INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.12' (ECDSA) to the list of known hosts. 2018/04/11 20:44:00 fuzzer started 2018/04/11 20:44:00 dialing manager at 10.128.0.26:41677 2018/04/11 20:44:06 kcov=true, comps=false 2018/04/11 20:44:09 executing program 0: unshare(0x40600) r0 = socket$unix(0x1, 0x805, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) 2018/04/11 20:44:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(camellia))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000a80)="810b8f68adf1a34b74a4ae044c1fba43", 0x10}], 0x1, &(0x7f0000000200)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000740)=@nfc_llcp, 0x80, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000), 0xffffffffffffff7c}, 0x0) 2018/04/11 20:44:09 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x3, 0xdbd5, 0x5, 0xfffffffffffffff8, 0x0, 0x4}, &(0x7f0000000480)) r0 = memfd_create(&(0x7f0000000200)='\x00 ', 0x0) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000001f0000000000000001000000050000000400000000000000030000000000000001000080800000001b00000000000000000000"]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000800)={0x6, 0x5, 0x7, 0xfff, 0x0, 0x5}) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) pread64(r0, &(0x7f0000000740)=""/131, 0x83, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(0xffffffffffffffff, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/04/11 20:44:09 executing program 2: socketpair(0x12, 0x80f, 0xfffffffffffffffd, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000039cfe4)={0xa}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000e4ffc8)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000440)={0x3, 0x3, 0x1000}, 0x4) listen(r3, 0x4000000006) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x3000000000000000, 0x5}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r5}, 0x8) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000004c0)={0x6, 0x0, 0x6, 0x3}, 0xfffffffffffffe58) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f0000000080)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r6 = getpid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000480)=r6) sendto$ipx(r4, &(0x7f0000000180)="77d8", 0x2, 0x0, &(0x7f00000000c0)={0x4, 0x0, 0x0, "502200000006"}, 0x10) r7 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000100), 0x1ec) sendmsg$key(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) close(r7) 2018/04/11 20:44:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x328, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2={0xff, 0x2, [], 0x1}}}}, {{@ip={@broadcast=0xffffffff, @empty, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}, {{@ip={@remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 'syzkaller0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x330) 2018/04/11 20:44:09 executing program 4: keyctl$join(0x1, &(0x7f0000000000)={0x73, 0x79, 0x7a}) 2018/04/11 20:44:09 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x20000000000001c8, 0x0) 2018/04/11 20:44:09 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080), 0x3) syzkaller login: [ 41.544989] ip (3759) used greatest stack depth: 54688 bytes left [ 41.932643] ip (3794) used greatest stack depth: 54672 bytes left [ 42.776851] ip (3879) used greatest stack depth: 54560 bytes left [ 42.879384] ip (3885) used greatest stack depth: 54200 bytes left [ 43.930475] ip (3978) used greatest stack depth: 54160 bytes left [ 44.433683] ip (4020) used greatest stack depth: 53976 bytes left [ 44.981159] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 44.992724] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.123693] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.169880] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.183839] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.191293] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.418016] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.439510] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 54.106925] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.172367] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.215315] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.251418] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.425019] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.564653] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.678643] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.689431] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.897218] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 54.908591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.920345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.964559] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 54.971910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.989141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.014893] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.025151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.044653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.076652] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.083753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.113735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.233971] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.240307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.251356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.371173] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.377533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.389549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.465632] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.471983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.486382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.522653] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.528955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.539640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/11 20:44:27 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) 2018/04/11 20:44:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000023efa8)={0x80, 0x0, 0x0, 0x4}) 2018/04/11 20:44:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000500000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002004e20ac14ffbb000000e9ff000000"], 0x80}, 0x1}, 0x0) 2018/04/11 20:44:28 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) 2018/04/11 20:44:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0x6, 0x4, 0x84, 0xf}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r0, 0xb0216ae21af25eb2, &(0x7f0000000040)}, 0x10) 2018/04/11 20:44:28 executing program 4: unshare(0x400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x40046103, &(0x7f0000b1cf88)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {0x2}, {0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000b89ff0)}) 2018/04/11 20:44:28 executing program 7: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) 2018/04/11 20:44:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000e6aec8)={0x18, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0x4, 0x10000001}]}, 0x18}, 0x1}, 0x0) 2018/04/11 20:44:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(camellia))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000a80)="810b8f68adf1a34b74a4ae044c1fba43", 0x10}], 0x1, &(0x7f0000000200)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000740)=@nfc_llcp, 0x80, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000), 0xffffffffffffff7c}, 0x0) 2018/04/11 20:44:28 executing program 2: socketpair(0x12, 0x80f, 0xfffffffffffffffd, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000039cfe4)={0xa}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000e4ffc8)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000440)={0x3, 0x3, 0x1000}, 0x4) listen(r3, 0x4000000006) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x3000000000000000, 0x5}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r5}, 0x8) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000004c0)={0x6, 0x0, 0x6, 0x3}, 0xfffffffffffffe58) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f0000000080)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r6 = getpid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000480)=r6) sendto$ipx(r4, &(0x7f0000000180)="77d8", 0x2, 0x0, &(0x7f00000000c0)={0x4, 0x0, 0x0, "502200000006"}, 0x10) r7 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000100), 0x1ec) sendmsg$key(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) close(r7) 2018/04/11 20:44:28 executing program 7: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00006ec000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000000000001, &(0x7f0000000340)) 2018/04/11 20:44:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4c00800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@newneigh={0x24, 0x1c, 0x3, 0x70bd2c, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @rand_addr}]}, 0x24}, 0x1}, 0x0) 2018/04/11 20:44:28 executing program 4: unshare(0x400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x40046103, &(0x7f0000b1cf88)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {0x2}, {0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000b89ff0)}) 2018/04/11 20:44:28 executing program 5: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x40000) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000002c0)="c3", 0x1, r0) 2018/04/11 20:44:28 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) 2018/04/11 20:44:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(camellia))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000a80)="810b8f68adf1a34b74a4ae044c1fba43", 0x10}], 0x1, &(0x7f0000000200)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000740)=@nfc_llcp, 0x80, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000), 0xffffffffffffff7c}, 0x0) 2018/04/11 20:44:28 executing program 2: socketpair(0x12, 0x80f, 0xfffffffffffffffd, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000039cfe4)={0xa}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000e4ffc8)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000440)={0x3, 0x3, 0x1000}, 0x4) listen(r3, 0x4000000006) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x3000000000000000, 0x5}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r5}, 0x8) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000004c0)={0x6, 0x0, 0x6, 0x3}, 0xfffffffffffffe58) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f0000000080)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r6 = getpid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000480)=r6) sendto$ipx(r4, &(0x7f0000000180)="77d8", 0x2, 0x0, &(0x7f00000000c0)={0x4, 0x0, 0x0, "502200000006"}, 0x10) r7 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000100), 0x1ec) sendmsg$key(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) close(r7) 2018/04/11 20:44:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000e6aec8)={0x18, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0x4, 0x10000001}]}, 0x18}, 0x1}, 0x0) 2018/04/11 20:44:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mknod(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000), &(0x7f00000001c0)=0x88) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000100)={0xffffffffffffffff, 0x5}) 2018/04/11 20:44:28 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="0500acc73ac77e5546"], 0x9) ftruncate(r1, 0x9) 2018/04/11 20:44:28 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0xffffffffffffffe8) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x303) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/11 20:44:28 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) 2018/04/11 20:44:28 executing program 4: unshare(0x400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x40046103, &(0x7f0000b1cf88)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {0x2}, {0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000b89ff0)}) 2018/04/11 20:44:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000e6aec8)={0x18, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0x4, 0x10000001}]}, 0x18}, 0x1}, 0x0) 2018/04/11 20:44:29 executing program 4: unshare(0x400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x40046103, &(0x7f0000b1cf88)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {0x2}, {0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000b89ff0)}) 2018/04/11 20:44:29 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000040)}}) 2018/04/11 20:44:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000012f70), 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x3b, "270202010000007efe8000000000000052"}], 0x28}, 0x0) 2018/04/11 20:44:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x800000000000125e, &(0x7f00000000c0)) 2018/04/11 20:44:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(camellia))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000a80)="810b8f68adf1a34b74a4ae044c1fba43", 0x10}], 0x1, &(0x7f0000000200)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000740)=@nfc_llcp, 0x80, &(0x7f0000b9c000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000), 0xffffffffffffff7c}, 0x0) 2018/04/11 20:44:29 executing program 6: r0 = getpgrp(0xffffffffffffffff) tkill(r0, 0x41) 2018/04/11 20:44:29 executing program 2: socketpair(0x12, 0x80f, 0xfffffffffffffffd, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000039cfe4)={0xa}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000e4ffc8)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000440)={0x3, 0x3, 0x1000}, 0x4) listen(r3, 0x4000000006) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x3000000000000000, 0x5}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r5}, 0x8) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000004c0)={0x6, 0x0, 0x6, 0x3}, 0xfffffffffffffe58) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f0000000080)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r6 = getpid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000480)=r6) sendto$ipx(r4, &(0x7f0000000180)="77d8", 0x2, 0x0, &(0x7f00000000c0)={0x4, 0x0, 0x0, "502200000006"}, 0x10) r7 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000100), 0x1ec) sendmsg$key(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) close(r7) 2018/04/11 20:44:29 executing program 7: open(&(0x7f00000001c0)='./file0\x00', 0x8000000000403ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) symlinkat(&(0x7f0000000280)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)) close(r0) 2018/04/11 20:44:29 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f000005eff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) listen(r0, 0x2) r1 = accept(r0, &(0x7f0000f06000)=ANY=[], &(0x7f00008f4000)) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) recvmsg$netrom(r1, &(0x7f0000000740)={&(0x7f0000000040)=@ax25={0x3, {"55061ffa0db3ed"}}, 0x10, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=ANY=[]}, 0x0) 2018/04/11 20:44:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000e6aec8)={0x18, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0x4, 0x10000001}]}, 0x18}, 0x1}, 0x0) 2018/04/11 20:44:29 executing program 4: r0 = syz_open_dev$random(&(0x7f0000000000)='/dev/random\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x40045201, &(0x7f00000000c0)) 2018/04/11 20:44:29 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'q(0', 0x38, 0x0, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x33}], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c6a470", 0x0, 0x0, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}}}}}}}}, 0x0) 2018/04/11 20:44:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 2018/04/11 20:44:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12013, r0, 0x0) 2018/04/11 20:44:29 executing program 5: clone(0x400201043f9, &(0x7f0000e02000), &(0x7f000006fffc), &(0x7f0000e9cffc), &(0x7f0000cd6f68)) 2018/04/11 20:44:29 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000e9, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 2018/04/11 20:44:29 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) write$selinux_validatetrans(r1, &(0x7f00000001c0)={'system_u:object_r:init_var_run_t:s0', 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x0, 0x0, 0x20, '/sbin/dhclient\x00'}, 0x4c) sendmmsg(r0, &(0x7f00001c1000)=[{{&(0x7f0000874000)=ANY=[], 0x0, &(0x7f0000000000)=[{&(0x7f00004e0f41)="7f", 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000386fa0)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) recvfrom$inet6(r1, &(0x7f0000000000)=""/239, 0xffffffffffffff1e, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) shutdown(r1, 0x1) 2018/04/11 20:44:29 executing program 6: syz_emit_ethernet(0x32, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast=0xffffffff, {[@rr={0x7, 0x7, 0x7, [@loopback=0x7f000001]}]}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000000c0)) 2018/04/11 20:44:29 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'q(0', 0x38, 0x0, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x33}], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c6a470", 0x0, 0x0, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}}}}}}}}, 0x0) 2018/04/11 20:44:29 executing program 5: clone(0x400201043f9, &(0x7f0000e02000), &(0x7f000006fffc), &(0x7f0000e9cffc), &(0x7f0000cd6f68)) 2018/04/11 20:44:29 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x40000000000088) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2f}, {}, {}, 0x0, 0x0, 0x4000000000001}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/11 20:44:29 executing program 1: clock_nanosleep(0x8, 0x0, &(0x7f000084fff0), &(0x7f0000fd9000)) 2018/04/11 20:44:29 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000140)={0x0, 0x6}, 0xc) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x140, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x7ffff, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)) 2018/04/11 20:44:29 executing program 5: clone(0x400201043f9, &(0x7f0000e02000), &(0x7f000006fffc), &(0x7f0000e9cffc), &(0x7f0000cd6f68)) 2018/04/11 20:44:30 executing program 5: clone(0x400201043f9, &(0x7f0000e02000), &(0x7f000006fffc), &(0x7f0000e9cffc), &(0x7f0000cd6f68)) 2018/04/11 20:44:30 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'q(0', 0x38, 0x0, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x33}], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c6a470", 0x0, 0x0, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}}}}}}}}, 0x0) 2018/04/11 20:44:30 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000702ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4c01000000001267, &(0x7f0000000140)) 2018/04/11 20:44:30 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) write$selinux_validatetrans(r1, &(0x7f00000001c0)={'system_u:object_r:init_var_run_t:s0', 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x0, 0x0, 0x20, '/sbin/dhclient\x00'}, 0x4c) sendmmsg(r0, &(0x7f00001c1000)=[{{&(0x7f0000874000)=ANY=[], 0x0, &(0x7f0000000000)=[{&(0x7f00004e0f41)="7f", 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000386fa0)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) recvfrom$inet6(r1, &(0x7f0000000000)=""/239, 0xffffffffffffff1e, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) shutdown(r1, 0x1) 2018/04/11 20:44:30 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x2000000008972, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000371000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000029f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) read(r0, &(0x7f0000c7c000)=""/136, 0x88) 2018/04/11 20:44:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) 2018/04/11 20:44:30 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x15, &(0x7f0000000040), &(0x7f0000012ffc)=0x4) 2018/04/11 20:44:30 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000c00)={&(0x7f0000000740)=@in6={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x5, [], 0x1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000c40)=[{0x10}], 0x10}, 0x0) 2018/04/11 20:44:30 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000cb1000)=0x55) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f00008dd000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x2000000000004, &(0x7f00000000c0), &(0x7f0000000000), 0x0) 2018/04/11 20:44:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x49) 2018/04/11 20:44:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006cdfa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)=@ax25={0x3, {"15a3c0da583047"}}, 0x80) 2018/04/11 20:44:30 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_newaddr={0x34, 0x14, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, @IFA_FLAGS={0x8, 0x8, 0x402}]}, 0x34}, 0x1}, 0x0) 2018/04/11 20:44:30 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'q(0', 0x38, 0x0, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x33}], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c6a470", 0x0, 0x0, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}}}}}}}}, 0x0) 2018/04/11 20:44:30 executing program 5: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) mkdir(&(0x7f0000d81ff8)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 2018/04/11 20:44:30 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x2000000008972, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000371000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000029f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) read(r0, &(0x7f0000c7c000)=""/136, 0x88) 2018/04/11 20:44:30 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) write$selinux_validatetrans(r1, &(0x7f00000001c0)={'system_u:object_r:init_var_run_t:s0', 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x0, 0x0, 0x20, '/sbin/dhclient\x00'}, 0x4c) sendmmsg(r0, &(0x7f00001c1000)=[{{&(0x7f0000874000)=ANY=[], 0x0, &(0x7f0000000000)=[{&(0x7f00004e0f41)="7f", 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000386fa0)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) recvfrom$inet6(r1, &(0x7f0000000000)=""/239, 0xffffffffffffff1e, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) shutdown(r1, 0x1) [ 59.860392] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 2018/04/11 20:44:30 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040)={[0x30]}, 0x1) 2018/04/11 20:44:30 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2) 2018/04/11 20:44:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001f8d)="390000001300090468fe0000810000000700004003000000450001070000001409001a000400020007000012020000080001010c00f41ee400", 0x39}], 0x1) 2018/04/11 20:44:31 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xb, 0x2012, r0, 0x0) 2018/04/11 20:44:31 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x2000000008972, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000371000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000029f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) read(r0, &(0x7f0000c7c000)=""/136, 0x88) 2018/04/11 20:44:31 executing program 5: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) mkdir(&(0x7f0000d81ff8)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 2018/04/11 20:44:31 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000e3dff8)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="00bcf0ab1b0cfd62d77278ba") fchdir(r0) 2018/04/11 20:44:31 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) write$selinux_validatetrans(r1, &(0x7f00000001c0)={'system_u:object_r:init_var_run_t:s0', 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x0, 0x0, 0x20, '/sbin/dhclient\x00'}, 0x4c) sendmmsg(r0, &(0x7f00001c1000)=[{{&(0x7f0000874000)=ANY=[], 0x0, &(0x7f0000000000)=[{&(0x7f00004e0f41)="7f", 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000386fa0)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) recvfrom$inet6(r1, &(0x7f0000000000)=""/239, 0xffffffffffffff1e, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) shutdown(r1, 0x1) 2018/04/11 20:44:32 executing program 2: unshare(0x8000400) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000002c0)=""/8, &(0x7f0000706ffc)=0x8) 2018/04/11 20:44:32 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2) 2018/04/11 20:44:32 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x2000000008972, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000371000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000029f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) read(r0, &(0x7f0000c7c000)=""/136, 0x88) 2018/04/11 20:44:32 executing program 3: syz_emit_ethernet(0x2e, &(0x7f000000a000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[@generic={0x7, 0x2}]}}, @icmp=@address_reply={0x12}}}}}, 0x0) 2018/04/11 20:44:32 executing program 5: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) mkdir(&(0x7f0000d81ff8)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 2018/04/11 20:44:32 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) accept(r0, &(0x7f00000000c0)=@ipx, &(0x7f0000000000)=0x80) 2018/04/11 20:44:32 executing program 6: r0 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r0, 0x0, 0x0, 0x40007) 2018/04/11 20:44:32 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000cb1000)=0x55) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f00008dd000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x2000000000004, &(0x7f00000000c0), &(0x7f0000000000), 0x0) 2018/04/11 20:44:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2) 2018/04/11 20:44:32 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000012000)=0x82b9b7d9c900b9e3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/11 20:44:33 executing program 2: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f0000000080), 0x8) 2018/04/11 20:44:33 executing program 5: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) mkdir(&(0x7f0000d81ff8)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 2018/04/11 20:44:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000afc8)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000fc4)=@delsa={0x28, 0x12, 0x805, 0x0, 0x0, {@in, 0x0, 0x0, 0x6c}}, 0x28}, 0x1}, 0x0) 2018/04/11 20:44:33 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000cb1000)=0x55) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f00008dd000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x2000000000004, &(0x7f00000000c0), &(0x7f0000000000), 0x0) 2018/04/11 20:44:33 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"6c6f000000080000c8aa000000079900", {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/11 20:44:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2) 2018/04/11 20:44:33 executing program 7: r0 = mq_open(&(0x7f0000000040)='-$\x00', 0x800, 0x0, &(0x7f0000000080)) mq_timedreceive(r0, &(0x7f0000000100)=""/131, 0x259, 0x0, 0x0) 2018/04/11 20:44:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2) 2018/04/11 20:44:33 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"6c6f000000080000c8aa000000079900", {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/11 20:44:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2) 2018/04/11 20:44:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000afc8)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000fc4)=@delsa={0x28, 0x12, 0x805, 0x0, 0x0, {@in, 0x0, 0x0, 0x6c}}, 0x28}, 0x1}, 0x0) 2018/04/11 20:44:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"6c6f000000080000c8aa000000079900", {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/11 20:44:33 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x10}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/11 20:44:33 executing program 2: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f0000000080), 0x8) 2018/04/11 20:44:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000afc8)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000fc4)=@delsa={0x28, 0x12, 0x805, 0x0, 0x0, {@in, 0x0, 0x0, 0x6c}}, 0x28}, 0x1}, 0x0) 2018/04/11 20:44:33 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"6c6f000000080000c8aa000000079900", {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/11 20:44:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"6c6f000000080000c8aa000000079900", {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/11 20:44:33 executing program 2: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f0000000080), 0x8) 2018/04/11 20:44:33 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2e0881b159cbe60e67d5f7f0a984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2"], 0x83}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 2018/04/11 20:44:33 executing program 7: r0 = memfd_create(&(0x7f0000000ffe)='\'\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f000000eff0)={0x0, 0x0, 0x0, 0x100000}) 2018/04/11 20:44:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000afc8)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000fc4)=@delsa={0x28, 0x12, 0x805, 0x0, 0x0, {@in, 0x0, 0x0, 0x6c}}, 0x28}, 0x1}, 0x0) 2018/04/11 20:44:33 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000cb1000)=0x55) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f00008dd000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x2000000000004, &(0x7f00000000c0), &(0x7f0000000000), 0x0) 2018/04/11 20:44:33 executing program 2: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f0000000080), 0x8) 2018/04/11 20:44:33 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000015c0)="98783b4603aca8adf8a693397e53696e", 0x10}], 0x1, &(0x7f0000001480)}, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/11 20:44:33 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) mq_timedreceive(r0, &(0x7f0000000000)=""/19, 0x13, 0x0, &(0x7f0000000080)) 2018/04/11 20:44:33 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"6c6f000000080000c8aa000000079900", {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/11 20:44:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2) 2018/04/11 20:44:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000aac000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 2018/04/11 20:44:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"6c6f000000080000c8aa000000079900", {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x0, @loopback=0x7f000001}}) [ 62.946674] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/11 20:44:34 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write(r0, &(0x7f0000ffdffb)='#!', 0x2) semget(0x1, 0x0, 0x410) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000100)="00000000000000060804002000fffc0c6565643b799365005f1b76", &(0x7f0000000140)='trustedtrusted]cpuset:\x00'], &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) r1 = semget(0x2, 0x2, 0x200) semctl$IPC_INFO(r1, 0x7, 0x3, &(0x7f0000000040)=""/94) 2018/04/11 20:44:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2272, &(0x7f0000633f4f)) 2018/04/11 20:44:34 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write(r0, &(0x7f0000ffdffb)='#!', 0x2) semget(0x1, 0x0, 0x410) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000100)="00000000000000060804002000fffc0c6565643b799365005f1b76", &(0x7f0000000140)='trustedtrusted]cpuset:\x00'], &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) r1 = semget(0x2, 0x2, 0x200) semctl$IPC_INFO(r1, 0x7, 0x3, &(0x7f0000000040)=""/94) 2018/04/11 20:44:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x9e38000000000) 2018/04/11 20:44:34 executing program 3: mmap(&(0x7f0000003000/0xe000)=nil, 0xe000, 0x0, 0x80000004031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) mlock(&(0x7f0000008000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) 2018/04/11 20:44:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000aac000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 2018/04/11 20:44:34 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x123, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6}, @IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}]}, 0x40}, 0x1}, 0x0) 2018/04/11 20:44:34 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000003c0)=@buf={0x95, &(0x7f0000000300)="59ea52cd20793acd7434aabd74a52a92b3d9b7b883d056ff9a6764cd80e76f1aa371b41b06867086eff19efa7acd5a2c10667867bb73f1ab448eb0bb6aff4f3f40a57d0f1597b15e24bc2aff75511416c1651a85bf391460c957705b6715ef2bfde4d8820733e96116ee46cd9a36942d4b16c775e4f13f76f0ac1c8c22a8834bc933ee49ef3e2b58aae16b904617dfb9ec1cb85d98"}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x1000004e20}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x4}, 0x10) sendto$inet6(r1, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000240)=0x4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280), 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x309, 0x0, 0xdcf8}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x20, 0x4}, 0x98) 2018/04/11 20:44:34 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) pread64(r0, &(0x7f0000000080)=""/169, 0xa9, 0x0) 2018/04/11 20:44:34 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @igmp={0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}}, &(0x7f0000000100)) [ 63.756962] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 63.789016] IPv4: Oversized IP packet from 127.0.0.1 2018/04/11 20:44:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fadvise64(r1, 0x0, 0x0, 0x4) fallocate(r1, 0x0, 0x0, 0x1000001) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/04/11 20:44:34 executing program 7: r0 = socket(0x1e, 0x4000000000000004, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000dc3ff0)=@req={0x3f9, 0x0, 0x1}, 0x10) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed010000000000e50000010027cc573c5bf86c483700c71e14dd6a7302ffea1b48006be61ffe0000e10300008001000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f0000be4f70)}, 0x0) [ 63.883786] sctp: [Deprecated]: syz-executor4 (pid 5545) Use of int in max_burst socket option. [ 63.883786] Use struct sctp_assoc_value instead 2018/04/11 20:44:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000b1fc8)={&(0x7f0000416000)={0x10}, 0xc, &(0x7f0000247000)={&(0x7f0000416dbc)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x32}, @in=@multicast1=0xe0000001, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}, 0x1}, 0x0) [ 64.077921] sctp: [Deprecated]: syz-executor4 (pid 5545) Use of int in max_burst socket option. [ 64.077921] Use struct sctp_assoc_value instead 2018/04/11 20:44:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) write(r0, &(0x7f0000b08fff), 0xfffffe7c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/04/11 20:44:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000aac000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 2018/04/11 20:44:35 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write(r0, &(0x7f0000ffdffb)='#!', 0x2) semget(0x1, 0x0, 0x410) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000100)="00000000000000060804002000fffc0c6565643b799365005f1b76", &(0x7f0000000140)='trustedtrusted]cpuset:\x00'], &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) r1 = semget(0x2, 0x2, 0x200) semctl$IPC_INFO(r1, 0x7, 0x3, &(0x7f0000000040)=""/94) 2018/04/11 20:44:35 executing program 7: r0 = socket(0x1e, 0x4000000000000004, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000dc3ff0)=@req={0x3f9, 0x0, 0x1}, 0x10) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed010000000000e50000010027cc573c5bf86c483700c71e14dd6a7302ffea1b48006be61ffe0000e10300008001000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f0000be4f70)}, 0x0) 2018/04/11 20:44:35 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) waitid(0x2, r1, &(0x7f0000000900), 0x7, 0x0) 2018/04/11 20:44:35 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000003c0)=@buf={0x95, &(0x7f0000000300)="59ea52cd20793acd7434aabd74a52a92b3d9b7b883d056ff9a6764cd80e76f1aa371b41b06867086eff19efa7acd5a2c10667867bb73f1ab448eb0bb6aff4f3f40a57d0f1597b15e24bc2aff75511416c1651a85bf391460c957705b6715ef2bfde4d8820733e96116ee46cd9a36942d4b16c775e4f13f76f0ac1c8c22a8834bc933ee49ef3e2b58aae16b904617dfb9ec1cb85d98"}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x1000004e20}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x4}, 0x10) sendto$inet6(r1, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000240)=0x4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280), 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x309, 0x0, 0xdcf8}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x20, 0x4}, 0x98) 2018/04/11 20:44:35 executing program 3: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x24f) [ 64.224756] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/11 20:44:35 executing program 7: r0 = socket(0x1e, 0x4000000000000004, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000dc3ff0)=@req={0x3f9, 0x0, 0x1}, 0x10) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed010000000000e50000010027cc573c5bf86c483700c71e14dd6a7302ffea1b48006be61ffe0000e10300008001000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f0000be4f70)}, 0x0) 2018/04/11 20:44:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='bcsf0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') socketpair(0x0, 0x0, 0x4, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bcsf0\x00') 2018/04/11 20:44:35 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write(r0, &(0x7f0000ffdffb)='#!', 0x2) semget(0x1, 0x0, 0x410) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000100)="00000000000000060804002000fffc0c6565643b799365005f1b76", &(0x7f0000000140)='trustedtrusted]cpuset:\x00'], &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) r1 = semget(0x2, 0x2, 0x200) semctl$IPC_INFO(r1, 0x7, 0x3, &(0x7f0000000040)=""/94) [ 64.299299] sctp: [Deprecated]: syz-executor4 (pid 5579) Use of int in max_burst socket option. [ 64.299299] Use struct sctp_assoc_value instead 2018/04/11 20:44:35 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x40017a}, 0x31c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x220, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 20:44:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000aac000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 2018/04/11 20:44:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x800000000005e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f00000000c0)) 2018/04/11 20:44:35 executing program 7: r0 = socket(0x1e, 0x4000000000000004, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000dc3ff0)=@req={0x3f9, 0x0, 0x1}, 0x10) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed010000000000e50000010027cc573c5bf86c483700c71e14dd6a7302ffea1b48006be61ffe0000e10300008001000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f0000be4f70)}, 0x0) [ 64.566333] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/11 20:44:35 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000003c0)=@buf={0x95, &(0x7f0000000300)="59ea52cd20793acd7434aabd74a52a92b3d9b7b883d056ff9a6764cd80e76f1aa371b41b06867086eff19efa7acd5a2c10667867bb73f1ab448eb0bb6aff4f3f40a57d0f1597b15e24bc2aff75511416c1651a85bf391460c957705b6715ef2bfde4d8820733e96116ee46cd9a36942d4b16c775e4f13f76f0ac1c8c22a8834bc933ee49ef3e2b58aae16b904617dfb9ec1cb85d98"}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x1000004e20}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x4}, 0x10) sendto$inet6(r1, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000240)=0x4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280), 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x309, 0x0, 0xdcf8}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x20, 0x4}, 0x98) 2018/04/11 20:44:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0x80086601, &(0x7f00000011c0)=ANY=[]) [ 64.841276] sctp: [Deprecated]: syz-executor4 (pid 5618) Use of int in max_burst socket option. [ 64.841276] Use struct sctp_assoc_value instead 2018/04/11 20:44:36 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)={0x4}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/04/11 20:44:36 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f0000000300)) 2018/04/11 20:44:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='bcsf0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') socketpair(0x0, 0x0, 0x4, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bcsf0\x00') 2018/04/11 20:44:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='bcsf0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') socketpair(0x0, 0x0, 0x4, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bcsf0\x00') 2018/04/11 20:44:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0x80086601, &(0x7f00000011c0)=ANY=[]) 2018/04/11 20:44:36 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x40017a}, 0x31c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x220, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 20:44:36 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000003c0)=@buf={0x95, &(0x7f0000000300)="59ea52cd20793acd7434aabd74a52a92b3d9b7b883d056ff9a6764cd80e76f1aa371b41b06867086eff19efa7acd5a2c10667867bb73f1ab448eb0bb6aff4f3f40a57d0f1597b15e24bc2aff75511416c1651a85bf391460c957705b6715ef2bfde4d8820733e96116ee46cd9a36942d4b16c775e4f13f76f0ac1c8c22a8834bc933ee49ef3e2b58aae16b904617dfb9ec1cb85d98"}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x1000004e20}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x4}, 0x10) sendto$inet6(r1, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000240)=0x4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280), 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x309, 0x0, 0xdcf8}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x20, 0x4}, 0x98) 2018/04/11 20:44:36 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/11 20:44:36 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/11 20:44:36 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x40017a}, 0x31c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x220, &(0x7f00001a7f05)=""/251}, 0x48) [ 65.327251] sctp: [Deprecated]: syz-executor4 (pid 5640) Use of int in max_burst socket option. [ 65.327251] Use struct sctp_assoc_value instead 2018/04/11 20:44:36 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)={0x4}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/04/11 20:44:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8009) write(r0, &(0x7f0000000000)="b63db85e1e8d040000a2315be5a6725701b29d00000005ffffffff0d5e09000000ce2c9b160e96aa1fae1a", 0x2b) 2018/04/11 20:44:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='bcsf0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') socketpair(0x0, 0x0, 0x4, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bcsf0\x00') 2018/04/11 20:44:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0x80086601, &(0x7f00000011c0)=ANY=[]) 2018/04/11 20:44:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='bcsf0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') socketpair(0x0, 0x0, 0x4, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bcsf0\x00') [ 65.568994] sg_write: data in/out 298234/1 bytes for SCSI command 0x16-- guessing data in; [ 65.568994] program syz-executor3 not setting count and/or reply_len properly 2018/04/11 20:44:36 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x40017a}, 0x31c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x220, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 20:44:36 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) dup2(r0, r2) 2018/04/11 20:44:36 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)={0x4}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/04/11 20:44:36 executing program 4: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000000c0)=0xffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/11 20:44:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0x80086601, &(0x7f00000011c0)=ANY=[]) 2018/04/11 20:44:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8009) write(r0, &(0x7f0000000000)="b63db85e1e8d040000a2315be5a6725701b29d00000005ffffffff0d5e09000000ce2c9b160e96aa1fae1a", 0x2b) 2018/04/11 20:44:36 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) [ 65.929214] sg_write: data in/out 298234/1 bytes for SCSI command 0x16-- guessing data in; [ 65.929214] program syz-executor3 not setting count and/or reply_len properly 2018/04/11 20:44:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='bcsf0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') socketpair(0x0, 0x0, 0x4, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bcsf0\x00') 2018/04/11 20:44:37 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) dup2(r0, r2) 2018/04/11 20:44:37 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)={0x4}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/04/11 20:44:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='bcsf0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') socketpair(0x0, 0x0, 0x4, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bcsf0\x00') 2018/04/11 20:44:37 executing program 4: unshare(0x400) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 2018/04/11 20:44:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x13, &(0x7f0000558000), &(0x7f0000da3ffc)=0x10) 2018/04/11 20:44:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8009) write(r0, &(0x7f0000000000)="b63db85e1e8d040000a2315be5a6725701b29d00000005ffffffff0d5e09000000ce2c9b160e96aa1fae1a", 0x2b) 2018/04/11 20:44:37 executing program 6: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@dev={0xac, 0x14, 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x32}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x6c}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/11 20:44:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f00003ea000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4401000000001278, &(0x7f0000000040)) 2018/04/11 20:44:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x8008000000003, &(0x7f0000871ff8)=0x0) io_submit(r1, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000240)}]) [ 66.189744] sg_write: data in/out 298234/1 bytes for SCSI command 0x16-- guessing data in; [ 66.189744] program syz-executor3 not setting count and/or reply_len properly 2018/04/11 20:44:37 executing program 0: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x200008000020002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000fbef74)={0x0, 0x0, 0x0, "71756575650000005d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000172000)={0x80, 0x8}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick=0xa48b, {0xff}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}, {0x2, 0x0, 0x0, 0x0, @time, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @raw8={"1097030f0d49a70100f6bc0b"}}], 0x180) 2018/04/11 20:44:37 executing program 6: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, r0, 0x3) mmap(&(0x7f0000f1e000/0x3000)=nil, 0x3000, 0x0, 0x400000000008011, r1, 0x0) 2018/04/11 20:44:37 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) dup2(r0, r2) 2018/04/11 20:44:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0), 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/11 20:44:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000082a30d)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc), 0x4) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, @local}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280)=r3, 0x172) write(r1, &(0x7f000061df91), 0x0) socketpair$inet6(0xa, 0x4, 0xcad, &(0x7f0000000000)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000040)={@rand_addr=0x7, @local={0xac, 0x14, 0x14, 0xaa}, @loopback=0x7f000001}, 0xc) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f000001e000), 0x227, &(0x7f0000019000), 0xffffffffffffff63}, 0x1ffe) 2018/04/11 20:44:37 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000040)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/04/11 20:44:37 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}, {r0}], 0x2, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) signalfd(r0, &(0x7f0000000140), 0x8) 2018/04/11 20:44:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8009) write(r0, &(0x7f0000000000)="b63db85e1e8d040000a2315be5a6725701b29d00000005ffffffff0d5e09000000ce2c9b160e96aa1fae1a", 0x2b) 2018/04/11 20:44:38 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1, 0x5}, 0x10) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f0000e3c000)}, 0x0) 2018/04/11 20:44:38 executing program 6: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$sock_linger(r0, 0x1, 0x26, &(0x7f0000000200), &(0x7f0000000240)=0x8) 2018/04/11 20:44:38 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) dup2(r0, r2) 2018/04/11 20:44:38 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="7369743000000200", 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000180), 0x4) shutdown(r1, 0x1) 2018/04/11 20:44:38 executing program 5: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') lseek(r0, 0x0, 0x0) 2018/04/11 20:44:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x40086610, &(0x7f00000011c0)) 2018/04/11 20:44:38 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}, {r0}], 0x2, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) signalfd(r0, &(0x7f0000000140), 0x8) [ 67.423080] sg_write: data in/out 298234/1 bytes for SCSI command 0x16-- guessing data in; [ 67.423080] program syz-executor3 not setting count and/or reply_len properly 2018/04/11 20:44:38 executing program 6: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000336000)={0x9}, 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000005b000)) timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000cb2ffc)) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f000005b000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000005bfe0)={{}, {0x0, r3+10000000}}, &(0x7f0000046000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000169000)) 2018/04/11 20:44:38 executing program 7: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)="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", 0x2, 0x0) 2018/04/11 20:44:38 executing program 5: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000336000)={0x9}, 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000005b000)) timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000cb2ffc)) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f000005b000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000005bfe0)={{}, {0x0, r3+10000000}}, &(0x7f0000046000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000169000)) 2018/04/11 20:44:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x2, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 'syz_tun\x00'}) 2018/04/11 20:44:38 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="7369743000000200", 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000180), 0x4) shutdown(r1, 0x1) 2018/04/11 20:44:38 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000043000)='./bus\x00', 0x0, 0x0) dup3(r0, r3, 0x0) dup3(r2, r1, 0x0) r4 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00003d6ff4)) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 2018/04/11 20:44:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2}}}, 0x108) 2018/04/11 20:44:38 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000000000)='.', &(0x7f0000004900)='.', &(0x7f00000005c0)="95001c5ceff0b7933c2b716272698aa1646147", 0x1000, &(0x7f0000000540)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 2018/04/11 20:44:38 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}, {r0}], 0x2, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) signalfd(r0, &(0x7f0000000140), 0x8) 2018/04/11 20:44:38 executing program 6: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000336000)={0x9}, 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000005b000)) timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000cb2ffc)) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f000005b000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000005bfe0)={{}, {0x0, r3+10000000}}, &(0x7f0000046000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000169000)) 2018/04/11 20:44:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2000000000000246, &(0x7f0000000000)=[{}]}, 0x10) 2018/04/11 20:44:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001b000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000001fffc)=0x8000002, 0x4) bind$unix(r0, &(0x7f00001d3000)=@abs={0x1}, 0x8) connect$unix(r0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000021ff8)=@abs={0x1}, 0x8) 2018/04/11 20:44:39 executing program 5: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000336000)={0x9}, 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000005b000)) timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000cb2ffc)) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f000005b000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000005bfe0)={{}, {0x0, r3+10000000}}, &(0x7f0000046000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000169000)) 2018/04/11 20:44:39 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="7369743000000200", 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000180), 0x4) shutdown(r1, 0x1) 2018/04/11 20:44:39 executing program 6: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000336000)={0x9}, 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000005b000)) timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000cb2ffc)) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f000005b000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000005bfe0)={{}, {0x0, r3+10000000}}, &(0x7f0000046000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000169000)) 2018/04/11 20:44:39 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}}], 0x1, 0x20044090) 2018/04/11 20:44:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001b000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000001fffc)=0x8000002, 0x4) bind$unix(r0, &(0x7f00001d3000)=@abs={0x1}, 0x8) connect$unix(r0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000021ff8)=@abs={0x1}, 0x8) 2018/04/11 20:44:39 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f00009ab000)=[{0x8, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000740)={0x0, 0x22, "1b074f12cc3532908f54e893761e739a415dfa17c9a4541e7c2104d1338caeda5002"}, &(0x7f00000007c0)=0x2a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={r1, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x4e21, 0x266, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x0, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}, @in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f0000000900)=0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000480)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f349572d226d7a075fb35331ce39c5a3568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd2c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") chroot(&(0x7f0000000000)='./file1\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r4, &(0x7f0000720fd4)=""/44, 0x1b3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) stat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000100)="9e7a4769235b7a22804ee83413d1a4e05e8cabd9c82af9d274c30cd358b5b129c6e1", 0x22) syncfs(r3) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7, 0x0, 0x3f, 0x94fc, 0x1bcb}, 0xb) mount(&(0x7f0000000340)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='bdev\x00', 0x0, &(0x7f000001f000)) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/11 20:44:39 executing program 5: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000336000)={0x9}, 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000005b000)) timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000cb2ffc)) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f000005b000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000005bfe0)={{}, {0x0, r3+10000000}}, &(0x7f0000046000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000169000)) 2018/04/11 20:44:39 executing program 7: ppoll(&(0x7f0000000040), 0x0, &(0x7f0000019ff0), &(0x7f0000019ff8)={0x9}, 0x8) 2018/04/11 20:44:39 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="7369743000000200", 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000180), 0x4) shutdown(r1, 0x1) 2018/04/11 20:44:39 executing program 6: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000336000)={0x9}, 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000005b000)) timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000cb2ffc)) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f000005b000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000005bfe0)={{}, {0x0, r3+10000000}}, &(0x7f0000046000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000169000)) 2018/04/11 20:44:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001b000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000001fffc)=0x8000002, 0x4) bind$unix(r0, &(0x7f00001d3000)=@abs={0x1}, 0x8) connect$unix(r0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000021ff8)=@abs={0x1}, 0x8) 2018/04/11 20:44:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00004aaffc)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0x34) 2018/04/11 20:44:39 executing program 7: timer_create(0xfffffffffffffff8, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/04/11 20:44:39 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}, {r0}], 0x2, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) signalfd(r0, &(0x7f0000000140), 0x8) 2018/04/11 20:44:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0cfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) sendfile(r1, r2, &(0x7f0000ccb000), 0x100000000000400) 2018/04/11 20:44:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)=@dellink={0x28, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8, 0x13}]}, 0x28}, 0x1}, 0x0) 2018/04/11 20:44:39 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000100)="52fc", &(0x7f0000000200)=""/212}, 0x18) 2018/04/11 20:44:39 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f8) 2018/04/11 20:44:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001b000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000001fffc)=0x8000002, 0x4) bind$unix(r0, &(0x7f00001d3000)=@abs={0x1}, 0x8) connect$unix(r0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000021ff8)=@abs={0x1}, 0x8) 2018/04/11 20:44:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8, 0x1c, r0}]}, 0x28}, 0x1}, 0x0) 2018/04/11 20:44:40 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00002a7fc8)=@routing, 0x8) getsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f0000000040)=""/164, &(0x7f0000000100)=0xa4) 2018/04/11 20:44:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x20020003, &(0x7f0000000b00)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) sendto$inet(r0, &(0x7f0000000b80)="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", 0x217, 0x8041, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92f4", 0x2, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/04/11 20:44:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0128c6138a5238be55cf6434483ec460295ed0379f0b546e", 0x18) 2018/04/11 20:44:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0xfffffffd, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 2018/04/11 20:44:40 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007e, 0xa, 0x1000000000000008}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000)='A', &(0x7f0000012000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f000000cff6)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000000a000)={r0, &(0x7f0000008000), &(0x7f0000016f02)=""/254}, 0x18) 2018/04/11 20:44:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000000), 0x0) 2018/04/11 20:44:40 executing program 7: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000879ff8)='./file0\x00', &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, &(0x7f000063bffe)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000442ff8)='./file0\x00', &(0x7f000039cff8)='./file0\x00', &(0x7f0000ff6000)='9p\x00', 0x1001, 0x0) chroot(&(0x7f0000baf000)='./file0\x00') pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 2018/04/11 20:44:40 executing program 1: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 2018/04/11 20:44:40 executing program 5: r0 = socket(0x10, 0x802, 0x0) io_setup(0x9, &(0x7f0000000540)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x0, 0x4}]) 2018/04/11 20:44:40 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={"736974300000000000000200", @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/04/11 20:44:40 executing program 2: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003000)) poll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0) 2018/04/11 20:44:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 2018/04/11 20:44:40 executing program 6: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000033000)={0xfb, @time}) 2018/04/11 20:44:40 executing program 4: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x2) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/11 20:44:40 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000da6feb)='/proc/self/net/pfkey\x00', 0x202, 0x0) write$selinux_create(r2, &(0x7f00008d2fce)=@access={'system_u:object_r:sshd_key_t:s0', 0x20, '/sbin/dhclient', 0x20}, 0x32) 2018/04/11 20:44:40 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000280)=0x7, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x2, @broadcast=0xffffffff}, 0x10) 2018/04/11 20:44:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg(r1, &(0x7f0000010cc0)=[{{&(0x7f00000000c0)=@sco={0x1f}, 0x80, &(0x7f0000000580)}}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000140)=[{0x18, 0x117, 0x2, "05"}], 0x18}}], 0x2, 0x0) 2018/04/11 20:44:40 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000098000)={@random="d7ec473d000e", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "000801", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 2018/04/11 20:44:40 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x60600) r1 = fcntl$dupfd(r0, 0x0, r0) fsetxattr(r1, &(0x7f00000000c0)=@random={'trusted.', '\x00'}, &(0x7f0000000100)='vboxnet0(:\x00', 0xb, 0x0) 2018/04/11 20:44:42 executing program 4: ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)=0x801) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000ee9a9d50f1e8600000854fa07424adee93707da75af1f0200f5cd26d7a0d2ef6ae0d178621cffc0a87164000000e39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 2018/04/11 20:44:42 executing program 0: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x1, 0x4, 0xb677, 0x3428, "a60605ccc407992f9d8d202892b43320d1df9b12255035d3e284d19719615ebed38665b79ad56b7801feef9354e5c0ba069f49010ed2ca998eef0fbd5a6bb1", 0x1}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000280)="2c9d11ff4ecaeddc020cd758806d91d8bf0c58d339f9aa5d1b2b403481ba214dab732579076762edc110014f6d099b8382ce9206281e6021ffba14fbb84c0d9a98cd3bc8328b03ea4ab1eef5220ed1e91b078be8c60b9ab9ed343f33429116ec8dcfd2b86b669feda37e79f762bb8932546f2764be309325594506e26472700f66c6cda999b23c10db2408a613b4f430ecb9419becc14d0803ae298cb45add658eae42dc24d2c947b6a696e656fa7f08f1c47304dfbc8ff75001a3881fdf0ba3db6d", 0xc2}], 0x1, &(0x7f0000001480), 0x0, 0x4}, 0x1ff}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x1, @multicast2=0xe0000002}}, 0x80, &(0x7f0000001640)=[{&(0x7f00000015c0)="ea7ee21ae454adb3ead672ef0eab11fa311d9c2f24e586fbcb8d68bbc95ba76dfb944b8eaa102592af8820c12d524aaa28a2b5adff9a2ff6", 0x38}], 0x1, &(0x7f0000001680)}, 0x3}, {{&(0x7f0000002100)=@ll={0x11, 0xf7, 0x0, 0x1, 0x800, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80, &(0x7f0000003280)=[{&(0x7f0000002180)="64f55a2a743593abeea5cb0dbdb0a01c93b8722448f944084d49c46268c8819f0dd4195ddab39a9fd8e8f4b4fc8ade2c14df80f9aca20dad108148f5982fe44c238c7eca0331f69ba9d0a9d75b7dcbbb071c3b", 0x53}], 0x1, &(0x7f00000032c0)=[{0xa8, 0x117, 0x7, "afd302e1a679e609da6aa313730655aa8d56200221b3e536432add1e594ef747ada732cb190e11058973b530b6257df5b27031424c413bf6f1a17fa34a97a3be8add73ee085d67444dcc6bf05dbaf0465b47cc556af9823c20727b296ef371d202435313e6005e6d00a0302c524170e0d9a617843e7887e074bd17c1f47aed652315a3c9779c23cb735288615fa62173bdafdbe598bc"}], 0xa8, 0x1}, 0x1}], 0x3, 0x8080) 2018/04/11 20:44:42 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f000024bffc), &(0x7f0000ff0000)=0x4) 2018/04/11 20:44:42 executing program 5: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000004}, 0x1c) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/04/11 20:44:42 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000098000)={@random="d7ec473d000e", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "000801", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 2018/04/11 20:44:42 executing program 6: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000140)="164690f112641916d8bd2a53e1151eb1ecdbbc5e2c7e2c928643a4494a951b43284c0c36ce8a4d1ef0f4f99f53eabf195349f232d39c7177a860d712cca4bcd126b4388fb84de6b5", 0x48) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 2018/04/11 20:44:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0x0, &(0x7f0000f67000), 0x0) 2018/04/11 20:44:42 executing program 2: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x6, 0x4000002011, r0, 0x0) io_setup(0x2, &(0x7f0000f1fff8)) 2018/04/11 20:44:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/11 20:44:42 executing program 4: ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)=0x801) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000ee9a9d50f1e8600000854fa07424adee93707da75af1f0200f5cd26d7a0d2ef6ae0d178621cffc0a87164000000e39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 2018/04/11 20:44:42 executing program 7: r0 = open(&(0x7f0000448000)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) flock(r0, 0x8) 2018/04/11 20:44:42 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000098000)={@random="d7ec473d000e", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "000801", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 2018/04/11 20:44:42 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x3fffffe, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) 2018/04/11 20:44:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00003f9fb8)={0x8, 0x2, &(0x7f0000000100)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x3}], &(0x7f0000fe5000)='GPL\x00', 0x8, 0xf2, &(0x7f0000000140)=""/242}, 0x48) 2018/04/11 20:44:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x3}, 0x1c) 2018/04/11 20:44:42 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000013cff0)='/dev/sequencer2\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x14000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045408, &(0x7f0000000080)) 2018/04/11 20:44:42 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000098000)={@random="d7ec473d000e", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "000801", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 2018/04/11 20:44:42 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)={0x5, 0x0, [{0x4000, 0x7b, &(0x7f0000000000)=""/123}, {0x0, 0x25, &(0x7f0000000140)=""/37}, {0x0, 0xda, &(0x7f0000000180)=""/218}, {0x0, 0xd6, &(0x7f0000000280)=""/214}, {0xf000, 0x7e, &(0x7f0000000380)=""/126}]}) 2018/04/11 20:44:42 executing program 4: ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)=0x801) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000ee9a9d50f1e8600000854fa07424adee93707da75af1f0200f5cd26d7a0d2ef6ae0d178621cffc0a87164000000e39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 2018/04/11 20:44:42 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000000)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000140)='..') 2018/04/11 20:44:42 executing program 2: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x5}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 2018/04/11 20:44:42 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x13, 0x4) 2018/04/11 20:44:42 executing program 0: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f00000005c0)={0x9, 0x7fff, 0x62, 0xd4, &(0x7f00000003c0)=""/212, 0xc, &(0x7f0000000000)=""/12, 0xfa, &(0x7f00000004c0)=""/250}) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r2, r1, 0x1ff, 0x0) write$cgroup_int(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="8473"], 0x2) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/112, &(0x7f0000000140)=0x70) tee(r2, r1, 0x40, 0x0) set_thread_area(&(0x7f0000000100)={0x3, 0x1000, 0x0, 0x7, 0x0, 0x8000, 0xffff, 0x1, 0x0, 0x8}) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000040)=""/191, &(0x7f0000000180)=0xbf) 2018/04/11 20:44:42 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x201, &(0x7f0000000000)={&(0x7f00000023c0)=""/4096, 0x1000}) 2018/04/11 20:44:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000d40)={0x1, &(0x7f0000000080)=[{0x40006, 0x0, 0x0, 0xa85}]}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000002a40)="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", 0x494, 0x2004c044, &(0x7f0000001980)={0x2, 0x4e25, @multicast2=0xe0000002}, 0x10) sendto$inet(r1, &(0x7f00000019c0)="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", 0x5c8, 0x0, &(0x7f0000000000)={0x2, 0x0, @rand_addr}, 0x10) 2018/04/11 20:44:42 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') getcwd(&(0x7f0000000740)=""/51, 0x33) 2018/04/11 20:44:42 executing program 6: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="240000002400fff732000008003e7700fbffebff0100000000000000005d000000000009", 0x24) 2018/04/11 20:44:42 executing program 5: unshare(0x40600) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x0) 2018/04/11 20:44:42 executing program 4: ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)=0x801) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000ee9a9d50f1e8600000854fa07424adee93707da75af1f0200f5cd26d7a0d2ef6ae0d178621cffc0a87164000000e39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 2018/04/11 20:44:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000286000)="580000001400190c00ae4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a500a504001ce1ed5e0000000000221f100001000700f8ff090000ec6b0f536e", 0x58}], 0x1) 2018/04/11 20:44:42 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000000)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000140)='..') 2018/04/11 20:44:42 executing program 7: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000000)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000140)='..') 2018/04/11 20:44:43 executing program 6: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f00000005c0)={0x9, 0x7fff, 0x62, 0xd4, &(0x7f00000003c0)=""/212, 0xc, &(0x7f0000000000)=""/12, 0xfa, &(0x7f00000004c0)=""/250}) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r2, r1, 0x1ff, 0x0) write$cgroup_int(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="8473"], 0x2) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/112, &(0x7f0000000140)=0x70) tee(r2, r1, 0x40, 0x0) set_thread_area(&(0x7f0000000100)={0x3, 0x1000, 0x0, 0x7, 0x0, 0x8000, 0xffff, 0x1, 0x0, 0x8}) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000040)=""/191, &(0x7f0000000180)=0xbf) 2018/04/11 20:44:43 executing program 4: r0 = socket$kcm(0x29, 0x802, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0), 0x3a5, &(0x7f000000a600), 0xfffffd27}}], 0x2, 0x0) 2018/04/11 20:44:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r0, r1, &(0x7f0000493000), 0xff) 2018/04/11 20:44:43 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) chroot(&(0x7f0000000080)='.') 2018/04/11 20:44:43 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000000)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000140)='..') 2018/04/11 20:44:43 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2=0xe0000002, @broadcast=0xffffffff, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000001ff4)={@multicast2=0xe0000002, @multicast1=0xe0000001}, 0xc) 2018/04/11 20:44:43 executing program 0: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f00000005c0)={0x9, 0x7fff, 0x62, 0xd4, &(0x7f00000003c0)=""/212, 0xc, &(0x7f0000000000)=""/12, 0xfa, &(0x7f00000004c0)=""/250}) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r2, r1, 0x1ff, 0x0) write$cgroup_int(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="8473"], 0x2) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/112, &(0x7f0000000140)=0x70) tee(r2, r1, 0x40, 0x0) set_thread_area(&(0x7f0000000100)={0x3, 0x1000, 0x0, 0x7, 0x0, 0x8000, 0xffff, 0x1, 0x0, 0x8}) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000040)=""/191, &(0x7f0000000180)=0xbf) 2018/04/11 20:44:43 executing program 7: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000000)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000140)='..') 2018/04/11 20:44:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000a7c000)=0x2d, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/04/11 20:44:43 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="e1", 0x1) 2018/04/11 20:44:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@generic={0xa, "1bc9282823e03618448074d1313680958ca31c294ca8d534947b3c80794684d88e2a6dbe401418c39f9820205a9ce2ae6e5fadc9cecdec455062eb5d97c3764b696042b13c3b553395da4a425fd7e35d0f422e3892745c1148bafc9b33cd08f327f14a76d9ce9b4b5ff2d81091e872f7cc605ede335deccffb212b414e2f"}, 0x80) 2018/04/11 20:44:43 executing program 2: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000500)=""/133, 0x85) 2018/04/11 20:44:43 executing program 7: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000000)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000140)='..') 2018/04/11 20:44:43 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000000)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000140)='..') 2018/04/11 20:44:44 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000d73ff0)='/dev/input/mice\x00', 0x0, 0x82) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) write(r0, &(0x7f0000000080), 0x0) 2018/04/11 20:44:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000019c0)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) syz_emit_ethernet(0x7a, &(0x7f00000006c0)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "1f9068", 0x44, 0x4, 0x0, @local={0xfe, 0x80, [], 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000680)) 2018/04/11 20:44:44 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000c57ff8)=@abs, 0x6e, &(0x7f00006c6ff0), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x30}, 0x0) 2018/04/11 20:44:44 executing program 7: shmget$private(0x0, 0xfffffffffeffffff, 0x46abb, &(0x7f00006f2000/0x4000)=nil) 2018/04/11 20:44:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000d4a000)=@abs={0x1}, 0x8) 2018/04/11 20:44:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) 2018/04/11 20:44:44 executing program 6: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f00000005c0)={0x9, 0x7fff, 0x62, 0xd4, &(0x7f00000003c0)=""/212, 0xc, &(0x7f0000000000)=""/12, 0xfa, &(0x7f00000004c0)=""/250}) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r2, r1, 0x1ff, 0x0) write$cgroup_int(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="8473"], 0x2) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/112, &(0x7f0000000140)=0x70) tee(r2, r1, 0x40, 0x0) set_thread_area(&(0x7f0000000100)={0x3, 0x1000, 0x0, 0x7, 0x0, 0x8000, 0xffff, 0x1, 0x0, 0x8}) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000040)=""/191, &(0x7f0000000180)=0xbf) 2018/04/11 20:44:44 executing program 0: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f00000005c0)={0x9, 0x7fff, 0x62, 0xd4, &(0x7f00000003c0)=""/212, 0xc, &(0x7f0000000000)=""/12, 0xfa, &(0x7f00000004c0)=""/250}) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r2, r1, 0x1ff, 0x0) write$cgroup_int(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="8473"], 0x2) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/112, &(0x7f0000000140)=0x70) tee(r2, r1, 0x40, 0x0) set_thread_area(&(0x7f0000000100)={0x3, 0x1000, 0x0, 0x7, 0x0, 0x8000, 0xffff, 0x1, 0x0, 0x8}) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000040)=""/191, &(0x7f0000000180)=0xbf) [ 73.529469] device syz_tun entered promiscuous mode 2018/04/11 20:44:44 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_regs={0x26}}) 2018/04/11 20:44:44 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/bus\x00') 2018/04/11 20:44:44 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000c57ff8)=@abs, 0x6e, &(0x7f00006c6ff0), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x30}, 0x0) 2018/04/11 20:44:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r0) syslog(0x0, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r1, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r1, &(0x7f0000000240)=""/4096, 0x1000) r4 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r4, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000013c0)={r3, 0x96, "b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a0"}, &(0x7f00000012c0)=0x9e) fcntl$setstatus(r4, 0x4, 0x6000) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r5) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r5) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000440), 0x4) [ 73.703594] device syz_tun left promiscuous mode 2018/04/11 20:44:44 executing program 5: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0x10) 2018/04/11 20:44:44 executing program 3: unshare(0x2040600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x0) 2018/04/11 20:44:44 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_regs={0x26}}) 2018/04/11 20:44:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setrlimit(0x7, &(0x7f000046eff0)) accept$packet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000040)=0x14) [ 73.842006] mmap: syz-executor2 (6184) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/04/11 20:44:44 executing program 3: unshare(0x2040600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x0) 2018/04/11 20:44:44 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000c57ff8)=@abs, 0x6e, &(0x7f00006c6ff0), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x30}, 0x0) 2018/04/11 20:44:44 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_regs={0x26}}) 2018/04/11 20:44:45 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r0) syslog(0x0, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r1, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r1, &(0x7f0000000240)=""/4096, 0x1000) r4 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r4, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000013c0)={r3, 0x96, "b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a0"}, &(0x7f00000012c0)=0x9e) fcntl$setstatus(r4, 0x4, 0x6000) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r5) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r5) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000440), 0x4) 2018/04/11 20:44:45 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/04/11 20:44:45 executing program 3: unshare(0x2040600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x0) 2018/04/11 20:44:45 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_regs={0x26}}) 2018/04/11 20:44:45 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000c57ff8)=@abs, 0x6e, &(0x7f00006c6ff0), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x30}, 0x0) 2018/04/11 20:44:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r0) syslog(0x0, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r1, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r1, &(0x7f0000000240)=""/4096, 0x1000) r4 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r4, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000013c0)={r3, 0x96, "b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a0"}, &(0x7f00000012c0)=0x9e) fcntl$setstatus(r4, 0x4, 0x6000) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r5) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r5) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000440), 0x4) 2018/04/11 20:44:45 executing program 6: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f00000005c0)={0x9, 0x7fff, 0x62, 0xd4, &(0x7f00000003c0)=""/212, 0xc, &(0x7f0000000000)=""/12, 0xfa, &(0x7f00000004c0)=""/250}) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r2, r1, 0x1ff, 0x0) write$cgroup_int(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="8473"], 0x2) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/112, &(0x7f0000000140)=0x70) tee(r2, r1, 0x40, 0x0) set_thread_area(&(0x7f0000000100)={0x3, 0x1000, 0x0, 0x7, 0x0, 0x8000, 0xffff, 0x1, 0x0, 0x8}) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000040)=""/191, &(0x7f0000000180)=0xbf) 2018/04/11 20:44:45 executing program 0: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f00000005c0)={0x9, 0x7fff, 0x62, 0xd4, &(0x7f00000003c0)=""/212, 0xc, &(0x7f0000000000)=""/12, 0xfa, &(0x7f00000004c0)=""/250}) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r2, r1, 0x1ff, 0x0) write$cgroup_int(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="8473"], 0x2) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/112, &(0x7f0000000140)=0x70) tee(r2, r1, 0x40, 0x0) set_thread_area(&(0x7f0000000100)={0x3, 0x1000, 0x0, 0x7, 0x0, 0x8000, 0xffff, 0x1, 0x0, 0x8}) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000040)=""/191, &(0x7f0000000180)=0xbf) 2018/04/11 20:44:45 executing program 3: unshare(0x2040600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x0) 2018/04/11 20:44:45 executing program 7: unshare(0x28060400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000140), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, &(0x7f0000001100), 0x0, 0x0) 2018/04/11 20:44:45 executing program 1: r0 = memfd_create(&(0x7f0000000140)='ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000140)=""/4096, 0x1000}, 0xffffffff}], 0x1, 0x0, 0x0) pwritev(r0, &(0x7f0000001540), 0x1a2, 0x0) 2018/04/11 20:44:45 executing program 4: perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000200)=""/208, 0xd0}, &(0x7f0000000100)}, 0x20) 2018/04/11 20:44:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r0) syslog(0x0, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r1, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r1, &(0x7f0000000240)=""/4096, 0x1000) r4 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r4, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000013c0)={r3, 0x96, "b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a0"}, &(0x7f00000012c0)=0x9e) fcntl$setstatus(r4, 0x4, 0x6000) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r5) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r5) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000440), 0x4) 2018/04/11 20:44:45 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r0) syslog(0x0, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r1, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r1, &(0x7f0000000240)=""/4096, 0x1000) r4 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r4, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000013c0)={r3, 0x96, "b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a0"}, &(0x7f00000012c0)=0x9e) fcntl$setstatus(r4, 0x4, 0x6000) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r5) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r5) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000440), 0x4) 2018/04/11 20:44:45 executing program 3: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 2018/04/11 20:44:45 executing program 1: getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), &(0x7f00002bdffc)=0xc) mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0x6, &(0x7f0000a7d000), &(0x7f00002bdffc)) 2018/04/11 20:44:46 executing program 7: socket(0x40000000015, 0x5, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf000) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 2018/04/11 20:44:46 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="0100ee00", 0x4) 2018/04/11 20:44:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) 2018/04/11 20:44:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r0) syslog(0x0, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r1, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r1, &(0x7f0000000240)=""/4096, 0x1000) r4 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r4, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000013c0)={r3, 0x96, "b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a0"}, &(0x7f00000012c0)=0x9e) fcntl$setstatus(r4, 0x4, 0x6000) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r5) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r5) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000440), 0x4) 2018/04/11 20:44:46 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x100004522, &(0x7f0000000040)) 2018/04/11 20:44:46 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1082a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1}, 0x40) fchdir(r0) syslog(0x0, &(0x7f0000000980)=""/215, 0xd7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x2, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$void(r1, 0x0) ftruncate(0xffffffffffffffff, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001340), &(0x7f0000001380)=0x4) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x200, 0x0, 0x2}, &(0x7f0000000100)=0x14) read(r1, &(0x7f0000000240)=""/4096, 0x1000) r4 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001}) epoll_wait(r4, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000013c0)={r3, 0x96, "b445a718f6dce2846c14724f941a72ae1245c4d376c05a2d96e6b4735ad26efbc11b2d3047bd5d91d5820ebb01541b22d0347735a09c54bdd6d1670450e2dfaeb8e3dea94600924051f3e79cde69b54c791f4e5385747ac526f322a0519137156f24b22aa3e0d36a7ad2b0878bbbff6fcb093e69080d713dbfa00e1c595873b7100e9aa853a9cdf9012dba2bd0f75f3fb370924371a0"}, &(0x7f00000012c0)=0x9e) fcntl$setstatus(r4, 0x4, 0x6000) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r5) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r5) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000440), 0x4) 2018/04/11 20:44:46 executing program 1: getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), &(0x7f00002bdffc)=0xc) mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0x6, &(0x7f0000a7d000), &(0x7f00002bdffc)) 2018/04/11 20:44:46 executing program 0: pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x9}, 0x90) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000100), 0x3cc, 0x0) 2018/04/11 20:44:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x1d, 0x801, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 2018/04/11 20:44:46 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) recvmmsg(r0, &(0x7f0000000040), 0x948, 0x42, 0x0) 2018/04/11 20:44:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="2d32c3", 0x3}], 0x1) 2018/04/11 20:44:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000ffc), &(0x7f0000013000)=0xffffffffffffffcb) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/11 20:44:46 executing program 1: getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), &(0x7f00002bdffc)=0xc) mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0x6, &(0x7f0000a7d000), &(0x7f00002bdffc)) 2018/04/11 20:44:46 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000939f01)='net/anycast6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000019c0)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0), 0x14) pread64(r0, &(0x7f0000000200)=""/254, 0xfe, 0x3d) 2018/04/11 20:44:46 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x31, &(0x7f0000000000)={0x0, 0x0, 0x1}) rt_sigtimedwait(&(0x7f0000000040)={0xffffffffffff0001}, &(0x7f0000000080), &(0x7f0000645000), 0x8) 2018/04/11 20:44:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/11 20:44:46 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x21) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0)={0x1d}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 2018/04/11 20:44:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x87f, &(0x7f0000000100)}, 0x20) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000100), 0x267, &(0x7f0000002040)}}], 0x2, 0x0) 2018/04/11 20:44:46 executing program 1: getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), &(0x7f00002bdffc)=0xc) mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0x6, &(0x7f0000a7d000), &(0x7f00002bdffc)) 2018/04/11 20:44:46 executing program 7: timer_create(0xfffffffffffffffc, &(0x7f0000000100)={0x0, 0x34, 0x0, @thr={&(0x7f000022f000), &(0x7f0000298000)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000000)) 2018/04/11 20:44:47 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) recvmmsg(r0, &(0x7f0000000040), 0x948, 0x42, 0x0) 2018/04/11 20:44:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x389) 2018/04/11 20:44:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/11 20:44:47 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/11 20:44:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80084503, &(0x7f0000000000)=""/126) 2018/04/11 20:44:47 executing program 3: getgroups(0x3fffffffffffff38, &(0x7f0000000000)) 2018/04/11 20:44:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) 2018/04/11 20:44:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/04/11 20:44:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2ab3044800fbdfe6) 2018/04/11 20:44:47 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='i:6_vti0\x00'}) 2018/04/11 20:44:47 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000bf4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00009ef000), 0xfffffffffffffdfd, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/11 20:44:47 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="1f000000520007f20000b2fef5000f430a0000e80000001ab4a5eaffffb92b", 0x1f) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/28, 0x1c}, {&(0x7f0000000140)=""/80, 0x50}], 0x2) 2018/04/11 20:44:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/11 20:44:47 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/203, 0xcb}], 0x1, &(0x7f0000000680)=[{&(0x7f0000000340)=""/23, 0xcde4d13a}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x2, 0x0) 2018/04/11 20:44:47 executing program 1: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) close(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x181, &(0x7f00007dc000)}, 0xb) 2018/04/11 20:44:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2ab3044800fbdfe6) 2018/04/11 20:44:47 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) recvmmsg(r0, &(0x7f0000000040), 0x948, 0x42, 0x0) 2018/04/11 20:44:48 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f000095c000)={0x1, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x3}], &(0x7f000040dff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000a000)=""/195}, 0x48) 2018/04/11 20:44:48 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000952000), &(0x7f0000cd3000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ffc), &(0x7f0000000000)) mlock(&(0x7f00009d3000/0x2000)=nil, 0x2000) 2018/04/11 20:44:48 executing program 1: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) close(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x181, &(0x7f00007dc000)}, 0xb) 2018/04/11 20:44:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003f1fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00006a9fef)="e5fcb5bf", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003500)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @loopback=0x7f000001}}, 0x20}}, {{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0x10}], 0x344}}], 0x2, 0x0) 2018/04/11 20:44:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/11 20:44:48 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) write$sndseq(r0, &(0x7f0000384f70)=[{0x85, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x30) 2018/04/11 20:44:48 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 2018/04/11 20:44:48 executing program 1: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) close(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x181, &(0x7f00007dc000)}, 0xb) 2018/04/11 20:44:48 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) recvmmsg(r0, &(0x7f0000000040), 0x948, 0x42, 0x0) 2018/04/11 20:44:48 executing program 5: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x34d, &(0x7f0000000140)}, 0x10) 2018/04/11 20:44:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000f8ff4)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, @broadcast=0xffffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0xf}, @loopback=0x7f000001}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}, {&(0x7f0000120000)=""/4096, 0x1000}], 0x2) 2018/04/11 20:44:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2ab3044800fbdfe6) 2018/04/11 20:44:48 executing program 1: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) close(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x181, &(0x7f00007dc000)}, 0xb) 2018/04/11 20:44:48 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000952000), &(0x7f0000cd3000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ffc), &(0x7f0000000000)) mlock(&(0x7f00009d3000/0x2000)=nil, 0x2000) 2018/04/11 20:44:48 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000f58f74)={0xfffffffffffffffe, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) 2018/04/11 20:44:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_cmd={0x2e}}) 2018/04/11 20:44:48 executing program 6: syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "455816", 0x10, 0x2c, 0x0, @loopback={0x0, 0x1}, @remote={0xfe, 0x80, [], 0xbb}, {[@hopopts={0x33}], @icmpv6=@echo_reply={0x81}}}}}}, &(0x7f0000000040)) 2018/04/11 20:44:48 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000240)={{0x80, 0x2}, 'port0\x00'}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) 2018/04/11 20:44:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4400000000001262, &(0x7f0000000000)) 2018/04/11 20:44:48 executing program 5: prctl$getname(0x10, &(0x7f0000000100)=""/87) 2018/04/11 20:44:48 executing program 6: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0xcdb}) bpf$PROG_LOAD(0x5, &(0x7f000095c000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5, 0x0, 0x1, 0x0, 0x0, 0x1}], {0x95}}, &(0x7f000040dff6)='syzkaller\x00', 0x1, 0xfe, &(0x7f000000a000)=""/195}, 0x48) 2018/04/11 20:44:48 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="200000002a0025f0008296022b5b9841f75d9bfde6fe04000000000000000077", 0x20) 2018/04/11 20:44:48 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000440)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=ANY=[@ANYBLOB="3c010000100013070000001500000000fe8000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000800", @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000"], 0x3}, 0x1}, 0x0) 2018/04/11 20:44:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f000027efd4)={0x5, 0x3, 0x7f, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000245000)={r0, &(0x7f000039b000)='\r82', &(0x7f000039c000)}, 0x20) getpgrp(0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000039efe8)={r0, &(0x7f000039e000), &(0x7f000039ef99)=""/103}, 0x18) 2018/04/11 20:44:49 executing program 1: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) lseek(r0, 0x0, 0x4) bind(r0, &(0x7f0000000080)=@sco={0x1f, {0x8000, 0x5, 0x0, 0x2, 0x81}}, 0x80) r1 = socket(0x40000000015, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)) 2018/04/11 20:44:49 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000952000), &(0x7f0000cd3000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ffc), &(0x7f0000000000)) mlock(&(0x7f00009d3000/0x2000)=nil, 0x2000) 2018/04/11 20:44:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0xc0c0583b, &(0x7f00000011c0)={0xfffffffeff9}) 2018/04/11 20:44:49 executing program 6: unshare(0x8000400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000007c0)) 2018/04/11 20:44:49 executing program 2: r0 = timerfd_create(0x0, 0x0) unshare(0x400) timerfd_settime(r0, 0x0, &(0x7f00000a5ff0), &(0x7f000010bff0)) 2018/04/11 20:44:49 executing program 4: ioctl$sock_bt(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000900)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, 0x31, &(0x7f0000ff7000/0x9000)=nil, 0x7fe}) write$binfmt_aout(r0, &(0x7f0000000080)={{0x108, 0x0, 0x0, 0x24f, 0x25e, 0x4, 0x27f}, "", [[]]}, 0x120) prlimit64(0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}, &(0x7f0000000140)) 2018/04/11 20:44:49 executing program 1: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) lseek(r0, 0x0, 0x4) bind(r0, &(0x7f0000000080)=@sco={0x1f, {0x8000, 0x5, 0x0, 0x2, 0x81}}, 0x80) r1 = socket(0x40000000015, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)) 2018/04/11 20:44:49 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x200) 2018/04/11 20:44:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2ab3044800fbdfe6) 2018/04/11 20:44:49 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000952000), &(0x7f0000cd3000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ffc), &(0x7f0000000000)) mlock(&(0x7f00009d3000/0x2000)=nil, 0x2000) 2018/04/11 20:44:49 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x10, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f0000c08ff8)) shutdown(r0, 0x0) 2018/04/11 20:44:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240), 0x11) [ 78.550470] sg_write: data in/out 555/246 bytes for SCSI command 0x0-- guessing data in; [ 78.550470] program syz-executor4 not setting count and/or reply_len properly 2018/04/11 20:44:49 executing program 6: r0 = memfd_create(&(0x7f00002ce000)="1a6465762f6b766d00", 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r0, 0x0) pkey_mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xe, 0xffffffffffffffff) 2018/04/11 20:44:49 executing program 2: r0 = socket(0x1e, 0x2000000000000005, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10}, 0xc) 2018/04/11 20:44:49 executing program 1: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) lseek(r0, 0x0, 0x4) bind(r0, &(0x7f0000000080)=@sco={0x1f, {0x8000, 0x5, 0x0, 0x2, 0x81}}, 0x80) r1 = socket(0x40000000015, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)) [ 78.695932] sg_write: data in/out 555/246 bytes for SCSI command 0x0-- guessing data in; [ 78.695932] program syz-executor4 not setting count and/or reply_len properly 2018/04/11 20:44:50 executing program 2: unshare(0x40600) r0 = socket$inet6(0xa, 0x1, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000001100)=@objname={'system_u:object_r:admin_passwd_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x0, 0x0, 0x20, './file0\x00'}, 0x43) sendmsg(r0, &(0x7f0000001980)={0x0, 0xfffffffffffffe6e, &(0x7f0000000080), 0x111}, 0x0) 2018/04/11 20:44:50 executing program 6: bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@random="c2040c88a861", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@mpls_mc={0x8848, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001}}}}}}}, 0x0) 2018/04/11 20:44:50 executing program 3: mlockall(0x6) 2018/04/11 20:44:50 executing program 5: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) migrate_pages(r1, 0x2, &(0x7f0000000200), &(0x7f0000000240)) 2018/04/11 20:44:50 executing program 1: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) lseek(r0, 0x0, 0x4) bind(r0, &(0x7f0000000080)=@sco={0x1f, {0x8000, 0x5, 0x0, 0x2, 0x81}}, 0x80) r1 = socket(0x40000000015, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)) 2018/04/11 20:44:50 executing program 4: r0 = socket$netlink(0x2, 0x5, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x84, 0x7d, &(0x7f0000001000), 0x4) 2018/04/11 20:44:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) rt_sigsuspend(&(0x7f0000000000), 0x8) rt_sigsuspend(&(0x7f00000000c0), 0x8) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)="7461736b7300a4e2895f70fb9c65372f91de08cde1b7ad489a4cc7004b448c27073d774459994bb7f0e358df33ed3e5a89259cc95e6a75b5bf2172b4b3015b47fba72ac5c7d62dac3ffdbc76b10119071d73b8e25917c5b04d670a8237639b6ada2330eb", 0x2, 0x0) pread64(r1, &(0x7f0000000480)=""/197, 0xc5, 0x0) 2018/04/11 20:44:50 executing program 7: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/04/11 20:44:50 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) close(r0) fadvise64(r0, 0x0, 0x0, 0x0) 2018/04/11 20:44:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$kcm(r2, &(0x7f0000001500)={&(0x7f0000000100)=@hci={0x1f}, 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)="9d", 0x1}, {&(0x7f0000000540)="c9df0b9722f96d6282730af30cc307a8876e7cb0bc77d555ea830f9b6b181d3bafd775782fe252", 0x27}], 0x2}, 0x0) 2018/04/11 20:44:50 executing program 7: rt_sigaction(0x40, &(0x7f0000000000), 0x0, 0x8, &(0x7f0000000040)) 2018/04/11 20:44:50 executing program 4: r0 = socket(0x1e, 0x805, 0x0) sendmsg$nl_generic(r0, &(0x7f00000015c0)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000001580)={&(0x7f00000002c0)={0x14}, 0x14}, 0x1}, 0x0) 2018/04/11 20:44:50 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/12) 2018/04/11 20:44:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}}, {{@in=@rand_addr, 0x0, 0x6c}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/04/11 20:44:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000f40)=[{0x0, 0x0, &(0x7f0000000640), 0x107, &(0x7f0000000680)}], 0xc95d03eb8aea92df, 0x0) 2018/04/11 20:44:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014dfc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f0000f16dc8)=@updpolicy={0xc4, 0x19, 0x401, 0x0, 0x0, {{@in=@broadcast=0xffffffff, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10}]}, 0xc4}, 0x1}, 0x0) 2018/04/11 20:44:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x402, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto(r0, &(0x7f0000000200)="8d", 0x1, 0x0, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'bcsh0\x00'}}, 0x80) sendto(r0, &(0x7f0000000100)="ae", 0x1, 0x4008004, &(0x7f0000001b00)=ANY=[], 0x0) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0x80) 2018/04/11 20:44:51 executing program 2: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_opts(r0, 0x0, 0x14, &(0x7f0000000000)='-', 0x1) 2018/04/11 20:44:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x1a, 0x4000000000080, 0x2}, 0x2ae) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f00002ab000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000fccff0)={r0, &(0x7f0000fcc000)}, 0x10) 2018/04/11 20:44:51 executing program 7: rt_sigaction(0x40, &(0x7f0000000000), 0x0, 0x8, &(0x7f0000000040)) 2018/04/11 20:44:51 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40600) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/11 20:44:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='ramfs\x00', 0x5, &(0x7f0000000440)) sendfile(r0, r0, &(0x7f0000000080)=0x8000, 0x400d50) 2018/04/11 20:44:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x402, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto(r0, &(0x7f0000000200)="8d", 0x1, 0x0, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'bcsh0\x00'}}, 0x80) sendto(r0, &(0x7f0000000100)="ae", 0x1, 0x4008004, &(0x7f0000001b00)=ANY=[], 0x0) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0x80) 2018/04/11 20:44:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="86e3541c9ec708fbd35dc03b344688130000000021000000", 0x18) 2018/04/11 20:44:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000f40)=[{0x0, 0x0, &(0x7f0000000640), 0x107, &(0x7f0000000680)}], 0xc95d03eb8aea92df, 0x0) 2018/04/11 20:44:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x402, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto(r0, &(0x7f0000000200)="8d", 0x1, 0x0, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'bcsh0\x00'}}, 0x80) sendto(r0, &(0x7f0000000100)="ae", 0x1, 0x4008004, &(0x7f0000001b00)=ANY=[], 0x0) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0x80) 2018/04/11 20:44:51 executing program 7: rt_sigaction(0x40, &(0x7f0000000000), 0x0, 0x8, &(0x7f0000000040)) 2018/04/11 20:44:51 executing program 5: munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mlock2(&(0x7f000053a000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f000053b000/0x4000)=nil, 0x4000) 2018/04/11 20:44:51 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x106}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1) 2018/04/11 20:44:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='ramfs\x00', 0x5, &(0x7f0000000440)) sendfile(r0, r0, &(0x7f0000000080)=0x8000, 0x400d50) 2018/04/11 20:44:51 executing program 6: mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000018000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x3ffffffffffffdbd}, 0x3dc5) 2018/04/11 20:44:51 executing program 0: creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/229, 0x6) 2018/04/11 20:44:51 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227b, &(0x7f0000d27862)="ff") r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) read(r0, &(0x7f0000000100)=""/154, 0x316) 2018/04/11 20:44:51 executing program 7: rt_sigaction(0x40, &(0x7f0000000000), 0x0, 0x8, &(0x7f0000000040)) 2018/04/11 20:44:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x402, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto(r0, &(0x7f0000000200)="8d", 0x1, 0x0, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'bcsh0\x00'}}, 0x80) sendto(r0, &(0x7f0000000100)="ae", 0x1, 0x4008004, &(0x7f0000001b00)=ANY=[], 0x0) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0x80) 2018/04/11 20:44:51 executing program 6: mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000018000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x3ffffffffffffdbd}, 0x3dc5) 2018/04/11 20:44:51 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ff0)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$inet(0x1e, 0x805, 0x0, &(0x7f0000000040)={0x0}) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000001b00)=@vsock={0x1e, 0x0, 0x0, @reserved=0x1}, 0x10, &(0x7f0000001bc0), 0x20000000000000c2, &(0x7f0000003000)}}], 0x2, 0x0) 2018/04/11 20:44:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='ramfs\x00', 0x5, &(0x7f0000000440)) sendfile(r0, r0, &(0x7f0000000080)=0x8000, 0x400d50) 2018/04/11 20:44:52 executing program 2: mmap(&(0x7f0000000000/0x4cc000)=nil, 0x4cc000, 0x0, 0x65031, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x8) 2018/04/11 20:44:52 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0xfffffd, 0x0, 0x11}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x40, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) 2018/04/11 20:44:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000001bc0), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) 2018/04/11 20:44:52 executing program 6: mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000018000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x3ffffffffffffdbd}, 0x3dc5) 2018/04/11 20:44:52 executing program 3: r0 = open(&(0x7f0000085000)='./control\x00', 0x28046, 0xfffffffffffffffe) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000273ff6)='./control\x00', 0x80000c12) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/04/11 20:44:52 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ff0)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$inet(0x1e, 0x805, 0x0, &(0x7f0000000040)={0x0}) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000001b00)=@vsock={0x1e, 0x0, 0x0, @reserved=0x1}, 0x10, &(0x7f0000001bc0), 0x20000000000000c2, &(0x7f0000003000)}}], 0x2, 0x0) 2018/04/11 20:44:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000f40)=[{0x0, 0x0, &(0x7f0000000640), 0x107, &(0x7f0000000680)}], 0xc95d03eb8aea92df, 0x0) 2018/04/11 20:44:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_opts(r0, 0x0, 0x2000000019, &(0x7f0000000080), 0x0) 2018/04/11 20:44:52 executing program 5: unshare(0x40600) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000200)=""/189, &(0x7f00000002c0)=0x30e) 2018/04/11 20:44:52 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) writev(r0, &(0x7f0000537fb0)=[{&(0x7f0000d43000)="80", 0x1}], 0x1) 2018/04/11 20:44:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fsetxattr(r0, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000a7a000)="656d3073656c66a673656c696e757800", 0x10, 0x0) 2018/04/11 20:44:52 executing program 6: mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000018000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x3ffffffffffffdbd}, 0x3dc5) 2018/04/11 20:44:52 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ff0)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$inet(0x1e, 0x805, 0x0, &(0x7f0000000040)={0x0}) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000001b00)=@vsock={0x1e, 0x0, 0x0, @reserved=0x1}, 0x10, &(0x7f0000001bc0), 0x20000000000000c2, &(0x7f0000003000)}}], 0x2, 0x0) 2018/04/11 20:44:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='ramfs\x00', 0x5, &(0x7f0000000440)) sendfile(r0, r0, &(0x7f0000000080)=0x8000, 0x400d50) 2018/04/11 20:44:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000f40)=[{0x0, 0x0, &(0x7f0000000640), 0x107, &(0x7f0000000680)}], 0xc95d03eb8aea92df, 0x0) 2018/04/11 20:44:52 executing program 6: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) process_vm_readv(r1, &(0x7f00000017c0)=[{&(0x7f00000016c0)=""/218, 0xda}], 0x1, &(0x7f0000002ec0)=[{&(0x7f0000002e00)=""/149, 0x95}], 0x1, 0x0) 2018/04/11 20:44:52 executing program 3: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/11 20:44:52 executing program 4: mkdir(&(0x7f0000958000)='./file0\x00', 0x0) mount(&(0x7f0000a7aff8)='./file0\x00', &(0x7f0000bcc000)='./file0\x00', &(0x7f00008caff9)='mqueue\x00', 0x0, &(0x7f0000fcefff)) mknod(&(0x7f0000f6d000)='./file0/file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0/file0\x00') 2018/04/11 20:44:52 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000f6, &(0x7f0000000040), &(0x7f0000000000)=0x4) 2018/04/11 20:44:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_opts(r0, 0x0, 0x2000000019, &(0x7f0000000080), 0x0) 2018/04/11 20:44:52 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ff0)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$inet(0x1e, 0x805, 0x0, &(0x7f0000000040)={0x0}) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000001b00)=@vsock={0x1e, 0x0, 0x0, @reserved=0x1}, 0x10, &(0x7f0000001bc0), 0x20000000000000c2, &(0x7f0000003000)}}], 0x2, 0x0) 2018/04/11 20:44:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f000051b000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10000000000012, r0, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/236, 0xec}], 0x2) 2018/04/11 20:44:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_opts(r0, 0x0, 0x2000000019, &(0x7f0000000080), 0x0) 2018/04/11 20:44:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0), 0x20) 2018/04/11 20:44:53 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3}) mq_timedreceive(r0, &(0x7f0000000000)=""/204, 0xffffff3d, 0x0, &(0x7f0000000140)={0x77359400}) mq_notify(r0, &(0x7f000004dfb0)={0x5}) 2018/04/11 20:44:53 executing program 5: r0 = socket(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000ee9ffc), 0x4) 2018/04/11 20:44:53 executing program 6: unshare(0x8000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000042000), 0x0, 0x0, 0x0, 0x1, r1}]) 2018/04/11 20:44:53 executing program 4: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)) 2018/04/11 20:44:53 executing program 7: mlock2(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x0, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil}) mlock(&(0x7f0000b1b000/0x3000)=nil, 0x3000) munlockall() 2018/04/11 20:44:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_opts(r0, 0x0, 0x2000000019, &(0x7f0000000080), 0x0) 2018/04/11 20:44:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10000000d, 0x200, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)=""/129}, 0x18) 2018/04/11 20:44:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x48, 0x2}, {}], 0x30) 2018/04/11 20:44:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f0000000000)='queue0\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x7}}) 2018/04/11 20:44:53 executing program 6: unshare(0x8000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000042000), 0x0, 0x0, 0x0, 0x1, r1}]) 2018/04/11 20:44:53 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/11 20:44:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f00000004c0)=@generic, &(0x7f0000000540)=0x80, 0x0) 2018/04/11 20:44:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000002f80), &(0x7f0000002fc0)=0x18) 2018/04/11 20:44:53 executing program 6: unshare(0x8000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000042000), 0x0, 0x0, 0x0, 0x1, r1}]) 2018/04/11 20:44:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a8, 0x0, 0x410, 0x300, 0xd8, 0x0, 0x520, 0x520, 0x520, 0x520, 0x520, 0x6, &(0x7f0000000040), {[{{@ip={@empty, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'vcan0\x00', 'gretap0\x00', {}, {0xff}}, 0x0, 0x98, 0xd8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "f150c9292ea3f85ea148f894ad8dbc592543a44b738f42e8b9465af9c89b"}}}, {{@ip={@rand_addr, @multicast2=0xe0000002, 0x0, 0x0, 'bond0\x00', 'gretap0\x00'}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}, {{@uncond, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x508) [ 82.598113] ALSA: seq fatal error: cannot create timer (-19) [ 82.628876] ALSA: seq fatal error: cannot create timer (-19) 2018/04/11 20:44:54 executing program 5: r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x0) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 2018/04/11 20:44:54 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000040)=""/33) 2018/04/11 20:44:54 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_regs={0x4b}}) 2018/04/11 20:44:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000013000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x80000000032, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc7000)="de77285fc7404f97cc255123fd399f79052635d9331e3cc2", 0x18) 2018/04/11 20:44:54 executing program 6: unshare(0x8000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000042000), 0x0, 0x0, 0x0, 0x1, r1}]) 2018/04/11 20:44:54 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00000000c0)}, 0x20000000) 2018/04/11 20:44:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f0000000000)='queue0\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x7}}) 2018/04/11 20:44:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0), 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 2018/04/11 20:44:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x40002000000000f) io_setup(0x1, &(0x7f0000409000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfd28}]) 2018/04/11 20:44:54 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r0) timerfd_gettime(r0, &(0x7f00000000c0)) 2018/04/11 20:44:54 executing program 7: memfd_create(&(0x7f0000d6aff4)="2f6465763f707004d8", 0x4000004) [ 83.560986] ALSA: seq fatal error: cannot create timer (-19) 2018/04/11 20:44:55 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000866fdc)="240000002a0025effff743026400000008ffcb000400000000e100000000000000000000", 0x24) 2018/04/11 20:44:55 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f00000010c0)="4aef4321b8c8192d5cad4dfc33785f60d968e8aec5f55ce3e50fb5185f24e5bf57431b15199d3d62bff6b6471d05c51878c752187a2ea509efa0f951148559ad5a858d8637b7eb9c6683a3de4d941430eae7b3804667b021f040d3c63deb77fbddd3a70859478a92e3cf8b314468df21d7e0a1cb89bb492ca78035065ac0f10a09c4197d00072043858db96069190b0e02b5d6d0696a70eefd686a69250e06e166622e1c6d8a9f7c7682e5d6573c241a042a7892d995477f50e7937c7de5f75da4aef61edf71f9868e5adefc0ab3e8cb58fc18bdb6f5895b9a35ea112a82d65b2ea61ed1b438300d0537a10b2cb422e74048d6e9b305c3bba1b449043b0a569d2b6dbcec5d022c42cf2d2198e80bbd7ffbcb083bed0ad366f71fa3a568b4ee652b188c5a7eccd482dc09d4b4d2a483793ab86762958680d2a201feb4d613691eae1d85e090052b94b2a2e4b7f9478c00c1956990570b96e9c4fac40855d5928911eac04c4eec8847d456abe56911c79be304f893bf1fb9c6b79835016b6ae5e30b60e3bdfb46bdfe7b496feccf14c70c306ebd567d07af7e0f753f49dbf293796a2187906504b7212c588c92b5ba37579aaf466d21165bae94e6d4956afbe85c4579a60ce94ff617a8ff4ea0afe61b6c614cbaa06d53d03609ba89b94948dd567b79d15ac31960df0432757d1666b943250580965a0c47e36de58cb255e81730068e007da641fb0db2660e111bf93df987958fcf9a01266c2b34329eb887a60100250d39e3119eddfc84bf3acca7da60c5557a75c08d53d47efdb8e2ceb4bb06a383dee6554bd1981dc79da78ea7303dbd57aa36a20fa458d6aff88965b702d7ef05b722587139f39712f6f781b4356bf1fa988642abd06e578a6f0a0a4ed01fdfff191130fd8278bd6edf530731825eab5e795eeca14fad9e759b847229c12292bdf5f50e69a31502b2538dddef227e601ea1cef71525a761001fc97e2db6142a42b7a0b5aba83f7d1f1819fd491dc03ce6452fc8327c9d98dd05a961a1f024317ac9bba78e9756c3c31af3d35557e00b524a3ac433075e476e9c9b8b1c4820a65322ed20fa89bd6552bce4ef7a021b5a7f21d912edc04cf446e28bf61356e1a77eb36f419487b4c70a303d52a152fefe18e3c42e6c6c3813e696e9bca3020807e4272fadf19b580b1f08e596f09cfc4f796c91eb1807734c66ccd8b2e4455bab79440838cf517486f848e1952336fda2f741a42d2cd731133bb75fac701a60847d541652162dac772b3f41af8dc80bd84761af98b1cf247abb22b666704f317b303f09631735024f832c94ccfe2a83b8fc4e4d00a453680fc6bba96270793468216af0ba805dfafe0ce688da46c9991823d577bf6e7260d7b3208383e32d292120a340768631f7e708cad5bd28ae2193efd146c2560ca6cb030cf6e566cec10192e2af3e7c5534b7d3015155c374e2cfedc144047ca81ea43ae727dfd7d74795018c0a280805694b43e692711180b82e621e21c312ca916e50c47a852ff7ce77cf72a6dd8f4c706b8864ad5076e7270d887b813cf4d4083d98d15ecdad20a28b4ff713d3e726bada5a78e8d2efddccf13b49de095e3c7da8b89700693b243723b03124b5cb09d4b5d275840686d1dfb6fff214a4a5eaabaa300d0df56a946b8eb62db6fb6a49ecec1763b05e97ae0c882666e21808700cb1480c914cced519886f1fa6be3a97ea7a06be3d5e98dc6a2e01a7ac9b8beeb4846d17f0d7ab66a8983235067441e72fceb70628b50642d8879a7f90e1c633d06d838c3dff7f4b41df88e4dfb0666c0f591f91eae508e52fdfa360dac46423b734d69d807f0bd79f25878d76f0acbb253dbc53e570fd98132eda31543da4a69e4751ec47346236b132f71dc5af5a688e54894497cfdc100220c20a37dae5ee93df0723efca98968d7b30769b7bc5b23a5afa7cc1d9cfc97a22ac28090194331b00bce66efb29d1844aa4aa8a7291130487d9f6e9a1bb39224f06745f9122041cbb4cbc3127098ed9c4de2e9f053ffdf6cbb215a4fd9167e3e5fb4819cf02dd9653b8f01595a3f25986cc2f9fb1697df705fa29a2b483cc7811ca144cd3966bab2531656bae78f960e88318fac3c83866e0c3afc67e9fb63eeff9e2cdb7436662ebf06d6d980437be09c7a3e2a717c882539918593b2902033d2dd5e58303ce7cd614c8f35b5f3d4e504a941b5b215e22c41b5f78c748a4f0c3fbfe4de5630d93d95e40d7c99e26b934d21ba7da6e9c8ea71226aa70e284c9a0033ee01cbc003392617f29fd9d9e1295037149b32f19a567e15979b23f7b667a3c757a1823e3567442215c98b0175e7baeb6501207fe7e5ee74f587f7ce1ffe668c66d9c3d2282544b537b199889b1f2c2ad52eedd936fa51ff90ca70f319c613f5f6a94da483b8f9d11e2511e34f232dc0e1b00f6bcb7f0cba0c3057270e494d0ab39feeee626af9cfa92ddd9baf02842eeca18dc6b217d9ab66cf17f58af60da97bca0ae74e296edd1a431120a44f51db0dd370130527a4ea1cc044611c0e56fa9bbeb18237aca602b642811438b735dd4941f1bee48829452268b37c96b4ff8f72fa74ad6e390dc0c36232df03d23f902728ecd93db4adf86f5de0b76ae53b362fc6d0d3f0912344f2529bc23635285e3ee4688cb5a52234c6532e3cc7eb6f6dd35add7e74e7c0561d8858adea0ed08b26527d4492113c828925a31c44539ac03f4f5b9a545cf4b2f83bab62d14f7032e75c805cb770b99e22358299baa73fcf98737dc717377c90fc3a43e9daccdd7dbdb304614a3360b5eebb21b99579f5ae60fb03311bd74d63a9cecd6f6ba893f5b1dca11f26effa5859c4e17fc0af69da280ec1df9266d39ccde7580591c8e8e7a9dfc9ea43f95ac92cf3699f6f03f3d367fe01597840b6a64366ff7a0988d140f5b25680f2974f402e0e7f489545687aaa82a8ac6137ae700009f8498b1ee67f3bbf8dfb1b6a73fa38ad6da6cdf3605c6b9b6f52f7ecbb84d1efa16c97f75f6960a13359092a32a8d8a4f2cbf6191276a66f21404a16f1b17a7c46f311dc94a1239570cf9ab69dc7d29202a7aa29ceb5598c83467227f54a0f13080eaf8175454dd6292474d58f6f59f653e7fce1835e34b31c9385ed98bc3e0c1f73b30ade445adb65082d954d043c1031fa418e84251f3ff149d89e55868f79bc979140556abf817aeb270a4c32fba18cdd6dd234fadf75bed9347b953219f35d8c9eecca3ef915d808d9f45674574eda61dba5bedf90e7744da33dca78fe4ed6b8b28cc4e5937769dcd8750ac2e69a8dfdb3568384d0d490c8ebfc56e87e0b9a1e4b2974451c38495ab44ae3153f180f734f88c862394696dc147a478e4d49de01e61fde7e3febae748a9cd6d8452650cd7aeef1eb2812237af5af2ce8eb59c92b832be66bb8a82e05d8736c142a3de8edb8016c17ab9832def8a877512a15611679d9b9e5de4655b0fb202054a7efda72f3dac7951c2eba19c5981a71b1f5c89a2d154fb242ad3fd238b8126f1f5c38d75f1268b1af3849d9fffdeb5a9c84ce1c091209ba878c74835b1510eebc228600fb3c1084aa1b1bdf482bbd346e97046e1cde152c475fd26659fe09c7679c8d0823deac62a276ecef30469542beab28a52eb9236c92a558be8103f3b9241ff86c22b83b25d096b885a415e8a481a3f9f9a6474c356171f3c7a8e654b0bd5f8b6abdb5039c43ee07ebc197e7a0fc972d913c287062320320dac57f436481b6d93d05e9e3367c314526b531431a3f44a05a464c3ff7ad7ea3260234ff5af76aa26e70eb9690ee61449f3d86f36c2e1287640c9e8097c739834e497c92a00e87bc3f19ea2615714d995dadb6a50244494c627a434428365f77b343f830e326b4b1bea33f9be62163ed89f92a698cdb664f5ab3f3c38c572ff7e4908db5cdfcaf2c6835c7d753371ac2f6bb505f1ff1c431259270816e6ad34f90a4c78b073ac28f015fa02c59df63e35853f2ba37d3770040030223073e178f0a747d5ac162e0957a23b2de32ac83ef215cd68a8322e0b799bc8812fab75b81df8ff058d4461e7157dbeb321bbb105b38334e187ea40aec1a4787f40cb22be6d1e0180c4effc6f90946fb081159b650c4189fe831a3586f9bc9dacf76bdd61e1d9bcff429a4cd4253a0d9c100cc3e478f22692d6d668178fd97f530b2c937cc08da209c32842d85d6fcc500c9de5e05a7c880faeff9dc99a24ee85866012fb223fa748efa28a516b7516c3e7c4a69ca7d6270e12c4cffd044ea999b548e4f69c60d554e93cac444076c200b6f148a0ef08d17deefd36db5a641efadb5998cdbce16ebb4f70fcc3725005a059d8d14fd0538bf494cfcf35cac269f526ef71f362c106651d9940c5e6f626bc3c23f77f17f086fd7e75620fcae9c3d6d65cf21174a366dc546b5a8e1b2c5dd1ccd15c32ad9fb3d24c77b5a7c9e25e107897b8d86b5364d05801b31031fe8f3eaa6739f1b2728856abaea187c27b26a57aab6a274d1d81c490c51abb4925404f0a01d665bc233846485dd9ec6e8aafd0f3282c005e0757729eacce1ec36b29b918490c1238d90b1c198c9b1cec20f6d3732cd0f38db171be58c96d319af9c222ec497465677553d9ece3ec8ff5d038153dbfaed9fdcb251cbe886ef5e4130812a79c5d2eea75cf0c16ca642385095ecc7c2a8a7d8486d2fc7ed779f9ccf8078052ef332ea8974cbedf9405c3eb17844824bed04d8310d79927ff1bea20febb28573d2e4a92f4689f33d3fe367125325f81af2376c91fcce2dc48682993266638094809217d29a958db70ae6ce7423573b77905563cfa186445f8a0a5bdc3e523ae6ed6ee5daa7f084d9072b7106120bfb18cdf2a98fa48356dd9b8f92afda90acf43ea5c3c1b852af7bed1935712a66ffa7fbaf35dbb29c68baa44ef692c3ed18ca42ee08492e9df5dde5a8fc33bea69843a087a303a5acf0c16fc2bb05bd077e90f91dc3517aff4d98d5067ee38a5ba8dc9ab563f2375967339b712ca026d492201a327cb245efbf226a0fece6466133e3b181ebb8c7f923458a3c19251596b6a620ae5fa0d9681fc1ca1141dbb7d8de165ea556d50e03b606ae6713901db6b0ccb5b7723aa1fe95ef6fc2039c99871703c33cbaa684851dcdf183ead3326e951ca4f127f9a9dbbe01224c28eb2214192a215c503ebe4f9c8d83421bcede38e4c89c8d6a9c7eeac34152d6b6726b90b121f6138b0640f9ca18e5658ad371e5de3a90cf71a1ef8c6aad0e982e2edd37f66c1555e00a3f7da95514decc0b4e3734057b26793118d753e41510ed2c83db668457c9933e86341e011ee8b8e527995d0bd2cbbedb990057eae9dbea6d7014b225336dff9b6dc40baf3499a8c2e88b0bc632e677a776abef34d25259d79d360714f02012e2396fca8c1456369f71d7f5c4b4d51f8c7a9981ed07590e18925cd973a5598976bccee4b694d3c0de0dd69d756ca51cbc129cd1f4df9db417217192bbba4584249c7dd72ccebe13341dc400dce6b1e4079745e1c40039d480bffa213db48d49951971b92590cf0ba96337430c6d0bd5d50aac48ecd9c1f394136084d1cd74be6806115ab50004e69234e1148416af42d1804426fa0c5c77ee097a00c061fd516e701d50f12fa7ca94826ddc770e3d388a9fbd24a44bd352ff5289bec46adee61ab76d36ddee60fd2b7ebeb253e33da43b3f1b1d252c8ffedaf122a21b0e7c4b535eefede36a7c8bc50e1d18e0db073fa7fe0d3ff8b87a0ac339e", 0x1000}], 0x2, &(0x7f0000000f80)}], 0x1, 0x0) 2018/04/11 20:44:55 executing program 0: timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f}, &(0x7f00002d3ffc)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x8000, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340), &(0x7f0000000380)=0x4) timer_settime(0x0, 0x0, &(0x7f00000e4fe0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f000094c000)) timer_create(0x200000004, &(0x7f0000978fa0)={0x0, 0xfffffffffffffffc, 0x0, @thr={&(0x7f0000000100)="adbb14e7ba73dd593c33c925583a66428658a0da1964d2f81fda89cb6794722053ac48db0a72569853016fb171cb2694fdd0805e851e03d6", &(0x7f0000000140)="612393e3daa2b5f38a6e0e01a2121f8757e2129e79b2171e0393ebd1229507c173e53e0c03def6a564c6768671e8c29d74269fc323f8092e7c040deb09388cff9deef62616070bc61f363f4b728314e4bb2a82f211280a3474ba6b1de7d998e92bbb80eed96575da61b7c247c9b0e160b3dae4c4a34506d6f3252b8f"}}, &(0x7f0000044000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') openat$cgroup_subtree(r1, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) preadv(r3, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/203, 0xffffffffffffff3b}, {&(0x7f00000001c0)=""/250, 0xfa}], 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000040)={{0x5, 0x7}, {0x9, 0x9}, 0x9, 0x5}) clock_gettime(0x5, &(0x7f0000000440)) 2018/04/11 20:44:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f0000000000)='queue0\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x7}}) 2018/04/11 20:44:55 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) unshare(0x40600) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) 2018/04/11 20:44:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x3, "96a7e69aa3cc6e0536509b235576812efcc15ab62fac9779df674761a33373fb", "f1a8b3a3bffe912f32d4dbc9bc92f98814da0c929079eb5a9ebe1397b648a764", "c2975dd7ace88e8e5d1923ba06cc90f83ad2213ed96fdf7b0123576abf22615c", "bcb1adc390cba0f5a3a7924e3a6f7eb87e9b588288281c7bad3e474ed105b76e", "7d32b287111ee2403471443f403884443e3f7fb90eb6b8e6f080836708538577", "f4fb493d7d16c09ca549a8bf"}}) 2018/04/11 20:44:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000077cfe0)={r0, &(0x7f0000000000), &(0x7f0000da1000), 0x20000}, 0x20) 2018/04/11 20:44:55 executing program 1: mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xc) 2018/04/11 20:44:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000005, &(0x7f0000000080)=0xde, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000f72fcf), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) 2018/04/11 20:44:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@delneigh={0x24, 0x1d, 0x513, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x8, 0x1}]}, 0x14e}, 0x1}, 0x0) 2018/04/11 20:44:55 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/11 20:44:55 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) shutdown(r0, 0x0) [ 84.472684] ALSA: seq fatal error: cannot create timer (-19) 2018/04/11 20:44:55 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000280), &(0x7f0000000000)=0xfff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x121000, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000080)=0x4) 2018/04/11 20:44:55 executing program 6: r0 = memfd_create(&(0x7f0000000100)='^}vboxnet1cgroup|\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0x1d0}}) 2018/04/11 20:44:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0xfffffffffffffffd, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/11 20:44:55 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/04/11 20:44:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f0000000000)='queue0\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x7}}) 2018/04/11 20:44:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) close(r0) close(r1) 2018/04/11 20:44:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000065ffa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes-aesni))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a07753478e7d2261418b0ed5c54dbb79b", 0x304) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x1000, "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"}, &(0x7f0000001140)=0x1024) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) ptrace$pokeuser(0x6, r3, 0x20, 0x0) sendmsg$alg(r1, &(0x7f0000f7e000)={0x0, 0x0, &(0x7f0000f7efd0), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0x80, &(0x7f0000f75000)=[{&(0x7f0000f75000)=""/175, 0xaf}], 0x1, &(0x7f0000ec7000)}, 0x0) 2018/04/11 20:44:55 executing program 7: mremap(&(0x7f0000c1a000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000562000/0x2000)=nil) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) madvise(&(0x7f00003eb000/0xc00000)=nil, 0xc00000, 0xe) 2018/04/11 20:44:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000100)={@mcast2={0xff, 0x2, [], 0x1}, r2}, 0x14) connect$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x2, 0x7, 0x8001, 0x5, "3af537401d6c1afbeac2b630c198144c9adf58910c9c010c79928a35ae8fc1fc582f83923b2b3c036743dc760e1610eba3b74845e0d58630c75ee8123c5c34", 0x30}, 0x60) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000005, 0x0, 0x8, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}]}, 0x70}, 0x1}, 0x0) 2018/04/11 20:44:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = gettid() sched_setscheduler(r3, 0x3, &(0x7f00000000c0)=0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000004ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000080)) 2018/04/11 20:44:55 executing program 6: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0x10001}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x80080, 0x0) timerfd_gettime(r1, &(0x7f0000eb8000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x800}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x3ff}, 0x8) [ 84.840707] ALSA: seq fatal error: cannot create timer (-19) 2018/04/11 20:44:55 executing program 1: r0 = socket(0x1, 0x5, 0x3) r1 = getpgrp(0xffffffffffffffff) ptrace$cont(0x18, r1, 0x7f, 0x7fff) unshare(0x8000400) getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xfffffc8b) 2018/04/11 20:44:55 executing program 7: sendmsg(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000017c0)=ANY=[], 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="aea8b5825b3a5a8334859e96245c3a55f146c6ff2f1350c3ff3fa66aa9", 0x1d}], 0x1}, 0x0) r0 = memfd_create(&(0x7f0000000240)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r2 = dup2(r1, r1) write$sndseq(r0, &(0x7f0000000140)=[{0xfff, 0x0, 0x0, 0x0, @tick, {}, {}, @ext}], 0x30) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0x30) sendfile(r2, r0, &(0x7f0000000040), 0x80000000) 2018/04/11 20:44:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) close(r0) close(r1) 2018/04/11 20:44:56 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) splice(r0, &(0x7f00000002c0), r0, &(0x7f0000000100), 0x76b, 0x0) 2018/04/11 20:44:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x24, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15}]}, 0x24}, 0x1}, 0x0) [ 85.256628] netlink: 'syz-executor1': attribute type 21 has an invalid length. 2018/04/11 20:44:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) fchdir(0xffffffffffffffff) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rmdir(&(0x7f0000001240)='./file0\x00') r2 = creat(&(0x7f0000001840)='./file0\x00', 0xffffffffffffffff) inotify_init1(0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xe7) r3 = memfd_create(&(0x7f0000001800)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000140)=ANY=[]) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000200)) r4 = gettid() process_vm_writev(r4, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}], 0x5, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001880)={0x0, {{0xa, 0x0, 0xffff, @mcast1={0xff, 0x1, [], 0x1}, 0x1f}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x4, @dev={0xfe, 0x80}, 0x400}}, {{0xa, 0x0, 0x59c, @local={0xfe, 0x80, [], 0xaa}, 0x5}}]}, 0x18c) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioprio_get$uid(0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') ppoll(&(0x7f0000001200)=[{r3}, {r5}, {0xffffffffffffffff, 0x2}, {r1}, {r0, 0x4}], 0x5, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000240)={0x5, 0xdc, 0x7, 'queue1\x00'}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) connect$ax25(0xffffffffffffffff, &(0x7f0000000340)={0x3, {"6589e36dd95072"}, 0x6}, 0x10) close(r6) 2018/04/11 20:44:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f00005c1fbc)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 2018/04/11 20:44:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="36000000130047f10701c1b00e000000000000000100000009ef18ffff00f132050014006e3590f61b5f5c8cff80fabbc59f9191d93a", 0x36) 2018/04/11 20:44:56 executing program 7: sendmsg(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000017c0)=ANY=[], 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="aea8b5825b3a5a8334859e96245c3a55f146c6ff2f1350c3ff3fa66aa9", 0x1d}], 0x1}, 0x0) r0 = memfd_create(&(0x7f0000000240)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r2 = dup2(r1, r1) write$sndseq(r0, &(0x7f0000000140)=[{0xfff, 0x0, 0x0, 0x0, @tick, {}, {}, @ext}], 0x30) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0x30) sendfile(r2, r0, &(0x7f0000000040), 0x80000000) 2018/04/11 20:44:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/21, 0x15, 0x0, 0x0, 0x0) 2018/04/11 20:44:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) close(r0) close(r1) 2018/04/11 20:44:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x24, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15}]}, 0x24}, 0x1}, 0x0) [ 85.398751] netlink: 14 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/11 20:44:56 executing program 7: sendmsg(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000017c0)=ANY=[], 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="aea8b5825b3a5a8334859e96245c3a55f146c6ff2f1350c3ff3fa66aa9", 0x1d}], 0x1}, 0x0) r0 = memfd_create(&(0x7f0000000240)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r2 = dup2(r1, r1) write$sndseq(r0, &(0x7f0000000140)=[{0xfff, 0x0, 0x0, 0x0, @tick, {}, {}, @ext}], 0x30) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0x30) sendfile(r2, r0, &(0x7f0000000040), 0x80000000) 2018/04/11 20:44:56 executing program 0: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000c40000)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f0000000280)) chroot(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 85.457620] netlink: 'syz-executor1': attribute type 21 has an invalid length. 2018/04/11 20:44:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f00005c1fbc)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 2018/04/11 20:44:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x24, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15}]}, 0x24}, 0x1}, 0x0) 2018/04/11 20:44:56 executing program 5: r0 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x0, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) personality(0xfffffffffffffffe) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x7, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0xe0000000000}, {0xa, 0x4e21, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000000000}, 0x0, [0x100, 0x39ac, 0x8, 0x247, 0x800000000000, 0xffffffffffffffff, 0x0, 0x100000001]}, 0x5c) write$cgroup_pid(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c06e165ac8f029a227f282c23545238eeb69d7e6c7ec99e7dd56fe9bb92115a85fe7ddf0a19dc842eb9e8f81dae8d35cda949bffed07c1ff471899645e094a713e462a51991c2e43dedd51a22002f0c1bfe9c62a3c851a3bc94a72d33fd6881bcf1408041c482deb77ae094253061455"], 0x70) r3 = inotify_init1(0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x0) r5 = dup2(r3, r4) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3551bf0840e322ed5e520093701a9ad7959813b2958b1b4"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_wait(r1, &(0x7f00000003c0)=[{}, {}, {}], 0x3, 0x405) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f00000004c0)={0x20000000}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000580)={r6, 0x3c, "e9fe6a2e7d06a9fe7b042a7dd8a7a1c8bf15e2e9e90c60581cc9bfd89940570e76a1730c6b05262d0663a8866e0f0732b28ef7109e468091235347b6"}, &(0x7f0000000600)=0x44) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) r7 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r7, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000440)={0x2, &(0x7f00000000c0)=[{0x101, 0x101, 0x7}, {0x401, 0x76ed, 0x0, 0x80000001}]}, 0x10) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000480)=""/25) 2018/04/11 20:44:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) close(r0) close(r1) 2018/04/11 20:44:56 executing program 7: sendmsg(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000017c0)=ANY=[], 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="aea8b5825b3a5a8334859e96245c3a55f146c6ff2f1350c3ff3fa66aa9", 0x1d}], 0x1}, 0x0) r0 = memfd_create(&(0x7f0000000240)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r2 = dup2(r1, r1) write$sndseq(r0, &(0x7f0000000140)=[{0xfff, 0x0, 0x0, 0x0, @tick, {}, {}, @ext}], 0x30) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0x30) sendfile(r2, r0, &(0x7f0000000040), 0x80000000) 2018/04/11 20:44:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) fchdir(0xffffffffffffffff) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rmdir(&(0x7f0000001240)='./file0\x00') r2 = creat(&(0x7f0000001840)='./file0\x00', 0xffffffffffffffff) inotify_init1(0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xe7) r3 = memfd_create(&(0x7f0000001800)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000140)=ANY=[]) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000200)) r4 = gettid() process_vm_writev(r4, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}], 0x5, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001880)={0x0, {{0xa, 0x0, 0xffff, @mcast1={0xff, 0x1, [], 0x1}, 0x1f}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x4, @dev={0xfe, 0x80}, 0x400}}, {{0xa, 0x0, 0x59c, @local={0xfe, 0x80, [], 0xaa}, 0x5}}]}, 0x18c) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioprio_get$uid(0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') ppoll(&(0x7f0000001200)=[{r3}, {r5}, {0xffffffffffffffff, 0x2}, {r1}, {r0, 0x4}], 0x5, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000240)={0x5, 0xdc, 0x7, 'queue1\x00'}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) connect$ax25(0xffffffffffffffff, &(0x7f0000000340)={0x3, {"6589e36dd95072"}, 0x6}, 0x10) close(r6) [ 85.695749] netlink: 'syz-executor1': attribute type 21 has an invalid length. 2018/04/11 20:44:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x800000000000003, &(0x7f00005e0000), &(0x7f0000000000)) 2018/04/11 20:44:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) write(r1, &(0x7f0000000340)="791f7dfde0815c48c13197fc2e324deacdee8360e87bd430", 0x18) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x5c, &(0x7f0000000000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) [ 86.495328] random: crng init done 2018/04/11 20:44:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f00005c1fbc)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 2018/04/11 20:44:57 executing program 7: r0 = epoll_create1(0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.selinux\x00', &(0x7f00000000c0)=""/208, 0xd0) 2018/04/11 20:44:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x24, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15}]}, 0x24}, 0x1}, 0x0) 2018/04/11 20:44:57 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/204, 0xcc}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) tkill(r1, 0x1000000000016) 2018/04/11 20:44:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) fchdir(0xffffffffffffffff) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rmdir(&(0x7f0000001240)='./file0\x00') r2 = creat(&(0x7f0000001840)='./file0\x00', 0xffffffffffffffff) inotify_init1(0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xe7) r3 = memfd_create(&(0x7f0000001800)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000140)=ANY=[]) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000200)) r4 = gettid() process_vm_writev(r4, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}], 0x5, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001880)={0x0, {{0xa, 0x0, 0xffff, @mcast1={0xff, 0x1, [], 0x1}, 0x1f}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x4, @dev={0xfe, 0x80}, 0x400}}, {{0xa, 0x0, 0x59c, @local={0xfe, 0x80, [], 0xaa}, 0x5}}]}, 0x18c) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioprio_get$uid(0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') ppoll(&(0x7f0000001200)=[{r3}, {r5}, {0xffffffffffffffff, 0x2}, {r1}, {r0, 0x4}], 0x5, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000240)={0x5, 0xdc, 0x7, 'queue1\x00'}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) connect$ax25(0xffffffffffffffff, &(0x7f0000000340)={0x3, {"6589e36dd95072"}, 0x6}, 0x10) close(r6) 2018/04/11 20:44:57 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000740)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000000a00000000000000fe80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 2018/04/11 20:44:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bcsf0\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x7, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @loopback=0x7f000001}, {0x2, 0x4e22, @broadcast=0xffffffff}, 0x3, 0x10001, 0x1, 0x6, 0x0, 0x0, 0x2, 0xfffffffffffffff8, 0x7fff}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x7fe, {0x2, 0x4e20, @multicast1=0xe0000001}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x16c, 0x8, 0x100000004, 0x9, 0x0, &(0x7f0000000000)='lo\x00', 0xffffffffffffff00, 0x4}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x3, 0xa3, [], 0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/163}, &(0x7f0000000280)=0x78) 2018/04/11 20:44:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) write(r1, &(0x7f0000000340)="791f7dfde0815c48c13197fc2e324deacdee8360e87bd430", 0x18) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x5c, &(0x7f0000000000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) [ 86.624615] netlink: 'syz-executor1': attribute type 21 has an invalid length. 2018/04/11 20:44:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) fchdir(0xffffffffffffffff) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rmdir(&(0x7f0000001240)='./file0\x00') r2 = creat(&(0x7f0000001840)='./file0\x00', 0xffffffffffffffff) inotify_init1(0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xe7) r3 = memfd_create(&(0x7f0000001800)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000140)=ANY=[]) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000200)) r4 = gettid() process_vm_writev(r4, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/3, 0x3}], 0x5, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001880)={0x0, {{0xa, 0x0, 0xffff, @mcast1={0xff, 0x1, [], 0x1}, 0x1f}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x4, @dev={0xfe, 0x80}, 0x400}}, {{0xa, 0x0, 0x59c, @local={0xfe, 0x80, [], 0xaa}, 0x5}}]}, 0x18c) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioprio_get$uid(0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') ppoll(&(0x7f0000001200)=[{r3}, {r5}, {0xffffffffffffffff, 0x2}, {r1}, {r0, 0x4}], 0x5, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000240)={0x5, 0xdc, 0x7, 'queue1\x00'}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) connect$ax25(0xffffffffffffffff, &(0x7f0000000340)={0x3, {"6589e36dd95072"}, 0x6}, 0x10) close(r6) 2018/04/11 20:44:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) write(r1, &(0x7f0000000340)="791f7dfde0815c48c13197fc2e324deacdee8360e87bd430", 0x18) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x5c, &(0x7f0000000000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/11 20:44:57 executing program 7: r0 = epoll_create1(0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.selinux\x00', &(0x7f00000000c0)=""/208, 0xd0) 2018/04/11 20:44:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bcsf0\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x7, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @loopback=0x7f000001}, {0x2, 0x4e22, @broadcast=0xffffffff}, 0x3, 0x10001, 0x1, 0x6, 0x0, 0x0, 0x2, 0xfffffffffffffff8, 0x7fff}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x7fe, {0x2, 0x4e20, @multicast1=0xe0000001}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x16c, 0x8, 0x100000004, 0x9, 0x0, &(0x7f0000000000)='lo\x00', 0xffffffffffffff00, 0x4}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x3, 0xa3, [], 0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/163}, &(0x7f0000000280)=0x78) 2018/04/11 20:44:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) 2018/04/11 20:44:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fb8)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x3}, 0x2}, 0x0) 2018/04/11 20:44:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000565000)=[{&(0x7f00005c1fbc)='q', 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 2018/04/11 20:44:57 executing program 7: r0 = epoll_create1(0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.selinux\x00', &(0x7f00000000c0)=""/208, 0xd0) 2018/04/11 20:44:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bcsf0\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x7, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @loopback=0x7f000001}, {0x2, 0x4e22, @broadcast=0xffffffff}, 0x3, 0x10001, 0x1, 0x6, 0x0, 0x0, 0x2, 0xfffffffffffffff8, 0x7fff}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x7fe, {0x2, 0x4e20, @multicast1=0xe0000001}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x16c, 0x8, 0x100000004, 0x9, 0x0, &(0x7f0000000000)='lo\x00', 0xffffffffffffff00, 0x4}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x3, 0xa3, [], 0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/163}, &(0x7f0000000280)=0x78) 2018/04/11 20:44:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) write(r1, &(0x7f0000000340)="791f7dfde0815c48c13197fc2e324deacdee8360e87bd430", 0x18) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x5c, &(0x7f0000000000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/11 20:44:58 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x800000000000852b, 0xffff}, 0x14) writev(r0, &(0x7f0000818ff0)=[{&(0x7f000016bde8)='\v', 0x1}], 0x1) [ 87.223158] syz-executor1 (7115) used greatest stack depth: 52664 bytes left 2018/04/11 20:44:58 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x800000000000852b, 0xffff}, 0x14) writev(r0, &(0x7f0000818ff0)=[{&(0x7f000016bde8)='\v', 0x1}], 0x1) 2018/04/11 20:44:58 executing program 7: r0 = epoll_create1(0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.selinux\x00', &(0x7f00000000c0)=""/208, 0xd0) 2018/04/11 20:44:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bcsf0\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x7, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @loopback=0x7f000001}, {0x2, 0x4e22, @broadcast=0xffffffff}, 0x3, 0x10001, 0x1, 0x6, 0x0, 0x0, 0x2, 0xfffffffffffffff8, 0x7fff}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x7fe, {0x2, 0x4e20, @multicast1=0xe0000001}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x16c, 0x8, 0x100000004, 0x9, 0x0, &(0x7f0000000000)='lo\x00', 0xffffffffffffff00, 0x4}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x3, 0xa3, [], 0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/163}, &(0x7f0000000280)=0x78) 2018/04/11 20:44:58 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x3a) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 2018/04/11 20:44:58 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280), 0x6) 2018/04/11 20:44:58 executing program 6: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond}) 2018/04/11 20:44:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000752ff4)={&(0x7f0000215000)='./file0\x00'}, 0xc) 2018/04/11 20:44:58 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/204, 0xcc}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) tkill(r1, 0x1000000000016) 2018/04/11 20:44:58 executing program 2: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/04/11 20:44:58 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='numa_maps\x00') readv(r1, &(0x7f0000000200)=[{&(0x7f0000000240)=""/175, 0x3a8}], 0x1) readv(0xffffffffffffffff, &(0x7f000004ffe0), 0x0) 2018/04/11 20:44:58 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000093, &(0x7f00000036c0), &(0x7f0000000040)=0x4) 2018/04/11 20:44:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000600), &(0x7f0000000640)=0x4) 2018/04/11 20:44:58 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x800000000000852b, 0xffff}, 0x14) writev(r0, &(0x7f0000818ff0)=[{&(0x7f000016bde8)='\v', 0x1}], 0x1) 2018/04/11 20:44:59 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) sendto$inet(r0, &(0x7f00000004c0)="8f", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/11 20:44:59 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/204, 0xcc}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) tkill(r1, 0x1000000000016) 2018/04/11 20:44:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500703e7b4d210ab24493e31dd77de39efedf2d8e791676bd871b3a51aa0cffdc82888f36221ba6d7b4a1dd7ffd6d293c44b41453cc7f8201cd2795b0869d9935083dd60e4724870d94b087dab269596e07cf81383c1244e18110eaf049aad4debf55e5c4b5157f5999d2e709375038b3f563fca652e7cfed6b") ioctl$fiemap(r0, 0x401c5820, &(0x7f00000001c0)={0xfffffffffffffffc}) 2018/04/11 20:44:59 executing program 2: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/04/11 20:44:59 executing program 7: r0 = socket$kcm(0x29, 0x802, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast2, @in6}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) sendmmsg(r0, &(0x7f0000000280)=[{{&(0x7f0000000080)=@can={0x1d}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)}}, {{&(0x7f0000000200)=@can={0x1d}, 0x80, &(0x7f000000a5c0), 0x0, &(0x7f000000a600)}}], 0x2, 0x0) 2018/04/11 20:44:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000d09000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000a61ff4)) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) ppoll(&(0x7f0000e06fe0)=[{r1}], 0x1, &(0x7f000032dff0), &(0x7f000086fff8), 0x8) 2018/04/11 20:44:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/11 20:44:59 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x800000000000852b, 0xffff}, 0x14) writev(r0, &(0x7f0000818ff0)=[{&(0x7f000016bde8)='\v', 0x1}], 0x1) 2018/04/11 20:44:59 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000002280), &(0x7f0000000000)=""/23}, 0x18) 2018/04/11 20:44:59 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 2018/04/11 20:44:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)={[0x2d, 0x37]}, 0x2) 2018/04/11 20:44:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000051c0)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000800)="1a", 0x1}], 0x1, &(0x7f0000000900)}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b40)='y', 0x1}], 0x1, &(0x7f0000001c80)}}], 0x2, 0x0) 2018/04/11 20:44:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') signalfd(0xffffffffffffffff, &(0x7f0000000ff8), 0x8) timerfd_create(0x0, 0x0) unshare(0x0) pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) open(&(0x7f0000000880)='./file0\x00', 0x10900, 0x2) unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") ioctl$TCSBRK(r0, 0x5409, 0xfffffffffffffffd) setns(r1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000180)=0xffffffffffffffdd) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r2, 0x4) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) clone(0x30000100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) r3 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000440)=""/233, 0xe9, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x440000, 0x0) sendmsg$nl_crypto(r4, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="e80000001100000400000000fddbdf25726d643132382d67656e65726963000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000800"], 0x1}, 0x1}, 0x20000000) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) sendmsg$nl_route(r3, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd}, @IFLA_GROUP={0x8, 0x1b}]}, 0x30}, 0x1}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000008c0)=ANY=[@ANYBLOB="72617700000000000000000000002000000000000020834e00000000000000dd000000000000000000000000000000000000000000f79bb61547cc13679aa5acd0da6a4f6adbf91f617c48dbabcc6e5394c935cd4d90"], 0x1) mkdir(&(0x7f0000000780)='./file0\x00', 0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r6, &(0x7f0000000300)=""/28, 0x1c, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) set_robust_list(&(0x7f0000000740)={0x0, 0xf5dd, &(0x7f0000000700)}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f00000007c0)={0x4, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x84) 2018/04/11 20:44:59 executing program 2: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/04/11 20:44:59 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) sendto$inet(r0, &(0x7f00000004c0)="8f", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/11 20:45:00 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x8) 2018/04/11 20:45:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f000001b000)='net/udp6\x00') sendfile(r0, r0, &(0x7f0000c4dff8)=0x40000, 0x81) 2018/04/11 20:45:00 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) msync(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x2) 2018/04/11 20:45:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) sendto$inet(r0, &(0x7f00000004c0)="8f", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/11 20:45:00 executing program 0: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000000000)='pipefs\x00', 0x0, &(0x7f0000000040)) 2018/04/11 20:45:00 executing program 2: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/04/11 20:45:00 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/204, 0xcc}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) tkill(r1, 0x1000000000016) 2018/04/11 20:45:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000784000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f000000d000)={{0x6b0f}}) 2018/04/11 20:45:00 executing program 3: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@pptp={0x0, 0x0, {0x0, @local}}, 0x20, &(0x7f0000000080)}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=ANY=[]}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000400)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000200)=""/201, 0xfffffffffffffc50}], 0x2, &(0x7f00000000c0)=""/34, 0x22}, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@in6={0xa, 0x4e20, 0x2, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f0000000380), 0x3c5}, 0x0) 2018/04/11 20:45:00 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x0) 2018/04/11 20:45:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xff6f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x4b4, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 20:45:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) sendto$inet(r0, &(0x7f00000004c0)="8f", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/11 20:45:00 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x8) 2018/04/11 20:45:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000a2efc8)={&(0x7f0000f74000)={0x10}, 0xc, &(0x7f0000007000)={&(0x7f0000481000)={0x14, 0x1d, 0x10b, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/04/11 20:45:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) 2018/04/11 20:45:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f00000003c0)="a2f5d65772deea303e0200001100002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f041075fd", 0x2c) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 2018/04/11 20:45:00 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x8) 2018/04/11 20:45:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) fcntl$dupfd(r0, 0x0, r1) 2018/04/11 20:45:01 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5411, &(0x7f0000000180)) 2018/04/11 20:45:01 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) tgkill(r1, r1, 0x0) 2018/04/11 20:45:01 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x114, 0x5, &(0x7f0000001340)={@remote, @remote}, &(0x7f0000001380)=0x3) 2018/04/11 20:45:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000a2efc8)={&(0x7f0000f74000)={0x10}, 0xc, &(0x7f0000007000)={&(0x7f0000481000)={0x14, 0x1d, 0x10b, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/04/11 20:45:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f00000003c0)="a2f5d65772deea303e0200001100002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f041075fd", 0x2c) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 2018/04/11 20:45:01 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x8) 2018/04/11 20:45:01 executing program 4: r0 = socket(0x15, 0x80005, 0x0) recvmmsg(r0, &(0x7f0000005840)=[{{&(0x7f0000003000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10, &(0x7f00000053c0), 0x0, &(0x7f0000005400)=""/99, 0x63}}, {{&(0x7f0000005480)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x14, &(0x7f0000005800)}}], 0x2, 0x143, &(0x7f0000005940)={0x77359400}) 2018/04/11 20:45:01 executing program 6: sigaltstack(&(0x7f00006cd000/0x2000)=nil, 0x0) madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xf) modify_ldt$read_default(0x2, &(0x7f0000735000)=""/1, 0x1) 2018/04/11 20:45:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xa}, 0x4) 2018/04/11 20:45:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f00000003c0)="a2f5d65772deea303e0200001100002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f041075fd", 0x2c) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 2018/04/11 20:45:01 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="24000000100003031dfffd946fa283001fe3080006000000000000000c1ba3a20400007e", 0x24}], 0x1}, 0x0) 2018/04/11 20:45:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x8000400) ioctl$int_in(r0, 0xaf02, &(0x7f00001e3000)) 2018/04/11 20:45:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x7f) sendfile(r1, r2, &(0x7f0000e64ff8), 0x6) 2018/04/11 20:45:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000a2efc8)={&(0x7f0000f74000)={0x10}, 0xc, &(0x7f0000007000)={&(0x7f0000481000)={0x14, 0x1d, 0x10b, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/04/11 20:45:01 executing program 4: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) bind(r0, &(0x7f0000000240)=ANY=[], 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) [ 90.575338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/11 20:45:01 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00006f1ffc)=0xffffffff, 0x4) 2018/04/11 20:45:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000a2efc8)={&(0x7f0000f74000)={0x10}, 0xc, &(0x7f0000007000)={&(0x7f0000481000)={0x14, 0x1d, 0x10b, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/04/11 20:45:01 executing program 5: unshare(0x40600) r0 = creat(&(0x7f0000226000)='./file0\x00', 0x0) close(0xffffffffffffffff) writev(r0, &(0x7f0000001440), 0x0) 2018/04/11 20:45:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f00000003c0)="a2f5d65772deea303e0200001100002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f041075fd", 0x2c) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 2018/04/11 20:45:01 executing program 7: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000014c0)=""/157, 0x9d}, {&(0x7f0000001580)=""/123, 0x7b}, {&(0x7f0000001600)=""/187, 0xbb}, {&(0x7f00000016c0)=""/86, 0x56}], 0x4}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="ad", 0x1}], 0x1, &(0x7f0000001200)}, 0x0) recvmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@sco, 0x8, &(0x7f00000013c0)=[{&(0x7f0000000000)=""/66}, {&(0x7f0000000080)=""/52}, {&(0x7f00000000c0)=""/120}, {&(0x7f0000000200)=""/4096}, {&(0x7f0000001200)=""/120}, {&(0x7f0000001280)=""/177}, {&(0x7f0000000180)=""/17, 0x384}, {&(0x7f0000001340)=""/2}, {&(0x7f0000001380)=""/16}], 0x133, 0x0, 0x301}, 0x0) 2018/04/11 20:45:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) ioctl$fiemap(r0, 0x40086610, &(0x7f0000000000)) 2018/04/11 20:45:01 executing program 4: r0 = socket(0xa, 0x80005, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000000480), 0x16c, &(0x7f0000000540)=[@sndrcv={0x30, 0x84, 0x1}], 0x30}, 0x0) 2018/04/11 20:45:01 executing program 1: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x2) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0x40) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) epoll_wait(r2, &(0x7f000000cff0)=[{}], 0x1, 0xfffffffffffffff7) poll(&(0x7f0000000180)=[{r0}, {r2}], 0x2, 0x8001) shutdown(r0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)="a487d112b425abe185ae787bcb1020ca5894c10926226fa071c3776a937239862b1f7f155e63fe7be0388b074c8a3d963fae428d5592cfd0ab9e4c1ad7ad74c51855208e79cc4cc69304f80e994b69c48ad80695aed8b8604578205ed43401ff0a4eff67f344859af10802adf980e176a5d7eed3bf5479492f5115b5ef501a6cb986baed") 2018/04/11 20:45:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x73}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x0, 0x0, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x2f8, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 20:45:01 executing program 6: r0 = socket$inet(0x2, 0x200000000003, 0x2) sendto$inet(r0, &(0x7f00000003c0)='k', 0x1, 0x810, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/04/11 20:45:01 executing program 5: unshare(0x40600) r0 = creat(&(0x7f0000226000)='./file0\x00', 0x0) close(0xffffffffffffffff) writev(r0, &(0x7f0000001440), 0x0) 2018/04/11 20:45:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00007d5000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000c01fdc)={0x0, 0x0, 0x0, 0xfffffffffffffffa}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000018000)=0x5) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000791000)) 2018/04/11 20:45:02 executing program 0: r0 = socket(0x10, 0x2, 0x0) connect$netlink(r0, &(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x1}, 0xc) 2018/04/11 20:45:02 executing program 2: waitid(0x3, 0x0, 0x0, 0x4, &(0x7f0000c21f70)) 2018/04/11 20:45:02 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') r1 = eventfd2(0x0, 0x80801) sendfile(r1, r0, &(0x7f0000000080), 0x10ed5a) 2018/04/11 20:45:02 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xff71}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x4b4, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 20:45:02 executing program 5: unshare(0x40600) r0 = creat(&(0x7f0000226000)='./file0\x00', 0x0) close(0xffffffffffffffff) writev(r0, &(0x7f0000001440), 0x0) 2018/04/11 20:45:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/178, 0xb2) 2018/04/11 20:45:02 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)="737461747573002530acd253a34dc05b6ccb06a3f0192a3c1828b2c37051a6998c1b7be520769e15a4ca32a92388211e1e30da957d5823c0b63864fe0900000000000000000000000000000000") prctl$setname(0xf, &(0x7f0000000280)="2d776c616e2b23653f336df163215c44cfdb30706f7369785f61636c5f61636365737300") pread64(r1, &(0x7f0000000100)=""/202, 0xca, 0x0) 2018/04/11 20:45:02 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30a) close(r0) capset(&(0x7f0000000000)={0x39980732}, &(0x7f0000000040)) openat$cgroup_procs(r0, &(0x7f00000007c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000940)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) setreuid(r3, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) r5 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x9, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000700)={0x2, 0xfffffffffffffffc, 0x2, 0x3, 0x401, 0xfffffffffffffffc}) recvfrom$unix(r2, &(0x7f0000000a40)=""/219, 0xdb, 0x20, &(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0x6e) getgroups(0x3, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) r6 = getpid() lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) epoll_create1(0x80000) sendmmsg$unix(r2, &(0x7f0000006600)=[{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000740)=[@rights={0x30, 0x1, 0x1, [r1, r2, r2, r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r6, r7}], 0x50, 0x72519a9310b62fee}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000000880)="6b90a8060b99cb49f3bac05039e9020ea42991e0b3dd8444153cd97dfddf84070a150c0c7825a7523f720df0394fec64031f8a6a8301bc286413aa7b22d44a92955f9d876fdc0c2c8f55c43ea069c8ace99fbc21957b38f375fc58bc40977fcf6e410862f5a1431fb9fd34f54dd26822d5f5eaf63a8d3fcc349b54857ef6ee313b9afc06f0dc01b310408e02603af5c4", 0x90}], 0x1, &(0x7f0000002e00), 0x0, 0x1}], 0x2, 0x3) poll(&(0x7f0000084ff0)=[{}], 0x20000000000000b5, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0xffff) mknodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0xfffffffd) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7, 0x401, 0x81, 0x80000000, 0x8000}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x42e3db9c}, 0x276) bind$inet(0xffffffffffffffff, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f00000002c0)=""/152, 0x98) 2018/04/11 20:45:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000f8e000), &(0x7f0000b8b000)=0xfeb2) 2018/04/11 20:45:02 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xff71}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x4b4, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 20:45:02 executing program 7: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1) fallocate(r0, 0x0, 0x0, 0x3) 2018/04/11 20:45:02 executing program 1: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x2) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0x40) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) epoll_wait(r2, &(0x7f000000cff0)=[{}], 0x1, 0xfffffffffffffff7) poll(&(0x7f0000000180)=[{r0}, {r2}], 0x2, 0x8001) shutdown(r0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)="a487d112b425abe185ae787bcb1020ca5894c10926226fa071c3776a937239862b1f7f155e63fe7be0388b074c8a3d963fae428d5592cfd0ab9e4c1ad7ad74c51855208e79cc4cc69304f80e994b69c48ad80695aed8b8604578205ed43401ff0a4eff67f344859af10802adf980e176a5d7eed3bf5479492f5115b5ef501a6cb986baed") 2018/04/11 20:45:02 executing program 5: unshare(0x40600) r0 = creat(&(0x7f0000226000)='./file0\x00', 0x0) close(0xffffffffffffffff) writev(r0, &(0x7f0000001440), 0x0) 2018/04/11 20:45:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/178, 0xb2) 2018/04/11 20:45:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/178, 0xb2) 2018/04/11 20:45:02 executing program 4: r0 = socket(0x800000000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="240000002e001d05e60000084a206b00fbffffff01000000000000000003004008425d10", 0x24) 2018/04/11 20:45:02 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'bridge0\x00'}) preadv(r0, &(0x7f0000000240), 0x8a, 0x0) 2018/04/11 20:45:03 executing program 1: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x2) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0x40) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) epoll_wait(r2, &(0x7f000000cff0)=[{}], 0x1, 0xfffffffffffffff7) poll(&(0x7f0000000180)=[{r0}, {r2}], 0x2, 0x8001) shutdown(r0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)="a487d112b425abe185ae787bcb1020ca5894c10926226fa071c3776a937239862b1f7f155e63fe7be0388b074c8a3d963fae428d5592cfd0ab9e4c1ad7ad74c51855208e79cc4cc69304f80e994b69c48ad80695aed8b8604578205ed43401ff0a4eff67f344859af10802adf980e176a5d7eed3bf5479492f5115b5ef501a6cb986baed") 2018/04/11 20:45:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/178, 0xb2) 2018/04/11 20:45:03 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) 2018/04/11 20:45:03 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xff71}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x4b4, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 20:45:03 executing program 5: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30a) close(r0) capset(&(0x7f0000000000)={0x39980732}, &(0x7f0000000040)) openat$cgroup_procs(r0, &(0x7f00000007c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000940)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) setreuid(r3, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) r5 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x9, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000700)={0x2, 0xfffffffffffffffc, 0x2, 0x3, 0x401, 0xfffffffffffffffc}) recvfrom$unix(r2, &(0x7f0000000a40)=""/219, 0xdb, 0x20, &(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0x6e) getgroups(0x3, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) r6 = getpid() lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) epoll_create1(0x80000) sendmmsg$unix(r2, &(0x7f0000006600)=[{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000740)=[@rights={0x30, 0x1, 0x1, [r1, r2, r2, r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r6, r7}], 0x50, 0x72519a9310b62fee}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000000880)="6b90a8060b99cb49f3bac05039e9020ea42991e0b3dd8444153cd97dfddf84070a150c0c7825a7523f720df0394fec64031f8a6a8301bc286413aa7b22d44a92955f9d876fdc0c2c8f55c43ea069c8ace99fbc21957b38f375fc58bc40977fcf6e410862f5a1431fb9fd34f54dd26822d5f5eaf63a8d3fcc349b54857ef6ee313b9afc06f0dc01b310408e02603af5c4", 0x90}], 0x1, &(0x7f0000002e00), 0x0, 0x1}], 0x2, 0x3) poll(&(0x7f0000084ff0)=[{}], 0x20000000000000b5, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0xffff) mknodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0xfffffffd) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7, 0x401, 0x81, 0x80000000, 0x8000}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x42e3db9c}, 0x276) bind$inet(0xffffffffffffffff, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f00000002c0)=""/152, 0x98) 2018/04/11 20:45:03 executing program 7: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getpeername$inet6(r1, &(0x7f0000000040), &(0x7f0000000080)=0x1c) 2018/04/11 20:45:03 executing program 4: r0 = socket(0x1e, 0x1, 0x0) unshare(0x40600) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) 2018/04/11 20:45:03 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30a) close(r0) capset(&(0x7f0000000000)={0x39980732}, &(0x7f0000000040)) openat$cgroup_procs(r0, &(0x7f00000007c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000940)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) setreuid(r3, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) r5 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x9, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000700)={0x2, 0xfffffffffffffffc, 0x2, 0x3, 0x401, 0xfffffffffffffffc}) recvfrom$unix(r2, &(0x7f0000000a40)=""/219, 0xdb, 0x20, &(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0x6e) getgroups(0x3, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) r6 = getpid() lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) epoll_create1(0x80000) sendmmsg$unix(r2, &(0x7f0000006600)=[{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000740)=[@rights={0x30, 0x1, 0x1, [r1, r2, r2, r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r6, r7}], 0x50, 0x72519a9310b62fee}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000000880)="6b90a8060b99cb49f3bac05039e9020ea42991e0b3dd8444153cd97dfddf84070a150c0c7825a7523f720df0394fec64031f8a6a8301bc286413aa7b22d44a92955f9d876fdc0c2c8f55c43ea069c8ace99fbc21957b38f375fc58bc40977fcf6e410862f5a1431fb9fd34f54dd26822d5f5eaf63a8d3fcc349b54857ef6ee313b9afc06f0dc01b310408e02603af5c4", 0x90}], 0x1, &(0x7f0000002e00), 0x0, 0x1}], 0x2, 0x3) poll(&(0x7f0000084ff0)=[{}], 0x20000000000000b5, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0xffff) mknodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0xfffffffd) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7, 0x401, 0x81, 0x80000000, 0x8000}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x42e3db9c}, 0x276) bind$inet(0xffffffffffffffff, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f00000002c0)=""/152, 0x98) 2018/04/11 20:45:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1d}, 0xfffffffffffffdb0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x4b0, &(0x7f0000000080)=""/251}, 0x48) 2018/04/11 20:45:03 executing program 4: r0 = socket(0x1e, 0x1, 0x0) unshare(0x40600) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) 2018/04/11 20:45:03 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xff71}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x4b4, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 20:45:04 executing program 7: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getpeername$inet6(r1, &(0x7f0000000040), &(0x7f0000000080)=0x1c) 2018/04/11 20:45:04 executing program 2: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getpeername$inet6(r1, &(0x7f0000000040), &(0x7f0000000080)=0x1c) 2018/04/11 20:45:04 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x80081270, &(0x7f00000002c0)) 2018/04/11 20:45:04 executing program 4: r0 = socket(0x1e, 0x1, 0x0) unshare(0x40600) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) 2018/04/11 20:45:04 executing program 7: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getpeername$inet6(r1, &(0x7f0000000040), &(0x7f0000000080)=0x1c) 2018/04/11 20:45:04 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xb}}, 0x2, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 'sit0\x00'}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x1b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000040), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x8100, 'erspan0\x00', 'ip6_vti0\x00', 'ip6gretap0\x00', 'ip6_vti0\x00', @link_local={0x1, 0x80, 0xc2}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xa0, 0xf0, 0x128, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0xe847, 0x4}}}]}, [@common=@log={'log\x00', 0x28, {{0x0, "b03c44a4ab993f21a642a6c98d9b52352c6a94ffbc6987f2fc82b348efe3"}}}]}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}}]}]}, 0x230) 2018/04/11 20:45:04 executing program 4: r0 = socket(0x1e, 0x1, 0x0) unshare(0x40600) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) 2018/04/11 20:45:04 executing program 2: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getpeername$inet6(r1, &(0x7f0000000040), &(0x7f0000000080)=0x1c) 2018/04/11 20:45:04 executing program 1: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x2) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0x40) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) epoll_wait(r2, &(0x7f000000cff0)=[{}], 0x1, 0xfffffffffffffff7) poll(&(0x7f0000000180)=[{r0}, {r2}], 0x2, 0x8001) shutdown(r0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)="a487d112b425abe185ae787bcb1020ca5894c10926226fa071c3776a937239862b1f7f155e63fe7be0388b074c8a3d963fae428d5592cfd0ab9e4c1ad7ad74c51855208e79cc4cc69304f80e994b69c48ad80695aed8b8604578205ed43401ff0a4eff67f344859af10802adf980e176a5d7eed3bf5479492f5115b5ef501a6cb986baed") 2018/04/11 20:45:04 executing program 3: r0 = socket(0x200000000000010, 0x2, 0x9) write(r0, &(0x7f0000000100)="1f000000f90300ff14001ae7071a250007160900040000000100000001f9f66d9a0000000000bbffff74dd677293e2515a7ccc47d4e9295f974f35ae04bcfc3e8c9fbd6ed988", 0x46) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, {0x2}, {0x2, 0x4e21, @rand_addr=0x7}, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x200, 0x5, 0x0, 0x7, 0x2, &(0x7f00000005c0)='erspan0\x00', 0x0, 0x5}) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) fchdir(r0) add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000009c0)="8633dd4ac7cc39d52cbe16981c1ca7f708ba02b5b6523177aee0707e6e1465390d25a996d71de5b715cefc1b2a49e8ecd4925d8ddb1ad1051abf0ecc6dbdc44518896f71a0bbe2bfbf2dd6dc1d44bef72b4c4816a3677636bfb8e6e22bec3d0aa4362b5cb90bb44d95ae330b93e62e7c65de433cf093094779d7c390a8", 0x7d, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r3) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000440), 0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000740)=0x0) sysfs$1(0x1, &(0x7f0000000580)='keyring\x00') getpriority(0x2, r4) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08d0977acc58881ccab2dee3754f484a36de5d157e161b881b08d3bd4638a58e83814385f71a085426a0", 0x87, r3) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000500)={&(0x7f0000000780)=""/201, 0xc9}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket(0x10, 0x5, 0x100000000) 2018/04/11 20:45:04 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30a) close(r0) capset(&(0x7f0000000000)={0x39980732}, &(0x7f0000000040)) openat$cgroup_procs(r0, &(0x7f00000007c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000940)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) setreuid(r3, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) r5 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x9, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000700)={0x2, 0xfffffffffffffffc, 0x2, 0x3, 0x401, 0xfffffffffffffffc}) recvfrom$unix(r2, &(0x7f0000000a40)=""/219, 0xdb, 0x20, &(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0x6e) getgroups(0x3, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) r6 = getpid() lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) epoll_create1(0x80000) sendmmsg$unix(r2, &(0x7f0000006600)=[{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000740)=[@rights={0x30, 0x1, 0x1, [r1, r2, r2, r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r6, r7}], 0x50, 0x72519a9310b62fee}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000000880)="6b90a8060b99cb49f3bac05039e9020ea42991e0b3dd8444153cd97dfddf84070a150c0c7825a7523f720df0394fec64031f8a6a8301bc286413aa7b22d44a92955f9d876fdc0c2c8f55c43ea069c8ace99fbc21957b38f375fc58bc40977fcf6e410862f5a1431fb9fd34f54dd26822d5f5eaf63a8d3fcc349b54857ef6ee313b9afc06f0dc01b310408e02603af5c4", 0x90}], 0x1, &(0x7f0000002e00), 0x0, 0x1}], 0x2, 0x3) poll(&(0x7f0000084ff0)=[{}], 0x20000000000000b5, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0xffff) mknodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0xfffffffd) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7, 0x401, 0x81, 0x80000000, 0x8000}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x42e3db9c}, 0x276) bind$inet(0xffffffffffffffff, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f00000002c0)=""/152, 0x98) 2018/04/11 20:45:04 executing program 5: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30a) close(r0) capset(&(0x7f0000000000)={0x39980732}, &(0x7f0000000040)) openat$cgroup_procs(r0, &(0x7f00000007c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000940)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) setreuid(r3, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) r5 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x9, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000700)={0x2, 0xfffffffffffffffc, 0x2, 0x3, 0x401, 0xfffffffffffffffc}) recvfrom$unix(r2, &(0x7f0000000a40)=""/219, 0xdb, 0x20, &(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0x6e) getgroups(0x3, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) r6 = getpid() lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) epoll_create1(0x80000) sendmmsg$unix(r2, &(0x7f0000006600)=[{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000740)=[@rights={0x30, 0x1, 0x1, [r1, r2, r2, r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r6, r7}], 0x50, 0x72519a9310b62fee}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000000880)="6b90a8060b99cb49f3bac05039e9020ea42991e0b3dd8444153cd97dfddf84070a150c0c7825a7523f720df0394fec64031f8a6a8301bc286413aa7b22d44a92955f9d876fdc0c2c8f55c43ea069c8ace99fbc21957b38f375fc58bc40977fcf6e410862f5a1431fb9fd34f54dd26822d5f5eaf63a8d3fcc349b54857ef6ee313b9afc06f0dc01b310408e02603af5c4", 0x90}], 0x1, &(0x7f0000002e00), 0x0, 0x1}], 0x2, 0x3) poll(&(0x7f0000084ff0)=[{}], 0x20000000000000b5, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0xffff) mknodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0xfffffffd) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7, 0x401, 0x81, 0x80000000, 0x8000}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x42e3db9c}, 0x276) bind$inet(0xffffffffffffffff, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f00000002c0)=""/152, 0x98) 2018/04/11 20:45:04 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000098, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/11 20:45:04 executing program 7: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getpeername$inet6(r1, &(0x7f0000000040), &(0x7f0000000080)=0x1c) 2018/04/11 20:45:04 executing program 2: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getpeername$inet6(r1, &(0x7f0000000040), &(0x7f0000000080)=0x1c) 2018/04/11 20:45:04 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002380)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002340)={&(0x7f00000005c0)=@bridge_getneigh={0x28, 0x1e, 0x201, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa, 0x8}]}, 0x28}, 0x1}, 0x0) 2018/04/11 20:45:05 executing program 4: r0 = socket$inet6(0xa, 0x200000002, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}) 2018/04/11 20:45:05 executing program 3: r0 = socket(0x200000000000010, 0x2, 0x9) write(r0, &(0x7f0000000100)="1f000000f90300ff14001ae7071a250007160900040000000100000001f9f66d9a0000000000bbffff74dd677293e2515a7ccc47d4e9295f974f35ae04bcfc3e8c9fbd6ed988", 0x46) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, {0x2}, {0x2, 0x4e21, @rand_addr=0x7}, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x200, 0x5, 0x0, 0x7, 0x2, &(0x7f00000005c0)='erspan0\x00', 0x0, 0x5}) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) fchdir(r0) add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000009c0)="8633dd4ac7cc39d52cbe16981c1ca7f708ba02b5b6523177aee0707e6e1465390d25a996d71de5b715cefc1b2a49e8ecd4925d8ddb1ad1051abf0ecc6dbdc44518896f71a0bbe2bfbf2dd6dc1d44bef72b4c4816a3677636bfb8e6e22bec3d0aa4362b5cb90bb44d95ae330b93e62e7c65de433cf093094779d7c390a8", 0x7d, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r3) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000440), 0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000740)=0x0) sysfs$1(0x1, &(0x7f0000000580)='keyring\x00') getpriority(0x2, r4) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08d0977acc58881ccab2dee3754f484a36de5d157e161b881b08d3bd4638a58e83814385f71a085426a0", 0x87, r3) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000500)={&(0x7f0000000780)=""/201, 0xc9}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket(0x10, 0x5, 0x100000000) 2018/04/11 20:45:05 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000000)) 2018/04/11 20:45:05 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000280)='../file0\x00', 0x2) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/143, 0x8f) 2018/04/11 20:45:05 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000340)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/11 20:45:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_PROTO_DOWN={0x8, 0x27}]}, 0x30}, 0x1}, 0x0) 2018/04/11 20:45:05 executing program 7: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x2275, 0x0) 2018/04/11 20:45:05 executing program 3: r0 = socket(0x200000000000010, 0x2, 0x9) write(r0, &(0x7f0000000100)="1f000000f90300ff14001ae7071a250007160900040000000100000001f9f66d9a0000000000bbffff74dd677293e2515a7ccc47d4e9295f974f35ae04bcfc3e8c9fbd6ed988", 0x46) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, {0x2}, {0x2, 0x4e21, @rand_addr=0x7}, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x200, 0x5, 0x0, 0x7, 0x2, &(0x7f00000005c0)='erspan0\x00', 0x0, 0x5}) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) fchdir(r0) add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000009c0)="8633dd4ac7cc39d52cbe16981c1ca7f708ba02b5b6523177aee0707e6e1465390d25a996d71de5b715cefc1b2a49e8ecd4925d8ddb1ad1051abf0ecc6dbdc44518896f71a0bbe2bfbf2dd6dc1d44bef72b4c4816a3677636bfb8e6e22bec3d0aa4362b5cb90bb44d95ae330b93e62e7c65de433cf093094779d7c390a8", 0x7d, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r3) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000440), 0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000740)=0x0) sysfs$1(0x1, &(0x7f0000000580)='keyring\x00') getpriority(0x2, r4) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08d0977acc58881ccab2dee3754f484a36de5d157e161b881b08d3bd4638a58e83814385f71a085426a0", 0x87, r3) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000500)={&(0x7f0000000780)=""/201, 0xc9}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket(0x10, 0x5, 0x100000000) 2018/04/11 20:45:05 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000340)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/11 20:45:05 executing program 1: unshare(0x8000400) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) listen(r0, 0x0) 2018/04/11 20:45:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000180)=""/202, &(0x7f0000000280)=0xca) 2018/04/11 20:45:05 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30a) close(r0) capset(&(0x7f0000000000)={0x39980732}, &(0x7f0000000040)) openat$cgroup_procs(r0, &(0x7f00000007c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000940)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) setreuid(r3, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) r5 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x9, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000700)={0x2, 0xfffffffffffffffc, 0x2, 0x3, 0x401, 0xfffffffffffffffc}) recvfrom$unix(r2, &(0x7f0000000a40)=""/219, 0xdb, 0x20, &(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0x6e) getgroups(0x3, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) r6 = getpid() lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) epoll_create1(0x80000) sendmmsg$unix(r2, &(0x7f0000006600)=[{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000740)=[@rights={0x30, 0x1, 0x1, [r1, r2, r2, r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r6, r7}], 0x50, 0x72519a9310b62fee}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000000880)="6b90a8060b99cb49f3bac05039e9020ea42991e0b3dd8444153cd97dfddf84070a150c0c7825a7523f720df0394fec64031f8a6a8301bc286413aa7b22d44a92955f9d876fdc0c2c8f55c43ea069c8ace99fbc21957b38f375fc58bc40977fcf6e410862f5a1431fb9fd34f54dd26822d5f5eaf63a8d3fcc349b54857ef6ee313b9afc06f0dc01b310408e02603af5c4", 0x90}], 0x1, &(0x7f0000002e00), 0x0, 0x1}], 0x2, 0x3) poll(&(0x7f0000084ff0)=[{}], 0x20000000000000b5, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0xffff) mknodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0xfffffffd) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7, 0x401, 0x81, 0x80000000, 0x8000}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x42e3db9c}, 0x276) bind$inet(0xffffffffffffffff, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f00000002c0)=""/152, 0x98) 2018/04/11 20:45:05 executing program 5: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30a) close(r0) capset(&(0x7f0000000000)={0x39980732}, &(0x7f0000000040)) openat$cgroup_procs(r0, &(0x7f00000007c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000940)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) setreuid(r3, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) r5 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x9, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000700)={0x2, 0xfffffffffffffffc, 0x2, 0x3, 0x401, 0xfffffffffffffffc}) recvfrom$unix(r2, &(0x7f0000000a40)=""/219, 0xdb, 0x20, &(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0x6e) getgroups(0x3, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) r6 = getpid() lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) epoll_create1(0x80000) sendmmsg$unix(r2, &(0x7f0000006600)=[{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000740)=[@rights={0x30, 0x1, 0x1, [r1, r2, r2, r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r6, r7}], 0x50, 0x72519a9310b62fee}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000000880)="6b90a8060b99cb49f3bac05039e9020ea42991e0b3dd8444153cd97dfddf84070a150c0c7825a7523f720df0394fec64031f8a6a8301bc286413aa7b22d44a92955f9d876fdc0c2c8f55c43ea069c8ace99fbc21957b38f375fc58bc40977fcf6e410862f5a1431fb9fd34f54dd26822d5f5eaf63a8d3fcc349b54857ef6ee313b9afc06f0dc01b310408e02603af5c4", 0x90}], 0x1, &(0x7f0000002e00), 0x0, 0x1}], 0x2, 0x3) poll(&(0x7f0000084ff0)=[{}], 0x20000000000000b5, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0xffff) mknodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0xfffffffd) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7, 0x401, 0x81, 0x80000000, 0x8000}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x42e3db9c}, 0x276) bind$inet(0xffffffffffffffff, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f00000002c0)=""/152, 0x98) [ 94.897675] netlink: 'syz-executor4': attribute type 39 has an invalid length. [ 94.905335] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 2018/04/11 20:45:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0x0, 0x20020003, &(0x7f0000000b00)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xfffffffffffff001, 0x4) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/04/11 20:45:05 executing program 7: unshare(0x8000400) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000100)) unshare(0xc000000) 2018/04/11 20:45:06 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000340)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/11 20:45:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x802, 0x0) pwrite64(r0, &(0x7f0000000000)="c064c372b43c7e7294000bfff3d40060", 0x10, 0x0) [ 95.003849] netlink: 'syz-executor4': attribute type 39 has an invalid length. [ 95.011486] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 2018/04/11 20:45:06 executing program 3: r0 = socket(0x200000000000010, 0x2, 0x9) write(r0, &(0x7f0000000100)="1f000000f90300ff14001ae7071a250007160900040000000100000001f9f66d9a0000000000bbffff74dd677293e2515a7ccc47d4e9295f974f35ae04bcfc3e8c9fbd6ed988", 0x46) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, {0x2}, {0x2, 0x4e21, @rand_addr=0x7}, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x200, 0x5, 0x0, 0x7, 0x2, &(0x7f00000005c0)='erspan0\x00', 0x0, 0x5}) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) fchdir(r0) add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000009c0)="8633dd4ac7cc39d52cbe16981c1ca7f708ba02b5b6523177aee0707e6e1465390d25a996d71de5b715cefc1b2a49e8ecd4925d8ddb1ad1051abf0ecc6dbdc44518896f71a0bbe2bfbf2dd6dc1d44bef72b4c4816a3677636bfb8e6e22bec3d0aa4362b5cb90bb44d95ae330b93e62e7c65de433cf093094779d7c390a8", 0x7d, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r3) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000440), 0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000740)=0x0) sysfs$1(0x1, &(0x7f0000000580)='keyring\x00') getpriority(0x2, r4) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08d0977acc58881ccab2dee3754f484a36de5d157e161b881b08d3bd4638a58e83814385f71a085426a0", 0x87, r3) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000500)={&(0x7f0000000780)=""/201, 0xc9}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket(0x10, 0x5, 0x100000000) 2018/04/11 20:45:06 executing program 4: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000fc7000)='./control/file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000fc7000)='./control\x00', 0x86000006) inotify_add_watch(r0, &(0x7f0000fc8000)='./control\x00', 0x2000000) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) 2018/04/11 20:45:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff}, 0xb) 2018/04/11 20:45:06 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000340)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/11 20:45:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f0000000800)='./file3\x00', r1, &(0x7f00000012c0)='./file3\x00') r2 = open$dir(&(0x7f0000000200)='./file3\x00', 0x40400, 0x21) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r4 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x100) readlinkat(0xffffffffffffffff, &(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)=""/37, 0x25) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0/file0\x00', 0x2, 0x1, &(0x7f0000000540)=[{&(0x7f00000001c0)}], 0x854a8, &(0x7f0000001240)=ANY=[]) r5 = open$dir(&(0x7f0000000680)='./file1\x00', 0xd0400, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) fdatasync(r4) mkdir(&(0x7f00000005c0)='./file0/file1\x00', 0x0) fcntl$setownex(r5, 0xf, &(0x7f0000000380)={0x0, r3}) renameat(r4, &(0x7f0000000340)='./file1\x00', r4, &(0x7f0000000140)='./file2\x00') symlinkat(&(0x7f0000000280)='./file0\x00', r4, &(0x7f00000002c0)='./file0/file0\x00') r6 = open$dir(&(0x7f0000000780)='./file0/file1\x00', 0x20000, 0x11) splice(r5, &(0x7f0000000300), r6, &(0x7f00000007c0), 0x1, 0x4) umount2(&(0x7f0000000240)='./file0/file0\x00', 0x9) syz_mount_image$vfat(&(0x7f0000000c40)='vfat\x00', &(0x7f0000000c80)='./file3\x00', 0x3, 0x1, &(0x7f0000001140)=[{&(0x7f0000000cc0)="5702489b8a90749099777a1d9e909973162bda04e3cb02786767687b50f1eb9a70a81ab56e8dee487a9bcaca3618e4c9736cb4eef36a970743c95a3e7d91b66d0da851aec6c8666152ee124157feefe26cd6e24eefeeeaca4b6e3149674fb330261a379b3a3f7aa3774a6453c9fffe83579808541a7087bebb189af4fd80100fc8ca814ff38f7c6dc2761bee69cda92c79b5f59be8efe2967f9c7786403b306d5cdcf6c9e932b04e54300614d8cf77fd9dc81e46a9d6487ba3c638444c2c03ea13a4564ea02475e336d2af32bc18922f08d238cf5a4491591c8e1daa0ff0ba3f459ce0c1b18df4deebc065d376b32bcaeedbdc50", 0xf4, 0x7}], 0x240000, &(0x7f0000001200)) open(&(0x7f0000000880)='./file0/file1\x00', 0x200000, 0x40) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000300)}], 0x1, 0x0) pipe(&(0x7f0000000400)) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000006c0)='./file1\x00', 0x6, 0x1, &(0x7f0000000b80)=[{&(0x7f00000008c0)="b43d7f1378d2143fc95034b88b86e1d766f1e87131f10e26103a02487f6afcaf7472b664681a771966bde51506dcec9f105422aeaac7f8793c6b850713b1b8889430772062993b8970def36059f1b28bd26090a8a2f962b2766f43746aeaeafa01e2c9eecf8cce9169166831401bd074873d08cae652d989bb591506b18865721bfbc8dbeae4640ea5e0d8bcef224bfe1f518fd4e4d3c351c9d72546358e218e8badbde86bb61e45fbce7ec4cb451b3a9a54fdde58f603f0416bfe6c621c72fef39746d00481", 0xc6, 0x5}], 0x1000000, &(0x7f0000000c00)={[{@max_batch_time={'max_batch_time', 0x3d, [0x0, 0x0, 0x36, 0x37, 0x31, 0x39, 0x38, 0x36, 0x0, 0x2d]}, 0x2c}]}) 2018/04/11 20:45:06 executing program 7: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xc, &(0x7f0000000f88)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20011000], 0x0, &(0x7f0000000000), &(0x7f00006af000)=[{}, {}, {}]}, 0x108) 2018/04/11 20:45:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x4) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x1, 0x4) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) 2018/04/11 20:45:06 executing program 3: unshare(0x400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/04/11 20:45:06 executing program 6: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000001d000), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 2018/04/11 20:45:06 executing program 4: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000fc7000)='./control/file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000fc7000)='./control\x00', 0x86000006) inotify_add_watch(r0, &(0x7f0000fc8000)='./control\x00', 0x2000000) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) 2018/04/11 20:45:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) read(r1, &(0x7f0000000000)=""/35, 0x23) 2018/04/11 20:45:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/188, &(0x7f0000000180)=0xfffffff3) 2018/04/11 20:45:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x3a, 0x36]}, 0x2) 2018/04/11 20:45:07 executing program 3: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) dup2(r0, r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc), 0x4) 2018/04/11 20:45:07 executing program 6: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000240)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/11 20:45:07 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000000002ffff00000000000000000000000014000600b46e00966622620aab2862df89c3c46e"], 0x28}, 0x1}, 0x0) 2018/04/11 20:45:07 executing program 4: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000fc7000)='./control/file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000fc7000)='./control\x00', 0x86000006) inotify_add_watch(r0, &(0x7f0000fc8000)='./control\x00', 0x2000000) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) 2018/04/11 20:45:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000)={0x10}, 0xc, &(0x7f00000daff0)={&(0x7f000017e000)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1=0xe0000001}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0xffffffffffffff63}}]}, 0x13c}, 0x1}, 0x0) 2018/04/11 20:45:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f0000000800)='./file3\x00', r1, &(0x7f00000012c0)='./file3\x00') r2 = open$dir(&(0x7f0000000200)='./file3\x00', 0x40400, 0x21) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r4 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x100) readlinkat(0xffffffffffffffff, &(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)=""/37, 0x25) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0/file0\x00', 0x2, 0x1, &(0x7f0000000540)=[{&(0x7f00000001c0)}], 0x854a8, &(0x7f0000001240)=ANY=[]) r5 = open$dir(&(0x7f0000000680)='./file1\x00', 0xd0400, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) fdatasync(r4) mkdir(&(0x7f00000005c0)='./file0/file1\x00', 0x0) fcntl$setownex(r5, 0xf, &(0x7f0000000380)={0x0, r3}) renameat(r4, &(0x7f0000000340)='./file1\x00', r4, &(0x7f0000000140)='./file2\x00') symlinkat(&(0x7f0000000280)='./file0\x00', r4, &(0x7f00000002c0)='./file0/file0\x00') r6 = open$dir(&(0x7f0000000780)='./file0/file1\x00', 0x20000, 0x11) splice(r5, &(0x7f0000000300), r6, &(0x7f00000007c0), 0x1, 0x4) umount2(&(0x7f0000000240)='./file0/file0\x00', 0x9) syz_mount_image$vfat(&(0x7f0000000c40)='vfat\x00', &(0x7f0000000c80)='./file3\x00', 0x3, 0x1, &(0x7f0000001140)=[{&(0x7f0000000cc0)="5702489b8a90749099777a1d9e909973162bda04e3cb02786767687b50f1eb9a70a81ab56e8dee487a9bcaca3618e4c9736cb4eef36a970743c95a3e7d91b66d0da851aec6c8666152ee124157feefe26cd6e24eefeeeaca4b6e3149674fb330261a379b3a3f7aa3774a6453c9fffe83579808541a7087bebb189af4fd80100fc8ca814ff38f7c6dc2761bee69cda92c79b5f59be8efe2967f9c7786403b306d5cdcf6c9e932b04e54300614d8cf77fd9dc81e46a9d6487ba3c638444c2c03ea13a4564ea02475e336d2af32bc18922f08d238cf5a4491591c8e1daa0ff0ba3f459ce0c1b18df4deebc065d376b32bcaeedbdc50", 0xf4, 0x7}], 0x240000, &(0x7f0000001200)) open(&(0x7f0000000880)='./file0/file1\x00', 0x200000, 0x40) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000300)}], 0x1, 0x0) pipe(&(0x7f0000000400)) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000006c0)='./file1\x00', 0x6, 0x1, &(0x7f0000000b80)=[{&(0x7f00000008c0)="b43d7f1378d2143fc95034b88b86e1d766f1e87131f10e26103a02487f6afcaf7472b664681a771966bde51506dcec9f105422aeaac7f8793c6b850713b1b8889430772062993b8970def36059f1b28bd26090a8a2f962b2766f43746aeaeafa01e2c9eecf8cce9169166831401bd074873d08cae652d989bb591506b18865721bfbc8dbeae4640ea5e0d8bcef224bfe1f518fd4e4d3c351c9d72546358e218e8badbde86bb61e45fbce7ec4cb451b3a9a54fdde58f603f0416bfe6c621c72fef39746d00481", 0xc6, 0x5}], 0x1000000, &(0x7f0000000c00)={[{@max_batch_time={'max_batch_time', 0x3d, [0x0, 0x0, 0x36, 0x37, 0x31, 0x39, 0x38, 0x36, 0x0, 0x2d]}, 0x2c}]}) 2018/04/11 20:45:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x4) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x1, 0x4) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) 2018/04/11 20:45:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x4) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x1, 0x4) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) 2018/04/11 20:45:07 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) clock_gettime(0x0, &(0x7f0000006740)) 2018/04/11 20:45:08 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x8, &(0x7f00000000c0)="82f2b3e68a3cdd72"}) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x1, 0x63, 0x2}, {}], 0x30) 2018/04/11 20:45:08 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x50, &(0x7f00000001c0)}, 0x89) 2018/04/11 20:45:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x11) 2018/04/11 20:45:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x4) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x1, 0x4) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) 2018/04/11 20:45:08 executing program 4: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) creat(&(0x7f0000fc7000)='./control/file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000fc7000)='./control\x00', 0x86000006) inotify_add_watch(r0, &(0x7f0000fc8000)='./control\x00', 0x2000000) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) 2018/04/11 20:45:08 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) clock_gettime(0x0, &(0x7f0000006740)) 2018/04/11 20:45:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f0000000800)='./file3\x00', r1, &(0x7f00000012c0)='./file3\x00') r2 = open$dir(&(0x7f0000000200)='./file3\x00', 0x40400, 0x21) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r4 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x100) readlinkat(0xffffffffffffffff, &(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)=""/37, 0x25) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0/file0\x00', 0x2, 0x1, &(0x7f0000000540)=[{&(0x7f00000001c0)}], 0x854a8, &(0x7f0000001240)=ANY=[]) r5 = open$dir(&(0x7f0000000680)='./file1\x00', 0xd0400, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) fdatasync(r4) mkdir(&(0x7f00000005c0)='./file0/file1\x00', 0x0) fcntl$setownex(r5, 0xf, &(0x7f0000000380)={0x0, r3}) renameat(r4, &(0x7f0000000340)='./file1\x00', r4, &(0x7f0000000140)='./file2\x00') symlinkat(&(0x7f0000000280)='./file0\x00', r4, &(0x7f00000002c0)='./file0/file0\x00') r6 = open$dir(&(0x7f0000000780)='./file0/file1\x00', 0x20000, 0x11) splice(r5, &(0x7f0000000300), r6, &(0x7f00000007c0), 0x1, 0x4) umount2(&(0x7f0000000240)='./file0/file0\x00', 0x9) syz_mount_image$vfat(&(0x7f0000000c40)='vfat\x00', &(0x7f0000000c80)='./file3\x00', 0x3, 0x1, &(0x7f0000001140)=[{&(0x7f0000000cc0)="5702489b8a90749099777a1d9e909973162bda04e3cb02786767687b50f1eb9a70a81ab56e8dee487a9bcaca3618e4c9736cb4eef36a970743c95a3e7d91b66d0da851aec6c8666152ee124157feefe26cd6e24eefeeeaca4b6e3149674fb330261a379b3a3f7aa3774a6453c9fffe83579808541a7087bebb189af4fd80100fc8ca814ff38f7c6dc2761bee69cda92c79b5f59be8efe2967f9c7786403b306d5cdcf6c9e932b04e54300614d8cf77fd9dc81e46a9d6487ba3c638444c2c03ea13a4564ea02475e336d2af32bc18922f08d238cf5a4491591c8e1daa0ff0ba3f459ce0c1b18df4deebc065d376b32bcaeedbdc50", 0xf4, 0x7}], 0x240000, &(0x7f0000001200)) open(&(0x7f0000000880)='./file0/file1\x00', 0x200000, 0x40) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000300)}], 0x1, 0x0) pipe(&(0x7f0000000400)) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000006c0)='./file1\x00', 0x6, 0x1, &(0x7f0000000b80)=[{&(0x7f00000008c0)="b43d7f1378d2143fc95034b88b86e1d766f1e87131f10e26103a02487f6afcaf7472b664681a771966bde51506dcec9f105422aeaac7f8793c6b850713b1b8889430772062993b8970def36059f1b28bd26090a8a2f962b2766f43746aeaeafa01e2c9eecf8cce9169166831401bd074873d08cae652d989bb591506b18865721bfbc8dbeae4640ea5e0d8bcef224bfe1f518fd4e4d3c351c9d72546358e218e8badbde86bb61e45fbce7ec4cb451b3a9a54fdde58f603f0416bfe6c621c72fef39746d00481", 0xc6, 0x5}], 0x1000000, &(0x7f0000000c00)={[{@max_batch_time={'max_batch_time', 0x3d, [0x0, 0x0, 0x36, 0x37, 0x31, 0x39, 0x38, 0x36, 0x0, 0x2d]}, 0x2c}]}) 2018/04/11 20:45:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x4) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x1, 0x4) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) 2018/04/11 20:45:08 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(r1, 0x0, 0x0, &(0x7f0000000000)) tgkill(r1, r1, 0x28) 2018/04/11 20:45:08 executing program 0: shmget$private(0x0, 0x1000, 0x78000b17, &(0x7f0000a29000/0x1000)=nil) 2018/04/11 20:45:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') exit(0x0) pread64(r0, &(0x7f0000008080)=""/1, 0x1, 0x0) 2018/04/11 20:45:08 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x8, &(0x7f00000000c0)="82f2b3e68a3cdd72"}) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x1, 0x63, 0x2}, {}], 0x30) 2018/04/11 20:45:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f0000000800)='./file3\x00', r1, &(0x7f00000012c0)='./file3\x00') r2 = open$dir(&(0x7f0000000200)='./file3\x00', 0x40400, 0x21) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r4 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x100) readlinkat(0xffffffffffffffff, &(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)=""/37, 0x25) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0/file0\x00', 0x2, 0x1, &(0x7f0000000540)=[{&(0x7f00000001c0)}], 0x854a8, &(0x7f0000001240)=ANY=[]) r5 = open$dir(&(0x7f0000000680)='./file1\x00', 0xd0400, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) fdatasync(r4) mkdir(&(0x7f00000005c0)='./file0/file1\x00', 0x0) fcntl$setownex(r5, 0xf, &(0x7f0000000380)={0x0, r3}) renameat(r4, &(0x7f0000000340)='./file1\x00', r4, &(0x7f0000000140)='./file2\x00') symlinkat(&(0x7f0000000280)='./file0\x00', r4, &(0x7f00000002c0)='./file0/file0\x00') r6 = open$dir(&(0x7f0000000780)='./file0/file1\x00', 0x20000, 0x11) splice(r5, &(0x7f0000000300), r6, &(0x7f00000007c0), 0x1, 0x4) umount2(&(0x7f0000000240)='./file0/file0\x00', 0x9) syz_mount_image$vfat(&(0x7f0000000c40)='vfat\x00', &(0x7f0000000c80)='./file3\x00', 0x3, 0x1, &(0x7f0000001140)=[{&(0x7f0000000cc0)="5702489b8a90749099777a1d9e909973162bda04e3cb02786767687b50f1eb9a70a81ab56e8dee487a9bcaca3618e4c9736cb4eef36a970743c95a3e7d91b66d0da851aec6c8666152ee124157feefe26cd6e24eefeeeaca4b6e3149674fb330261a379b3a3f7aa3774a6453c9fffe83579808541a7087bebb189af4fd80100fc8ca814ff38f7c6dc2761bee69cda92c79b5f59be8efe2967f9c7786403b306d5cdcf6c9e932b04e54300614d8cf77fd9dc81e46a9d6487ba3c638444c2c03ea13a4564ea02475e336d2af32bc18922f08d238cf5a4491591c8e1daa0ff0ba3f459ce0c1b18df4deebc065d376b32bcaeedbdc50", 0xf4, 0x7}], 0x240000, &(0x7f0000001200)) open(&(0x7f0000000880)='./file0/file1\x00', 0x200000, 0x40) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000300)}], 0x1, 0x0) pipe(&(0x7f0000000400)) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000006c0)='./file1\x00', 0x6, 0x1, &(0x7f0000000b80)=[{&(0x7f00000008c0)="b43d7f1378d2143fc95034b88b86e1d766f1e87131f10e26103a02487f6afcaf7472b664681a771966bde51506dcec9f105422aeaac7f8793c6b850713b1b8889430772062993b8970def36059f1b28bd26090a8a2f962b2766f43746aeaeafa01e2c9eecf8cce9169166831401bd074873d08cae652d989bb591506b18865721bfbc8dbeae4640ea5e0d8bcef224bfe1f518fd4e4d3c351c9d72546358e218e8badbde86bb61e45fbce7ec4cb451b3a9a54fdde58f603f0416bfe6c621c72fef39746d00481", 0xc6, 0x5}], 0x1000000, &(0x7f0000000c00)={[{@max_batch_time={'max_batch_time', 0x3d, [0x0, 0x0, 0x36, 0x37, 0x31, 0x39, 0x38, 0x36, 0x0, 0x2d]}, 0x2c}]}) 2018/04/11 20:45:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x4) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x1, 0x4) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) 2018/04/11 20:45:08 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) clock_gettime(0x0, &(0x7f0000006740)) 2018/04/11 20:45:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x4) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x1, 0x4) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) 2018/04/11 20:45:09 executing program 0: r0 = epoll_create1(0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000041bff4)={0x10000011}) sendmsg(r1, &(0x7f0000780fc8)={0x0, 0x0, &(0x7f0000588000), 0x0, &(0x7f0000000000), 0x3c}, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/04/11 20:45:09 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x8, &(0x7f00000000c0)="82f2b3e68a3cdd72"}) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x1, 0x63, 0x2}, {}], 0x30) 2018/04/11 20:45:09 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000c35000)=0x1) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fsetxattr(r1, &(0x7f00000fa000)=@known='system.posix_acl_access\x00', &(0x7f0000129ff6)='^/eth0{%@\x00', 0xa, 0x0) fremovexattr(r1, &(0x7f00002a8000)=@known='system.posix_acl_default\x00') close(r0) 2018/04/11 20:45:09 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000100)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/04/11 20:45:09 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0xe01, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f}, &(0x7f0000000100)=0x18) writev(r0, &(0x7f00000000c0), 0x10000000000001bb) 2018/04/11 20:45:09 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) clock_gettime(0x0, &(0x7f0000006740)) 2018/04/11 20:45:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000efdffc)=0x1, 0xd2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) sendto$inet(r0, &(0x7f0000a63fff), 0x0, 0x20020004, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x0, 0x0, "ab3de70e18a9e56983b0f45e3536b3fb009e1749a1c0766552858c1dec9bf9c09f005ff452ed23c48c8a118848dfcbef9cda69b03d99ef41c0ce323e8f176ac73208d9904fc4ba37d1f70f4ed63caee8"}, 0xd8) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 2018/04/11 20:45:09 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000391000)="83", 0x1}]) 2018/04/11 20:45:09 executing program 2: unshare(0x20000400) r0 = memfd_create(&(0x7f0000000240)="7c6d1759334e3b64bd9444389deb79c9a09d54221f00000000000000d8fc9e3ac90aa2bb20752a03d250ee25a595fb71e1ea654e977d6f9e32394f0904254223e81395ff348a8d99a41e0e9f2ca72fb13f544432d4740532708e9bfc785cb2b7385660eb989456796f82a92d2d8ae34b1413ff87afbc2832c2a75d9aaca4be01baa7", 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000000)) 2018/04/11 20:45:09 executing program 4: unshare(0x40600) pipe(&(0x7f0000000040)={0x0, 0x0}) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100), 0x0) 2018/04/11 20:45:09 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x8, &(0x7f00000000c0)="82f2b3e68a3cdd72"}) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x1, 0x63, 0x2}, {}], 0x30) 2018/04/11 20:45:09 executing program 0: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000400000000000000", 0x14, 0x0) 2018/04/11 20:45:09 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)=@updsa={0xf0, 0x1a, 0xb0048d0d94edf849, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@broadcast=0xffffffff}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}, 0x1}, 0x0) 2018/04/11 20:45:09 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000100)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/04/11 20:45:09 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000100)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/04/11 20:45:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xc4, 0x19, 0x821, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x7ff}}]}, 0xc4}, 0x1}, 0x0) 2018/04/11 20:45:10 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000c35000)=0x1) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fsetxattr(r1, &(0x7f00000fa000)=@known='system.posix_acl_access\x00', &(0x7f0000129ff6)='^/eth0{%@\x00', 0xa, 0x0) fremovexattr(r1, &(0x7f00002a8000)=@known='system.posix_acl_default\x00') close(r0) 2018/04/11 20:45:10 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000001240)=[{0x5, 0xf7}], 0x1c) 2018/04/11 20:45:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000004000), &(0x7f0000000000)=0x4) 2018/04/11 20:45:10 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000b2cff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00007a4ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='./file0\x00') 2018/04/11 20:45:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00\x00\x00\x00\x00\x00@\x00', &(0x7f0000000000)=@ethtool_dump={0x3f}}) 2018/04/11 20:45:10 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000100)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/04/11 20:45:10 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000100)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/04/11 20:45:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000f21fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0x18) read(r0, &(0x7f0000000040), 0x0) 2018/04/11 20:45:10 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000e91000)={0x0, 0x0, &(0x7f00001cd000), 0x0, &(0x7f0000298000)=ANY=[@ANYBLOB="180000000000000001000000010000001300000014000000"], 0x18}, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000e91000)={0x0, 0x0, &(0x7f00001cd000), 0x0, &(0x7f0000298000)=[{0x18, 0x1, 0x1, "13"}], 0x18}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) close(r3) 2018/04/11 20:45:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xc4, 0x19, 0x821, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x7ff}}]}, 0xc4}, 0x1}, 0x0) 2018/04/11 20:45:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="020705e381c8b30002000054dbfaad0774", 0x11) 2018/04/11 20:45:10 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000100)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/04/11 20:45:10 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000b2cff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00007a4ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='./file0\x00') 2018/04/11 20:45:10 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000100)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/04/11 20:45:11 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000c35000)=0x1) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fsetxattr(r1, &(0x7f00000fa000)=@known='system.posix_acl_access\x00', &(0x7f0000129ff6)='^/eth0{%@\x00', 0xa, 0x0) fremovexattr(r1, &(0x7f00002a8000)=@known='system.posix_acl_default\x00') close(r0) 2018/04/11 20:45:11 executing program 6: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) futex(&(0x7f0000000200), 0x5, 0x0, &(0x7f00000001c0), &(0x7f00000002c0), 0x0) 2018/04/11 20:45:11 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000022000)=[{}, {0x25, 0x0, 0x0, 0xffffffffffff01bf}, {0x16}]}) 2018/04/11 20:45:11 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000001c000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000001bfd0)="2f0000001e000ffd6d0000000000000002dd00d8020000001f5f08c9080001000000737e0beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/04/11 20:45:11 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000b2cff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00007a4ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='./file0\x00') 2018/04/11 20:45:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x86b5, 0xfffffffffffffff8, 0x5, 0x1, 0x7}, &(0x7f0000000080)=0x14) fgetxattr(r1, &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000200)=""/207, 0xcf) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 2018/04/11 20:45:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xc4, 0x19, 0x821, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x7ff}}]}, 0xc4}, 0x1}, 0x0) 2018/04/11 20:45:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000289fa8)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) [ 100.487761] audit: type=1326 audit(1523479511.486:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7927 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455279 code=0x0 2018/04/11 20:45:11 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x3, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x1000000200007d}) 2018/04/11 20:45:11 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, r1}, &(0x7f0000000280)=0x20) 2018/04/11 20:45:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xc4, 0x19, 0x821, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x7ff}}]}, 0xc4}, 0x1}, 0x0) 2018/04/11 20:45:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x86b5, 0xfffffffffffffff8, 0x5, 0x1, 0x7}, &(0x7f0000000080)=0x14) fgetxattr(r1, &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000200)=""/207, 0xcf) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 2018/04/11 20:45:11 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000b2cff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00007a4ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='./file0\x00') 2018/04/11 20:45:11 executing program 5: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00004e2ff8)='./file0\x00', 0x0, 0x0) close(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001c80)={r0, &(0x7f0000001c00), &(0x7f0000001c40)=""/11}, 0x18) 2018/04/11 20:45:11 executing program 2: unshare(0x400) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 2018/04/11 20:45:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) recvmmsg(r0, &(0x7f0000005dc0)=[{{&(0x7f0000005c80)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005d00), 0x0, &(0x7f0000005d40)=""/120, 0x78}}], 0x1, 0x0, &(0x7f0000005f40)) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x36, 0x7) 2018/04/11 20:45:12 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000c85feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/196, 0xc4, 0x0) pread64(r0, &(0x7f0000000080)=""/217, 0x3ef, 0xb) 2018/04/11 20:45:12 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000c35000)=0x1) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fsetxattr(r1, &(0x7f00000fa000)=@known='system.posix_acl_access\x00', &(0x7f0000129ff6)='^/eth0{%@\x00', 0xa, 0x0) fremovexattr(r1, &(0x7f00002a8000)=@known='system.posix_acl_default\x00') close(r0) 2018/04/11 20:45:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x86b5, 0xfffffffffffffff8, 0x5, 0x1, 0x7}, &(0x7f0000000080)=0x14) fgetxattr(r1, &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000200)=""/207, 0xcf) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 2018/04/11 20:45:12 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x301000, 0x0) sendmmsg$alg(r0, &(0x7f0000001980), 0x0, 0x0) 2018/04/11 20:45:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000002ffc), &(0x7f0000004ffc)=0x2c6) 2018/04/11 20:45:12 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000571ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x227c, 0x7fef7ffbf002) 2018/04/11 20:45:12 executing program 2: unshare(0x400) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 2018/04/11 20:45:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098dffc)=0x6, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f00002a0b14), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='b', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) sendto$inet6(r0, &(0x7f0000ad6fad)="1d", 0x1, 0x811, &(0x7f00000e4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/11 20:45:13 executing program 6: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, {0x2}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x0, @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='bond0\x00'}) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @my}, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[]}, 0x1}, 0x4000000) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @hyper}, 0x10) 2018/04/11 20:45:13 executing program 2: unshare(0x400) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 2018/04/11 20:45:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002780)}], 0x1, 0x8881) accept(r1, 0x0, &(0x7f0000000140)) 2018/04/11 20:45:13 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') sendfile(r0, r1, &(0x7f0000000040)=0xb9, 0xdf) 2018/04/11 20:45:13 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)="fcabafa675ec7c0ea302fb547a3e9bd609d976465c9881dba7f9d986a331b897", 0x20}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000140)=""/80, 0x50}, 0x0) 2018/04/11 20:45:13 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000c85feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/196, 0xc4, 0x0) pread64(r0, &(0x7f0000000080)=""/217, 0x3ef, 0xb) 2018/04/11 20:45:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x86b5, 0xfffffffffffffff8, 0x5, 0x1, 0x7}, &(0x7f0000000080)=0x14) fgetxattr(r1, &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000200)=""/207, 0xcf) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 2018/04/11 20:45:13 executing program 2: unshare(0x400) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 2018/04/11 20:45:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002780)}], 0x1, 0x8881) accept(r1, 0x0, &(0x7f0000000140)) 2018/04/11 20:45:13 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x11, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 20:45:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002780)}], 0x1, 0x8881) accept(r1, 0x0, &(0x7f0000000140)) 2018/04/11 20:45:13 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000c85feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/196, 0xc4, 0x0) pread64(r0, &(0x7f0000000080)=""/217, 0x3ef, 0xb) 2018/04/11 20:45:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002780)}], 0x1, 0x8881) accept(r1, 0x0, &(0x7f0000000140)) 2018/04/11 20:45:13 executing program 6: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, {0x2}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x0, @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='bond0\x00'}) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @my}, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[]}, 0x1}, 0x4000000) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @hyper}, 0x10) 2018/04/11 20:45:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3479389f8ec7abe08a38776073709fb20b39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e121d3c67c593ee9f0787a405a1d3ec1935bee8a24cb2123e4a0b98b88796b1311ea4c0dc94e61fcf4a1090f4c360818abd0dd134ae391fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a63513") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/11 20:45:13 executing program 7: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000336000)={0x9}, 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000005b000)) timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000cb2ffc)) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f000005b000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000005bfe0)={{}, {0x0, r3+10000000}}, &(0x7f0000046000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000169000)={0x1}) 2018/04/11 20:45:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000e00)={@in={{0x2, 0x4e24, @rand_addr=0x7}}, 0x5, 0x9, 0x1, "0e5c360e2c0c899e6079dd57cc96c57c49e027a40892bf2e8ffb1f750aa8bc526e3ae55e00ed8ee28f62df9f7c84942a12dd6c728268ccf34fe2a57450f410bc337ef3670a010b8a3514d5fd4cf7dc12"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f000039c000)=0x400000000000001, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001040)={0x0, r1}) inotify_init() setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000100)=""/35, 0x23}], 0x3, &(0x7f0000000340)=""/15, 0xf, 0x8}, 0x8001}, {{&(0x7f0000000380)=@generic, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/216, 0xd8}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/172, 0xac}, {&(0x7f0000000600)=""/201, 0xc9}], 0x4, &(0x7f0000000740)=""/58, 0x3a, 0x40}, 0x2}, {{&(0x7f0000000780)=@un=@abs, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/201, 0xc9}], 0x1, &(0x7f0000000940)=""/200, 0xc8, 0x5}, 0x8}, {{&(0x7f0000000a40)=@nfc, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000ac0)=""/92, 0x5c}], 0x1, &(0x7f0000000b80)=""/147, 0x93}, 0x101}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/31, 0x1f}], 0x1, 0x0, 0x0, 0x3}, 0xa1}], 0x5, 0x40010040, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2100, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000500)=0x3) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000f00)={0x0}) clock_gettime(0x2, &(0x7f0000000fc0)) accept4$vsock_stream(r2, &(0x7f0000000f80)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x80000) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000f40)={r3, 0x2}) 2018/04/11 20:45:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000012f18)={{{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in=@loopback=0x7f000001}}, {{@in=@multicast1=0xe0000001}, 0x0, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000128000)=""/210, &(0x7f0000663ffc)=0xd2) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/11 20:45:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002780)}], 0x1, 0x8881) accept(r1, 0x0, &(0x7f0000000140)) 2018/04/11 20:45:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002780)}], 0x1, 0x8881) accept(r1, 0x0, &(0x7f0000000140)) 2018/04/11 20:45:14 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000c85feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/196, 0xc4, 0x0) pread64(r0, &(0x7f0000000080)=""/217, 0x3ef, 0xb) 2018/04/11 20:45:14 executing program 7: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xd3, &(0x7f0000ffb000/0x4000)=nil, 0x8) 2018/04/11 20:45:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3479389f8ec7abe08a38776073709fb20b39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e121d3c67c593ee9f0787a405a1d3ec1935bee8a24cb2123e4a0b98b88796b1311ea4c0dc94e61fcf4a1090f4c360818abd0dd134ae391fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a63513") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/11 20:45:14 executing program 6: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, {0x2}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x0, @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='bond0\x00'}) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @my}, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[]}, 0x1}, 0x4000000) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @hyper}, 0x10) 2018/04/11 20:45:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000e00)={@in={{0x2, 0x4e24, @rand_addr=0x7}}, 0x5, 0x9, 0x1, "0e5c360e2c0c899e6079dd57cc96c57c49e027a40892bf2e8ffb1f750aa8bc526e3ae55e00ed8ee28f62df9f7c84942a12dd6c728268ccf34fe2a57450f410bc337ef3670a010b8a3514d5fd4cf7dc12"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f000039c000)=0x400000000000001, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001040)={0x0, r1}) inotify_init() setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000100)=""/35, 0x23}], 0x3, &(0x7f0000000340)=""/15, 0xf, 0x8}, 0x8001}, {{&(0x7f0000000380)=@generic, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/216, 0xd8}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/172, 0xac}, {&(0x7f0000000600)=""/201, 0xc9}], 0x4, &(0x7f0000000740)=""/58, 0x3a, 0x40}, 0x2}, {{&(0x7f0000000780)=@un=@abs, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/201, 0xc9}], 0x1, &(0x7f0000000940)=""/200, 0xc8, 0x5}, 0x8}, {{&(0x7f0000000a40)=@nfc, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000ac0)=""/92, 0x5c}], 0x1, &(0x7f0000000b80)=""/147, 0x93}, 0x101}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/31, 0x1f}], 0x1, 0x0, 0x0, 0x3}, 0xa1}], 0x5, 0x40010040, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2100, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000500)=0x3) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000f00)={0x0}) clock_gettime(0x2, &(0x7f0000000fc0)) accept4$vsock_stream(r2, &(0x7f0000000f80)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x80000) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000f40)={r3, 0x2}) 2018/04/11 20:45:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002780)}], 0x1, 0x8881) accept(r1, 0x0, &(0x7f0000000140)) 2018/04/11 20:45:14 executing program 6: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, {0x2}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x0, @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='bond0\x00'}) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @my}, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[]}, 0x1}, 0x4000000) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @hyper}, 0x10) 2018/04/11 20:45:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000cda000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000540fe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1b) 2018/04/11 20:45:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x37, 'a'}], 0x18}}], 0x1, 0x0) 2018/04/11 20:45:14 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000001dfc8)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000017000)={&(0x7f0000000000)={0x14, 0x10, 0x829, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 2018/04/11 20:45:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3479389f8ec7abe08a38776073709fb20b39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e121d3c67c593ee9f0787a405a1d3ec1935bee8a24cb2123e4a0b98b88796b1311ea4c0dc94e61fcf4a1090f4c360818abd0dd134ae391fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a63513") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/11 20:45:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 2018/04/11 20:45:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ctr-serpent-sse2,tgr128-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/04/11 20:45:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000e00)={@in={{0x2, 0x4e24, @rand_addr=0x7}}, 0x5, 0x9, 0x1, "0e5c360e2c0c899e6079dd57cc96c57c49e027a40892bf2e8ffb1f750aa8bc526e3ae55e00ed8ee28f62df9f7c84942a12dd6c728268ccf34fe2a57450f410bc337ef3670a010b8a3514d5fd4cf7dc12"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f000039c000)=0x400000000000001, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001040)={0x0, r1}) inotify_init() setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000100)=""/35, 0x23}], 0x3, &(0x7f0000000340)=""/15, 0xf, 0x8}, 0x8001}, {{&(0x7f0000000380)=@generic, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/216, 0xd8}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/172, 0xac}, {&(0x7f0000000600)=""/201, 0xc9}], 0x4, &(0x7f0000000740)=""/58, 0x3a, 0x40}, 0x2}, {{&(0x7f0000000780)=@un=@abs, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/201, 0xc9}], 0x1, &(0x7f0000000940)=""/200, 0xc8, 0x5}, 0x8}, {{&(0x7f0000000a40)=@nfc, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000ac0)=""/92, 0x5c}], 0x1, &(0x7f0000000b80)=""/147, 0x93}, 0x101}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/31, 0x1f}], 0x1, 0x0, 0x0, 0x3}, 0xa1}], 0x5, 0x40010040, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2100, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000500)=0x3) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000f00)={0x0}) clock_gettime(0x2, &(0x7f0000000fc0)) accept4$vsock_stream(r2, &(0x7f0000000f80)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x80000) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000f40)={r3, 0x2}) 2018/04/11 20:45:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xe02, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000380)=0x6, 0x4) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="b8", 0x1}], 0x1) 2018/04/11 20:45:14 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) clone(0x0, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x9) 2018/04/11 20:45:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3479389f8ec7abe08a38776073709fb20b39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e121d3c67c593ee9f0787a405a1d3ec1935bee8a24cb2123e4a0b98b88796b1311ea4c0dc94e61fcf4a1090f4c360818abd0dd134ae391fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a63513") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/11 20:45:14 executing program 7: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000ffc), 0x4) 2018/04/11 20:45:14 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x80, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002}}]}, 0x28}, 0x1}, 0x0) 2018/04/11 20:45:14 executing program 6: syz_emit_ethernet(0x38f, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x2, 0x0, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x2c, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/04/11 20:45:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000e00)={@in={{0x2, 0x4e24, @rand_addr=0x7}}, 0x5, 0x9, 0x1, "0e5c360e2c0c899e6079dd57cc96c57c49e027a40892bf2e8ffb1f750aa8bc526e3ae55e00ed8ee28f62df9f7c84942a12dd6c728268ccf34fe2a57450f410bc337ef3670a010b8a3514d5fd4cf7dc12"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f000039c000)=0x400000000000001, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001040)={0x0, r1}) inotify_init() setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000100)=""/35, 0x23}], 0x3, &(0x7f0000000340)=""/15, 0xf, 0x8}, 0x8001}, {{&(0x7f0000000380)=@generic, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/216, 0xd8}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/172, 0xac}, {&(0x7f0000000600)=""/201, 0xc9}], 0x4, &(0x7f0000000740)=""/58, 0x3a, 0x40}, 0x2}, {{&(0x7f0000000780)=@un=@abs, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/201, 0xc9}], 0x1, &(0x7f0000000940)=""/200, 0xc8, 0x5}, 0x8}, {{&(0x7f0000000a40)=@nfc, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000ac0)=""/92, 0x5c}], 0x1, &(0x7f0000000b80)=""/147, 0x93}, 0x101}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/31, 0x1f}], 0x1, 0x0, 0x0, 0x3}, 0xa1}], 0x5, 0x40010040, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2100, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000500)=0x3) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000f00)={0x0}) clock_gettime(0x2, &(0x7f0000000fc0)) accept4$vsock_stream(r2, &(0x7f0000000f80)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x80000) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000f40)={r3, 0x2}) 2018/04/11 20:45:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xe02, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000380)=0x6, 0x4) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="b8", 0x1}], 0x1) 2018/04/11 20:45:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)={0x3, 0x0, [{0x0, 0x1c8, &(0x7f0000000580)=""/138}, {0x6000, 0xe7, &(0x7f0000000480)=""/231}, {0x0, 0xfb, &(0x7f0000000380)=""/251}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)=ANY=[]) 2018/04/11 20:45:14 executing program 7: unshare(0x20000400) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000300)=""/28, 0x1c, 0x0, &(0x7f0000000340)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/11 20:45:15 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)="2d69b92120") 2018/04/11 20:45:15 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/11 20:45:15 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000000dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000010000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000009000)=""/171, 0xab}, &(0x7f000000d000)=[{&(0x7f0000010000)=""/3, 0x3}], 0x1}}, @rdma_dest={0x18, 0x114, 0x2}], 0x60}, 0x0) 2018/04/11 20:45:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 2018/04/11 20:45:15 executing program 7: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000f50fc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/04/11 20:45:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xe02, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000380)=0x6, 0x4) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="b8", 0x1}], 0x1) 2018/04/11 20:45:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={"6c6f00007f1b00", 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newaddr={0x20, 0x14, 0xb, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}]}, 0x20}, 0x1}, 0x0) 2018/04/11 20:45:15 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x1f, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) 2018/04/11 20:45:15 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) clone(0x0, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x9) 2018/04/11 20:45:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x30, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x80}, 0x1}, 0x0) 2018/04/11 20:45:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)={0x3, 0x0, [{0x0, 0x1c8, &(0x7f0000000580)=""/138}, {0x6000, 0xe7, &(0x7f0000000480)=""/231}, {0x0, 0xfb, &(0x7f0000000380)=""/251}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)=ANY=[]) 2018/04/11 20:45:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xe02, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000380)=0x6, 0x4) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="b8", 0x1}], 0x1) 2018/04/11 20:45:15 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)="2d69b92120") 2018/04/11 20:45:15 executing program 7: io_setup(0xba, &(0x7f00000000c0)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='sit0\x00', 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 2018/04/11 20:45:15 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)="2d69b92120") 2018/04/11 20:45:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) 2018/04/11 20:45:15 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/04/11 20:45:15 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000bfdfdc)={0x18, 0x0, 0x1, 0x800200081, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/04/11 20:45:15 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x10000, 0x800}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/04/11 20:45:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=@newsa={0xf0, 0x10, 0x3, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in6}, @in=@multicast2=0xe0000002, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}, 0x1}, 0x0) 2018/04/11 20:45:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)={0x3, 0x0, [{0x0, 0x1c8, &(0x7f0000000580)=""/138}, {0x6000, 0xe7, &(0x7f0000000480)=""/231}, {0x0, 0xfb, &(0x7f0000000380)=""/251}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)=ANY=[]) 2018/04/11 20:45:15 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) clone(0x0, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x9) 2018/04/11 20:45:15 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)="2d69b92120") 2018/04/11 20:45:15 executing program 7: ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)=0x1) unshare(0x40000000) 2018/04/11 20:45:15 executing program 0: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00001a1000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000372000)={&(0x7f0000003800)=@ipv4_delroute={0x1c, 0x19, 0x1, 0x0, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, 0x1c}, 0x1}, 0x0) 2018/04/11 20:45:15 executing program 5: mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getresuid(&(0x7f0000003080), &(0x7f00000030c0), &(0x7f0000003100)) 2018/04/11 20:45:16 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)) 2018/04/11 20:45:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6}, 0x14) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)="cbed5b3e0ab04ce30d98267e56c1", 0xe}], 0x1) 2018/04/11 20:45:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x7, 0x201a7fd7}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x3ff, 0x8f, &(0x7f00001a7f05)=""/251, 0x0, 0x1}, 0x48) 2018/04/11 20:45:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)={0x3, 0x0, [{0x0, 0x1c8, &(0x7f0000000580)=""/138}, {0x6000, 0xe7, &(0x7f0000000480)=""/231}, {0x0, 0xfb, &(0x7f0000000380)=""/251}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)=ANY=[]) 2018/04/11 20:45:16 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000bfdfdc)={0x18, 0x0, 0x1, 0x800200081, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/04/11 20:45:16 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) clone(0x0, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x9) 2018/04/11 20:45:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f75fdf), 0x0) 2018/04/11 20:45:16 executing program 3: prlimit64(0x0, 0x9, &(0x7f00000000c0), &(0x7f0000000100)) io_setup(0x1, &(0x7f0000e4b000)) 2018/04/11 20:45:16 executing program 1: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000008) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) 2018/04/11 20:45:16 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000bfdfdc)={0x18, 0x0, 0x1, 0x800200081, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/04/11 20:45:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2b) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)}}, {{0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000080)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 2018/04/11 20:45:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 2018/04/11 20:45:16 executing program 0: r0 = socket$inet6(0xa, 0x100000000803, 0x7) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2400000000000000290000000b000000d90fef360eef414e1730b23c8422adf49c642c9601e2f12b01a7e1b29eb0f66037d310a5dd8fb91f"], 0x38}, 0x0) 2018/04/11 20:45:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000dccff4)={@multicast1=0xe0000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x232) 2018/04/11 20:45:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f75fdf), 0x0) 2018/04/11 20:45:16 executing program 4: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 2018/04/11 20:45:16 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000bfdfdc)={0x18, 0x0, 0x1, 0x800200081, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/04/11 20:45:16 executing program 1: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000008) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) 2018/04/11 20:45:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000078c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000007900)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000840)=[{0x10}], 0x10}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)}], 0x1, &(0x7f0000003d00)=[{0x28, 0x29, 0x2, "aef79dcef7ffc7874d0580cd530e4c6f13"}], 0x28, 0x20040001}}], 0x2, 0x0) 2018/04/11 20:45:16 executing program 7: ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)=0x1) unshare(0x40000000) 2018/04/11 20:45:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f75fdf), 0x0) 2018/04/11 20:45:17 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020300091000000000000000000000000200090003000000000000000000000005000700000000000a004e20000000000000000000000000000000000000000000000000000000000200010000000000000017000000000005000500347d85b7834368ba38626a04000000000a004e2000000000ff0100000000000000000000"], 0x80}, 0x1}, 0x0) 2018/04/11 20:45:17 executing program 0: r0 = socket$inet6(0xa, 0x100000000803, 0x7) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2400000000000000290000000b000000d90fef360eef414e1730b23c8422adf49c642c9601e2f12b01a7e1b29eb0f66037d310a5dd8fb91f"], 0x38}, 0x0) 2018/04/11 20:45:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f75fdf)="3e244e7e87adeb0717edd8b867042a0dedf14029e85b62f01a0ca46272e04b65", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000d45fa8)=@alg, 0x58, &(0x7f0000233fd0)=[{&(0x7f0000be4ffb)=""/1, 0x1}], 0x1, &(0x7f0000f77000)}, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvfrom$unix(r2, &(0x7f00000000c0)=""/21, 0x105, 0x0, 0x0, 0x0) 2018/04/11 20:45:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000002f74)={0x0, @in6={{0xa}}}, 0x8c) 2018/04/11 20:45:17 executing program 1: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000008) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) 2018/04/11 20:45:17 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000529fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VT_OPENQRY(r1, 0x80044501, &(0x7f0000000000)) 2018/04/11 20:45:17 executing program 7: ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)=0x1) unshare(0x40000000) 2018/04/11 20:45:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f75fdf), 0x0) 2018/04/11 20:45:17 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw32}], 0x30) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r1, r0, 0x1, 0x0) dup2(r1, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') socket$inet(0x2, 0x0, 0x8001) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000200)={0x10}, 0x1, &(0x7f0000000600)={&(0x7f0000000840)=@allocspi={0xf8, 0x16, 0x401, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in6=@dev={0xfe, 0x80}, 0x0, 0x32}, @in6=@loopback={0x0, 0x1}}}}, 0xf8}, 0x1, 0x0, 0x0, 0x3}, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}, 0x1}, 0x10) 2018/04/11 20:45:17 executing program 0: r0 = socket$inet6(0xa, 0x100000000803, 0x7) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2400000000000000290000000b000000d90fef360eef414e1730b23c8422adf49c642c9601e2f12b01a7e1b29eb0f66037d310a5dd8fb91f"], 0x38}, 0x0) 2018/04/11 20:45:17 executing program 4: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) futex(&(0x7f0000000080), 0xb, 0x0, &(0x7f0000005ff0)={0x77359400}, &(0x7f0000000000), 0x0) 2018/04/11 20:45:17 executing program 2: unshare(0x40600) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x3, &(0x7f00000affc8)=@framed={{0x18}, [], {0x95}}, &(0x7f000039cff6)="7379e66b616c6c657200", 0x8, 0x1000, &(0x7f000039c000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0x260, &(0x7f0000000040)}, 0x10) 2018/04/11 20:45:17 executing program 1: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000008) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) 2018/04/11 20:45:17 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe5ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x0) 2018/04/11 20:45:17 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000580), &(0x7f0000000080)=0xffffffffffffff67) 2018/04/11 20:45:17 executing program 0: r0 = socket$inet6(0xa, 0x100000000803, 0x7) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2400000000000000290000000b000000d90fef360eef414e1730b23c8422adf49c642c9601e2f12b01a7e1b29eb0f66037d310a5dd8fb91f"], 0x38}, 0x0) 2018/04/11 20:45:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001e3fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\x00FX', 0x3) 2018/04/11 20:45:17 executing program 3: setrlimit(0x7, &(0x7f0000becff0)) inotify_init() 2018/04/11 20:45:17 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)) 2018/04/11 20:45:17 executing program 2: mkdir(&(0x7f0000249ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x1001, &(0x7f000000a000)) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/04/11 20:45:17 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000471ff8)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f000001dff7)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000080)=0x1, 0x1000000000fe) 2018/04/11 20:45:18 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) readahead(r0, 0x0, 0x0) 2018/04/11 20:45:18 executing program 7: ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)=0x1) unshare(0x40000000) 2018/04/11 20:45:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) [ 108.142715] sctp: [Deprecated]: syz-executor1 (pid 8430) Use of struct sctp_assoc_value in delayed_ack socket option. [ 108.142715] Use struct sctp_sack_info instead [ 108.292654] sctp: [Deprecated]: syz-executor1 (pid 8444) Use of struct sctp_assoc_value in delayed_ack socket option. [ 108.292654] Use struct sctp_sack_info instead 2018/04/11 20:45:19 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw32}], 0x30) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r1, r0, 0x1, 0x0) dup2(r1, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') socket$inet(0x2, 0x0, 0x8001) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000200)={0x10}, 0x1, &(0x7f0000000600)={&(0x7f0000000840)=@allocspi={0xf8, 0x16, 0x401, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in6=@dev={0xfe, 0x80}, 0x0, 0x32}, @in6=@loopback={0x0, 0x1}}}}, 0xf8}, 0x1, 0x0, 0x0, 0x3}, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}, 0x1}, 0x10) 2018/04/11 20:45:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 2018/04/11 20:45:19 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x2) 2018/04/11 20:45:19 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/16, &(0x7f0000000000)=0x10) 2018/04/11 20:45:19 executing program 4: r0 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r0, &(0x7f0000003000)="f8", 0x1) fallocate(r0, 0x3, 0x0, 0x1) 2018/04/11 20:45:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 2018/04/11 20:45:19 executing program 6: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0xfffffffffffffdf5, &(0x7f0000000480), 0x268, &(0x7f00000000c0)=""/187, 0x1ca}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec01994cca721a20582f12e4", 0x11, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 2018/04/11 20:45:19 executing program 0: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 2018/04/11 20:45:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}]}, 0x80}, 0x1}, 0x0) 2018/04/11 20:45:19 executing program 7: timer_create(0xfffffffffffffffd, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000816000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) timerfd_create(0x0, 0x0) 2018/04/11 20:45:19 executing program 0: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 2018/04/11 20:45:19 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/16, &(0x7f0000000000)=0x10) 2018/04/11 20:45:19 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) 2018/04/11 20:45:19 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00aeabd1cd0000000000f9ff00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x34, 0x14, 0x503, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x100}, @IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}]}, 0x34}, 0x1}, 0x0) 2018/04/11 20:45:19 executing program 0: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 2018/04/11 20:45:19 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/16, &(0x7f0000000000)=0x10) [ 109.289266] sctp: [Deprecated]: syz-executor1 (pid 8448) Use of struct sctp_assoc_value in delayed_ack socket option. [ 109.289266] Use struct sctp_sack_info instead 2018/04/11 20:45:20 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req3={0x970, 0x0, 0x1, 0x101}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7ff) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) connect$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) writev(r0, &(0x7f000069c000)=[{&(0x7f0000000040)="9e", 0x1}], 0x1) 2018/04/11 20:45:20 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @empty=0x2000000, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @dev={0xac, 0x14, 0x14}}}}}, &(0x7f00000001c0)) 2018/04/11 20:45:20 executing program 6: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) write$sndseq(r0, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"06d3cb89f296bbb7d8acde89"}}], 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040), &(0x7f0000000000)) 2018/04/11 20:45:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 2018/04/11 20:45:20 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw32}], 0x30) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r1, r0, 0x1, 0x0) dup2(r1, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') socket$inet(0x2, 0x0, 0x8001) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000200)={0x10}, 0x1, &(0x7f0000000600)={&(0x7f0000000840)=@allocspi={0xf8, 0x16, 0x401, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in6=@dev={0xfe, 0x80}, 0x0, 0x32}, @in6=@loopback={0x0, 0x1}}}}, 0xf8}, 0x1, 0x0, 0x0, 0x3}, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}, 0x1}, 0x10) 2018/04/11 20:45:20 executing program 0: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 2018/04/11 20:45:20 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='loginuid\x00') pwrite64(r1, &(0x7f0000ed6fa9), 0x0, 0x8004) 2018/04/11 20:45:20 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/16, &(0x7f0000000000)=0x10) 2018/04/11 20:45:20 executing program 3: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000c17ff5)='/dev/loop#\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 2018/04/11 20:45:20 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r1 = dup(r0) unshare(0x8000400) getsockname$llc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 2018/04/11 20:45:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) 2018/04/11 20:45:20 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) fcntl$dupfd(r0, 0x402, 0xffffffffffffffff) 2018/04/11 20:45:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x3, 0x8000000000004, 0x4, 0x3}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x13, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2ff) 2018/04/11 20:45:20 executing program 7: r0 = gettid() setpgid(r0, 0x0) 2018/04/11 20:45:20 executing program 3: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000c17ff5)='/dev/loop#\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 2018/04/11 20:45:20 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000080)=0xfffffffffffffff8, 0x4) sendto$inet6(r0, &(0x7f0000000100)="15", 0x1, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) [ 110.350107] sctp: [Deprecated]: syz-executor1 (pid 8518) Use of struct sctp_assoc_value in delayed_ack socket option. [ 110.350107] Use struct sctp_sack_info instead 2018/04/11 20:45:21 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw32}], 0x30) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r1, r0, 0x1, 0x0) dup2(r1, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') socket$inet(0x2, 0x0, 0x8001) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000200)={0x10}, 0x1, &(0x7f0000000600)={&(0x7f0000000840)=@allocspi={0xf8, 0x16, 0x401, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in6=@dev={0xfe, 0x80}, 0x0, 0x32}, @in6=@loopback={0x0, 0x1}}}}, 0xf8}, 0x1, 0x0, 0x0, 0x3}, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}, 0x1}, 0x10) 2018/04/11 20:45:21 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f00000002c0)='../file0\x00', 0x2) open(&(0x7f0000000100)='../file0\x00', 0x280400, 0x0) 2018/04/11 20:45:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 2018/04/11 20:45:21 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f21000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) 2018/04/11 20:45:21 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net\x00') exit(0x0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 2018/04/11 20:45:21 executing program 3: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000c17ff5)='/dev/loop#\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 2018/04/11 20:45:21 executing program 6: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000a1dff4)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 2018/04/11 20:45:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) 2018/04/11 20:45:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) 2018/04/11 20:45:21 executing program 6: clock_adjtime(0xa, &(0x7f00007b7f30)) 2018/04/11 20:45:21 executing program 3: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000c17ff5)='/dev/loop#\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 2018/04/11 20:45:21 executing program 0: mkdir(&(0x7f0000074ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0/bus\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='proc\x00', 0x0, &(0x7f0000ebcffe)) rename(&(0x7f0000e7b000)='./file0/bus\x00', &(0x7f0000639000)='./file0/file0\x00') 2018/04/11 20:45:21 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f00000002c0)='../file0\x00', 0x2) open(&(0x7f0000000100)='../file0\x00', 0x280400, 0x0) 2018/04/11 20:45:21 executing program 6: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, r0, 0x3) 2018/04/11 20:45:21 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000602000)=0x4, 0x78) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) poll(&(0x7f00000003c0)=[{r1}], 0x241, 0x0) 2018/04/11 20:45:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) [ 110.934753] IPv4: Oversized IP packet from 127.0.0.1 [ 110.985310] IPv4: Oversized IP packet from 127.0.0.1 [ 111.366242] sctp: [Deprecated]: syz-executor1 (pid 8580) Use of struct sctp_assoc_value in delayed_ack socket option. [ 111.366242] Use struct sctp_sack_info instead 2018/04/11 20:45:22 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f00000002c0)='../file0\x00', 0x2) open(&(0x7f0000000100)='../file0\x00', 0x280400, 0x0) 2018/04/11 20:45:22 executing program 3: mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) chroot(&(0x7f0000000040)='./file0\x00') 2018/04/11 20:45:22 executing program 6: r0 = syz_open_dev$random(&(0x7f00000004c0)='/dev/random\x00', 0x0, 0x0) read(r0, &(0x7f00000007c0)=""/111, 0x0) 2018/04/11 20:45:22 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) 2018/04/11 20:45:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000f7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x227c, 0x400000000000003e) 2018/04/11 20:45:22 executing program 4: clone(0x4392400, &(0x7f0000a02000), &(0x7f000034bffc), &(0x7f00007df000), &(0x7f0000a82000)) 2018/04/11 20:45:22 executing program 5: socketpair$inet(0x29, 0x5, 0x4, &(0x7f0000001ff8)) 2018/04/11 20:45:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) ppoll(&(0x7f000021afd0)=[{r1}], 0x1, &(0x7f0000c59000), &(0x7f0000898000), 0x8) 2018/04/11 20:45:22 executing program 4: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) tee(r2, r1, 0x1ff, 0x0) write(r3, &(0x7f0000000000)="9c", 0x1) readv(r0, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) 2018/04/11 20:45:22 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x269) 2018/04/11 20:45:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000bfdfdc)={0x18, 0x0, 0x2, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/04/11 20:45:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f00000001c0)=[{{&(0x7f0000000080)=@hci={0x1f}, 0x80, &(0x7f00008e3fb8)}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000c3fff8), 0x0, &(0x7f00000003c0)=[{0x10, 0x117, 0x3}], 0x10}}], 0x3ffffffffffffbb, 0x0) 2018/04/11 20:45:22 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x5d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x3e0, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 20:45:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/11 20:45:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e0ffc)=0x6, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80}, 0x0, 0x0, 0x1, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x800, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@mcast1={0xff, 0x1, [], 0x1}}, &(0x7f00000000c0)=0x20) 2018/04/11 20:45:23 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/prev\x00') r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000dedff1)='maps\x00') sendfile(r0, r2, &(0x7f0000929000)=0x2000000, 0x5d8b) 2018/04/11 20:45:23 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x5d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x3e0, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 20:45:23 executing program 3: r0 = open(&(0x7f0000520ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051bff6)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0xffffffff) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/3}, {&(0x7f0000000140)=""/86, 0x56}], 0x2) 2018/04/11 20:45:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00008a9ff4)={0x80002004}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/11 20:45:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/11 20:45:23 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f00000002c0)='../file0\x00', 0x2) open(&(0x7f0000000100)='../file0\x00', 0x280400, 0x0) 2018/04/11 20:45:23 executing program 5: r0 = socket$inet(0x2, 0x803, 0x5) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x3, 0x7fffffffefff, 0x485) 2018/04/11 20:45:23 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x5d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x3e0, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 20:45:23 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r1, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) close(r1) read(r0, &(0x7f0000f92f88)=""/120, 0x78) 2018/04/11 20:45:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x19) 2018/04/11 20:45:24 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/11 20:45:24 executing program 5: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x3, 0x0) 2018/04/11 20:45:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000014ff7)='auxv\x00') pread64(r0, &(0x7f0000006fb5)=""/1, 0x1, 0x0) 2018/04/11 20:45:24 executing program 3: r0 = socket(0x11, 0x2000000008080a, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'sit0\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 2018/04/11 20:45:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1000000000000005, 0xb, 0x401, 0x3}, 0x9d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000)="ac6f5ac9", &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000140)="9a", &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) 2018/04/11 20:45:24 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x5d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x3e0, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 20:45:24 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/prev\x00') r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000dedff1)='maps\x00') sendfile(r0, r2, &(0x7f0000929000)=0x2000000, 0x5d8b) 2018/04/11 20:45:24 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0x0, 0xffffffffffffffff, 0xc) 2018/04/11 20:45:24 executing program 1: pipe(&(0x7f00000000c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000c3bff8)) accept$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, @multicast1}, &(0x7f00000007c0)=0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000ff0)}, 0x10) sendto(0xffffffffffffffff, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300), &(0x7f0000000480)=0x8) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000440)) socket$inet6_udp(0xa, 0x2, 0x0) 2018/04/11 20:45:24 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) recvfrom(r1, &(0x7f0000000080)=""/86, 0x56, 0x0, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) shutdown(r1, 0x0) 2018/04/11 20:45:24 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/prev\x00') r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000dedff1)='maps\x00') sendfile(r0, r2, &(0x7f0000929000)=0x2000000, 0x5d8b) 2018/04/11 20:45:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000100)=""/43, &(0x7f0000000180)=0x2b) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xe02, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000ac0)={0x100, {0x2, 0x4e22}, {0x2}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8, 0x1, 0xffff, 0x2, 0x80000001, &(0x7f0000000a80)='lo\x00', 0xffffffffffffffe0, 0x6, 0x3}) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x0, 0xffff}, 0x14) sendto$inet(r0, &(0x7f0000000040)="f5", 0x1, 0x10, &(0x7f0000000140)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) shutdown(r0, 0x1) 2018/04/11 20:45:24 executing program 7: r0 = socket$inet(0x2, 0x803, 0x1) sendto$inet(r0, &(0x7f0000000140)="956c", 0x2, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 2018/04/11 20:45:24 executing program 7: r0 = socket$inet(0x2, 0x2, 0x2000000088) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, &(0x7f0000001640)=[{&(0x7f0000001380)}, {&(0x7f0000001580)="fd", 0x1}], 0x2}, 0x0) 2018/04/11 20:45:25 executing program 3: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x203, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"f92af2692709de81dc3330d1"}}], 0x30) 2018/04/11 20:45:25 executing program 2: r0 = socket$inet(0x2, 0x80000000003, 0x4000000ff) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006ec000), 0x0) sendto$inet(r0, &(0x7f00006c7000), 0x0, 0x0, &(0x7f0000653ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/04/11 20:45:25 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/prev\x00') r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000dedff1)='maps\x00') sendfile(r0, r2, &(0x7f0000929000)=0x2000000, 0x5d8b) 2018/04/11 20:45:25 executing program 7: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3094c025784428b9) 2018/04/11 20:45:25 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/11 20:45:25 executing program 1: pipe(&(0x7f00000000c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000c3bff8)) accept$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, @multicast1}, &(0x7f00000007c0)=0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000ff0)}, 0x10) sendto(0xffffffffffffffff, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300), &(0x7f0000000480)=0x8) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000440)) socket$inet6_udp(0xa, 0x2, 0x0) 2018/04/11 20:45:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="ad", 0x1) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000009940)=[{0x0, 0x0, &(0x7f0000008840)=[{&(0x7f0000008800)="856e", 0x2}], 0x1, &(0x7f0000008880)}], 0x1, 0x0) 2018/04/11 20:45:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0xc, &(0x7f0000f75000)=[{&(0x7f0000f75000)=""/228, 0xe4}], 0x1, &(0x7f0000ec7000)=""/107, 0x6b}, 0x0) 2018/04/11 20:45:25 executing program 7: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond}) 2018/04/11 20:45:25 executing program 2: r0 = socket$inet(0x2, 0x80000000003, 0x4000000ff) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006ec000), 0x0) sendto$inet(r0, &(0x7f00006c7000), 0x0, 0x0, &(0x7f0000653ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/04/11 20:45:25 executing program 3: creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x801080, &(0x7f00000004c0)={'nouuid,'}) quotactl(0x80000401, &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000002c0)) 2018/04/11 20:45:25 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)='9', 0x1}], 0x1) sendmsg$kcm(r0, &(0x7f0000dc2953)={&(0x7f0000e3dff7)=@rc={0x1f}, 0x80, &(0x7f0000aa2fa0)=[{&(0x7f0000080000)='2', 0x1}], 0x1, &(0x7f0000b2e000)}, 0x0) close(r0) 2018/04/11 20:45:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000d7efec)={0x14, 0x5, 0x1, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/04/11 20:45:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x10200000008) 2018/04/11 20:45:26 executing program 7: r0 = socket$inet(0x15, 0x400000080005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f000001a000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000012000), 0x0, &(0x7f0000024fb8)=[{0x10, 0x114, 0x1}], 0x10}, 0x0) 2018/04/11 20:45:26 executing program 2: r0 = socket$inet(0x2, 0x80000000003, 0x4000000ff) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006ec000), 0x0) sendto$inet(r0, &(0x7f00006c7000), 0x0, 0x0, &(0x7f0000653ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/04/11 20:45:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4f8fe3d9170900"}], 0x28}}], 0x2, 0x0) 2018/04/11 20:45:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f0000c8e000)={0x0, 0x7f}, 0x8) sendto$inet6(r1, &(0x7f0000f64fff)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000dafff8)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000626000)={0x0, 0x1, 0x1, [0x3ff]}, 0xa) 2018/04/11 20:45:26 executing program 6: sched_setaffinity(0x0, 0xfe, &(0x7f0000000140)=0x55) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f00008dd000), 0x0) futex(&(0x7f000000cffc), 0x3, 0xcbc6, &(0x7f00006baff0), &(0x7f0000072000), 0x0) 2018/04/11 20:45:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x10200000008) 2018/04/11 20:45:26 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f000000afe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0), 0x0) 2018/04/11 20:45:26 executing program 1: pipe(&(0x7f00000000c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000c3bff8)) accept$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, @multicast1}, &(0x7f00000007c0)=0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000ff0)}, 0x10) sendto(0xffffffffffffffff, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300), &(0x7f0000000480)=0x8) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000440)) socket$inet6_udp(0xa, 0x2, 0x0) 2018/04/11 20:45:26 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/11 20:45:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x40600) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000001c0), 0x4) 2018/04/11 20:45:26 executing program 2: r0 = socket$inet(0x2, 0x80000000003, 0x4000000ff) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006ec000), 0x0) sendto$inet(r0, &(0x7f00006c7000), 0x0, 0x0, &(0x7f0000653ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/04/11 20:45:26 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) io_setup(0x23, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 2018/04/11 20:45:26 executing program 7: r0 = memfd_create(&(0x7f0000000040)="2f646576e11cad585f6172626974654600a69fc2ee3c3a41492ebe6684b06629975cadc7c742c9978fb77f78ee287a6f53f6ca0c830a57dde8c3460b5e12fd0a496adb5246d179ac1d7ccaa363", 0x3) write$binfmt_misc(r0, &(0x7f0000000680)={'syz0'}, 0x4) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000240), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000007060804002000fffc0c6565643b799365195f1b76"], 0x1000) 2018/04/11 20:45:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x10200000008) 2018/04/11 20:45:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x4000000000080, 0x30}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0), 0x1}, 0x20) 2018/04/11 20:45:27 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000001280)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000000040)) 2018/04/11 20:45:27 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x80000001) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETA(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff8e4}) 2018/04/11 20:45:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x10200000008) 2018/04/11 20:45:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000)="be", 0x1, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000000200)=[{&(0x7f00003b7fff)='1', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000480)='\'', 0x1, 0x21, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/11 20:45:27 executing program 4: r0 = perf_event_open(&(0x7f000057e000)={0x2, 0xfd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)}, {&(0x7f0000000340)=""/121, 0x79}], 0x2) 2018/04/11 20:45:27 executing program 5: unshare(0x8000400) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 2018/04/11 20:45:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x80, 0xff, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) 2018/04/11 20:45:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x80}}, 0x1c}, 0x1}, 0x0) 2018/04/11 20:45:27 executing program 6: sched_setaffinity(0x0, 0xfe, &(0x7f0000000140)=0x55) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f00008dd000), 0x0) futex(&(0x7f000000cffc), 0x3, 0xcbc6, &(0x7f00006baff0), &(0x7f0000072000), 0x0) 2018/04/11 20:45:27 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00003eb000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) recvfrom$unix(r1, &(0x7f0000000100)=""/90, 0x5a, 0x0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) epoll_wait(r2, &(0x7f00009e5000)=[{}], 0x1, 0xff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000bd000)={0x1000090000001}) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f000036bf70), 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) 2018/04/11 20:45:27 executing program 1: pipe(&(0x7f00000000c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000c3bff8)) accept$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, @multicast1}, &(0x7f00000007c0)=0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000ff0)}, 0x10) sendto(0xffffffffffffffff, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300), &(0x7f0000000480)=0x8) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000440)) socket$inet6_udp(0xa, 0x2, 0x0) 2018/04/11 20:45:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x2}) 2018/04/11 20:45:27 executing program 5: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$TUNDETACHFILTER(r0, 0x400454d8, 0x0) 2018/04/11 20:45:27 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040), &(0x7f00000000c0)=0x8) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/11 20:45:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') renameat(r0, &(0x7f0000003ffe)='./file0\x00', r0, &(0x7f0000003ff8)='./file0\x00') 2018/04/11 20:45:27 executing program 0: r0 = memfd_create(&(0x7f0000000000)='[wlan0\x00', 0x2) write$eventfd(r0, &(0x7f0000000040), 0x8) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0x2) 2018/04/11 20:45:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000396000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x10, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f0000c08ff8)) shutdown(r0, 0x0) 2018/04/11 20:45:28 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x84, 0x7, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 2018/04/11 20:45:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000396000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x10, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f0000c08ff8)) shutdown(r0, 0x0) 2018/04/11 20:45:28 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000ffc), &(0x7f0000013000)=0x4) 2018/04/11 20:45:28 executing program 2: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000021f000/0x1000)=nil, 0x1000, &(0x7f0000972fbf)=""/65) 2018/04/11 20:45:28 executing program 6: sched_setaffinity(0x0, 0xfe, &(0x7f0000000140)=0x55) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f00008dd000), 0x0) futex(&(0x7f000000cffc), 0x3, 0xcbc6, &(0x7f00006baff0), &(0x7f0000072000), 0x0) 2018/04/11 20:45:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000f56000)=[{{&(0x7f0000b46000)=@in6={0xa, 0x4e23}, 0x80, &(0x7f00000f9000), 0x0, &(0x7f000003cc48)=[{0x18, 0x29, 0x37, "9d"}], 0x18}}], 0x1, 0x1) 2018/04/11 20:45:28 executing program 1: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) open(&(0x7f000055f000)='./file0\x00', 0x2822, 0x0) 2018/04/11 20:45:28 executing program 5: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$TUNDETACHFILTER(r0, 0x400454d8, 0x0) 2018/04/11 20:45:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000ef5000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x30000001, &(0x7f0000b23000)={0xa, 0x2}, 0x1c) close(r1) sendto(r0, &(0x7f0000fca000), 0xfdbf12558da8f98b, 0x0, &(0x7f0000ec6f80)=@generic={0x0, "8921ef79394a92d7c3e502b2429f21f76f854ff1ff288cddc58d6adfd9b41c0428c73faa536977e8159391da5b5693610a5c3b99a7749776a4fa9fe9256804488862269804a60a2e793127079bcf9b9e7ec52d6fd2b6d28138b24ab90cec254620a715c57ebc136f04080036cfbfea78f5a737fa0892ab39813f23d30a5a"}, 0x80) 2018/04/11 20:45:28 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="00870003000445c7566a7972f67afde13b30768668e923d57d42f05aef5462c110bf4ad571020bb363b9b563c1528daeeb4a558655a37e955c6581a7cfe5fcdaa44d1974c92df465f52373") getdents(r0, &(0x7f0000000000)=""/232, 0xe8) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/04/11 20:45:28 executing program 2: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000021f000/0x1000)=nil, 0x1000, &(0x7f0000972fbf)=""/65) 2018/04/11 20:45:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) ftruncate(r0, 0x3d) 2018/04/11 20:45:29 executing program 5: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$TUNDETACHFILTER(r0, 0x400454d8, 0x0) [ 118.012803] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 2018/04/11 20:45:29 executing program 2: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000021f000/0x1000)=nil, 0x1000, &(0x7f0000972fbf)=""/65) 2018/04/11 20:45:29 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="00870003000445c7566a7972f67afde13b30768668e923d57d42f05aef5462c110bf4ad571020bb363b9b563c1528daeeb4a558655a37e955c6581a7cfe5fcdaa44d1974c92df465f52373") getdents(r0, &(0x7f0000000000)=""/232, 0xe8) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/04/11 20:45:29 executing program 5: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"64596df17c0e4200", 0x4000000000000401}) ioctl$TUNDETACHFILTER(r0, 0x400454d8, 0x0) 2018/04/11 20:45:29 executing program 0: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000914ff0)={0x0, 0x0, &(0x7f0000fb2000)}) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000dd5000)={0x0, 0x1, &(0x7f0000000080)="d4"}) 2018/04/11 20:45:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="00870003000445c7566a7972f67afde13b30768668e923d57d42f05aef5462c110bf4ad571020bb363b9b563c1528daeeb4a558655a37e955c6581a7cfe5fcdaa44d1974c92df465f52373") getdents(r0, &(0x7f0000000000)=""/232, 0xe8) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/04/11 20:45:29 executing program 2: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000021f000/0x1000)=nil, 0x1000, &(0x7f0000972fbf)=""/65) 2018/04/11 20:45:29 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="00870003000445c7566a7972f67afde13b30768668e923d57d42f05aef5462c110bf4ad571020bb363b9b563c1528daeeb4a558655a37e955c6581a7cfe5fcdaa44d1974c92df465f52373") getdents(r0, &(0x7f0000000000)=""/232, 0xe8) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/04/11 20:45:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 2018/04/11 20:45:29 executing program 6: sched_setaffinity(0x0, 0xfe, &(0x7f0000000140)=0x55) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f00008dd000), 0x0) futex(&(0x7f000000cffc), 0x3, 0xcbc6, &(0x7f00006baff0), &(0x7f0000072000), 0x0) 2018/04/11 20:45:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000396000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x10, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f0000c08ff8)) shutdown(r0, 0x0) 2018/04/11 20:45:29 executing program 1: r0 = memfd_create(&(0x7f0000049000)='selinux\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f000000f000)='/dev/snd/seq\x00', 0x0, 0x80002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}}, {0x0, 0x0, 0x0, 0x0, @tick=0x5, {0x2}, {}, @ext={0x0, &(0x7f0000000040)}}], 0x60) 2018/04/11 20:45:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000bd1000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000d45000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000c1f000)={0xa1dd, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa}}}, 0x108) 2018/04/11 20:45:29 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='9p\x00', 0x0, &(0x7f0000000700)) 2018/04/11 20:45:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/11 20:45:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="00870003000445c7566a7972f67afde13b30768668e923d57d42f05aef5462c110bf4ad571020bb363b9b563c1528daeeb4a558655a37e955c6581a7cfe5fcdaa44d1974c92df465f52373") getdents(r0, &(0x7f0000000000)=""/232, 0xe8) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/04/11 20:45:29 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="00870003000445c7566a7972f67afde13b30768668e923d57d42f05aef5462c110bf4ad571020bb363b9b563c1528daeeb4a558655a37e955c6581a7cfe5fcdaa44d1974c92df465f52373") getdents(r0, &(0x7f0000000000)=""/232, 0xe8) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/04/11 20:45:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) [ 118.980950] 9pnet_virtio: no channels available for device ./file0 2018/04/11 20:45:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1fe4)={0x6, 0x4, 0x84, 0xf}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f0000c3dfc6), 0x3}, 0x20) [ 119.136570] ================================================================== [ 119.144004] BUG: KMSAN: uninit-value in __kmalloc_node+0x801/0x1190 [ 119.150425] CPU: 1 PID: 9061 Comm: syz-executor0 Not tainted 4.16.0+ #83 [ 119.157272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.166632] Call Trace: [ 119.169241] dump_stack+0x185/0x1d0 [ 119.172888] ? __kmalloc_node+0x801/0x1190 [ 119.177146] kmsan_report+0x142/0x240 [ 119.180968] __msan_warning_32+0x6c/0xb0 2018/04/11 20:45:30 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000d41000), &(0x7f0000eebff0)) socket$inet6_sctp(0xa, 0x1, 0x84) 2018/04/11 20:45:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) [ 119.185049] __kmalloc_node+0x801/0x1190 [ 119.189144] ? bpf_map_area_alloc+0xb7/0x1a0 [ 119.193607] bpf_map_area_alloc+0xb7/0x1a0 [ 119.197885] array_map_alloc+0x545/0xba0 [ 119.201974] ? array_map_alloc_check+0x350/0x350 [ 119.207006] SYSC_bpf+0x6792/0xdfd0 [ 119.210665] ? __msan_poison_alloca+0x15c/0x1d0 [ 119.215361] ? syscall_return_slowpath+0xe9/0x700 [ 119.220660] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 119.226044] ? fput+0x25c/0x2e0 [ 119.229335] ? SYSC_ioctl+0x233/0x260 [ 119.233163] SyS_bpf+0x54/0x80 [ 119.236370] do_syscall_64+0x309/0x430 [ 119.240271] ? bpf_prog_get_type_dev+0x710/0x710 [ 119.245044] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 119.250241] RIP: 0033:0x455279 [ 119.253432] RSP: 002b:00007f5390bfbc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 119.261150] RAX: ffffffffffffffda RBX: 00007f5390bfc6d4 RCX: 0000000000455279 [ 119.268509] RDX: 000000000000001c RSI: 0000000020fe1fe4 RDI: 0000000000000000 [ 119.275898] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 119.283199] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 119.290488] R13: 000000000000003c R14: 00000000006f3640 R15: 0000000000000000 [ 119.297790] [ 119.299417] Uninit was created at: [ 119.302995] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 119.308114] kmsan_kmalloc+0x94/0x100 [ 119.311934] kmsan_slab_alloc+0x11/0x20 [ 119.316188] __kmalloc_node_track_caller+0xaed/0x11c0 [ 119.321391] __alloc_skb+0x2cf/0x9f0 [ 119.325133] alloc_skb_with_frags+0x1d4/0xb20 [ 119.329643] sock_alloc_send_pskb+0xb56/0x1190 [ 119.334242] sock_alloc_send_skb+0xca/0xe0 [ 119.338492] __ip6_append_data+0x3387/0x4bb0 [ 119.342913] ip6_append_data+0x40e/0x6b0 [ 119.346990] icmp6_send+0x2892/0x3460 [ 119.350808] icmpv6_send+0xe0/0x110 [ 119.354451] ip6_link_failure+0x8f/0x580 [ 119.358522] ndisc_error_report+0x101/0x1a0 [ 119.362853] neigh_invalidate+0x385/0x930 [ 119.367008] neigh_timer_handler+0xd85/0x12d0 [ 119.371515] call_timer_fn+0x26a/0x5a0 [ 119.375412] __run_timers+0xda7/0x11c0 [ 119.379306] run_timer_softirq+0x43/0x70 [ 119.383378] __do_softirq+0x56d/0x93d [ 119.387172] ================================================================== [ 119.394532] Disabling lock debugging due to kernel taint [ 119.399993] Kernel panic - not syncing: panic_on_warn set ... [ 119.399993] [ 119.407381] CPU: 1 PID: 9061 Comm: syz-executor0 Tainted: G B 4.16.0+ #83 [ 119.415532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.424894] Call Trace: [ 119.427502] dump_stack+0x185/0x1d0 [ 119.431150] panic+0x39d/0x940 [ 119.434373] ? __kmalloc_node+0x801/0x1190 [ 119.438623] kmsan_report+0x238/0x240 [ 119.442445] __msan_warning_32+0x6c/0xb0 [ 119.446527] __kmalloc_node+0x801/0x1190 [ 119.450621] ? bpf_map_area_alloc+0xb7/0x1a0 [ 119.455050] bpf_map_area_alloc+0xb7/0x1a0 [ 119.459283] array_map_alloc+0x545/0xba0 [ 119.463334] ? array_map_alloc_check+0x350/0x350 [ 119.468091] SYSC_bpf+0x6792/0xdfd0 [ 119.471725] ? __msan_poison_alloca+0x15c/0x1d0 [ 119.476390] ? syscall_return_slowpath+0xe9/0x700 [ 119.481228] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 119.486585] ? fput+0x25c/0x2e0 [ 119.489860] ? SYSC_ioctl+0x233/0x260 [ 119.493671] SyS_bpf+0x54/0x80 [ 119.496851] do_syscall_64+0x309/0x430 [ 119.500739] ? bpf_prog_get_type_dev+0x710/0x710 [ 119.505502] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 119.510692] RIP: 0033:0x455279 [ 119.513877] RSP: 002b:00007f5390bfbc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 119.521574] RAX: ffffffffffffffda RBX: 00007f5390bfc6d4 RCX: 0000000000455279 [ 119.528847] RDX: 000000000000001c RSI: 0000000020fe1fe4 RDI: 0000000000000000 [ 119.536108] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 119.543366] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 119.550621] R13: 000000000000003c R14: 00000000006f3640 R15: 0000000000000000 [ 119.558445] Dumping ftrace buffer: [ 119.561976] (ftrace buffer empty) [ 119.565662] Kernel Offset: disabled [ 119.569266] Rebooting in 86400 seconds..