load rds_tcp or rds_rdma? 2018/05/12 09:05:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x1}, 0x8) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 2018/05/12 09:05:31 executing program 4: r0 = socket$inet(0x2, 0x80000000805, 0x0) listen(r0, 0xf5a) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000300)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x20a}}], 0x30}, 0x0) 2018/05/12 09:05:31 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 2018/05/12 09:05:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad", 0x4) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000170100000300000071e74f91000000001800000000000000170100000200004a0000000000000000"], 0x30}, 0x0) 2018/05/12 09:05:31 executing program 1: unshare(0x40600) sendmsg$netlink(0xffffffffffffffff, &(0x7f000005cfe4)={&(0x7f000003fff4)=@proc={0x10}, 0xc, &(0x7f000002dfe0)=[{&(0x7f000005c000)=ANY=[@ANYBLOB="1000b3003d"], 0x1}], 0x1}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000005bffc)) 2018/05/12 09:05:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000121fec)="ff01000040000000000000000000000101000000", 0x14) close(r0) 2018/05/12 09:05:31 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/12 09:05:31 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = dup(r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x14) [ 305.913119] RDS: rds_bind could not find a transport for 224.0.0.2, load rds_tcp or rds_rdma? 2018/05/12 09:05:31 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 2018/05/12 09:05:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000000180)=0x90) 2018/05/12 09:05:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000121fec)="ff01000040000000000000000000000101000000", 0x14) close(r0) 2018/05/12 09:05:32 executing program 1: unshare(0x40600) sendmsg$netlink(0xffffffffffffffff, &(0x7f000005cfe4)={&(0x7f000003fff4)=@proc={0x10}, 0xc, &(0x7f000002dfe0)=[{&(0x7f000005c000)=ANY=[@ANYBLOB="1000b3003d"], 0x1}], 0x1}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000005bffc)) 2018/05/12 09:05:32 executing program 4: r0 = socket$inet(0x2, 0x80000000805, 0x0) listen(r0, 0xf5a) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000300)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x20a}}], 0x30}, 0x0) 2018/05/12 09:05:32 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) [ 306.167120] RDS: rds_bind could not find a transport for 224.0.0.2, load rds_tcp or rds_rdma? 2018/05/12 09:05:32 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 2018/05/12 09:05:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000000180)=0x90) 2018/05/12 09:05:32 executing program 7: clock_nanosleep(0xfffffffff7fffff8, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) 2018/05/12 09:05:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000121fec)="ff01000040000000000000000000000101000000", 0x14) close(r0) 2018/05/12 09:05:32 executing program 0: capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000903ff8)=@fragment, 0x8) 2018/05/12 09:05:32 executing program 1: unshare(0x40600) sendmsg$netlink(0xffffffffffffffff, &(0x7f000005cfe4)={&(0x7f000003fff4)=@proc={0x10}, 0xc, &(0x7f000002dfe0)=[{&(0x7f000005c000)=ANY=[@ANYBLOB="1000b3003d"], 0x1}], 0x1}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000005bffc)) 2018/05/12 09:05:32 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/05/12 09:05:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000080)=0x84) 2018/05/12 09:05:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000000180)=0x90) 2018/05/12 09:05:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000121fec)="ff01000040000000000000000000000101000000", 0x14) close(r0) [ 306.466177] RDS: rds_bind could not find a transport for 224.0.0.2, load rds_tcp or rds_rdma? 2018/05/12 09:05:32 executing program 7: clock_nanosleep(0xfffffffff7fffff8, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) 2018/05/12 09:05:32 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 2018/05/12 09:05:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="c6295e4eca6c09b612ec6f") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5401, &(0x7f000067a000)) 2018/05/12 09:05:32 executing program 0: capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000903ff8)=@fragment, 0x8) 2018/05/12 09:05:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000080)=0x84) 2018/05/12 09:05:32 executing program 5: unshare(0x28060400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tee(r0, r0, 0x9, 0xc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0xa0000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000280)={0x1, 0x0, 0x35}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x5, @local={0xfe, 0x80, [], 0xaa}}}, 0x80000000}, &(0x7f0000000200)=0x90) 2018/05/12 09:05:32 executing program 7: clock_nanosleep(0xfffffffff7fffff8, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) 2018/05/12 09:05:32 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f00005c1fbc)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 2018/05/12 09:05:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000000180)=0x90) 2018/05/12 09:05:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}}, 0x84) 2018/05/12 09:05:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000010) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x81000}, 0xc) 2018/05/12 09:05:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000080)=0x84) 2018/05/12 09:05:32 executing program 5: unshare(0x28060400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tee(r0, r0, 0x9, 0xc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0xa0000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000280)={0x1, 0x0, 0x35}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x5, @local={0xfe, 0x80, [], 0xaa}}}, 0x80000000}, &(0x7f0000000200)=0x90) 2018/05/12 09:05:32 executing program 0: capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000903ff8)=@fragment, 0x8) 2018/05/12 09:05:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000080)=0x84) 2018/05/12 09:05:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000010) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x81000}, 0xc) 2018/05/12 09:05:33 executing program 3: unshare(0x28060400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tee(r0, r0, 0x9, 0xc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0xa0000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000280)={0x1, 0x0, 0x35}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x5, @local={0xfe, 0x80, [], 0xaa}}}, 0x80000000}, &(0x7f0000000200)=0x90) 2018/05/12 09:05:33 executing program 7: clock_nanosleep(0xfffffffff7fffff8, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) 2018/05/12 09:05:33 executing program 0: capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000903ff8)=@fragment, 0x8) 2018/05/12 09:05:33 executing program 5: unshare(0x28060400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tee(r0, r0, 0x9, 0xc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0xa0000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000280)={0x1, 0x0, 0x35}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x5, @local={0xfe, 0x80, [], 0xaa}}}, 0x80000000}, &(0x7f0000000200)=0x90) 2018/05/12 09:05:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}}, 0x84) 2018/05/12 09:05:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000010) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x81000}, 0xc) 2018/05/12 09:05:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 2018/05/12 09:05:33 executing program 3: unshare(0x28060400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tee(r0, r0, 0x9, 0xc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0xa0000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000280)={0x1, 0x0, 0x35}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x5, @local={0xfe, 0x80, [], 0xaa}}}, 0x80000000}, &(0x7f0000000200)=0x90) 2018/05/12 09:05:33 executing program 7: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r0, &(0x7f0000000100), 0x12f, 0x10400003) 2018/05/12 09:05:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f00005c1fbc)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 2018/05/12 09:05:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f00005c1fbc)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 2018/05/12 09:05:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000010) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x81000}, 0xc) 2018/05/12 09:05:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}}, 0x84) 2018/05/12 09:05:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 2018/05/12 09:05:33 executing program 5: unshare(0x28060400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tee(r0, r0, 0x9, 0xc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0xa0000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000280)={0x1, 0x0, 0x35}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x5, @local={0xfe, 0x80, [], 0xaa}}}, 0x80000000}, &(0x7f0000000200)=0x90) 2018/05/12 09:05:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x28, 0x0, 'client1\x00', 0x0, "9b6edbeb600bdf5a", "021d1ab1d8d44ea7d699112a236ed9741240e6a03c22eb97b025228287b50f93"}) 2018/05/12 09:05:33 executing program 3: unshare(0x28060400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tee(r0, r0, 0x9, 0xc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0xa0000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000280)={0x1, 0x0, 0x35}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x5, @local={0xfe, 0x80, [], 0xaa}}}, 0x80000000}, &(0x7f0000000200)=0x90) 2018/05/12 09:05:33 executing program 5: read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x3aa) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/05/12 09:05:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 2018/05/12 09:05:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}}, 0x84) 2018/05/12 09:05:33 executing program 7: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r0, &(0x7f0000000100), 0x12f, 0x10400003) 2018/05/12 09:05:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f00005c1fbc)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 2018/05/12 09:05:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f00005c1fbc)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 2018/05/12 09:05:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x28, 0x0, 'client1\x00', 0x0, "9b6edbeb600bdf5a", "021d1ab1d8d44ea7d699112a236ed9741240e6a03c22eb97b025228287b50f93"}) 2018/05/12 09:05:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f00005c1fbc)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 2018/05/12 09:05:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 2018/05/12 09:05:34 executing program 5: read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x3aa) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/05/12 09:05:34 executing program 2: unshare(0x22000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x6, 0x8400000000003, 0x11}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r0, &(0x7f0000000380)}, 0x10) 2018/05/12 09:05:34 executing program 7: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r0, &(0x7f0000000100), 0x12f, 0x10400003) 2018/05/12 09:05:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x28, 0x0, 'client1\x00', 0x0, "9b6edbeb600bdf5a", "021d1ab1d8d44ea7d699112a236ed9741240e6a03c22eb97b025228287b50f93"}) 2018/05/12 09:05:34 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f00005c1fbc)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 2018/05/12 09:05:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}, 0x10) write(r1, &(0x7f0000000080), 0x0) 2018/05/12 09:05:34 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$inet6(0xa, 0x80003, 0x2b) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x400000000000227, 0x0) 2018/05/12 09:05:34 executing program 5: read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x3aa) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/05/12 09:05:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x28, 0x0, 'client1\x00', 0x0, "9b6edbeb600bdf5a", "021d1ab1d8d44ea7d699112a236ed9741240e6a03c22eb97b025228287b50f93"}) 2018/05/12 09:05:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}, 0x10) write(r1, &(0x7f0000000080), 0x0) 2018/05/12 09:05:34 executing program 2: unshare(0x22000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x6, 0x8400000000003, 0x11}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r0, &(0x7f0000000380)}, 0x10) 2018/05/12 09:05:34 executing program 7: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r0, &(0x7f0000000100), 0x12f, 0x10400003) 2018/05/12 09:05:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000000), &(0x7f0000000340)}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0xbf, &(0x7f0000000040), &(0x7f0000000200)=""/191, 0x1, 0x5}, 0x28) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) 2018/05/12 09:05:34 executing program 5: read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x3aa) openat$sequencer2(0xffffffffffffff9c, &(0x7f000083bff0)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/05/12 09:05:34 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x8100, 0xd, @loopback={0x0, 0x1}}, 0x1c) 2018/05/12 09:05:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}, 0x10) write(r1, &(0x7f0000000080), 0x0) 2018/05/12 09:05:34 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_emit_ethernet(0x7ffff, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x4, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)) close(r0) 2018/05/12 09:05:34 executing program 2: unshare(0x22000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x6, 0x8400000000003, 0x11}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r0, &(0x7f0000000380)}, 0x10) 2018/05/12 09:05:34 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000000040)={0x14, 0x18, 0x301, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/05/12 09:05:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000000), &(0x7f0000000340)}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0xbf, &(0x7f0000000040), &(0x7f0000000200)=""/191, 0x1, 0x5}, 0x28) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) 2018/05/12 09:05:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000023afe8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x1, [@multicast2=0xe0000002]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@empty, @multicast2=0xe0000002]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 2018/05/12 09:05:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}, 0x10) write(r1, &(0x7f0000000080), 0x0) 2018/05/12 09:05:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$inet6(0xa, 0x80003, 0x2b) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x400000000000227, 0x0) 2018/05/12 09:05:35 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x8100, 0xd, @loopback={0x0, 0x1}}, 0x1c) 2018/05/12 09:05:35 executing program 2: unshare(0x22000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x6, 0x8400000000003, 0x11}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r0, &(0x7f0000000380)}, 0x10) 2018/05/12 09:05:35 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000000040)={0x14, 0x18, 0x301, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/05/12 09:05:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000000), &(0x7f0000000340)}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0xbf, &(0x7f0000000040), &(0x7f0000000200)=""/191, 0x1, 0x5}, 0x28) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) 2018/05/12 09:05:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x3) 2018/05/12 09:05:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000023afe8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x1, [@multicast2=0xe0000002]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@empty, @multicast2=0xe0000002]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 2018/05/12 09:05:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_emit_ethernet(0x7ffff, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x4, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)) close(r0) 2018/05/12 09:05:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000023afe8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x1, [@multicast2=0xe0000002]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@empty, @multicast2=0xe0000002]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 2018/05/12 09:05:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000200)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x18) 2018/05/12 09:05:35 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000000040)={0x14, 0x18, 0x301, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/05/12 09:05:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000000), &(0x7f0000000340)}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0xbf, &(0x7f0000000040), &(0x7f0000000200)=""/191, 0x1, 0x5}, 0x28) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) 2018/05/12 09:05:35 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x3, 0x32, 0x0, @local={0xfe, 0x7e, [0x0, 0x6], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/12 09:05:35 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x8100, 0xd, @loopback={0x0, 0x1}}, 0x1c) 2018/05/12 09:05:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000023afe8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x1, [@multicast2=0xe0000002]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@empty, @multicast2=0xe0000002]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 2018/05/12 09:05:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000200)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x18) 2018/05/12 09:05:36 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$inet6(0xa, 0x80003, 0x2b) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x400000000000227, 0x0) 2018/05/12 09:05:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') pread64(r0, &(0x7f0000000000)=""/242, 0xa8, 0x80) 2018/05/12 09:05:36 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x3, 0x32, 0x0, @local={0xfe, 0x7e, [0x0, 0x6], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/12 09:05:36 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000000040)={0x14, 0x18, 0x301, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/05/12 09:05:36 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x8100, 0xd, @loopback={0x0, 0x1}}, 0x1c) 2018/05/12 09:05:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000200)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x18) 2018/05/12 09:05:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)='M', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000080)=';', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000020affc), 0x4) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600292095e80000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000010000000000000000006dd90f8d8a19f7b6386331e864bb474f0000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x219) 2018/05/12 09:05:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_emit_ethernet(0x7ffff, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x4, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)) close(r0) 2018/05/12 09:05:36 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x800}, 0x14) 2018/05/12 09:05:36 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x3, 0x32, 0x0, @local={0xfe, 0x7e, [0x0, 0x6], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/12 09:05:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') pread64(r0, &(0x7f0000000000)=""/242, 0xa8, 0x80) 2018/05/12 09:05:36 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) 2018/05/12 09:05:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000200)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x18) 2018/05/12 09:05:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)='M', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000080)=';', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000020affc), 0x4) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600292095e80000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000010000000000000000006dd90f8d8a19f7b6386331e864bb474f0000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x219) 2018/05/12 09:05:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') pread64(r0, &(0x7f0000000000)=""/242, 0xa8, 0x80) 2018/05/12 09:05:36 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x3, 0x32, 0x0, @local={0xfe, 0x7e, [0x0, 0x6], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/12 09:05:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$inet6(0xa, 0x80003, 0x2b) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x400000000000227, 0x0) 2018/05/12 09:05:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)='M', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000080)=';', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000020affc), 0x4) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600292095e80000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000010000000000000000006dd90f8d8a19f7b6386331e864bb474f0000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x219) 2018/05/12 09:05:37 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) 2018/05/12 09:05:37 executing program 2: timer_create(0xffbffffffffffff2, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={&(0x7f0000000080), &(0x7f0000000100)}}, &(0x7f00007d6ffc)) clock_getres(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f00009bc000)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 2018/05/12 09:05:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)='M', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000080)=';', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000020affc), 0x4) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600292095e80000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000010000000000000000006dd90f8d8a19f7b6386331e864bb474f0000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x219) 2018/05/12 09:05:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') pread64(r0, &(0x7f0000000000)=""/242, 0xa8, 0x80) 2018/05/12 09:05:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x800}, 0x14) 2018/05/12 09:05:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_emit_ethernet(0x7ffff, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x4, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)) close(r0) 2018/05/12 09:05:37 executing program 2: timer_create(0xffbffffffffffff2, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={&(0x7f0000000080), &(0x7f0000000100)}}, &(0x7f00007d6ffc)) clock_getres(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f00009bc000)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 2018/05/12 09:05:37 executing program 0: r0 = inotify_init() epoll_create1(0x0) flock(r0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f000000a000)='GPL\x00', 0x1, 0xc3, &(0x7f0000011f3d)=""/195}, 0x48) r1 = epoll_create(0x102050204) dup2(r1, r0) 2018/05/12 09:05:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)='M', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000080)=';', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000020affc), 0x4) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600292095e80000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000010000000000000000006dd90f8d8a19f7b6386331e864bb474f0000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x219) 2018/05/12 09:05:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)='M', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000080)=';', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000020affc), 0x4) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600292095e80000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000010000000000000000006dd90f8d8a19f7b6386331e864bb474f0000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x219) 2018/05/12 09:05:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x800}, 0x14) 2018/05/12 09:05:37 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) 2018/05/12 09:05:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{}, {&(0x7f00000000c0)="b3e18bde93435480f4fa1c599d61b7df921d5a39159237ed1e7cf622affadc0857dec2f85aec4fd50346bca808f8ce388e1bb3cbf35cd065ac5804b6", 0x3c}], 0x2, &(0x7f000000ae80)}, 0x0) 2018/05/12 09:05:37 executing program 2: timer_create(0xffbffffffffffff2, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={&(0x7f0000000080), &(0x7f0000000100)}}, &(0x7f00007d6ffc)) clock_getres(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f00009bc000)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 2018/05/12 09:05:38 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x800}, 0x14) 2018/05/12 09:05:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{}, {&(0x7f00000000c0)="b3e18bde93435480f4fa1c599d61b7df921d5a39159237ed1e7cf622affadc0857dec2f85aec4fd50346bca808f8ce388e1bb3cbf35cd065ac5804b6", 0x3c}], 0x2, &(0x7f000000ae80)}, 0x0) 2018/05/12 09:05:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)='M', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000080)=';', 0x1, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000020affc), 0x4) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600292095e80000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000010000000000000000006dd90f8d8a19f7b6386331e864bb474f0000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x219) 2018/05/12 09:05:38 executing program 2: timer_create(0xffbffffffffffff2, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={&(0x7f0000000080), &(0x7f0000000100)}}, &(0x7f00007d6ffc)) clock_getres(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f00009bc000)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 2018/05/12 09:05:38 executing program 4: set_mempolicy(0x4003, &(0x7f0000000080)=0x2, 0x9) syz_emit_ethernet(0x32, &(0x7f0000000140)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 2018/05/12 09:05:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000000080)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="120000009705000000000000000000000000140000000000fd5c543b8d21fcfe46fdf57d6c4108ae"], 0x28}, 0x1}, 0x0) 2018/05/12 09:05:38 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) 2018/05/12 09:05:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, "ea33ad7aea7d7a24a5f4b92aa7d65b5940dd3bf40b4e33de3e89a4aa90d11c1d"}) 2018/05/12 09:05:38 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000040), 0x20) fcntl$setpipe(r0, 0x407, 0x0) 2018/05/12 09:05:38 executing program 4: set_mempolicy(0x4003, &(0x7f0000000080)=0x2, 0x9) syz_emit_ethernet(0x32, &(0x7f0000000140)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 2018/05/12 09:05:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000000080)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="120000009705000000000000000000000000140000000000fd5c543b8d21fcfe46fdf57d6c4108ae"], 0x28}, 0x1}, 0x0) 2018/05/12 09:05:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{}, {&(0x7f00000000c0)="b3e18bde93435480f4fa1c599d61b7df921d5a39159237ed1e7cf622affadc0857dec2f85aec4fd50346bca808f8ce388e1bb3cbf35cd065ac5804b6", 0x3c}], 0x2, &(0x7f000000ae80)}, 0x0) 2018/05/12 09:05:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, "ea33ad7aea7d7a24a5f4b92aa7d65b5940dd3bf40b4e33de3e89a4aa90d11c1d"}) 2018/05/12 09:05:38 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[{0x10}, {0x10, 0x114}], 0x20}, 0x0) 2018/05/12 09:05:38 executing program 6: semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}) 2018/05/12 09:05:38 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x2c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 2018/05/12 09:05:38 executing program 4: set_mempolicy(0x4003, &(0x7f0000000080)=0x2, 0x9) syz_emit_ethernet(0x32, &(0x7f0000000140)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 2018/05/12 09:05:38 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[{0x10}, {0x10, 0x114}], 0x20}, 0x0) 2018/05/12 09:05:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{}, {&(0x7f00000000c0)="b3e18bde93435480f4fa1c599d61b7df921d5a39159237ed1e7cf622affadc0857dec2f85aec4fd50346bca808f8ce388e1bb3cbf35cd065ac5804b6", 0x3c}], 0x2, &(0x7f000000ae80)}, 0x0) 2018/05/12 09:05:38 executing program 2: r0 = socket(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="c6295e4eca6c09b612ec6f") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2=0xe0000002}]}]}, 0x20}, 0x1}, 0x0) 2018/05/12 09:05:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000000080)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="120000009705000000000000000000000000140000000000fd5c543b8d21fcfe46fdf57d6c4108ae"], 0x28}, 0x1}, 0x0) 2018/05/12 09:05:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, "ea33ad7aea7d7a24a5f4b92aa7d65b5940dd3bf40b4e33de3e89a4aa90d11c1d"}) 2018/05/12 09:05:38 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x40bc5311, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) [ 312.772780] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 2018/05/12 09:05:38 executing program 4: set_mempolicy(0x4003, &(0x7f0000000080)=0x2, 0x9) syz_emit_ethernet(0x32, &(0x7f0000000140)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 2018/05/12 09:05:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, "ea33ad7aea7d7a24a5f4b92aa7d65b5940dd3bf40b4e33de3e89a4aa90d11c1d"}) 2018/05/12 09:05:39 executing program 0: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) read(r0, &(0x7f0000000080)=""/241, 0xf1) 2018/05/12 09:05:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f0000000040), &(0x7f0000c34000)}, 0x20) 2018/05/12 09:05:39 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x40bc5311, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/12 09:05:39 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[{0x10}, {0x10, 0x114}], 0x20}, 0x0) 2018/05/12 09:05:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000000080)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="120000009705000000000000000000000000140000000000fd5c543b8d21fcfe46fdf57d6c4108ae"], 0x28}, 0x1}, 0x0) 2018/05/12 09:05:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x2c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 2018/05/12 09:05:39 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x2c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 2018/05/12 09:05:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f0000000040), &(0x7f0000c34000)}, 0x20) 2018/05/12 09:05:39 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[{0x10}, {0x10, 0x114}], 0x20}, 0x0) 2018/05/12 09:05:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x2c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 2018/05/12 09:05:39 executing program 0: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) read(r0, &(0x7f0000000080)=""/241, 0xf1) 2018/05/12 09:05:39 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x2c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 2018/05/12 09:05:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x40bc5311, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/12 09:05:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000180)={"623a6964622630000000f5ff004000", @ifru_names='syzkaller0\x00'}) 2018/05/12 09:05:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f0000000040), &(0x7f0000c34000)}, 0x20) 2018/05/12 09:05:41 executing program 0: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) read(r0, &(0x7f0000000080)=""/241, 0xf1) 2018/05/12 09:05:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000180)={"623a6964622630000000f5ff004000", @ifru_names='syzkaller0\x00'}) 2018/05/12 09:05:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000d40)={0x1, &(0x7f0000000080)=[{0x40006, 0x0, 0x0, 0xa85}]}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000000fc0), 0x0, 0x2004c044, &(0x7f0000000000)={0x2, 0x4e25, @multicast2=0xe0000002}, 0x10) sendto$inet(r1, &(0x7f00000019c0)="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", 0xaef, 0xc000, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r1, &(0x7f0000000c80)="0f1ed60bc77a3ef40af76e533385cbdb6261c352d606d7082af853df080db6854ce60e20205fb7139947effe1ef246abb68b80ba3f1aa84ffe677e43be57591e69ea4660be682e91014d4848d13649defb82d0c022760197e2bbe1513f51a8048c6b74087bf842768b8401513185c76d2da6a331131f601e90a0c5f69cf1297ee9a08afeb22fba3b22984b6a929a74964b827aacdf6c0cba9d76", 0x9a, 0x0, &(0x7f0000000b40)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/05/12 09:05:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x2c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 2018/05/12 09:05:41 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x2c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) 2018/05/12 09:05:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x40bc5311, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/12 09:05:41 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x40bc5311, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/12 09:05:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000180)={"623a6964622630000000f5ff004000", @ifru_names='syzkaller0\x00'}) 2018/05/12 09:05:41 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="c6295e4eca6c09b612ec6f") open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) 2018/05/12 09:05:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f0000000040), &(0x7f0000c34000)}, 0x20) 2018/05/12 09:05:41 executing program 0: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) read(r0, &(0x7f0000000080)=""/241, 0xf1) 2018/05/12 09:05:41 executing program 4: r0 = memfd_create(&(0x7f0000000000)="17", 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="cc000000000000000000000000370008ac0100000000000086"], 0x19) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/05/12 09:05:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000d40)={0x1, &(0x7f0000000080)=[{0x40006, 0x0, 0x0, 0xa85}]}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000000fc0), 0x0, 0x2004c044, &(0x7f0000000000)={0x2, 0x4e25, @multicast2=0xe0000002}, 0x10) sendto$inet(r1, &(0x7f00000019c0)="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", 0xaef, 0xc000, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r1, &(0x7f0000000c80)="0f1ed60bc77a3ef40af76e533385cbdb6261c352d606d7082af853df080db6854ce60e20205fb7139947effe1ef246abb68b80ba3f1aa84ffe677e43be57591e69ea4660be682e91014d4848d13649defb82d0c022760197e2bbe1513f51a8048c6b74087bf842768b8401513185c76d2da6a331131f601e90a0c5f69cf1297ee9a08afeb22fba3b22984b6a929a74964b827aacdf6c0cba9d76", 0x9a, 0x0, &(0x7f0000000b40)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/05/12 09:05:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000180)={"623a6964622630000000f5ff004000", @ifru_names='syzkaller0\x00'}) 2018/05/12 09:05:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x361, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000140)={@loopback}, &(0x7f0000000180)=0x14) 2018/05/12 09:05:42 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") keyctl$get_security(0x11, 0x0, &(0x7f0000000100)=""/213, 0xd5) 2018/05/12 09:05:42 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x0, 0x0) close(r0) fanotify_mark(r0, 0x1, 0x20000, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 2018/05/12 09:05:42 executing program 1: set_mempolicy(0x1, &(0x7f0000000200), 0x9) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x200000008912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") 2018/05/12 09:05:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000d40)={0x1, &(0x7f0000000080)=[{0x40006, 0x0, 0x0, 0xa85}]}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000000fc0), 0x0, 0x2004c044, &(0x7f0000000000)={0x2, 0x4e25, @multicast2=0xe0000002}, 0x10) sendto$inet(r1, &(0x7f00000019c0)="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", 0xaef, 0xc000, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r1, &(0x7f0000000c80)="0f1ed60bc77a3ef40af76e533385cbdb6261c352d606d7082af853df080db6854ce60e20205fb7139947effe1ef246abb68b80ba3f1aa84ffe677e43be57591e69ea4660be682e91014d4848d13649defb82d0c022760197e2bbe1513f51a8048c6b74087bf842768b8401513185c76d2da6a331131f601e90a0c5f69cf1297ee9a08afeb22fba3b22984b6a929a74964b827aacdf6c0cba9d76", 0x9a, 0x0, &(0x7f0000000b40)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/05/12 09:05:42 executing program 4: r0 = memfd_create(&(0x7f0000000000)="17", 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="cc000000000000000000000000370008ac0100000000000086"], 0x19) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/05/12 09:05:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x361, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000140)={@loopback}, &(0x7f0000000180)=0x14) 2018/05/12 09:05:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x40bc5311, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/12 09:05:42 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x40bc5311, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/12 09:05:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000d40)={0x1, &(0x7f0000000080)=[{0x40006, 0x0, 0x0, 0xa85}]}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000000fc0), 0x0, 0x2004c044, &(0x7f0000000000)={0x2, 0x4e25, @multicast2=0xe0000002}, 0x10) sendto$inet(r1, &(0x7f00000019c0)="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", 0xaef, 0xc000, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r1, &(0x7f0000000c80)="0f1ed60bc77a3ef40af76e533385cbdb6261c352d606d7082af853df080db6854ce60e20205fb7139947effe1ef246abb68b80ba3f1aa84ffe677e43be57591e69ea4660be682e91014d4848d13649defb82d0c022760197e2bbe1513f51a8048c6b74087bf842768b8401513185c76d2da6a331131f601e90a0c5f69cf1297ee9a08afeb22fba3b22984b6a929a74964b827aacdf6c0cba9d76", 0x9a, 0x0, &(0x7f0000000b40)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/05/12 09:05:42 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") keyctl$get_security(0x11, 0x0, &(0x7f0000000100)=""/213, 0xd5) 2018/05/12 09:05:42 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) unshare(0x400) tee(r0, r0, 0x2, 0x0) 2018/05/12 09:05:42 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x0, 0x0) close(r0) fanotify_mark(r0, 0x1, 0x20000, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 2018/05/12 09:05:42 executing program 4: r0 = memfd_create(&(0x7f0000000000)="17", 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="cc000000000000000000000000370008ac0100000000000086"], 0x19) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/05/12 09:05:43 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") keyctl$get_security(0x11, 0x0, &(0x7f0000000100)=""/213, 0xd5) 2018/05/12 09:05:43 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000cfd8)={'vcan0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) 2018/05/12 09:05:43 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x0, 0x0) close(r0) fanotify_mark(r0, 0x1, 0x20000, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 2018/05/12 09:05:43 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) unshare(0x400) tee(r0, r0, 0x2, 0x0) 2018/05/12 09:05:43 executing program 4: r0 = memfd_create(&(0x7f0000000000)="17", 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="cc000000000000000000000000370008ac0100000000000086"], 0x19) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/05/12 09:05:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x361, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000140)={@loopback}, &(0x7f0000000180)=0x14) 2018/05/12 09:05:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x10) 2018/05/12 09:05:43 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffff8d, 0x20020007, &(0x7f00000000c0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 2018/05/12 09:05:43 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) unshare(0x400) tee(r0, r0, 0x2, 0x0) 2018/05/12 09:05:43 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000cfd8)={'vcan0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) 2018/05/12 09:05:43 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") keyctl$get_security(0x11, 0x0, &(0x7f0000000100)=""/213, 0xd5) 2018/05/12 09:05:43 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x0, 0x0) close(r0) fanotify_mark(r0, 0x1, 0x20000, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 2018/05/12 09:05:43 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffff8d, 0x20020007, &(0x7f00000000c0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 2018/05/12 09:05:43 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) unshare(0x400) tee(r0, r0, 0x2, 0x0) 2018/05/12 09:05:43 executing program 4: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000000042f7", 0x7}], 0x1, 0x11) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001000), &(0x7f0000005000)) 2018/05/12 09:05:43 executing program 6: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pwritev(r0, &(0x7f0000001480)=[{&(0x7f0000001380)="18", 0x1}], 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) 2018/05/12 09:05:43 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000cfd8)={'vcan0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) 2018/05/12 09:05:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f000038b000)='user\x00', &(0x7f000057f000)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)='~', 0x1, r1) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)='V', 0x1, r1) keyctl$unlink(0x9, r2, r1) 2018/05/12 09:05:44 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffff8d, 0x20020007, &(0x7f00000000c0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 2018/05/12 09:05:44 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0xb0000004}) read(r1, &(0x7f00000022c0)=""/4096, 0x366) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 2018/05/12 09:05:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003240)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000003200)={&(0x7f0000000500)=@setlink={0x28, 0x13, 0x201, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) 2018/05/12 09:05:44 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000cfd8)={'vcan0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) 2018/05/12 09:05:44 executing program 4: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000000042f7", 0x7}], 0x1, 0x11) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001000), &(0x7f0000005000)) 2018/05/12 09:05:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f000038b000)='user\x00', &(0x7f000057f000)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)='~', 0x1, r1) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)='V', 0x1, r1) keyctl$unlink(0x9, r2, r1) 2018/05/12 09:05:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x10) 2018/05/12 09:05:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x361, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000140)={@loopback}, &(0x7f0000000180)=0x14) 2018/05/12 09:05:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003240)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000003200)={&(0x7f0000000500)=@setlink={0x28, 0x13, 0x201, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) 2018/05/12 09:05:44 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffff8d, 0x20020007, &(0x7f00000000c0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 2018/05/12 09:05:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f000038b000)='user\x00', &(0x7f000057f000)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)='~', 0x1, r1) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)='V', 0x1, r1) keyctl$unlink(0x9, r2, r1) 2018/05/12 09:05:44 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0xb0000004}) read(r1, &(0x7f00000022c0)=""/4096, 0x366) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 2018/05/12 09:05:44 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000d28000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 2018/05/12 09:05:44 executing program 4: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000000042f7", 0x7}], 0x1, 0x11) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001000), &(0x7f0000005000)) 2018/05/12 09:05:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003240)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000003200)={&(0x7f0000000500)=@setlink={0x28, 0x13, 0x201, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) 2018/05/12 09:05:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f000038b000)='user\x00', &(0x7f000057f000)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)='~', 0x1, r1) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)='V', 0x1, r1) keyctl$unlink(0x9, r2, r1) 2018/05/12 09:05:45 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0xb0000004}) read(r1, &(0x7f00000022c0)=""/4096, 0x366) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 2018/05/12 09:05:45 executing program 4: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000000042f7", 0x7}], 0x1, 0x11) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001000), &(0x7f0000005000)) 2018/05/12 09:05:45 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents(r0, &(0x7f00000001c0)=""/98, 0x62) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000001000)=""/4096, 0x1000) 2018/05/12 09:05:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003240)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000003200)={&(0x7f0000000500)=@setlink={0x28, 0x13, 0x201, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) 2018/05/12 09:05:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/12 09:05:45 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000d28000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 2018/05/12 09:05:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x10) 2018/05/12 09:05:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f0000000140)) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) open$dir(&(0x7f00000000c0)='./file0\x00', 0x90000, 0x100) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f00000002c0)=""/243) r2 = msgget(0x0, 0x4) msgctl$IPC_INFO(r2, 0x3, &(0x7f00000004c0)=""/45) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100)=0xfff, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") sendto$inet(r0, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000200)="262e4e0f1ae86547dfe32578a7430048270a7aecf1d04acd12b1fefb73ac856bbe48918b8740e30d3c9eac9d3a7ae02363192cab084147dbe5a9cf4abbf0b3e96ddff33e21387ae72372002392b0def5d95949b1366c8550c23c52e770", 0x5d}], 0x1}, 0x4004000) 2018/05/12 09:05:45 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents(r0, &(0x7f00000001c0)=""/98, 0x62) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000001000)=""/4096, 0x1000) 2018/05/12 09:05:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000055dff6)='/dev/ptmx\x00', 0x40101, 0x0) write(r0, &(0x7f0000f03f44)="09000000b36c5529a5534195cbffb4fffffff6091715f12f8f549f29496490f3f2afa9fd016f97ea68e0b7400fd558010287ce86ed8d843591ec4c782f85000000097f39147a2c89310932b0f6017ef5f00dfc01010000000000ffbf13", 0x5d) ioctl$TCSETA(r0, 0x5402, &(0x7f0000d1efec)={0x0, 0x0, 0xfffffffffffffffb}) 2018/05/12 09:05:45 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0xb0000004}) read(r1, &(0x7f00000022c0)=""/4096, 0x366) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 2018/05/12 09:05:45 executing program 0: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x9bac}) bpf$PROG_LOAD(0x5, &(0x7f000095c000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f000040dff6)='syzkaller\x00', 0x1, 0x29e, &(0x7f000000a000)=""/195}, 0x48) 2018/05/12 09:05:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x10) 2018/05/12 09:05:46 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents(r0, &(0x7f00000001c0)=""/98, 0x62) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000001000)=""/4096, 0x1000) 2018/05/12 09:05:46 executing program 0: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x9bac}) bpf$PROG_LOAD(0x5, &(0x7f000095c000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f000040dff6)='syzkaller\x00', 0x1, 0x29e, &(0x7f000000a000)=""/195}, 0x48) 2018/05/12 09:05:46 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x2a, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syz_tun\x00'}) 2018/05/12 09:05:46 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000300)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/05/12 09:05:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000055dff6)='/dev/ptmx\x00', 0x40101, 0x0) write(r0, &(0x7f0000f03f44)="09000000b36c5529a5534195cbffb4fffffff6091715f12f8f549f29496490f3f2afa9fd016f97ea68e0b7400fd558010287ce86ed8d843591ec4c782f85000000097f39147a2c89310932b0f6017ef5f00dfc01010000000000ffbf13", 0x5d) ioctl$TCSETA(r0, 0x5402, &(0x7f0000d1efec)={0x0, 0x0, 0xfffffffffffffffb}) 2018/05/12 09:05:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000d28000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 2018/05/12 09:05:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/12 09:05:46 executing program 0: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x9bac}) bpf$PROG_LOAD(0x5, &(0x7f000095c000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f000040dff6)='syzkaller\x00', 0x1, 0x29e, &(0x7f000000a000)=""/195}, 0x48) 2018/05/12 09:05:46 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x2a, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syz_tun\x00'}) 2018/05/12 09:05:46 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents(r0, &(0x7f00000001c0)=""/98, 0x62) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000001000)=""/4096, 0x1000) 2018/05/12 09:05:46 executing program 4: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 2018/05/12 09:05:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000055dff6)='/dev/ptmx\x00', 0x40101, 0x0) write(r0, &(0x7f0000f03f44)="09000000b36c5529a5534195cbffb4fffffff6091715f12f8f549f29496490f3f2afa9fd016f97ea68e0b7400fd558010287ce86ed8d843591ec4c782f85000000097f39147a2c89310932b0f6017ef5f00dfc01010000000000ffbf13", 0x5d) ioctl$TCSETA(r0, 0x5402, &(0x7f0000d1efec)={0x0, 0x0, 0xfffffffffffffffb}) 2018/05/12 09:05:46 executing program 0: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x9bac}) bpf$PROG_LOAD(0x5, &(0x7f000095c000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f000040dff6)='syzkaller\x00', 0x1, 0x29e, &(0x7f000000a000)=""/195}, 0x48) 2018/05/12 09:05:46 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x2a, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syz_tun\x00'}) 2018/05/12 09:05:46 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="140000000000000029000000430000000300000000000000943fb6128f1cebf5c2937f442a60d89c"], 0x28}}], 0x2, 0x0) 2018/05/12 09:05:47 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x2a, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syz_tun\x00'}) 2018/05/12 09:05:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="140000000000000029000000430000000300000000000000943fb6128f1cebf5c2937f442a60d89c"], 0x28}}], 0x2, 0x0) 2018/05/12 09:05:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000d28000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 2018/05/12 09:05:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/12 09:05:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r1, &(0x7f0000b78f90)=[{&(0x7f00006a4f7a)=""/134, 0x86}, {&(0x7f00006da000)=""/195, 0xc3}], 0x2, 0x0) 2018/05/12 09:05:47 executing program 4: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 2018/05/12 09:05:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000055dff6)='/dev/ptmx\x00', 0x40101, 0x0) write(r0, &(0x7f0000f03f44)="09000000b36c5529a5534195cbffb4fffffff6091715f12f8f549f29496490f3f2afa9fd016f97ea68e0b7400fd558010287ce86ed8d843591ec4c782f85000000097f39147a2c89310932b0f6017ef5f00dfc01010000000000ffbf13", 0x5d) ioctl$TCSETA(r0, 0x5402, &(0x7f0000d1efec)={0x0, 0x0, 0xfffffffffffffffb}) 2018/05/12 09:05:47 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2}, 'team0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'bridge0\x00'}}, 0x1e) 2018/05/12 09:05:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="140000000000000029000000430000000300000000000000943fb6128f1cebf5c2937f442a60d89c"], 0x28}}], 0x2, 0x0) 2018/05/12 09:05:47 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f000000bff7)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0004dff, &(0x7f0000001000)) 2018/05/12 09:05:47 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2}, 'team0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'bridge0\x00'}}, 0x1e) 2018/05/12 09:05:47 executing program 4: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 2018/05/12 09:05:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x271, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x223, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/12 09:05:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r1, &(0x7f0000b78f90)=[{&(0x7f00006a4f7a)=""/134, 0x86}, {&(0x7f00006da000)=""/195, 0xc3}], 0x2, 0x0) 2018/05/12 09:05:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="140000000000000029000000430000000300000000000000943fb6128f1cebf5c2937f442a60d89c"], 0x28}}], 0x2, 0x0) 2018/05/12 09:05:47 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f000000bff7)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0004dff, &(0x7f0000001000)) 2018/05/12 09:05:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x271, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x223, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/12 09:05:47 executing program 4: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 2018/05/12 09:05:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r1, &(0x7f0000b78f90)=[{&(0x7f00006a4f7a)=""/134, 0x86}, {&(0x7f00006da000)=""/195, 0xc3}], 0x2, 0x0) 2018/05/12 09:05:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x271, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x223, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/12 09:05:48 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f000000bff7)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0004dff, &(0x7f0000001000)) 2018/05/12 09:05:48 executing program 4: r0 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) connect$ipx(0xffffffffffffffff, &(0x7f0000000080)={0x4, 0x0, 0x0, "512d424087f1", 0xb}, 0x10) socket$rds(0x15, 0x5, 0x0) preadv(r0, &(0x7f00006a6000)=[{&(0x7f0000005000)=""/2, 0x2}], 0x1, 0x0) pipe2(&(0x7f0000000000), 0x4000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0xfffffffeffffffff, 0x0, 0x2, 0x6}) 2018/05/12 09:05:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/12 09:05:48 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) mincore(&(0x7f0000f1f000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/38) 2018/05/12 09:05:48 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2}, 'team0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'bridge0\x00'}}, 0x1e) 2018/05/12 09:05:48 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000040)=0x65, 0x19a) 2018/05/12 09:05:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x271, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x223, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/12 09:05:48 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) mincore(&(0x7f0000f1f000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/38) 2018/05/12 09:05:48 executing program 4: r0 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) connect$ipx(0xffffffffffffffff, &(0x7f0000000080)={0x4, 0x0, 0x0, "512d424087f1", 0xb}, 0x10) socket$rds(0x15, 0x5, 0x0) preadv(r0, &(0x7f00006a6000)=[{&(0x7f0000005000)=""/2, 0x2}], 0x1, 0x0) pipe2(&(0x7f0000000000), 0x4000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0xfffffffeffffffff, 0x0, 0x2, 0x6}) 2018/05/12 09:05:48 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) sched_getattr(0x0, &(0x7f0000012fd0), 0x30, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/05/12 09:05:48 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f000000bff7)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0004dff, &(0x7f0000001000)) 2018/05/12 09:05:48 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2}, 'team0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'bridge0\x00'}}, 0x1e) 2018/05/12 09:05:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r1, &(0x7f0000b78f90)=[{&(0x7f00006a4f7a)=""/134, 0x86}, {&(0x7f00006da000)=""/195, 0xc3}], 0x2, 0x0) 2018/05/12 09:05:48 executing program 1: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)="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") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/05/12 09:05:48 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) mincore(&(0x7f0000f1f000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/38) 2018/05/12 09:05:48 executing program 4: r0 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) connect$ipx(0xffffffffffffffff, &(0x7f0000000080)={0x4, 0x0, 0x0, "512d424087f1", 0xb}, 0x10) socket$rds(0x15, 0x5, 0x0) preadv(r0, &(0x7f00006a6000)=[{&(0x7f0000005000)=""/2, 0x2}], 0x1, 0x0) pipe2(&(0x7f0000000000), 0x4000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0xfffffffeffffffff, 0x0, 0x2, 0x6}) 2018/05/12 09:05:48 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) sched_getattr(0x0, &(0x7f0000012fd0), 0x30, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/05/12 09:05:48 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa}, 0x1c) getsockopt$bt_hci(r1, 0x0, 0x800000000000003, &(0x7f00000002c0)=""/250, &(0x7f0000000040)=0x3e) 2018/05/12 09:05:49 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) mincore(&(0x7f0000f1f000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/38) 2018/05/12 09:05:49 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) sched_getattr(0x0, &(0x7f0000012fd0), 0x30, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/05/12 09:05:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000000080)) r0 = creat(&(0x7f00004c1ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x50, 0x4) 2018/05/12 09:05:49 executing program 4: r0 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) connect$ipx(0xffffffffffffffff, &(0x7f0000000080)={0x4, 0x0, 0x0, "512d424087f1", 0xb}, 0x10) socket$rds(0x15, 0x5, 0x0) preadv(r0, &(0x7f00006a6000)=[{&(0x7f0000005000)=""/2, 0x2}], 0x1, 0x0) pipe2(&(0x7f0000000000), 0x4000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0xfffffffeffffffff, 0x0, 0x2, 0x6}) 2018/05/12 09:05:49 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x200000000028042, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x9) sendfile(r0, r1, &(0x7f0000e64ff8), 0x10000) 2018/05/12 09:05:49 executing program 1: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3479389f8ec7abe08a38776073709fb20a39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e168d3c67c593ee9f0787a405a1d3ec1935b6ee124cb2123e4a0b98b88796b1311ea4c40004e61fcf4a1090f4c360818abd0dd134ae391fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a6351365acc5d9e9ea0841041851755ccfe1906590da07d576439646ed64cf9df55fd9e3a9857e6ddea31bcaac255a2683811f879e854a8d126a4aabeb51d19e9c763b4ca99bbc1c1d1d6fd5b05fa7cc3e0426868dc36d5625e610a38aac2ea53f01d855119dcc4da16720b2362162b688a30cd25db4a56ad5ebce224abf37a5793f3fe1996117c5ccc4d4f272eb584debcff6f7f8290b770f4e00e7ed09956fa1209abc34b50a30800b9ff16734bacf46177a519d5d6c19f38cd29114b2fa1979434485eb49612cbbb27b1708") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/05/12 09:05:49 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="220000002100070700be0000090007010a00001e00003c0000ff040405000c000000", 0x22) 2018/05/12 09:05:49 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000140)="1f0000000104fffff13b54c007110000f30501000b000200000010001c0000", 0x1f) [ 323.530824] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 2018/05/12 09:05:49 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) sched_getattr(0x0, &(0x7f0000012fd0), 0x30, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 323.591447] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 2018/05/12 09:05:49 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000009000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80100080044dfd, &(0x7f0000002000)) 2018/05/12 09:05:49 executing program 4: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0x209, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10}, 0xc) tkill(r0, 0x1000000000013) 2018/05/12 09:05:49 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x200000000028042, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x9) sendfile(r0, r1, &(0x7f0000e64ff8), 0x10000) 2018/05/12 09:05:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000000080)) r0 = creat(&(0x7f00004c1ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x50, 0x4) 2018/05/12 09:05:49 executing program 1: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3479389f8ec7abe08a38776073709fb20a39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e168d3c67c593ee9f0787a405a1d3ec1935b6ee124cb2123e4a0b98b88796b1311ea4c40004e61fcf4a1090f4c360818abd0dd134ae391fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a6351365acc5d9e9ea0841041851755ccfe1906590da07d576439646ed64cf9df55fd9e3a9857e6ddea31bcaac255a2683811f879e854a8d126a4aabeb51d19e9c763b4ca99bbc1c1d1d6fd5b05fa7cc3e0426868dc36d5625e610a38aac2ea53f01d855119dcc4da16720b2362162b688a30cd25db4a56ad5ebce224abf37a5793f3fe1996117c5ccc4d4f272eb584debcff6f7f8290b770f4e00e7ed09956fa1209abc34b50a30800b9ff16734bacf46177a519d5d6c19f38cd29114b2fa1979434485eb49612cbbb27b1708") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/05/12 09:05:49 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="220000002100070700be0000090007010a00001e00003c0000ff040405000c000000", 0x22) 2018/05/12 09:05:49 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000140)="1f0000000104fffff13b54c007110000f30501000b000200000010001c0000", 0x1f) 2018/05/12 09:05:49 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x200000000028042, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x9) sendfile(r0, r1, &(0x7f0000e64ff8), 0x10000) [ 323.887240] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 2018/05/12 09:05:50 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x200000000028042, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x9) sendfile(r0, r1, &(0x7f0000e64ff8), 0x10000) 2018/05/12 09:05:50 executing program 7: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0x209, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10}, 0xc) tkill(r0, 0x1000000000013) 2018/05/12 09:05:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000000080)) r0 = creat(&(0x7f00004c1ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x50, 0x4) 2018/05/12 09:05:50 executing program 1: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)="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") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/05/12 09:05:50 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="220000002100070700be0000090007010a00001e00003c0000ff040405000c000000", 0x22) 2018/05/12 09:05:50 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000140)="1f0000000104fffff13b54c007110000f30501000b000200000010001c0000", 0x1f) 2018/05/12 09:05:50 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000009000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80100080044dfd, &(0x7f0000002000)) 2018/05/12 09:05:50 executing program 4: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0x209, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10}, 0xc) tkill(r0, 0x1000000000013) [ 324.615895] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 2018/05/12 09:05:50 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x200000000028042, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x9) sendfile(r0, r1, &(0x7f0000e64ff8), 0x10000) 2018/05/12 09:05:50 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="220000002100070700be0000090007010a00001e00003c0000ff040405000c000000", 0x22) 2018/05/12 09:05:50 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f000062d000/0x1000)=nil, 0x1000, 0x0) vmsplice(r0, &(0x7f0000f6dfe0)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 2018/05/12 09:05:50 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000009000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80100080044dfd, &(0x7f0000002000)) 2018/05/12 09:05:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000000080)) r0 = creat(&(0x7f00004c1ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x50, 0x4) 2018/05/12 09:05:50 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000140)="1f0000000104fffff13b54c007110000f30501000b000200000010001c0000", 0x1f) [ 324.866479] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 2018/05/12 09:05:50 executing program 2: move_pages(0x0, 0x1daf, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000025c0), 0x0, 0x0, 0x0, 0x0) getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000000c0)) 2018/05/12 09:05:50 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x200000000028042, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x9) sendfile(r0, r1, &(0x7f0000e64ff8), 0x10000) 2018/05/12 09:05:50 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000009000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80100080044dfd, &(0x7f0000002000)) 2018/05/12 09:05:51 executing program 7: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0x209, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10}, 0xc) tkill(r0, 0x1000000000013) 2018/05/12 09:05:51 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f000062d000/0x1000)=nil, 0x1000, 0x0) vmsplice(r0, &(0x7f0000f6dfe0)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 2018/05/12 09:05:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001700)=ANY=[@ANYBLOB="07011fc14d0000006c0000000100000031020000fdffffff00000000000000004ec749f36feaac7696608b2e281a5e74877ca0fcf859b163295138873357ee37b710b8e972ac6fa0f05357aeb6e59a420bbdc42e6148ac9bf569eaa045e6e4891f382e880808eaa55bc8acd53eab2435b6ca5eeb433ace4e2d896b6e91deb1782094f0c1cf1cc67c6b15da70b18157c5f1c3779847c5a8550184ea6771238fa16a70e9b02b8a5458df179b1df7761b9c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ebffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210bff662c8741ab000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000048627a480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x465) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000740)=[{&(0x7f0000000100)=""/12, 0xc}, {&(0x7f0000000680)=""/192, 0xc0}], 0x2, &(0x7f0000000240)=""/6, 0x6}, 0x0) 2018/05/12 09:05:51 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8000000008, 0x3, &(0x7f0000dbc000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0xffffffb5}, [], {0x95}}, &(0x7f0000000040)="47504cfa", 0xfffffffffffffff9, 0x99, &(0x7f0000000240)=""/153}, 0x48) 2018/05/12 09:05:51 executing program 3: r0 = socket$kcm(0x29, 0x802, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0), 0x3a5, &(0x7f000000a600), 0xfdff}}], 0x2, 0x0) 2018/05/12 09:05:51 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x200000000028042, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x9) sendfile(r0, r1, &(0x7f0000e64ff8), 0x10000) 2018/05/12 09:05:52 executing program 4: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0x209, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10}, 0xc) tkill(r0, 0x1000000000013) 2018/05/12 09:05:52 executing program 3: r0 = socket$kcm(0x29, 0x802, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0), 0x3a5, &(0x7f000000a600), 0xfdff}}], 0x2, 0x0) 2018/05/12 09:05:52 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8000000008, 0x3, &(0x7f0000dbc000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0xffffffb5}, [], {0x95}}, &(0x7f0000000040)="47504cfa", 0xfffffffffffffff9, 0x99, &(0x7f0000000240)=""/153}, 0x48) 2018/05/12 09:05:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup2(r0, r1) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 2018/05/12 09:05:52 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f000062d000/0x1000)=nil, 0x1000, 0x0) vmsplice(r0, &(0x7f0000f6dfe0)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 2018/05/12 09:05:52 executing program 7: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0x209, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10}, 0xc) tkill(r0, 0x1000000000013) 2018/05/12 09:05:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x465) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000740)=[{&(0x7f0000000100)=""/12, 0xc}, {&(0x7f0000000680)=""/192, 0xc0}], 0x2, &(0x7f0000000240)=""/6, 0x6}, 0x0) 2018/05/12 09:05:52 executing program 2: move_pages(0x0, 0x1daf, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000025c0), 0x0, 0x0, 0x0, 0x0) getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000000c0)) 2018/05/12 09:05:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001700)=ANY=[@ANYBLOB="07011fc14d0000006c0000000100000031020000fdffffff00000000000000004ec749f36feaac7696608b2e281a5e74877ca0fcf859b163295138873357ee37b710b8e972ac6fa0f05357aeb6e59a420bbdc42e6148ac9bf569eaa045e6e4891f382e880808eaa55bc8acd53eab2435b6ca5eeb433ace4e2d896b6e91deb1782094f0c1cf1cc67c6b15da70b18157c5f1c3779847c5a8550184ea6771238fa16a70e9b02b8a5458df179b1df7761b9c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ebffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210bff662c8741ab000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000048627a480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x465) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000740)=[{&(0x7f0000000100)=""/12, 0xc}, {&(0x7f0000000680)=""/192, 0xc0}], 0x2, &(0x7f0000000240)=""/6, 0x6}, 0x0) 2018/05/12 09:05:52 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8000000008, 0x3, &(0x7f0000dbc000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0xffffffb5}, [], {0x95}}, &(0x7f0000000040)="47504cfa", 0xfffffffffffffff9, 0x99, &(0x7f0000000240)=""/153}, 0x48) 2018/05/12 09:05:52 executing program 3: r0 = socket$kcm(0x29, 0x802, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0), 0x3a5, &(0x7f000000a600), 0xfdff}}], 0x2, 0x0) 2018/05/12 09:05:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup2(r0, r1) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 2018/05/12 09:05:52 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f000062d000/0x1000)=nil, 0x1000, 0x0) vmsplice(r0, &(0x7f0000f6dfe0)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 2018/05/12 09:05:52 executing program 2: move_pages(0x0, 0x1daf, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000025c0), 0x0, 0x0, 0x0, 0x0) getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000000c0)) 2018/05/12 09:05:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x465) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000740)=[{&(0x7f0000000100)=""/12, 0xc}, {&(0x7f0000000680)=""/192, 0xc0}], 0x2, &(0x7f0000000240)=""/6, 0x6}, 0x0) 2018/05/12 09:05:52 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8000000008, 0x3, &(0x7f0000dbc000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0xffffffb5}, [], {0x95}}, &(0x7f0000000040)="47504cfa", 0xfffffffffffffff9, 0x99, &(0x7f0000000240)=""/153}, 0x48) 2018/05/12 09:05:53 executing program 4: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0x209, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10}, 0xc) tkill(r0, 0x1000000000013) 2018/05/12 09:05:53 executing program 3: r0 = socket$kcm(0x29, 0x802, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0), 0x3a5, &(0x7f000000a600), 0xfdff}}], 0x2, 0x0) 2018/05/12 09:05:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup2(r0, r1) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 2018/05/12 09:05:53 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup2(r0, r1) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 2018/05/12 09:05:53 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r0 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x717) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 2018/05/12 09:05:53 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x21, &(0x7f00000002c0), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 2018/05/12 09:05:53 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x6}, {}]}) 2018/05/12 09:05:53 executing program 2: move_pages(0x0, 0x1daf, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000025c0), 0x0, 0x0, 0x0, 0x0) getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000000c0)) 2018/05/12 09:05:53 executing program 3: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x20011, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffffaf) 2018/05/12 09:05:53 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x6}, {}]}) 2018/05/12 09:05:53 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r0 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x717) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 2018/05/12 09:05:53 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup2(r0, r1) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 2018/05/12 09:05:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup2(r0, r1) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 2018/05/12 09:05:53 executing program 2: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$TUNSETPERSIST(r0, 0x400454dc, 0x0) 2018/05/12 09:05:53 executing program 3: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x20011, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffffaf) 2018/05/12 09:05:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup2(r0, r1) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 2018/05/12 09:05:54 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x21, &(0x7f00000002c0), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 2018/05/12 09:05:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x6}, {}]}) 2018/05/12 09:05:54 executing program 5: futex(&(0x7f0000000040)=0x4, 0x80000000000b, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/05/12 09:05:54 executing program 3: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x20011, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffffaf) 2018/05/12 09:05:54 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r0 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x717) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 2018/05/12 09:05:54 executing program 1: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$TUNSETPERSIST(r0, 0x400454dc, 0x0) 2018/05/12 09:05:54 executing program 2: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$TUNSETPERSIST(r0, 0x400454dc, 0x0) 2018/05/12 09:05:54 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x114, 0xa, &(0x7f0000000740)={{{@in6, @in6=@dev={0xfe, 0x80}}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in=@multicast2=0xe0000002}}, 0x4) 2018/05/12 09:05:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x6}, {}]}) 2018/05/12 09:05:54 executing program 3: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x20011, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffffaf) 2018/05/12 09:05:54 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x114, 0xa, &(0x7f0000000740)={{{@in6, @in6=@dev={0xfe, 0x80}}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in=@multicast2=0xe0000002}}, 0x4) 2018/05/12 09:05:54 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r0 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x717) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 2018/05/12 09:05:54 executing program 2: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$TUNSETPERSIST(r0, 0x400454dc, 0x0) 2018/05/12 09:05:54 executing program 1: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$TUNSETPERSIST(r0, 0x400454dc, 0x0) 2018/05/12 09:05:54 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c63a7a4cca6c09b612ec6f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) write$binfmt_aout(r1, &(0x7f00000002c0), 0x20) 2018/05/12 09:05:54 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x114, 0xa, &(0x7f0000000740)={{{@in6, @in6=@dev={0xfe, 0x80}}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in=@multicast2=0xe0000002}}, 0x4) 2018/05/12 09:05:55 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x21, &(0x7f00000002c0), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 2018/05/12 09:05:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x88) recvfrom$inet6(r0, &(0x7f0000000000)=""/185, 0xfffffffffffffe47, 0x0, 0x0, 0xfffffffffffffe8f) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 2018/05/12 09:05:55 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") getitimer(0x1, &(0x7f0000036fe0)) 2018/05/12 09:05:55 executing program 2: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$TUNSETPERSIST(r0, 0x400454dc, 0x0) 2018/05/12 09:05:55 executing program 1: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$TUNSETPERSIST(r0, 0x400454dc, 0x0) 2018/05/12 09:05:55 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x114, 0xa, &(0x7f0000000740)={{{@in6, @in6=@dev={0xfe, 0x80}}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in=@multicast2=0xe0000002}}, 0x4) 2018/05/12 09:05:55 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c63a7a4cca6c09b612ec6f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) write$binfmt_aout(r1, &(0x7f00000002c0), 0x20) 2018/05/12 09:05:55 executing program 5: futex(&(0x7f0000000040)=0x4, 0x80000000000b, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/05/12 09:05:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 2018/05/12 09:05:55 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c63a7a4cca6c09b612ec6f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) write$binfmt_aout(r1, &(0x7f00000002c0), 0x20) 2018/05/12 09:05:55 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") getitimer(0x1, &(0x7f0000036fe0)) 2018/05/12 09:05:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000040)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/05/12 09:05:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f000068f000)={0x10}, 0xc, &(0x7f0000197000)={&(0x7f0000000480)=@migrate={0xd8, 0x21, 0x1, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@dev={0xfe, 0x80}}}, [@migrate={0x5c, 0x11, [{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@loopback=0x7f000001}, {@in=@rand_addr}]}, @user_kmaddress={0x2c, 0x13, {@in=@rand_addr, @in=@multicast2=0xe0000002}}]}, 0xd8}, 0x1}, 0x0) 2018/05/12 09:05:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 2018/05/12 09:05:55 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c63a7a4cca6c09b612ec6f") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) write$binfmt_aout(r1, &(0x7f00000002c0), 0x20) 2018/05/12 09:05:55 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") getitimer(0x1, &(0x7f0000036fe0)) 2018/05/12 09:05:56 executing program 5: futex(&(0x7f0000000040)=0x4, 0x80000000000b, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/05/12 09:05:56 executing program 7: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000175000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f00001cffec)="0200000008000000000000000000010000000000", 0x14, 0x0) 2018/05/12 09:05:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x88) recvfrom$inet6(r0, &(0x7f0000000000)=""/185, 0xfffffffffffffe47, 0x0, 0x0, 0xfffffffffffffe8f) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 2018/05/12 09:05:56 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000040)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/05/12 09:05:56 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x21, &(0x7f00000002c0), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 2018/05/12 09:05:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f000068f000)={0x10}, 0xc, &(0x7f0000197000)={&(0x7f0000000480)=@migrate={0xd8, 0x21, 0x1, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@dev={0xfe, 0x80}}}, [@migrate={0x5c, 0x11, [{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@loopback=0x7f000001}, {@in=@rand_addr}]}, @user_kmaddress={0x2c, 0x13, {@in=@rand_addr, @in=@multicast2=0xe0000002}}]}, 0xd8}, 0x1}, 0x0) 2018/05/12 09:05:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 2018/05/12 09:05:56 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") getitimer(0x1, &(0x7f0000036fe0)) 2018/05/12 09:05:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f000068f000)={0x10}, 0xc, &(0x7f0000197000)={&(0x7f0000000480)=@migrate={0xd8, 0x21, 0x1, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@dev={0xfe, 0x80}}}, [@migrate={0x5c, 0x11, [{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@loopback=0x7f000001}, {@in=@rand_addr}]}, @user_kmaddress={0x2c, 0x13, {@in=@rand_addr, @in=@multicast2=0xe0000002}}]}, 0xd8}, 0x1}, 0x0) 2018/05/12 09:05:56 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000040)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/05/12 09:05:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f9e000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2ccb4973}) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) 2018/05/12 09:05:56 executing program 7: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000175000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f00001cffec)="0200000008000000000000000000010000000000", 0x14, 0x0) 2018/05/12 09:05:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 2018/05/12 09:05:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f000068f000)={0x10}, 0xc, &(0x7f0000197000)={&(0x7f0000000480)=@migrate={0xd8, 0x21, 0x1, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@dev={0xfe, 0x80}}}, [@migrate={0x5c, 0x11, [{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@loopback=0x7f000001}, {@in=@rand_addr}]}, @user_kmaddress={0x2c, 0x13, {@in=@rand_addr, @in=@multicast2=0xe0000002}}]}, 0xd8}, 0x1}, 0x0) 2018/05/12 09:05:56 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000040)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/05/12 09:05:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f9e000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2ccb4973}) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) 2018/05/12 09:05:57 executing program 5: futex(&(0x7f0000000040)=0x4, 0x80000000000b, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/05/12 09:05:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="81328b5b870b6b581d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/05/12 09:05:57 executing program 7: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000175000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f00001cffec)="0200000008000000000000000000010000000000", 0x14, 0x0) 2018/05/12 09:05:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x8000000000001265, &(0x7f0000000000)) 2018/05/12 09:05:57 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000289000)={0xfffffffffffffffc}) 2018/05/12 09:05:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f9e000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2ccb4973}) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) 2018/05/12 09:05:57 executing program 6: r0 = socket$inet6(0xa, 0x80006, 0x0) connect(r0, &(0x7f0000000000)=@generic={0xa, "1bc9282823e03618448074d1313680958ca31c294ca8d534947b3c80794684d88e2a6dbe401418c39f9820205a9ce2ae6e5fadc9cecdec455062eb5d97c3764b696042b13c3b553395da4a425fd7e35d0f422e3892745c1148bafc9b33cd08f327f14a76d9ce9b4b5ff2d81091e872f7cc605ede335deccffb212b414e2f"}, 0x80) 2018/05/12 09:05:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x88) recvfrom$inet6(r0, &(0x7f0000000000)=""/185, 0xfffffffffffffe47, 0x0, 0x0, 0xfffffffffffffe8f) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 2018/05/12 09:05:57 executing program 7: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000175000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f00001cffec)="0200000008000000000000000000010000000000", 0x14, 0x0) 2018/05/12 09:05:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="81328b5b870b6b581d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/05/12 09:05:57 executing program 6: r0 = socket$inet6(0xa, 0x80006, 0x0) connect(r0, &(0x7f0000000000)=@generic={0xa, "1bc9282823e03618448074d1313680958ca31c294ca8d534947b3c80794684d88e2a6dbe401418c39f9820205a9ce2ae6e5fadc9cecdec455062eb5d97c3764b696042b13c3b553395da4a425fd7e35d0f422e3892745c1148bafc9b33cd08f327f14a76d9ce9b4b5ff2d81091e872f7cc605ede335deccffb212b414e2f"}, 0x80) 2018/05/12 09:05:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f9e000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2ccb4973}) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) 2018/05/12 09:05:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x8000000000001265, &(0x7f0000000000)) 2018/05/12 09:05:57 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000289000)={0xfffffffffffffffc}) 2018/05/12 09:05:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="81328b5b870b6b581d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/05/12 09:05:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="81328b5b870b6b581d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/05/12 09:05:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x88) recvfrom$inet6(r0, &(0x7f0000000000)=""/185, 0xfffffffffffffe47, 0x0, 0x0, 0xfffffffffffffe8f) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 2018/05/12 09:05:57 executing program 6: r0 = socket$inet6(0xa, 0x80006, 0x0) connect(r0, &(0x7f0000000000)=@generic={0xa, "1bc9282823e03618448074d1313680958ca31c294ca8d534947b3c80794684d88e2a6dbe401418c39f9820205a9ce2ae6e5fadc9cecdec455062eb5d97c3764b696042b13c3b553395da4a425fd7e35d0f422e3892745c1148bafc9b33cd08f327f14a76d9ce9b4b5ff2d81091e872f7cc605ede335deccffb212b414e2f"}, 0x80) 2018/05/12 09:05:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x8000000000001265, &(0x7f0000000000)) 2018/05/12 09:05:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="81328b5b870b6b581d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/05/12 09:05:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={"623a6964622630000000f5ff004000", @ifru_names='syzkaller0\x00'}) 2018/05/12 09:05:57 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000f66ffc)=0x80000004) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) 2018/05/12 09:05:57 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000289000)={0xfffffffffffffffc}) 2018/05/12 09:05:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="81328b5b870b6b581d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/05/12 09:05:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x3) socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) accept(r0, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/12 09:05:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x8000000000001265, &(0x7f0000000000)) 2018/05/12 09:05:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="81328b5b870b6b581d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/05/12 09:05:58 executing program 6: r0 = socket$inet6(0xa, 0x80006, 0x0) connect(r0, &(0x7f0000000000)=@generic={0xa, "1bc9282823e03618448074d1313680958ca31c294ca8d534947b3c80794684d88e2a6dbe401418c39f9820205a9ce2ae6e5fadc9cecdec455062eb5d97c3764b696042b13c3b553395da4a425fd7e35d0f422e3892745c1148bafc9b33cd08f327f14a76d9ce9b4b5ff2d81091e872f7cc605ede335deccffb212b414e2f"}, 0x80) 2018/05/12 09:05:58 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000289000)={0xfffffffffffffffc}) 2018/05/12 09:05:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={"623a6964622630000000f5ff004000", @ifru_names='syzkaller0\x00'}) 2018/05/12 09:05:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/05/12 09:05:58 executing program 6: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 2018/05/12 09:05:59 executing program 6: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 2018/05/12 09:05:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x3) socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) accept(r0, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/12 09:05:59 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000f66ffc)=0x80000004) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) 2018/05/12 09:05:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, &(0x7f0000000440), 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x4) ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) 2018/05/12 09:05:59 executing program 2: madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x11) 2018/05/12 09:05:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={"623a6964622630000000f5ff004000", @ifru_names='syzkaller0\x00'}) 2018/05/12 09:05:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/05/12 09:05:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000f66ffc)=0x80000004) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) 2018/05/12 09:05:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={"623a6964622630000000f5ff004000", @ifru_names='syzkaller0\x00'}) 2018/05/12 09:06:00 executing program 6: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 2018/05/12 09:06:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x20, 0x20, 0x0, 0x0, 0x0, {0xa}}, 0x20}, 0x1}, 0x0) io_setup(0x800, &(0x7f00002eeff8)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="b293dd8f6145e2d7", 0x8}]) 2018/05/12 09:06:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/05/12 09:06:00 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="83ba9f370ad1", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @generic={0x6, 0x0, 0x6, 0x4, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, "34a04683", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, "9551259bdcc82a687c84b258e476b7c3"}}}}, &(0x7f0000000040)) 2018/05/12 09:06:00 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000f66ffc)=0x80000004) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) 2018/05/12 09:06:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x3) socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) accept(r0, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/12 09:06:00 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000001c0)=""/4, &(0x7f0000000240)=0x4) 2018/05/12 09:06:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000f66ffc)=0x80000004) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) 2018/05/12 09:06:00 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="83ba9f370ad1", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @generic={0x6, 0x0, 0x6, 0x4, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, "34a04683", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, "9551259bdcc82a687c84b258e476b7c3"}}}}, &(0x7f0000000040)) 2018/05/12 09:06:00 executing program 6: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 2018/05/12 09:06:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/05/12 09:06:00 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000001c0)=""/4, &(0x7f0000000240)=0x4) 2018/05/12 09:06:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x20, 0x20, 0x0, 0x0, 0x0, {0xa}}, 0x20}, 0x1}, 0x0) io_setup(0x800, &(0x7f00002eeff8)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="b293dd8f6145e2d7", 0x8}]) 2018/05/12 09:06:00 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="83ba9f370ad1", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @generic={0x6, 0x0, 0x6, 0x4, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, "34a04683", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, "9551259bdcc82a687c84b258e476b7c3"}}}}, &(0x7f0000000040)) 2018/05/12 09:06:00 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000001c0)=""/4, &(0x7f0000000240)=0x4) 2018/05/12 09:06:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x20, 0x20, 0x0, 0x0, 0x0, {0xa}}, 0x20}, 0x1}, 0x0) io_setup(0x800, &(0x7f00002eeff8)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="b293dd8f6145e2d7", 0x8}]) 2018/05/12 09:06:00 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000380), &(0x7f00000003c0), 0x8) 2018/05/12 09:06:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x20, 0x20, 0x0, 0x0, 0x0, {0xa}}, 0x20}, 0x1}, 0x0) io_setup(0x800, &(0x7f00002eeff8)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="b293dd8f6145e2d7", 0x8}]) 2018/05/12 09:06:00 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="83ba9f370ad1", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @generic={0x6, 0x0, 0x6, 0x4, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, "34a04683", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, "9551259bdcc82a687c84b258e476b7c3"}}}}, &(0x7f0000000040)) 2018/05/12 09:06:00 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000001c0)=""/4, &(0x7f0000000240)=0x4) [ 334.753763] hrtimer: interrupt took 237125 ns 2018/05/12 09:06:01 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000f66ffc)=0x80000004) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) 2018/05/12 09:06:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x20, 0x20, 0x0, 0x0, 0x0, {0xa}}, 0x20}, 0x1}, 0x0) io_setup(0x800, &(0x7f00002eeff8)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="b293dd8f6145e2d7", 0x8}]) 2018/05/12 09:06:01 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000380), &(0x7f00000003c0), 0x8) 2018/05/12 09:06:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 2018/05/12 09:06:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000f66ffc)=0x80000004) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000a81fc0)=[{r0}], 0x1, 0xffffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) 2018/05/12 09:06:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x3) socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) accept(r0, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/12 09:06:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x20, 0x20, 0x0, 0x0, 0x0, {0xa}}, 0x20}, 0x1}, 0x0) io_setup(0x800, &(0x7f00002eeff8)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="b293dd8f6145e2d7", 0x8}]) 2018/05/12 09:06:02 executing program 0: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000336000)={0x6a}, 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000005b000)={0x3}) timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000cb2ffc)) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f000005b000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000005bfe0)={{}, {0x0, r3+10000000}}, &(0x7f0000046000)) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 2018/05/12 09:06:02 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000380), &(0x7f00000003c0), 0x8) 2018/05/12 09:06:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x20, 0x20, 0x0, 0x0, 0x0, {0xa}}, 0x20}, 0x1}, 0x0) io_setup(0x800, &(0x7f00002eeff8)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="b293dd8f6145e2d7", 0x8}]) 2018/05/12 09:06:02 executing program 7: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000100)) 2018/05/12 09:06:02 executing program 7: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000100)) 2018/05/12 09:06:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 2018/05/12 09:06:03 executing program 0: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000336000)={0x6a}, 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000005b000)={0x3}) timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000cb2ffc)) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f000005b000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000005bfe0)={{}, {0x0, r3+10000000}}, &(0x7f0000046000)) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 2018/05/12 09:06:03 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000380), &(0x7f00000003c0), 0x8) 2018/05/12 09:06:03 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000140)=""/148, 0x94) 2018/05/12 09:06:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) 2018/05/12 09:06:03 executing program 7: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000100)) 2018/05/12 09:06:03 executing program 4: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0xfffffffffffffffe}], 0x7f, &(0x7f0000000080)) 2018/05/12 09:06:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x7, &(0x7f0000001000)=""/141, &(0x7f0000002000)=0x8d) 2018/05/12 09:06:03 executing program 6: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x2}) 2018/05/12 09:06:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) 2018/05/12 09:06:03 executing program 7: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000100)) 2018/05/12 09:06:03 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x40600) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0x5) 2018/05/12 09:06:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 2018/05/12 09:06:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x7, &(0x7f0000001000)=""/141, &(0x7f0000002000)=0x8d) 2018/05/12 09:06:03 executing program 0: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000336000)={0x6a}, 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000005b000)={0x3}) timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000cb2ffc)) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f000005b000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000005bfe0)={{}, {0x0, r3+10000000}}, &(0x7f0000046000)) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 2018/05/12 09:06:03 executing program 6: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00000000c0)=""/83, 0x37e) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000000)='./file0\x00') 2018/05/12 09:06:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) 2018/05/12 09:06:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 2018/05/12 09:06:03 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x800) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) 2018/05/12 09:06:03 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000140)=""/148, 0x94) 2018/05/12 09:06:03 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x40600) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0x5) 2018/05/12 09:06:03 executing program 5: syz_emit_ethernet(0x988e518002d8b65, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x2d8b2f, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/05/12 09:06:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) 2018/05/12 09:06:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x7, &(0x7f0000001000)=""/141, &(0x7f0000002000)=0x8d) 2018/05/12 09:06:04 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x800) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) 2018/05/12 09:06:04 executing program 0: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000336000)={0x6a}, 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000005b000)={0x3}) timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000cb2ffc)) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f000005b000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000005bfe0)={{}, {0x0, r3+10000000}}, &(0x7f0000046000)) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 2018/05/12 09:06:04 executing program 6: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00000000c0)=""/83, 0x37e) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000000)='./file0\x00') 2018/05/12 09:06:04 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x40600) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0x5) 2018/05/12 09:06:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000500)="01adf7c04eb7185f3237dc03ac5ad6", 0xf, r2) syz_open_procfs(0x0, &(0x7f00000005c0)='net/unix\x00') r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000140)={'poly1305\x00'}}) 2018/05/12 09:06:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x7, &(0x7f0000001000)=""/141, &(0x7f0000002000)=0x8d) 2018/05/12 09:06:04 executing program 0: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) 2018/05/12 09:06:04 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x800) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) 2018/05/12 09:06:04 executing program 6: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00000000c0)=""/83, 0x37e) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000000)='./file0\x00') 2018/05/12 09:06:04 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x40600) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0x5) 2018/05/12 09:06:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000063c0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa}}}, 0x80, &(0x7f0000000080)}}, {{&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f00000020c0), 0x0, &(0x7f0000000100)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 2018/05/12 09:06:04 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000140)=""/148, 0x94) 2018/05/12 09:06:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000500)="01adf7c04eb7185f3237dc03ac5ad6", 0xf, r2) syz_open_procfs(0x0, &(0x7f00000005c0)='net/unix\x00') r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000140)={'poly1305\x00'}}) 2018/05/12 09:06:04 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x800) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) 2018/05/12 09:06:04 executing program 6: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00000000c0)=""/83, 0x37e) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f0000000000)='./file0\x00') 2018/05/12 09:06:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000063c0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa}}}, 0x80, &(0x7f0000000080)}}, {{&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f00000020c0), 0x0, &(0x7f0000000100)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 2018/05/12 09:06:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000063c0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa}}}, 0x80, &(0x7f0000000080)}}, {{&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f00000020c0), 0x0, &(0x7f0000000100)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 2018/05/12 09:06:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000500)="01adf7c04eb7185f3237dc03ac5ad6", 0xf, r2) syz_open_procfs(0x0, &(0x7f00000005c0)='net/unix\x00') r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000140)={'poly1305\x00'}}) 2018/05/12 09:06:05 executing program 0: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) 2018/05/12 09:06:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000500)="01adf7c04eb7185f3237dc03ac5ad6", 0xf, r2) syz_open_procfs(0x0, &(0x7f00000005c0)='net/unix\x00') r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000140)={'poly1305\x00'}}) 2018/05/12 09:06:05 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/12 09:06:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @rand_addr=0x4b28}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000001d00)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/12 09:06:05 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000140)=""/148, 0x94) 2018/05/12 09:06:05 executing program 7: semtimedop(0x0, &(0x7f00000a8000)=[{0x1, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(0x0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffffa}, {}], 0x2) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000040)=""/114) 2018/05/12 09:06:05 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, &(0x7f000000a000), 0x2) 2018/05/12 09:06:05 executing program 6: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045005, &(0x7f0000000100)) 2018/05/12 09:06:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000063c0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa}}}, 0x80, &(0x7f0000000080)}}, {{&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f00000020c0), 0x0, &(0x7f0000000100)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 2018/05/12 09:06:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @rand_addr=0x4b28}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000001d00)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/12 09:06:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000500)="01adf7c04eb7185f3237dc03ac5ad6", 0xf, r2) syz_open_procfs(0x0, &(0x7f00000005c0)='net/unix\x00') r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000140)={'poly1305\x00'}}) 2018/05/12 09:06:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000500)="01adf7c04eb7185f3237dc03ac5ad6", 0xf, r2) syz_open_procfs(0x0, &(0x7f00000005c0)='net/unix\x00') r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000140)={'poly1305\x00'}}) 2018/05/12 09:06:05 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, &(0x7f000000a000), 0x2) 2018/05/12 09:06:05 executing program 0: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) 2018/05/12 09:06:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @rand_addr=0x4b28}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000001d00)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/12 09:06:05 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@nl=@kern={0x10}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100009c010000000600150002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) 2018/05/12 09:06:05 executing program 6: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045005, &(0x7f0000000100)) [ 339.809235] netlink: 17 bytes leftover after parsing attributes in process `syz-executor5'. [ 339.817926] IPv6: NLM_F_CREATE should be specified when creating new route [ 339.839185] IPv6: Can't replace route, no match found 2018/05/12 09:06:05 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, &(0x7f000000a000), 0x2) 2018/05/12 09:06:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @rand_addr=0x4b28}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000001d00)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/12 09:06:06 executing program 6: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045005, &(0x7f0000000100)) 2018/05/12 09:06:06 executing program 0: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) 2018/05/12 09:06:06 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, &(0x7f000000a000), 0x2) 2018/05/12 09:06:06 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@nl=@kern={0x10}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100009c010000000600150002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) 2018/05/12 09:06:06 executing program 6: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045005, &(0x7f0000000100)) 2018/05/12 09:06:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x20032, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000867ff8), &(0x7f0000000000)=0x8) 2018/05/12 09:06:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000500)="01adf7c04eb7185f3237dc03ac5ad6", 0xf, r2) syz_open_procfs(0x0, &(0x7f00000005c0)='net/unix\x00') r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000140)={'poly1305\x00'}}) 2018/05/12 09:06:06 executing program 4: r0 = socket$inet6(0xa, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x2) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/05/12 09:06:06 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000200)=""/249, 0xf9, 0x20, 0x0, 0x0) [ 340.389464] netlink: 17 bytes leftover after parsing attributes in process `syz-executor5'. [ 340.453505] IPv6: Can't replace route, no match found 2018/05/12 09:06:06 executing program 6: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710"}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x28060400) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/05/12 09:06:06 executing program 4: r0 = socket$inet6(0xa, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x2) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/05/12 09:06:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x20032, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000867ff8), &(0x7f0000000000)=0x8) 2018/05/12 09:06:06 executing program 7: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x8010004000000088) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001200)='0', 0x1}]) 2018/05/12 09:06:06 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@nl=@kern={0x10}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100009c010000000600150002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) 2018/05/12 09:06:06 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) [ 340.663450] netlink: 17 bytes leftover after parsing attributes in process `syz-executor5'. 2018/05/12 09:06:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x20032, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000867ff8), &(0x7f0000000000)=0x8) [ 340.723207] IPv6: Can't replace route, no match found 2018/05/12 09:06:06 executing program 6: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710"}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x28060400) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/05/12 09:06:07 executing program 4: r0 = socket$inet6(0xa, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x2) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/05/12 09:06:07 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710"}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x28060400) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/05/12 09:06:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x20032, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000867ff8), &(0x7f0000000000)=0x8) 2018/05/12 09:06:07 executing program 7: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x8010004000000088) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001200)='0', 0x1}]) 2018/05/12 09:06:07 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/05/12 09:06:07 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000200)=""/249, 0xf9, 0x20, 0x0, 0x0) 2018/05/12 09:06:07 executing program 6: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710"}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x28060400) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/05/12 09:06:07 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@nl=@kern={0x10}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100009c010000000600150002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) [ 341.167319] netlink: 17 bytes leftover after parsing attributes in process `syz-executor5'. [ 341.210512] IPv6: Can't replace route, no match found 2018/05/12 09:06:07 executing program 4: r0 = socket$inet6(0xa, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x2) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/05/12 09:06:07 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710"}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x28060400) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/05/12 09:06:07 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710"}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x28060400) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/05/12 09:06:07 executing program 7: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x8010004000000088) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001200)='0', 0x1}]) 2018/05/12 09:06:07 executing program 6: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710"}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x28060400) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/05/12 09:06:07 executing program 5: clone(0x34b8de66cc2ddbdb, &(0x7f0000000280), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 2018/05/12 09:06:07 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/05/12 09:06:07 executing program 4: r0 = socket(0x10, 0x4000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@bridge_newneigh={0x28, 0x1c, 0x56bbaadd47c14c57, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xc, 0x1, @random="0ee310cfac00"}]}, 0x28}, 0x1}, 0x0) 2018/05/12 09:06:07 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710"}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x28060400) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/05/12 09:06:07 executing program 7: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x8010004000000088) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001200)='0', 0x1}]) 2018/05/12 09:06:07 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/05/12 09:06:07 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) 2018/05/12 09:06:07 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000000880)={0x1c, 0x55, 0x3fd, 0x0, 0x0, {0x7}, [@typed={0x8, 0x0, @binary="16"}]}, 0x1c}, 0x1}, 0x0) 2018/05/12 09:06:07 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000200)=""/249, 0xf9, 0x20, 0x0, 0x0) 2018/05/12 09:06:07 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710"}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x28060400) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/05/12 09:06:07 executing program 5: clone(0x34b8de66cc2ddbdb, &(0x7f0000000280), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 2018/05/12 09:06:07 executing program 4: r0 = socket(0x10, 0x4000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@bridge_newneigh={0x28, 0x1c, 0x56bbaadd47c14c57, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xc, 0x1, @random="0ee310cfac00"}]}, 0x28}, 0x1}, 0x0) 2018/05/12 09:06:08 executing program 0: clock_gettime(0x4, &(0x7f0000000080)) [ 342.063475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 342.072097] PF_BRIDGE: br_mdb_parse() with non-bridge 2018/05/12 09:06:08 executing program 0: clock_gettime(0x4, &(0x7f0000000080)) 2018/05/12 09:06:08 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710"}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x28060400) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/05/12 09:06:08 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000000880)={0x1c, 0x55, 0x3fd, 0x0, 0x0, {0x7}, [@typed={0x8, 0x0, @binary="16"}]}, 0x1c}, 0x1}, 0x0) 2018/05/12 09:06:08 executing program 7: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000fee000)) 2018/05/12 09:06:08 executing program 4: r0 = socket(0x10, 0x4000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@bridge_newneigh={0x28, 0x1c, 0x56bbaadd47c14c57, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xc, 0x1, @random="0ee310cfac00"}]}, 0x28}, 0x1}, 0x0) 2018/05/12 09:06:08 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x6558, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/05/12 09:06:08 executing program 5: clone(0x34b8de66cc2ddbdb, &(0x7f0000000280), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 2018/05/12 09:06:08 executing program 0: clock_gettime(0x4, &(0x7f0000000080)) 2018/05/12 09:06:08 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000200)=""/249, 0xf9, 0x20, 0x0, 0x0) [ 342.945151] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 342.953728] PF_BRIDGE: br_mdb_parse() with non-bridge 2018/05/12 09:06:09 executing program 0: clock_gettime(0x4, &(0x7f0000000080)) 2018/05/12 09:06:09 executing program 5: clone(0x34b8de66cc2ddbdb, &(0x7f0000000280), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 2018/05/12 09:06:09 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x6558, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/05/12 09:06:09 executing program 4: r0 = socket(0x10, 0x4000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@bridge_newneigh={0x28, 0x1c, 0x56bbaadd47c14c57, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xc, 0x1, @random="0ee310cfac00"}]}, 0x28}, 0x1}, 0x0) 2018/05/12 09:06:09 executing program 7: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000fee000)) 2018/05/12 09:06:09 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @rand_addr}, &(0x7f0000b34000)=0x2) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/05/12 09:06:09 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000000880)={0x1c, 0x55, 0x3fd, 0x0, 0x0, {0x7}, [@typed={0x8, 0x0, @binary="16"}]}, 0x1c}, 0x1}, 0x0) 2018/05/12 09:06:09 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_getsetattr(r1, &(0x7f0000000080), 0x0) 2018/05/12 09:06:09 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x6558, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/05/12 09:06:09 executing program 5: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") setns(r0, 0x0) clone(0x300000fe, &(0x7f00000008c0), &(0x7f0000000240), &(0x7f00001cc000), &(0x7f0000000280)) 2018/05/12 09:06:09 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000117000)='/dev/input/mice\x00', 0x0, 0x20000800000001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000693ff4)) write(r0, &(0x7f0000874fba), 0x28) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x2009}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 2018/05/12 09:06:09 executing program 7: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000fee000)) 2018/05/12 09:06:09 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x6558, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/05/12 09:06:09 executing program 7: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000fee000)) 2018/05/12 09:06:09 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000117000)='/dev/input/mice\x00', 0x0, 0x20000800000001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000693ff4)) write(r0, &(0x7f0000874fba), 0x28) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x2009}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 2018/05/12 09:06:09 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x8000045}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/05/12 09:06:09 executing program 5: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") setns(r0, 0x0) clone(0x300000fe, &(0x7f00000008c0), &(0x7f0000000240), &(0x7f00001cc000), &(0x7f0000000280)) 2018/05/12 09:06:09 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) listen(r0, 0x1008007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x81) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3}, 0x10) 2018/05/12 09:06:09 executing program 7: r0 = socket(0x11, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="c6295e46ca6c49b612ec6f") r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/161, 0xd9) getdents(r1, &(0x7f0000000200)=""/126, 0x7e) 2018/05/12 09:06:09 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000117000)='/dev/input/mice\x00', 0x0, 0x20000800000001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000693ff4)) write(r0, &(0x7f0000874fba), 0x28) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x2009}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 2018/05/12 09:06:09 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000117000)='/dev/input/mice\x00', 0x0, 0x20000800000001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000693ff4)) write(r0, &(0x7f0000874fba), 0x28) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x2009}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) [ 344.042001] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 344.050762] PF_BRIDGE: br_mdb_parse() with non-bridge 2018/05/12 09:06:10 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000000880)={0x1c, 0x55, 0x3fd, 0x0, 0x0, {0x7}, [@typed={0x8, 0x0, @binary="16"}]}, 0x1c}, 0x1}, 0x0) 2018/05/12 09:06:10 executing program 7: socket(0x1e, 0x802, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f000099cff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/12 09:06:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_getsetattr(r1, &(0x7f0000000080), 0x0) 2018/05/12 09:06:10 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @rand_addr}, &(0x7f0000b34000)=0x2) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/05/12 09:06:10 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x8000045}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/05/12 09:06:10 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) listen(r0, 0x1008007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x81) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3}, 0x10) 2018/05/12 09:06:10 executing program 5: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") setns(r0, 0x0) clone(0x300000fe, &(0x7f00000008c0), &(0x7f0000000240), &(0x7f00001cc000), &(0x7f0000000280)) 2018/05/12 09:06:10 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x0) [ 344.248276] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 344.256871] PF_BRIDGE: br_mdb_parse() with non-bridge 2018/05/12 09:06:10 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) listen(r0, 0x1008007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x81) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3}, 0x10) 2018/05/12 09:06:10 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @rand_addr}, &(0x7f0000b34000)=0x2) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/05/12 09:06:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_getsetattr(r1, &(0x7f0000000080), 0x0) 2018/05/12 09:06:11 executing program 7: socket(0x1e, 0x802, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f000099cff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/12 09:06:11 executing program 5: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") setns(r0, 0x0) clone(0x300000fe, &(0x7f00000008c0), &(0x7f0000000240), &(0x7f00001cc000), &(0x7f0000000280)) 2018/05/12 09:06:11 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) listen(r0, 0x1008007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x81) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3}, 0x10) 2018/05/12 09:06:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @rand_addr}, &(0x7f0000b34000)=0x2) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/05/12 09:06:11 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x0) 2018/05/12 09:06:11 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x8000045}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/05/12 09:06:11 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @rand_addr}, &(0x7f0000b34000)=0x2) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/05/12 09:06:11 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_getsetattr(r1, &(0x7f0000000080), 0x0) 2018/05/12 09:06:11 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x8000045}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/05/12 09:06:11 executing program 7: socket(0x1e, 0x802, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f000099cff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/12 09:06:11 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x8000045}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/05/12 09:06:11 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_getsetattr(r1, &(0x7f0000000080), 0x0) 2018/05/12 09:06:11 executing program 7: socket(0x1e, 0x802, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f000099cff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/12 09:06:11 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_getsetattr(r1, &(0x7f0000000080), 0x0) 2018/05/12 09:06:12 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x0) 2018/05/12 09:06:12 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_getsetattr(r1, &(0x7f0000000080), 0x0) 2018/05/12 09:06:12 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x8000045}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/05/12 09:06:12 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x8000045}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/05/12 09:06:12 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @rand_addr}, &(0x7f0000b34000)=0x2) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/05/12 09:06:12 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_getsetattr(r1, &(0x7f0000000080), 0x0) 2018/05/12 09:06:12 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @rand_addr}, &(0x7f0000b34000)=0x2) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/05/12 09:06:13 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x8000045}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/05/12 09:06:13 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x0) 2018/05/12 09:06:13 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_getsetattr(r1, &(0x7f0000000080), 0x0) 2018/05/12 09:06:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x200000000004) bind$inet(r0, &(0x7f0000103ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/05/12 09:06:13 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_getsetattr(r1, &(0x7f0000000080), 0x0) 2018/05/12 09:06:13 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x8000045}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/05/12 09:06:13 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x8000045}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/05/12 09:06:13 executing program 6: vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000000c0)="49705590f6d44468d4f5f15879e20a27dd414ba7c4a5c654c6a4f6c92f292310b7504b6ee3924625c6621ecb0889c90e5ebc465c68e5f871699328a9dd53075bc92a196ca7357c681d44d2dada1ba14c8cef9dcf398a5da241ebe8374e0cf872ad972c2b9b", 0x65}], 0x1, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000100)) 2018/05/12 09:06:13 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000d7f000), &(0x7f0000000000)=0x4) 2018/05/12 09:06:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x200000000004) bind$inet(r0, &(0x7f0000103ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/05/12 09:06:13 executing program 7: r0 = open(&(0x7f0000fb7000)='./file0\x00', 0x141046, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000909000)='./control\x00', 0x80041, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00004ddff6)='./control\x00') 2018/05/12 09:06:13 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000c2000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/12 09:06:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_MAP={0x28, 0xe}]}, 0x50}, 0x1}, 0x0) 2018/05/12 09:06:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$alg(r1, &(0x7f0000166000)={0x0, 0x0, &(0x7f000019f000), 0x0, &(0x7f0000282fb8)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write(r1, &(0x7f0000000100)="0209a27182430000003de7a99d9e0d28", 0x10) recvmsg(r1, &(0x7f0000014fc8)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f0000000000)=""/79, 0x4f}, 0x0) [ 347.862610] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 347.944541] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 2018/05/12 09:06:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$alg(r1, &(0x7f0000166000)={0x0, 0x0, &(0x7f000019f000), 0x0, &(0x7f0000282fb8)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write(r1, &(0x7f0000000100)="0209a27182430000003de7a99d9e0d28", 0x10) recvmsg(r1, &(0x7f0000014fc8)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f0000000000)=""/79, 0x4f}, 0x0) 2018/05/12 09:06:14 executing program 6: vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000000c0)="49705590f6d44468d4f5f15879e20a27dd414ba7c4a5c654c6a4f6c92f292310b7504b6ee3924625c6621ecb0889c90e5ebc465c68e5f871699328a9dd53075bc92a196ca7357c681d44d2dada1ba14c8cef9dcf398a5da241ebe8374e0cf872ad972c2b9b", 0x65}], 0x1, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000100)) 2018/05/12 09:06:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x200000000004) bind$inet(r0, &(0x7f0000103ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/05/12 09:06:14 executing program 7: r0 = open(&(0x7f0000fb7000)='./file0\x00', 0x141046, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000909000)='./control\x00', 0x80041, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00004ddff6)='./control\x00') 2018/05/12 09:06:14 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000c2000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/12 09:06:14 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000d7f000), &(0x7f0000000000)=0x4) 2018/05/12 09:06:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_MAP={0x28, 0xe}]}, 0x50}, 0x1}, 0x0) 2018/05/12 09:06:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$alg(r1, &(0x7f0000166000)={0x0, 0x0, &(0x7f000019f000), 0x0, &(0x7f0000282fb8)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write(r1, &(0x7f0000000100)="0209a27182430000003de7a99d9e0d28", 0x10) recvmsg(r1, &(0x7f0000014fc8)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f0000000000)=""/79, 0x4f}, 0x0) 2018/05/12 09:06:14 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000d7f000), &(0x7f0000000000)=0x4) [ 348.096434] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 2018/05/12 09:06:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x200000000004) bind$inet(r0, &(0x7f0000103ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/05/12 09:06:14 executing program 6: vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000000c0)="49705590f6d44468d4f5f15879e20a27dd414ba7c4a5c654c6a4f6c92f292310b7504b6ee3924625c6621ecb0889c90e5ebc465c68e5f871699328a9dd53075bc92a196ca7357c681d44d2dada1ba14c8cef9dcf398a5da241ebe8374e0cf872ad972c2b9b", 0x65}], 0x1, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000100)) 2018/05/12 09:06:14 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000c2000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/12 09:06:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$alg(r1, &(0x7f0000166000)={0x0, 0x0, &(0x7f000019f000), 0x0, &(0x7f0000282fb8)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write(r1, &(0x7f0000000100)="0209a27182430000003de7a99d9e0d28", 0x10) recvmsg(r1, &(0x7f0000014fc8)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f0000000000)=""/79, 0x4f}, 0x0) 2018/05/12 09:06:14 executing program 7: r0 = open(&(0x7f0000fb7000)='./file0\x00', 0x141046, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000909000)='./control\x00', 0x80041, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00004ddff6)='./control\x00') 2018/05/12 09:06:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$alg(r1, &(0x7f0000166000)={0x0, 0x0, &(0x7f000019f000), 0x0, &(0x7f0000282fb8)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write(r1, &(0x7f0000000100)="0209a27182430000003de7a99d9e0d28", 0x10) recvmsg(r1, &(0x7f0000014fc8)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f0000000000)=""/79, 0x4f}, 0x0) 2018/05/12 09:06:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$alg(r1, &(0x7f0000166000)={0x0, 0x0, &(0x7f000019f000), 0x0, &(0x7f0000282fb8)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write(r1, &(0x7f0000000100)="0209a27182430000003de7a99d9e0d28", 0x10) recvmsg(r1, &(0x7f0000014fc8)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f0000000000)=""/79, 0x4f}, 0x0) 2018/05/12 09:06:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_MAP={0x28, 0xe}]}, 0x50}, 0x1}, 0x0) 2018/05/12 09:06:14 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000d7f000), &(0x7f0000000000)=0x4) 2018/05/12 09:06:14 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000434ff8)) 2018/05/12 09:06:14 executing program 6: vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000000c0)="49705590f6d44468d4f5f15879e20a27dd414ba7c4a5c654c6a4f6c92f292310b7504b6ee3924625c6621ecb0889c90e5ebc465c68e5f871699328a9dd53075bc92a196ca7357c681d44d2dada1ba14c8cef9dcf398a5da241ebe8374e0cf872ad972c2b9b", 0x65}], 0x1, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000100)) 2018/05/12 09:06:14 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000c2000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 348.440814] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 2018/05/12 09:06:14 executing program 7: r0 = open(&(0x7f0000fb7000)='./file0\x00', 0x141046, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000909000)='./control\x00', 0x80041, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00004ddff6)='./control\x00') 2018/05/12 09:06:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x400000000e) ioctl$TCFLSH(r0, 0x540b, 0x1) 2018/05/12 09:06:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_MAP={0x28, 0xe}]}, 0x50}, 0x1}, 0x0) 2018/05/12 09:06:14 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000434ff8)) 2018/05/12 09:06:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$alg(r1, &(0x7f0000166000)={0x0, 0x0, &(0x7f000019f000), 0x0, &(0x7f0000282fb8)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write(r1, &(0x7f0000000100)="0209a27182430000003de7a99d9e0d28", 0x10) recvmsg(r1, &(0x7f0000014fc8)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f0000000000)=""/79, 0x4f}, 0x0) 2018/05/12 09:06:14 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000434ff8)) 2018/05/12 09:06:14 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000434ff8)) [ 348.755253] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 2018/05/12 09:06:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {0x80}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@local={0xac, 0x14, 0x14, 0xaa}}}}, 0x50}, 0x1}, 0x0) 2018/05/12 09:06:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x400000000e) ioctl$TCFLSH(r0, 0x540b, 0x1) 2018/05/12 09:06:14 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x400000000e) ioctl$TCFLSH(r0, 0x540b, 0x1) 2018/05/12 09:06:14 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f000039c000)=0x400000000000001, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto(r0, &(0x7f00001a6000)="f1", 0x1, 0x0, &(0x7f000020ffa0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75296811812f17fcb15b854768b106479b8744cc07f4ef85104f214b714432d6b762b606b112d7bdfaa9811dffe7e6bf498b64cded3bcd7ee27eb2bed57758"}, 0x80) 2018/05/12 09:06:14 executing program 5: r0 = socket(0x1e, 0x80804, 0x0) connect$ax25(r0, &(0x7f000056eff0)={0x1e, {"03491f0800"}}, 0x10) 2018/05/12 09:06:14 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000434ff8)) 2018/05/12 09:06:14 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000434ff8)) 2018/05/12 09:06:14 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000434ff8)) 2018/05/12 09:06:15 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000434ff8)) 2018/05/12 09:06:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x400000000e) ioctl$TCFLSH(r0, 0x540b, 0x1) 2018/05/12 09:06:15 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x400000000e) ioctl$TCFLSH(r0, 0x540b, 0x1) 2018/05/12 09:06:15 executing program 5: r0 = socket(0x1e, 0x80804, 0x0) connect$ax25(r0, &(0x7f000056eff0)={0x1e, {"03491f0800"}}, 0x10) 2018/05/12 09:06:15 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f000039c000)=0x400000000000001, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto(r0, &(0x7f00001a6000)="f1", 0x1, 0x0, &(0x7f000020ffa0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75296811812f17fcb15b854768b106479b8744cc07f4ef85104f214b714432d6b762b606b112d7bdfaa9811dffe7e6bf498b64cded3bcd7ee27eb2bed57758"}, 0x80) 2018/05/12 09:06:15 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000434ff8)) 2018/05/12 09:06:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {0x80}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@local={0xac, 0x14, 0x14, 0xaa}}}}, 0x50}, 0x1}, 0x0) 2018/05/12 09:06:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x400000000e) ioctl$TCFLSH(r0, 0x540b, 0x1) 2018/05/12 09:06:15 executing program 5: r0 = socket(0x1e, 0x80804, 0x0) connect$ax25(r0, &(0x7f000056eff0)={0x1e, {"03491f0800"}}, 0x10) 2018/05/12 09:06:15 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x400000000e) ioctl$TCFLSH(r0, 0x540b, 0x1) 2018/05/12 09:06:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f00001caff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2272, &(0x7f00000000c0)) 2018/05/12 09:06:15 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f000039c000)=0x400000000000001, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto(r0, &(0x7f00001a6000)="f1", 0x1, 0x0, &(0x7f000020ffa0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75296811812f17fcb15b854768b106479b8744cc07f4ef85104f214b714432d6b762b606b112d7bdfaa9811dffe7e6bf498b64cded3bcd7ee27eb2bed57758"}, 0x80) 2018/05/12 09:06:15 executing program 5: r0 = socket(0x1e, 0x80804, 0x0) connect$ax25(r0, &(0x7f000056eff0)={0x1e, {"03491f0800"}}, 0x10) 2018/05/12 09:06:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {0x80}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@local={0xac, 0x14, 0x14, 0xaa}}}}, 0x50}, 0x1}, 0x0) 2018/05/12 09:06:15 executing program 0: unshare(0x8000400) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5964, 0x0) sendmmsg$alg(r0, &(0x7f00000019c0), 0x0, 0x0) 2018/05/12 09:06:15 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000434ff8)) 2018/05/12 09:06:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f00001caff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2272, &(0x7f00000000c0)) 2018/05/12 09:06:15 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x5) 2018/05/12 09:06:15 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket$inet(0x2, 0x1000000000000003, 0x20000000000002) setsockopt$inet_int(r1, 0x0, 0xd2, &(0x7f000003affc), 0x3c) 2018/05/12 09:06:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/12 09:06:15 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f000039c000)=0x400000000000001, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto(r0, &(0x7f00001a6000)="f1", 0x1, 0x0, &(0x7f000020ffa0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75296811812f17fcb15b854768b106479b8744cc07f4ef85104f214b714432d6b762b606b112d7bdfaa9811dffe7e6bf498b64cded3bcd7ee27eb2bed57758"}, 0x80) 2018/05/12 09:06:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {0x80}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@local={0xac, 0x14, 0x14, 0xaa}}}}, 0x50}, 0x1}, 0x0) 2018/05/12 09:06:15 executing program 0: unshare(0x8000400) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5964, 0x0) sendmmsg$alg(r0, &(0x7f00000019c0), 0x0, 0x0) 2018/05/12 09:06:16 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8000000000000007, &(0x7f0000000000)) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x8000000000000001, 0x0, 0x0, 0x6}) fcntl$lock(r1, 0x6, &(0x7f00000000c0)) 2018/05/12 09:06:16 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x5) 2018/05/12 09:06:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f00001caff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2272, &(0x7f00000000c0)) 2018/05/12 09:06:16 executing program 2: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000040)='vmnet0em1-}\x00', 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x68c35aa6e38a99b1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000700)) getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) 2018/05/12 09:06:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/12 09:06:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000180000fa030000000edfad5c", @ANYBLOB="0200000000000000"], 0x18) write$rdma_cm(r0, &(0x7f0000000180)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x7dbc) write$rdma_cm(r0, &(0x7f0000000140)=@destroy_id={0x1, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) 2018/05/12 09:06:16 executing program 0: unshare(0x8000400) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5964, 0x0) sendmmsg$alg(r0, &(0x7f00000019c0), 0x0, 0x0) 2018/05/12 09:06:16 executing program 1: mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000292000/0x1000)=nil) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x0, 0x2710}}], 0x30) 2018/05/12 09:06:16 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8000000000000007, &(0x7f0000000000)) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x8000000000000001, 0x0, 0x0, 0x6}) fcntl$lock(r1, 0x6, &(0x7f00000000c0)) 2018/05/12 09:06:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f00001caff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2272, &(0x7f00000000c0)) 2018/05/12 09:06:16 executing program 1: mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000292000/0x1000)=nil) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x0, 0x2710}}], 0x30) 2018/05/12 09:06:16 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x5) 2018/05/12 09:06:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/12 09:06:16 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigsuspend(&(0x7f0000000000), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/12 09:06:16 executing program 0: unshare(0x8000400) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5964, 0x0) sendmmsg$alg(r0, &(0x7f00000019c0), 0x0, 0x0) 2018/05/12 09:06:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) unshare(0x40600) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000280)={0x0, r1}) 2018/05/12 09:06:17 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8000000000000007, &(0x7f0000000000)) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x8000000000000001, 0x0, 0x0, 0x6}) fcntl$lock(r1, 0x6, &(0x7f00000000c0)) 2018/05/12 09:06:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) unshare(0x40600) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000280)={0x0, r1}) 2018/05/12 09:06:17 executing program 1: mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000292000/0x1000)=nil) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x0, 0x2710}}], 0x30) 2018/05/12 09:06:17 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x5) 2018/05/12 09:06:17 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigsuspend(&(0x7f0000000000), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/12 09:06:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/05/12 09:06:17 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000ff0)={0x0, &(0x7f0000000040)}) perf_event_open(&(0x7f0000000f88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/12 09:06:17 executing program 0: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/05/12 09:06:17 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000ff0)={0x0, &(0x7f0000000040)}) perf_event_open(&(0x7f0000000f88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/12 09:06:17 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 2018/05/12 09:06:17 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8000000000000007, &(0x7f0000000000)) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x8000000000000001, 0x0, 0x0, 0x6}) fcntl$lock(r1, 0x6, &(0x7f00000000c0)) 2018/05/12 09:06:17 executing program 5: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000001) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) 2018/05/12 09:06:17 executing program 1: mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000292000/0x1000)=nil) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x0, 0x2710}}], 0x30) 2018/05/12 09:06:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) unshare(0x40600) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000280)={0x0, r1}) 2018/05/12 09:06:18 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000ff0)={0x0, &(0x7f0000000040)}) perf_event_open(&(0x7f0000000f88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/12 09:06:18 executing program 1: unshare(0x40600) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) 2018/05/12 09:06:18 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="393a340d231c04e5c2b076b1172946c7ba3d30"], 0x13) 2018/05/12 09:06:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) unshare(0x40600) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000280)={0x0, r1}) 2018/05/12 09:06:18 executing program 0: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/05/12 09:06:18 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigsuspend(&(0x7f0000000000), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/12 09:06:18 executing program 5: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000001) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) 2018/05/12 09:06:18 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 2018/05/12 09:06:18 executing program 1: unshare(0x40600) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) 2018/05/12 09:06:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 2018/05/12 09:06:18 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="393a340d231c04e5c2b076b1172946c7ba3d30"], 0x13) 2018/05/12 09:06:18 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000ff0)={0x0, &(0x7f0000000040)}) perf_event_open(&(0x7f0000000f88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/05/12 09:06:18 executing program 0: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/05/12 09:06:19 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="393a340d231c04e5c2b076b1172946c7ba3d30"], 0x13) 2018/05/12 09:06:19 executing program 1: unshare(0x40600) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) 2018/05/12 09:06:19 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/05/12 09:06:19 executing program 0: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/05/12 09:06:19 executing program 5: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000001) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) 2018/05/12 09:06:19 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 2018/05/12 09:06:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 2018/05/12 09:06:19 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigsuspend(&(0x7f0000000000), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/05/12 09:06:19 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="393a340d231c04e5c2b076b1172946c7ba3d30"], 0x13) 2018/05/12 09:06:19 executing program 1: unshare(0x40600) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) 2018/05/12 09:06:19 executing program 1: mkdir(&(0x7f000002a000)='./file0\x00', 0x0) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000026000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000029fd4)=""/48, 0x30) 2018/05/12 09:06:19 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/05/12 09:06:19 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000e71ffc)=0x3, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f000096e000), 0x4) 2018/05/12 09:06:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/05/12 09:06:19 executing program 1: mkdir(&(0x7f000002a000)='./file0\x00', 0x0) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000026000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000029fd4)=""/48, 0x30) 2018/05/12 09:06:20 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000e71ffc)=0x3, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f000096e000), 0x4) 2018/05/12 09:06:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/05/12 09:06:20 executing program 1: mkdir(&(0x7f000002a000)='./file0\x00', 0x0) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000026000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000029fd4)=""/48, 0x30) 2018/05/12 09:06:20 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000e71ffc)=0x3, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f000096e000), 0x4) 2018/05/12 09:06:20 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/05/12 09:06:20 executing program 5: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000001) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) 2018/05/12 09:06:20 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 2018/05/12 09:06:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 2018/05/12 09:06:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7fffffff) 2018/05/12 09:06:20 executing program 1: mkdir(&(0x7f000002a000)='./file0\x00', 0x0) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000026000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000029fd4)=""/48, 0x30) 2018/05/12 09:06:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/05/12 09:06:20 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000e71ffc)=0x3, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f000096e000), 0x4) 2018/05/12 09:06:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7fffffff) 2018/05/12 09:06:20 executing program 1: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x0, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f00000001c0)) 2018/05/12 09:06:20 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3013, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x2, 0x3) 2018/05/12 09:06:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/05/12 09:06:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7fffffff) 2018/05/12 09:06:20 executing program 6: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 2018/05/12 09:06:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x400000000080001, 0x0) write$fuse(r0, &(0x7f0000000c80)={0x5, 0x0, 0x0, @fuse_notify_inval_entry_out}, 0x45c) 2018/05/12 09:06:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x0, &(0x7f00004daff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/12 09:06:21 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000776000)=[{&(0x7f0000000040)="240000003e00030207fffd946fa283bc0ae6e60000a6ffffff0c5a00000003a2d189737e", 0x24}], 0x1}, 0x0) 2018/05/12 09:06:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/81, 0x51}, 0xa5800e0dccb9e8de) 2018/05/12 09:06:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7fffffff) 2018/05/12 09:06:21 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x32, &(0x7f0000000ff0), 0x10) 2018/05/12 09:06:21 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) 2018/05/12 09:06:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x0, &(0x7f00004daff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/12 09:06:21 executing program 7: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = getpid() sched_rr_get_interval(r2, &(0x7f00000000c0)) 2018/05/12 09:06:21 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) rt_sigaction(0x7, &(0x7f0000000040)={0x42a535, {0xfffffffffffffffc}}, &(0x7f0000c69000), 0x8, &(0x7f0000893000)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)="6e65e026cdc17000") 2018/05/12 09:06:21 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 2018/05/12 09:06:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x0, &(0x7f00004daff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) [ 356.169251] sctp: [Deprecated]: syz-executor6 (pid 21058) Use of struct sctp_assoc_value in delayed_ack socket option. [ 356.169251] Use struct sctp_sack_info instead 2018/05/12 09:06:22 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3013, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x2, 0x3) 2018/05/12 09:06:22 executing program 7: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = getpid() sched_rr_get_interval(r2, &(0x7f00000000c0)) 2018/05/12 09:06:22 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) 2018/05/12 09:06:22 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x4}, 0x8) 2018/05/12 09:06:22 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x32, &(0x7f0000000ff0), 0x10) 2018/05/12 09:06:22 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) rt_sigaction(0x7, &(0x7f0000000040)={0x42a535, {0xfffffffffffffffc}}, &(0x7f0000c69000), 0x8, &(0x7f0000893000)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)="6e65e026cdc17000") 2018/05/12 09:06:22 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 2018/05/12 09:06:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x0, &(0x7f00004daff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/12 09:06:22 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x32, &(0x7f0000000ff0), 0x10) 2018/05/12 09:06:22 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) rt_sigaction(0x7, &(0x7f0000000040)={0x42a535, {0xfffffffffffffffc}}, &(0x7f0000c69000), 0x8, &(0x7f0000893000)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)="6e65e026cdc17000") 2018/05/12 09:06:22 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3013, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x2, 0x3) 2018/05/12 09:06:22 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 2018/05/12 09:06:22 executing program 0: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = getpid() sched_rr_get_interval(r2, &(0x7f00000000c0)) 2018/05/12 09:06:22 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x32, &(0x7f0000000ff0), 0x10) 2018/05/12 09:06:22 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) rt_sigaction(0x7, &(0x7f0000000040)={0x42a535, {0xfffffffffffffffc}}, &(0x7f0000c69000), 0x8, &(0x7f0000893000)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)="6e65e026cdc17000") 2018/05/12 09:06:22 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) [ 357.172972] sctp: [Deprecated]: syz-executor6 (pid 21097) Use of struct sctp_assoc_value in delayed_ack socket option. [ 357.172972] Use struct sctp_sack_info instead 2018/05/12 09:06:23 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3013, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x2, 0x3) 2018/05/12 09:06:23 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) 2018/05/12 09:06:23 executing program 0: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = getpid() sched_rr_get_interval(r2, &(0x7f00000000c0)) 2018/05/12 09:06:23 executing program 7: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = getpid() sched_rr_get_interval(r2, &(0x7f00000000c0)) 2018/05/12 09:06:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x19) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)) 2018/05/12 09:06:23 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="c6295e46ca6c49b612ec6f") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r1, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x3af, &(0x7f0000000340)}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x35c, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 2018/05/12 09:06:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="c6295e46ca6c09b612ec6f") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r1, &(0x7f0000000000)="b63db85e1e8d020000000000003ef00130cc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1f", 0x2e) 2018/05/12 09:06:23 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3013, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x2, 0x3) 2018/05/12 09:06:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) 2018/05/12 09:06:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x19) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)) 2018/05/12 09:06:23 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000740)="c6295e4eca6c09b612ec6f") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x18, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x10000006, 0x26d) sendto$inet(r2, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg(r2, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002e40)=""/255, 0xff}], 0x1, &(0x7f0000002fc0)=""/205, 0xcd}, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x5, 0x137) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) sendto$inet(r2, &(0x7f0000000040)="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", 0x563, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000df6fc8)={&(0x7f0000df6f80)=@generic, 0x80, &(0x7f0000df5000)=[{&(0x7f0000554fcf)=""/49, 0x31}], 0x1, &(0x7f0000c27ff9)=""/7, 0x7}, 0x0) 2018/05/12 09:06:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 2018/05/12 09:06:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x19) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)) 2018/05/12 09:06:23 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000740)="c6295e4eca6c09b612ec6f") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x18, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x10000006, 0x26d) sendto$inet(r2, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg(r2, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002e40)=""/255, 0xff}], 0x1, &(0x7f0000002fc0)=""/205, 0xcd}, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x5, 0x137) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) sendto$inet(r2, &(0x7f0000000040)="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", 0x563, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000df6fc8)={&(0x7f0000df6f80)=@generic, 0x80, &(0x7f0000df5000)=[{&(0x7f0000554fcf)=""/49, 0x31}], 0x1, &(0x7f0000c27ff9)=""/7, 0x7}, 0x0) 2018/05/12 09:06:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x19) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)) 2018/05/12 09:06:24 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) [ 358.371433] sctp: [Deprecated]: syz-executor6 (pid 21151) Use of struct sctp_assoc_value in delayed_ack socket option. [ 358.371433] Use struct sctp_sack_info instead 2018/05/12 09:06:24 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3013, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x2, 0x3) 2018/05/12 09:06:24 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3013, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x2, 0x3) 2018/05/12 09:06:24 executing program 7: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = getpid() sched_rr_get_interval(r2, &(0x7f00000000c0)) 2018/05/12 09:06:24 executing program 0: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = getpid() sched_rr_get_interval(r2, &(0x7f00000000c0)) 2018/05/12 09:06:24 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66411f657300") getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/05/12 09:06:24 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000740)="c6295e4eca6c09b612ec6f") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x18, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x10000006, 0x26d) sendto$inet(r2, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg(r2, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002e40)=""/255, 0xff}], 0x1, &(0x7f0000002fc0)=""/205, 0xcd}, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x5, 0x137) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) sendto$inet(r2, &(0x7f0000000040)="11a58fde7649496403db92ed306004b3d3cbfc195485c3b895d864ab91a3aebde4f70a917a91ec9612d004000a7b43a35bb73249ede41bf5c05ab608fb7b74ffd57f6e8e43cf9cb723fc0d8d8cabbbbae3a5fde8ad6f52d667c512596f50b9962aa2193688d872a7eeca57801742d74d39c4b003a5e292e077ed102e7999329aab95a3d96363505f76c86a6d2352dd8025207ae531701f1ce353d6b017eb64000000bc2e9f8b66fe4a8e64f0fc7a0aa55d4103e1d7d5b0dd5750071e9b3a786021678a86fcbb0b9f9364ec0f0310306fef9c21b3b20d8b44423b495299cea2c6f40c377a72534453ad7f5af27b1efb2514ace1f9a68cf205a9ddb8fd954e34bde3612e6e05686cf3b968a14bd3a356f7b8d20214c0f7a388ef5ea8d063c65f2aabff685e69f86b4a0b3697f8bfbfe66796f0489ad2e49bdbc1742941c28c88cb93e1f8ccc3db4782cdf9cbd797ddc8d7b1364da50ad48e081a38622280169eba5c6a3bf9b5f15bdf8a8b6483340a3297c31154905db209195c28f15d10153204fbe0586516c714ddc939e0eb68c73969e81fc6f215b476ddf3fcf1a604603360089dadba2779cfed9027ac163067fc0d7592ac8a013b907372a42b242405241ac1f63f85a52fff2d78b30e87a156b5cfa133dabc259bb027bec5eb8c8eb623e9776a13d3ce972a6769de8a78153f498084a244b0146b77be3d1cba7b02fe8906ed8a88f105c763d1772825b986d52823bf38b6f95eca494fd9c64497874b9f450bec65311493cc108b27611eaa6819305a3730d29368f25f7e816d60884a1e0271c3c786ad36391366ac3b65f04c148974f6973005c5ff73d6f0b3f7e44c65da7c4115c4ee543991e4ad26938384cafffffffc8f7e79aaf1b8ef37f627e3c7168ecda2cf224a491bea6129fcd954b88dbb2d29464931bcd5378041db67ddc70ee856ae09c1b26b9ada008a7d52bf1a160606865a29794f36b2a3811c66e9fe27af8fc8356374e37f3eca244367fb535dde71fae4683710761b89f18820d4f06065450c3d1f76fa26ef28320edf6c36480af14f4444edb40ebb3f8ea264486ec31c40c7f0007a69c24da10db6f60da3e648f16b5fc6b5a5c6217e46c1f3ff354a8b49beb3b46a69dcb4c5d547a7b7ba8fe22da0173f9fe80f4bd47afbec4d2e0d3c91b1a326d8bb9fded873e87f847032af52bd6d129f3ce3f11ea9d0b4250af7eaa2649d9972b9b8dc773c869b3a431eac7f55d6bb92dc29f08d7d8959e2af7571efb7ec88eac4b62850e8f6b60d4a5d06d66875b4bd260a9014a2eb88621f4c6eb3f9ed2190b48acf0358d8b82fb4794535fcb8dd50ba86d23d230a94f07a768142ff3b4c8558dac21726b6279980c238041f26e86c8e3fa83028345999464e3e37d610ab7c15daaffb744a505a3dd9802b3721f29553ee23e1cf376f12cc3fe6b7ac76bd13da44356855be096155e355c9cad31fcdeedc6679c531bc1a2765dc8777108ec5e31d793005e718a9ced77d6505e44f649128a29f5264fecba132f9f5016eaf690751edd64d903b36ceb2b08042c60e9e97f8bc985476e6088a5ebd3743c2358171b30b16d730a5dd49c92fa19cc267e2c1927f200fc3d23a804f0a12b06a6a88a2685051ab28f1721209ada2c14b557a49423795b07040d510bb21ce5d15acedd18cb7cb7a93389ceb934206e4ffb220048a7a82fb3c251d0a31ba5af9eb0c16e29f33f9d0a78f5e6300cf04d17eb5f67711cafa0d4e99eeaf0f8fdbd34170318879a0d12c01891127ba7b677d204268524c5af1d7dc27176826302e34f9d35d2f2eefad5f22f68929d3456c11d5f00d4a8ce8b784bca8088805731eff2d47024c2da68abc2d2c0f7806d7d76cdf489f3bffa75cb826bc0809331d89a3255a498b8150d4ae31d03414ab244939455b6377c2917cb2d8a9f9ebf282657e", 0x563, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000df6fc8)={&(0x7f0000df6f80)=@generic, 0x80, &(0x7f0000df5000)=[{&(0x7f0000554fcf)=""/49, 0x31}], 0x1, &(0x7f0000c27ff9)=""/7, 0x7}, 0x0) 2018/05/12 09:06:24 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 2018/05/12 09:06:24 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) 2018/05/12 09:06:24 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66411f657300") getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/05/12 09:06:24 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 2018/05/12 09:06:24 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000740)="c6295e4eca6c09b612ec6f") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x18, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x10000006, 0x26d) sendto$inet(r2, &(0x7f0000de1fff), 0x4e, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg(r2, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002e40)=""/255, 0xff}], 0x1, &(0x7f0000002fc0)=""/205, 0xcd}, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x5, 0x137) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) sendto$inet(r2, &(0x7f0000000040)="11a58fde7649496403db92ed306004b3d3cbfc195485c3b895d864ab91a3aebde4f70a917a91ec9612d004000a7b43a35bb73249ede41bf5c05ab608fb7b74ffd57f6e8e43cf9cb723fc0d8d8cabbbbae3a5fde8ad6f52d667c512596f50b9962aa2193688d872a7eeca57801742d74d39c4b003a5e292e077ed102e7999329aab95a3d96363505f76c86a6d2352dd8025207ae531701f1ce353d6b017eb64000000bc2e9f8b66fe4a8e64f0fc7a0aa55d4103e1d7d5b0dd5750071e9b3a786021678a86fcbb0b9f9364ec0f0310306fef9c21b3b20d8b44423b495299cea2c6f40c377a72534453ad7f5af27b1efb2514ace1f9a68cf205a9ddb8fd954e34bde3612e6e05686cf3b968a14bd3a356f7b8d20214c0f7a388ef5ea8d063c65f2aabff685e69f86b4a0b3697f8bfbfe66796f0489ad2e49bdbc1742941c28c88cb93e1f8ccc3db4782cdf9cbd797ddc8d7b1364da50ad48e081a38622280169eba5c6a3bf9b5f15bdf8a8b6483340a3297c31154905db209195c28f15d10153204fbe0586516c714ddc939e0eb68c73969e81fc6f215b476ddf3fcf1a604603360089dadba2779cfed9027ac163067fc0d7592ac8a013b907372a42b242405241ac1f63f85a52fff2d78b30e87a156b5cfa133dabc259bb027bec5eb8c8eb623e9776a13d3ce972a6769de8a78153f498084a244b0146b77be3d1cba7b02fe8906ed8a88f105c763d1772825b986d52823bf38b6f95eca494fd9c64497874b9f450bec65311493cc108b27611eaa6819305a3730d29368f25f7e816d60884a1e0271c3c786ad36391366ac3b65f04c148974f6973005c5ff73d6f0b3f7e44c65da7c4115c4ee543991e4ad26938384cafffffffc8f7e79aaf1b8ef37f627e3c7168ecda2cf224a491bea6129fcd954b88dbb2d29464931bcd5378041db67ddc70ee856ae09c1b26b9ada008a7d52bf1a160606865a29794f36b2a3811c66e9fe27af8fc8356374e37f3eca244367fb535dde71fae4683710761b89f18820d4f06065450c3d1f76fa26ef28320edf6c36480af14f4444edb40ebb3f8ea264486ec31c40c7f0007a69c24da10db6f60da3e648f16b5fc6b5a5c6217e46c1f3ff354a8b49beb3b46a69dcb4c5d547a7b7ba8fe22da0173f9fe80f4bd47afbec4d2e0d3c91b1a326d8bb9fded873e87f847032af52bd6d129f3ce3f11ea9d0b4250af7eaa2649d9972b9b8dc773c869b3a431eac7f55d6bb92dc29f08d7d8959e2af7571efb7ec88eac4b62850e8f6b60d4a5d06d66875b4bd260a9014a2eb88621f4c6eb3f9ed2190b48acf0358d8b82fb4794535fcb8dd50ba86d23d230a94f07a768142ff3b4c8558dac21726b6279980c238041f26e86c8e3fa83028345999464e3e37d610ab7c15daaffb744a505a3dd9802b3721f29553ee23e1cf376f12cc3fe6b7ac76bd13da44356855be096155e355c9cad31fcdeedc6679c531bc1a2765dc8777108ec5e31d793005e718a9ced77d6505e44f649128a29f5264fecba132f9f5016eaf690751edd64d903b36ceb2b08042c60e9e97f8bc985476e6088a5ebd3743c2358171b30b16d730a5dd49c92fa19cc267e2c1927f200fc3d23a804f0a12b06a6a88a2685051ab28f1721209ada2c14b557a49423795b07040d510bb21ce5d15acedd18cb7cb7a93389ceb934206e4ffb220048a7a82fb3c251d0a31ba5af9eb0c16e29f33f9d0a78f5e6300cf04d17eb5f67711cafa0d4e99eeaf0f8fdbd34170318879a0d12c01891127ba7b677d204268524c5af1d7dc27176826302e34f9d35d2f2eefad5f22f68929d3456c11d5f00d4a8ce8b784bca8088805731eff2d47024c2da68abc2d2c0f7806d7d76cdf489f3bffa75cb826bc0809331d89a3255a498b8150d4ae31d03414ab244939455b6377c2917cb2d8a9f9ebf282657e", 0x563, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000df6fc8)={&(0x7f0000df6f80)=@generic, 0x80, &(0x7f0000df5000)=[{&(0x7f0000554fcf)=""/49, 0x31}], 0x1, &(0x7f0000c27ff9)=""/7, 0x7}, 0x0) 2018/05/12 09:06:24 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66411f657300") getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/05/12 09:06:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002680)=[{0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/12 09:06:25 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66411f657300") getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/05/12 09:06:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="c6295e46ca6c09b612ec6f") r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x2802) ioctl$int_out(r1, 0x1, &(0x7f000005bffc)) 2018/05/12 09:06:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002680)=[{0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) [ 359.401466] sctp: [Deprecated]: syz-executor6 (pid 21203) Use of struct sctp_assoc_value in delayed_ack socket option. [ 359.401466] Use struct sctp_sack_info instead 2018/05/12 09:06:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x34, 0x2d, 0x725, 0x0, 0x0, {0x3}, [@nested={0x20, 0x0, [@typed={0x1c, 0x0, @binary="ee3d88023a959c7ebc373c56e98405145a6820e1b8"}]}]}, 0x34}, 0x1}, 0x0) 2018/05/12 09:06:25 executing program 3: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x1000000000d1, &(0x7f0000000040)=0x4, 0x4) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000100)) 2018/05/12 09:06:25 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/92, 0x5c) 2018/05/12 09:06:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1) 2018/05/12 09:06:25 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000001d80)=ANY=[@ANYBLOB="2c00000001040101ffffefffffffffff000000000c000100010000007f0000010c0006000010000002000000"], 0x2c}, 0x1}, 0x0) 2018/05/12 09:06:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xffffffae}]) 2018/05/12 09:06:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002680)=[{0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/12 09:06:25 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') getdents(r0, &(0x7f0000000140)=""/98, 0x2a) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000000)=""/72, 0x48) 2018/05/12 09:06:25 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/92, 0x5c) [ 359.743531] netlink: 'syz-executor7': attribute type 6 has an invalid length. 2018/05/12 09:06:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x34, 0x2d, 0x725, 0x0, 0x0, {0x3}, [@nested={0x20, 0x0, [@typed={0x1c, 0x0, @binary="ee3d88023a959c7ebc373c56e98405145a6820e1b8"}]}]}, 0x34}, 0x1}, 0x0) 2018/05/12 09:06:25 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') getdents(r0, &(0x7f0000000140)=""/98, 0x2a) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000000)=""/72, 0x48) 2018/05/12 09:06:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000065000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000d5afe0)={0x1c, 0x1, 0x6, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@typed={0x4}]}]}, 0x1c}, 0x1}, 0x0) 2018/05/12 09:06:25 executing program 3: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x1000000000d1, &(0x7f0000000040)=0x4, 0x4) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000100)) 2018/05/12 09:06:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002680)=[{0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/12 09:06:25 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000001d80)=ANY=[@ANYBLOB="2c00000001040101ffffefffffffffff000000000c000100010000007f0000010c0006000010000002000000"], 0x2c}, 0x1}, 0x0) 2018/05/12 09:06:25 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/92, 0x5c) 2018/05/12 09:06:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xffffffae}]) [ 360.007967] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 360.015712] netlink: 'syz-executor7': attribute type 6 has an invalid length. 2018/05/12 09:06:26 executing program 3: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x1000000000d1, &(0x7f0000000040)=0x4, 0x4) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000100)) 2018/05/12 09:06:26 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') getdents(r0, &(0x7f0000000140)=""/98, 0x2a) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000000)=""/72, 0x48) 2018/05/12 09:06:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x34, 0x2d, 0x725, 0x0, 0x0, {0x3}, [@nested={0x20, 0x0, [@typed={0x1c, 0x0, @binary="ee3d88023a959c7ebc373c56e98405145a6820e1b8"}]}]}, 0x34}, 0x1}, 0x0) [ 360.072211] netlink: 'syz-executor2': attribute type 1 has an invalid length. 2018/05/12 09:06:26 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000500), &(0x7f0000000540)=""/121, 0x79, &(0x7f0000000700)={&(0x7f00000005c0)={'tgr192\x00'}, &(0x7f0000000600)="3a26fd090593b20a0eaab9df598fb9c6d8228f5a4c56e6e2fa4ae8f7c1fc134bcf17f345411fba970438d1da27363b474eee28c9f54097764964ed53f2925899bb", 0x41}) 2018/05/12 09:06:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xffffffae}]) 2018/05/12 09:06:26 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c6295e46ca6c09b612ec6f") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/92, 0x5c) 2018/05/12 09:06:26 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000001d80)=ANY=[@ANYBLOB="2c00000001040101ffffefffffffffff000000000c000100010000007f0000010c0006000010000002000000"], 0x2c}, 0x1}, 0x0) 2018/05/12 09:06:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x34, 0x2d, 0x725, 0x0, 0x0, {0x3}, [@nested={0x20, 0x0, [@typed={0x1c, 0x0, @binary="ee3d88023a959c7ebc373c56e98405145a6820e1b8"}]}]}, 0x34}, 0x1}, 0x0) 2018/05/12 09:06:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000065000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000d5afe0)={0x1c, 0x1, 0x6, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@typed={0x4}]}]}, 0x1c}, 0x1}, 0x0) 2018/05/12 09:06:26 executing program 3: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x1000000000d1, &(0x7f0000000040)=0x4, 0x4) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000100)) 2018/05/12 09:06:26 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000500), &(0x7f0000000540)=""/121, 0x79, &(0x7f0000000700)={&(0x7f00000005c0)={'tgr192\x00'}, &(0x7f0000000600)="3a26fd090593b20a0eaab9df598fb9c6d8228f5a4c56e6e2fa4ae8f7c1fc134bcf17f345411fba970438d1da27363b474eee28c9f54097764964ed53f2925899bb", 0x41}) 2018/05/12 09:06:26 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') getdents(r0, &(0x7f0000000140)=""/98, 0x2a) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000000)=""/72, 0x48) [ 360.401282] netlink: 'syz-executor2': attribute type 1 has an invalid length. 2018/05/12 09:06:26 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000fc1000)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) [ 360.459543] netlink: 'syz-executor7': attribute type 6 has an invalid length. 2018/05/12 09:06:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_dccp(0x2, 0x6, 0x0) close(r0) 2018/05/12 09:06:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008983, &(0x7f0000000000)) 2018/05/12 09:06:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xffffffae}]) 2018/05/12 09:06:26 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x60, 0x14, 0x7, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @uid}, @typed={0x44, 0x0, @str='wlan0loeth0em1vmnet1Ivmnet0vmnet0mime_type^proccgroup//cpuset\'\x00'}]}, 0x60}, 0x1}, 0x0) 2018/05/12 09:06:26 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000500), &(0x7f0000000540)=""/121, 0x79, &(0x7f0000000700)={&(0x7f00000005c0)={'tgr192\x00'}, &(0x7f0000000600)="3a26fd090593b20a0eaab9df598fb9c6d8228f5a4c56e6e2fa4ae8f7c1fc134bcf17f345411fba970438d1da27363b474eee28c9f54097764964ed53f2925899bb", 0x41}) 2018/05/12 09:06:26 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000001d80)=ANY=[@ANYBLOB="2c00000001040101ffffefffffffffff000000000c000100010000007f0000010c0006000010000002000000"], 0x2c}, 0x1}, 0x0) 2018/05/12 09:06:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000065000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000d5afe0)={0x1c, 0x1, 0x6, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@typed={0x4}]}]}, 0x1c}, 0x1}, 0x0) 2018/05/12 09:06:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008983, &(0x7f0000000000)) 2018/05/12 09:06:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_dccp(0x2, 0x6, 0x0) close(r0) 2018/05/12 09:06:26 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/05/12 09:06:26 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x60, 0x14, 0x7, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @uid}, @typed={0x44, 0x0, @str='wlan0loeth0em1vmnet1Ivmnet0vmnet0mime_type^proccgroup//cpuset\'\x00'}]}, 0x60}, 0x1}, 0x0) [ 360.797825] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 360.860426] netlink: 'syz-executor7': attribute type 6 has an invalid length. 2018/05/12 09:06:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_dccp(0x2, 0x6, 0x0) close(r0) 2018/05/12 09:06:27 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000500), &(0x7f0000000540)=""/121, 0x79, &(0x7f0000000700)={&(0x7f00000005c0)={'tgr192\x00'}, &(0x7f0000000600)="3a26fd090593b20a0eaab9df598fb9c6d8228f5a4c56e6e2fa4ae8f7c1fc134bcf17f345411fba970438d1da27363b474eee28c9f54097764964ed53f2925899bb", 0x41}) 2018/05/12 09:06:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008983, &(0x7f0000000000)) 2018/05/12 09:06:27 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x60, 0x14, 0x7, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @uid}, @typed={0x44, 0x0, @str='wlan0loeth0em1vmnet1Ivmnet0vmnet0mime_type^proccgroup//cpuset\'\x00'}]}, 0x60}, 0x1}, 0x0) 2018/05/12 09:06:27 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) recvmsg$kcm(r2, &(0x7f0000001180)={&(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001140)=""/35, 0x23}, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000001ffc), &(0x7f0000001000)=0x4) 2018/05/12 09:06:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000065000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000d5afe0)={0x1c, 0x1, 0x6, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@typed={0x4}]}]}, 0x1c}, 0x1}, 0x0) 2018/05/12 09:06:27 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/05/12 09:06:27 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000180), 0x20) [ 361.148122] netlink: 'syz-executor2': attribute type 1 has an invalid length. 2018/05/12 09:06:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008983, &(0x7f0000000000)) 2018/05/12 09:06:27 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x60, 0x14, 0x7, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @uid}, @typed={0x44, 0x0, @str='wlan0loeth0em1vmnet1Ivmnet0vmnet0mime_type^proccgroup//cpuset\'\x00'}]}, 0x60}, 0x1}, 0x0) 2018/05/12 09:06:27 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/05/12 09:06:27 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000180), 0x20) 2018/05/12 09:06:27 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) dup2(r0, r2) 2018/05/12 09:06:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_dccp(0x2, 0x6, 0x0) close(r0) 2018/05/12 09:06:27 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a2", 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00002e9ff7)="b2", 0x1}]) 2018/05/12 09:06:27 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="93bb9d804123", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/05/12 09:06:27 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0x66, 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x48, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 2018/05/12 09:06:27 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/05/12 09:06:27 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r0, 0x1, 0x9, 0x40800008) rt_sigaction(0x23, &(0x7f0000000080)={0x0, {0x1}, 0x10000000, 0xc744}, 0x0, 0x8, &(0x7f00000000c0)) 2018/05/12 09:06:27 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000180), 0x20) 2018/05/12 09:06:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000019c0)=[@rights={0x10, 0x1, 0x1}], 0x10}, 0xc800) 2018/05/12 09:06:27 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0x66, 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x48, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 2018/05/12 09:06:27 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="93bb9d804123", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/05/12 09:06:27 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x10000000000002, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0xe) 2018/05/12 09:06:27 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a2", 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00002e9ff7)="b2", 0x1}]) 2018/05/12 09:06:27 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) dup2(r0, r2) 2018/05/12 09:06:27 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000180), 0x20) 2018/05/12 09:06:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000019c0)=[@rights={0x10, 0x1, 0x1}], 0x10}, 0xc800) 2018/05/12 09:06:27 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0x66, 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x48, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 2018/05/12 09:06:27 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="93bb9d804123", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/05/12 09:06:27 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a2", 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00002e9ff7)="b2", 0x1}]) 2018/05/12 09:06:28 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x10000000000002, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0xe) 2018/05/12 09:06:28 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) dup2(r0, r2) 2018/05/12 09:06:28 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0x66, 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x48, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 2018/05/12 09:06:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000019c0)=[@rights={0x10, 0x1, 0x1}], 0x10}, 0xc800) 2018/05/12 09:06:28 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="93bb9d804123", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/05/12 09:06:28 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r0, 0x1, 0x9, 0x40800008) rt_sigaction(0x23, &(0x7f0000000080)={0x0, {0x1}, 0x10000000, 0xc744}, 0x0, 0x8, &(0x7f00000000c0)) 2018/05/12 09:06:28 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) dup2(r0, r2) 2018/05/12 09:06:28 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a2", 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00002e9ff7)="b2", 0x1}]) 2018/05/12 09:06:28 executing program 6: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) 2018/05/12 09:06:28 executing program 7: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000100)=0x8) keyctl$read(0x1d, r0, &(0x7f0000000100)=""/202, 0xca) 2018/05/12 09:06:28 executing program 2: socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f000002e000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000100)}, 0x0) sendmmsg$unix(r1, &(0x7f00000010c0)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}], 0x1, 0x0) 2018/05/12 09:06:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000019c0)=[@rights={0x10, 0x1, 0x1}], 0x10}, 0xc800) 2018/05/12 09:06:28 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x10000000000002, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0xe) 2018/05/12 09:06:28 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) dup2(r0, r2) 2018/05/12 09:06:28 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) dup2(r0, r2) 2018/05/12 09:06:28 executing program 7: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000100)=0x8) keyctl$read(0x1d, r0, &(0x7f0000000100)=""/202, 0xca) 2018/05/12 09:06:29 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c6295e4eca6c09b612ec6f") mkdir(&(0x7f0000c0d000)='./control\x00', 0x0) r1 = open(&(0x7f000071fff6)='./control\x00', 0x0, 0x0) mknod(&(0x7f000085d000)='./control/file0\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000940)='./file0\x00', r1, &(0x7f0000000980)='./control\x00', 0x0) 2018/05/12 09:06:29 executing program 4: unshare(0x40600) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000140), 0x10) 2018/05/12 09:06:29 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r0, 0x1, 0x9, 0x40800008) rt_sigaction(0x23, &(0x7f0000000080)={0x0, {0x1}, 0x10000000, 0xc744}, 0x0, 0x8, &(0x7f00000000c0)) 2018/05/12 09:06:29 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x10000000000002, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0xe) 2018/05/12 09:06:29 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) dup2(r0, r2) 2018/05/12 09:06:29 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="c6295e4e016c09b612ec6f") r1 = socket$inet_tcp(0x2, 0x1, 0x0) fgetxattr(r1, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000cfaffc), 0xffffffffffffffad) 2018/05/12 09:06:29 executing program 2: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) dup2(r0, r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc), 0x4) 2018/05/12 09:06:29 executing program 7: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000100)=0x8) keyctl$read(0x1d, r0, &(0x7f0000000100)=""/202, 0xca) 2018/05/12 09:06:29 executing program 4: unshare(0x40600) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000140), 0x10) 2018/05/12 09:06:29 executing program 7: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000100)=0x8) keyctl$read(0x1d, r0, &(0x7f0000000100)=""/202, 0xca) 2018/05/12 09:06:29 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000009000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x280100000044dff, &(0x7f0000000040)) 2018/05/12 09:06:29 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00003d1ffc)='bbr\x00', 0x4) recvfrom$inet(0xffffffffffffffff, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) shutdown(r0, 0x1) 2018/05/12 09:06:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000400)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000180)=""/226, 0xe2}, {&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000480)=""/105, 0x69}, {&(0x7f0000002600)=""/27, 0x1b}], 0x7}}], 0x1, 0x0, &(0x7f00000057c0)={0x0, 0x989680}) 2018/05/12 09:06:29 executing program 2: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) dup2(r0, r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc), 0x4) 2018/05/12 09:06:29 executing program 5: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) dup2(r0, r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc), 0x4) 2018/05/12 09:06:29 executing program 7: unshare(0x40600) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2020c440, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/05/12 09:06:29 executing program 4: unshare(0x40600) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000140), 0x10) 2018/05/12 09:06:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000400)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000180)=""/226, 0xe2}, {&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000480)=""/105, 0x69}, {&(0x7f0000002600)=""/27, 0x1b}], 0x7}}], 0x1, 0x0, &(0x7f00000057c0)={0x0, 0x989680}) 2018/05/12 09:06:29 executing program 2: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) dup2(r0, r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc), 0x4) 2018/05/12 09:06:29 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x104e21}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/12 09:06:29 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000009000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x280100000044dff, &(0x7f0000000040)) 2018/05/12 09:06:29 executing program 5: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) dup2(r0, r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc), 0x4) 2018/05/12 09:06:29 executing program 7: unshare(0x40600) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2020c440, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/05/12 09:06:29 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r0, 0x1, 0x9, 0x40800008) rt_sigaction(0x23, &(0x7f0000000080)={0x0, {0x1}, 0x10000000, 0xc744}, 0x0, 0x8, &(0x7f00000000c0)) 2018/05/12 09:06:29 executing program 2: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) dup2(r0, r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc), 0x4) 2018/05/12 09:06:29 executing program 4: unshare(0x40600) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000140), 0x10) 2018/05/12 09:06:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000400)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000180)=""/226, 0xe2}, {&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000480)=""/105, 0x69}, {&(0x7f0000002600)=""/27, 0x1b}], 0x7}}], 0x1, 0x0, &(0x7f00000057c0)={0x0, 0x989680}) 2018/05/12 09:06:30 executing program 5: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) dup2(r0, r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc), 0x4) 2018/05/12 09:06:30 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x104e21}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/12 09:06:30 executing program 7: unshare(0x40600) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2020c440, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/05/12 09:06:30 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000009000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x280100000044dff, &(0x7f0000000040)) 2018/05/12 09:06:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x3, 0xd38e}) 2018/05/12 09:06:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) 2018/05/12 09:06:30 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000400)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000180)=""/226, 0xe2}, {&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000480)=""/105, 0x69}, {&(0x7f0000002600)=""/27, 0x1b}], 0x7}}], 0x1, 0x0, &(0x7f00000057c0)={0x0, 0x989680}) 2018/05/12 09:06:30 executing program 7: unshare(0x40600) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2020c440, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/05/12 09:06:30 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b70600000000000000010010e305a40e07208a33bc6be9e8faff0100f82900f3ff09", 0x29) 2018/05/12 09:06:30 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x104e21}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/12 09:06:30 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000009000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x280100000044dff, &(0x7f0000000040)) 2018/05/12 09:06:30 executing program 2: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/12 09:06:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x3, 0xd38e}) 2018/05/12 09:06:30 executing program 3: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x100004522, &(0x7f0000000040)) 2018/05/12 09:06:30 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x104e21}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/05/12 09:06:30 executing program 7: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cda000)) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1, 0x0) 2018/05/12 09:06:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x3, 0xd38e}) 2018/05/12 09:06:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) 2018/05/12 09:06:30 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2) 2018/05/12 09:06:30 executing program 1: unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cgroup\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/250, 0xfa}], 0x1, 0x0) 2018/05/12 09:06:30 executing program 2: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/12 09:06:30 executing program 6: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) arch_prctl(0x0, &(0x7f0000000040)="fa53cda65134c37169cd96a523c2eff937488d45eb1e72d79e") ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/05/12 09:06:30 executing program 3: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x100004522, &(0x7f0000000040)) 2018/05/12 09:06:30 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2) 2018/05/12 09:06:30 executing program 1: unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cgroup\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/250, 0xfa}], 0x1, 0x0) 2018/05/12 09:06:30 executing program 7: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cda000)) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1, 0x0) 2018/05/12 09:06:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x3, 0xd38e}) 2018/05/12 09:06:30 executing program 6: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) arch_prctl(0x0, &(0x7f0000000040)="fa53cda65134c37169cd96a523c2eff937488d45eb1e72d79e") ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/05/12 09:06:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) 2018/05/12 09:06:30 executing program 2: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/12 09:06:31 executing program 6: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) arch_prctl(0x0, &(0x7f0000000040)="fa53cda65134c37169cd96a523c2eff937488d45eb1e72d79e") ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/05/12 09:06:31 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2) 2018/05/12 09:06:31 executing program 3: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x100004522, &(0x7f0000000040)) 2018/05/12 09:06:31 executing program 1: unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cgroup\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/250, 0xfa}], 0x1, 0x0) 2018/05/12 09:06:31 executing program 7: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cda000)) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1, 0x0) 2018/05/12 09:06:31 executing program 4: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x100004522, &(0x7f0000000040)) 2018/05/12 09:06:31 executing program 2: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/12 09:06:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) 2018/05/12 09:06:31 executing program 6: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) arch_prctl(0x0, &(0x7f0000000040)="fa53cda65134c37169cd96a523c2eff937488d45eb1e72d79e") ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/05/12 09:06:31 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2) 2018/05/12 09:06:31 executing program 3: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x100004522, &(0x7f0000000040)) 2018/05/12 09:06:31 executing program 1: unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cgroup\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/250, 0xfa}], 0x1, 0x0) 2018/05/12 09:06:31 executing program 7: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cda000)) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1, 0x0) 2018/05/12 09:06:31 executing program 4: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x100004522, &(0x7f0000000040)) 2018/05/12 09:06:31 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2) 2018/05/12 09:06:31 executing program 5: chmod(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 2018/05/12 09:06:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0xb) listen(r1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000219ff8)=0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) accept4$inet6(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x0) shutdown(r1, 0x0) 2018/05/12 09:06:31 executing program 2: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000080)='../file0\x00', &(0x7f0000000340)='../file0/file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) syz_fuse_mount(&(0x7f0000000000)='../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/12 09:06:31 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000956000/0x2000)=nil, 0x2000) mlock(&(0x7f0000551000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf0, 0x0) 2018/05/12 09:06:31 executing program 4: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x100004522, &(0x7f0000000040)) 2018/05/12 09:06:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) fcntl$lock(r0, 0x26, &(0x7f0000f66000)={0x1, 0x0, 0x0, 0x0, r1}) 2018/05/12 09:06:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010004000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f00001c0000)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000090000)={0x0, 0x200006, 0x3dc45b7c}, 0xff86) 2018/05/12 09:06:31 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2) 2018/05/12 09:06:31 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 2018/05/12 09:06:31 executing program 2: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000080)='../file0\x00', &(0x7f0000000340)='../file0/file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) syz_fuse_mount(&(0x7f0000000000)='../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/12 09:06:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) fcntl$lock(r0, 0x26, &(0x7f0000f66000)={0x1, 0x0, 0x0, 0x0, r1}) 2018/05/12 09:06:31 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000956000/0x2000)=nil, 0x2000) mlock(&(0x7f0000551000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf0, 0x0) 2018/05/12 09:06:32 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2) 2018/05/12 09:06:32 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 2018/05/12 09:06:32 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000956000/0x2000)=nil, 0x2000) mlock(&(0x7f0000551000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf0, 0x0) 2018/05/12 09:06:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) fcntl$lock(r0, 0x26, &(0x7f0000f66000)={0x1, 0x0, 0x0, 0x0, r1}) 2018/05/12 09:06:32 executing program 5: chmod(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 2018/05/12 09:06:32 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010004000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f00001c0000)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000090000)={0x0, 0x200006, 0x3dc45b7c}, 0xff86) 2018/05/12 09:06:32 executing program 2: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000080)='../file0\x00', &(0x7f0000000340)='../file0/file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) syz_fuse_mount(&(0x7f0000000000)='../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/12 09:06:32 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000956000/0x2000)=nil, 0x2000) mlock(&(0x7f0000551000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf0, 0x0) 2018/05/12 09:06:32 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 2018/05/12 09:06:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) fcntl$lock(r0, 0x26, &(0x7f0000f66000)={0x1, 0x0, 0x0, 0x0, r1}) 2018/05/12 09:06:32 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000956000/0x2000)=nil, 0x2000) mlock(&(0x7f0000551000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf0, 0x0) 2018/05/12 09:06:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0xb) listen(r1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000219ff8)=0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) accept4$inet6(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x0) shutdown(r1, 0x0) 2018/05/12 09:06:32 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 2018/05/12 09:06:32 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000956000/0x2000)=nil, 0x2000) mlock(&(0x7f0000551000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf0, 0x0) 2018/05/12 09:06:32 executing program 0: chmod(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 2018/05/12 09:06:32 executing program 2: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000080)='../file0\x00', &(0x7f0000000340)='../file0/file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) syz_fuse_mount(&(0x7f0000000000)='../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/12 09:06:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0xb) listen(r1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000219ff8)=0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) accept4$inet6(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x0) shutdown(r1, 0x0) 2018/05/12 09:06:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)=@updsa={0xf0, 0x1a, 0xb0048d0d94edf849, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@broadcast=0xffffffff}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}, 0x1}, 0x0) 2018/05/12 09:06:32 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) recvmsg(r0, &(0x7f0000004580)={&(0x7f0000004240)=@ll, 0x80, &(0x7f0000004480), 0x0, &(0x7f00000044c0)=""/171, 0xab}, 0x0) 2018/05/12 09:06:32 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="c6295e4eca6c09b612ec6f") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000956000/0x2000)=nil, 0x2000) mlock(&(0x7f0000551000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf0, 0x0) 2018/05/12 09:06:33 executing program 5: chmod(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 2018/05/12 09:06:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0xb) listen(r1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000219ff8)=0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) accept4$inet6(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x0) shutdown(r1, 0x0) 2018/05/12 09:06:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0xb) listen(r1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000219ff8)=0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) accept4$inet6(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x0) shutdown(r1, 0x0) 2018/05/12 09:06:33 executing program 0: chmod(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 2018/05/12 09:06:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010004000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f00001c0000)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000090000)={0x0, 0x200006, 0x3dc45b7c}, 0xff86) 2018/05/12 09:06:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)=@updsa={0xf0, 0x1a, 0xb0048d0d94edf849, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@broadcast=0xffffffff}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}, 0x1}, 0x0) 2018/05/12 09:06:33 executing program 6: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @multicast1=0xe0000001, {[@ssrr={0x89, 0x3, 0x80}, @generic={0xcf, 0x2}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f1acff", 0x0, "f9028c"}}}}}}, &(0x7f0000000000)) 2018/05/12 09:06:33 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) recvmsg(r0, &(0x7f0000004580)={&(0x7f0000004240)=@ll, 0x80, &(0x7f0000004480), 0x0, &(0x7f00000044c0)=""/171, 0xab}, 0x0) 2018/05/12 09:06:33 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) recvmsg(r0, &(0x7f0000004580)={&(0x7f0000004240)=@ll, 0x80, &(0x7f0000004480), 0x0, &(0x7f00000044c0)=""/171, 0xab}, 0x0) 2018/05/12 09:06:33 executing program 6: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @multicast1=0xe0000001, {[@ssrr={0x89, 0x3, 0x80}, @generic={0xcf, 0x2}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f1acff", 0x0, "f9028c"}}}}}}, &(0x7f0000000000)) 2018/05/12 09:06:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)=@updsa={0xf0, 0x1a, 0xb0048d0d94edf849, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@broadcast=0xffffffff}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}, 0x1}, 0x0) 2018/05/12 09:06:33 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) recvmsg(r0, &(0x7f0000004580)={&(0x7f0000004240)=@ll, 0x80, &(0x7f0000004480), 0x0, &(0x7f00000044c0)=""/171, 0xab}, 0x0) 2018/05/12 09:06:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)=@updsa={0xf0, 0x1a, 0xb0048d0d94edf849, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@broadcast=0xffffffff}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}, 0x1}, 0x0) 2018/05/12 09:06:33 executing program 6: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @multicast1=0xe0000001, {[@ssrr={0x89, 0x3, 0x80}, @generic={0xcf, 0x2}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f1acff", 0x0, "f9028c"}}}}}}, &(0x7f0000000000)) 2018/05/12 09:06:34 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010004000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f00001c0000)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000090000)={0x0, 0x200006, 0x3dc45b7c}, 0xff86) 2018/05/12 09:06:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000002, 0x300) dup2(r1, r0) sendto$inet(r0, &(0x7f0000002100), 0x0, 0x0, &(0x7f0000002100)={0x2, 0x0, @multicast2=0xe0000002}, 0x4) 2018/05/12 09:06:34 executing program 5: chmod(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 2018/05/12 09:06:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0xb) listen(r1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000219ff8)=0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) accept4$inet6(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x0) shutdown(r1, 0x0) 2018/05/12 09:06:34 executing program 0: chmod(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 2018/05/12 09:06:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0xb) listen(r1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000219ff8)=0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) accept4$inet6(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x0) shutdown(r1, 0x0) 2018/05/12 09:06:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000925fe4)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffffffff0004) r1 = socket$inet_sctp(0x2, 0x8000000000005, 0x84) connect$inet(r1, &(0x7f0000867ff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000ff3ff8)={0x1, [0x0]}, &(0x7f0000c77ffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000b52000)={r2, @in={{0x2, 0x4e23, @loopback=0x7f000001}}}, &(0x7f000045c000)=0x98) 2018/05/12 09:06:34 executing program 6: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @multicast1=0xe0000001, {[@ssrr={0x89, 0x3, 0x80}, @generic={0xcf, 0x2}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f1acff", 0x0, "f9028c"}}}}}}, &(0x7f0000000000)) 2018/05/12 09:06:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000002, 0x300) dup2(r1, r0) sendto$inet(r0, &(0x7f0000002100), 0x0, 0x0, &(0x7f0000002100)={0x2, 0x0, @multicast2=0xe0000002}, 0x4) 2018/05/12 09:06:34 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000002, 0x300) dup2(r1, r0) sendto$inet(r0, &(0x7f0000002100), 0x0, 0x0, &(0x7f0000002100)={0x2, 0x0, @multicast2=0xe0000002}, 0x4) 2018/05/12 09:06:34 executing program 6: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000a00, 0x0, 0x0, 0x20000a00, 0x20000a00], 0x0, &(0x7f0000000000), &(0x7f0000000a00)}, 0x78) 2018/05/12 09:06:34 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000002, 0x300) dup2(r1, r0) sendto$inet(r0, &(0x7f0000002100), 0x0, 0x0, &(0x7f0000002100)={0x2, 0x0, @multicast2=0xe0000002}, 0x4) 2018/05/12 09:06:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000002, 0x300) dup2(r1, r0) sendto$inet(r0, &(0x7f0000002100), 0x0, 0x0, &(0x7f0000002100)={0x2, 0x0, @multicast2=0xe0000002}, 0x4) [ 368.770695] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 368.811359] ================================================================== [ 368.818780] BUG: KMSAN: uninit-value in __sctp_v6_cmp_addr+0x49a/0x850 [ 368.825450] CPU: 1 PID: 15 Comm: ksoftirqd/1 Not tainted 4.17.0-rc3+ #88 [ 368.832280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.841628] Call Trace: [ 368.844221] dump_stack+0x185/0x1d0 [ 368.847853] ? __sctp_v6_cmp_addr+0x49a/0x850 [ 368.852347] kmsan_report+0x142/0x240 [ 368.856150] __msan_warning_32+0x6c/0xb0 [ 368.860215] __sctp_v6_cmp_addr+0x49a/0x850 [ 368.864537] sctp_inet6_cmp_addr+0x3dc/0x400 [ 368.868948] ? sctp_inet6_af_supported+0xf0/0xf0 [ 368.873704] sctp_bind_addr_match+0x18b/0x2f0 [ 368.878198] sctp_addrs_lookup_transport+0x904/0xa20 [ 368.883308] sctp_rcv+0x15e6/0x4d30 [ 368.886937] ? raw_local_deliver+0x63/0x1660 [ 368.891347] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 368.896712] ? raw_local_deliver+0xe2/0x1660 [ 368.901122] ? iptable_nat_ipv4_fn+0xb0/0xb0 [ 368.905539] ? kmsan_set_origin_inline+0x6b/0x120 [ 368.905896] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 368.910382] ? sctp_v4_cmp_addr+0x250/0x250 [ 368.910398] ? sctp_csum_combine+0xa0/0xa0 [ 368.910414] ip_local_deliver_finish+0x874/0xec0 [ 368.910433] ip_local_deliver+0x43c/0x4e0 [ 368.910447] ? ip_local_deliver+0x4e0/0x4e0 [ 368.910462] ? ip_call_ra_chain+0x7c0/0x7c0 [ 368.910475] ip_rcv_finish+0xa36/0x1d00 [ 368.910488] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 368.910500] ? nf_hook_slow+0x36f/0x3d0 [ 368.910515] ip_rcv+0x118f/0x16d0 [ 368.910525] ? ip_rcv+0x16d0/0x16d0 [ 368.910556] __netif_receive_skb_core+0x47df/0x4a90 [ 368.969882] ? ip_local_deliver_finish+0xec0/0xec0 [ 368.972939] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 368.974817] ? zlib_inflate+0x75ed/0xa870 [ 368.974832] process_backlog+0x62d/0xe20 [ 368.974850] ? rps_trigger_softirq+0x2f0/0x2f0 [ 368.974861] net_rx_action+0x7c1/0x1a70 [ 368.974880] ? net_tx_action+0xab0/0xab0 [ 368.974894] __do_softirq+0x56d/0x93d [ 368.974911] ? ksoftirqd_should_run+0x30/0x30 [ 368.974921] run_ksoftirqd+0x1f/0x40 [ 368.974933] smpboot_thread_fn+0x488/0x970 [ 368.974961] ? cpu_report_death+0x1e0/0x1e0 [ 369.024212] kthread+0x539/0x720 [ 369.027580] ? cpu_report_death+0x1e0/0x1e0 [ 369.031901] ? kthread_blkcg+0xf0/0xf0 [ 369.035236] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 369.035786] ret_from_fork+0x35/0x40 [ 369.035795] [ 369.035800] Local variable description: ----dest@sctp_rcv [ 369.035802] Variable was created at: [ 369.035814] sctp_rcv+0x13d/0x4d30 2018/05/12 09:06:34 executing program 6: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000a00, 0x0, 0x0, 0x20000a00, 0x20000a00], 0x0, &(0x7f0000000000), &(0x7f0000000a00)}, 0x78) 2018/05/12 09:06:34 executing program 6: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000a00, 0x0, 0x0, 0x20000a00, 0x20000a00], 0x0, &(0x7f0000000000), &(0x7f0000000a00)}, 0x78) 2018/05/12 09:06:35 executing program 6: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000a00, 0x0, 0x0, 0x20000a00, 0x20000a00], 0x0, &(0x7f0000000000), &(0x7f0000000a00)}, 0x78) 2018/05/12 09:06:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000925fe4)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffffffff0004) r1 = socket$inet_sctp(0x2, 0x8000000000005, 0x84) connect$inet(r1, &(0x7f0000867ff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000ff3ff8)={0x1, [0x0]}, &(0x7f0000c77ffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000b52000)={r2, @in={{0x2, 0x4e23, @loopback=0x7f000001}}}, &(0x7f000045c000)=0x98) [ 369.035828] ip_local_deliver_finish+0x874/0xec0 [ 369.035831] ================================================================== [ 369.035835] Disabling lock debugging due to kernel taint [ 369.035841] Kernel panic - not syncing: panic_on_warn set ... [ 369.035841] [ 369.035854] CPU: 1 PID: 15 Comm: ksoftirqd/1 Tainted: G B 4.17.0-rc3+ #88 [ 369.035860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.035863] Call Trace: [ 369.035877] dump_stack+0x185/0x1d0 2018/05/12 09:06:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000925fe4)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffffffff0004) r1 = socket$inet_sctp(0x2, 0x8000000000005, 0x84) connect$inet(r1, &(0x7f0000867ff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000ff3ff8)={0x1, [0x0]}, &(0x7f0000c77ffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000b52000)={r2, @in={{0x2, 0x4e23, @loopback=0x7f000001}}}, &(0x7f000045c000)=0x98) [ 369.035892] panic+0x39d/0x940 [ 369.035925] ? __sctp_v6_cmp_addr+0x49a/0x850 [ 369.035952] kmsan_report+0x238/0x240 [ 369.122070] __msan_warning_32+0x6c/0xb0 [ 369.126156] __sctp_v6_cmp_addr+0x49a/0x850 [ 369.130516] sctp_inet6_cmp_addr+0x3dc/0x400 [ 369.134942] ? sctp_inet6_af_supported+0xf0/0xf0 [ 369.139701] sctp_bind_addr_match+0x18b/0x2f0 [ 369.144199] sctp_addrs_lookup_transport+0x904/0xa20 [ 369.149307] sctp_rcv+0x15e6/0x4d30 [ 369.152935] ? raw_local_deliver+0x63/0x1660 [ 369.157340] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 369.162701] ? raw_local_deliver+0xe2/0x1660 [ 369.167113] ? iptable_nat_ipv4_fn+0xb0/0xb0 [ 369.171527] ? kmsan_set_origin_inline+0x6b/0x120 [ 369.176369] ? sctp_v4_cmp_addr+0x250/0x250 [ 369.181704] ? sctp_csum_combine+0xa0/0xa0 [ 369.185947] ip_local_deliver_finish+0x874/0xec0 [ 369.190730] ip_local_deliver+0x43c/0x4e0 [ 369.194886] ? ip_local_deliver+0x4e0/0x4e0 [ 369.199213] ? ip_call_ra_chain+0x7c0/0x7c0 [ 369.203537] ip_rcv_finish+0xa36/0x1d00 [ 369.207510] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 369.212871] ? nf_hook_slow+0x36f/0x3d0 [ 369.216848] ip_rcv+0x118f/0x16d0 [ 369.220303] ? ip_rcv+0x16d0/0x16d0 [ 369.223938] __netif_receive_skb_core+0x47df/0x4a90 [ 369.228965] ? ip_local_deliver_finish+0xec0/0xec0 [ 369.233884] ? zlib_inflate+0x75ed/0xa870 [ 369.238020] process_backlog+0x62d/0xe20 [ 369.242073] ? rps_trigger_softirq+0x2f0/0x2f0 [ 369.246667] net_rx_action+0x7c1/0x1a70 [ 369.250639] ? net_tx_action+0xab0/0xab0 [ 369.254692] __do_softirq+0x56d/0x93d [ 369.258485] ? ksoftirqd_should_run+0x30/0x30 [ 369.262977] run_ksoftirqd+0x1f/0x40 [ 369.266680] smpboot_thread_fn+0x488/0x970 [ 369.270918] ? cpu_report_death+0x1e0/0x1e0 [ 369.275228] kthread+0x539/0x720 [ 369.278575] ? cpu_report_death+0x1e0/0x1e0 [ 369.282876] ? kthread_blkcg+0xf0/0xf0 [ 369.286751] ret_from_fork+0x35/0x40 [ 369.290918] Dumping ftrace buffer: [ 369.294441] (ftrace buffer empty) [ 369.298123] Kernel Offset: disabled [ 369.301727] Rebooting in 86400 seconds..