INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.42' (ECDSA) to the list of known hosts. 2018/04/12 13:38:44 fuzzer started 2018/04/12 13:38:44 dialing manager at 10.128.0.26:41677 2018/04/12 13:38:50 kcov=true, comps=false 2018/04/12 13:38:53 executing program 0: 2018/04/12 13:38:53 executing program 1: 2018/04/12 13:38:53 executing program 7: 2018/04/12 13:38:53 executing program 2: 2018/04/12 13:38:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x881, 0x0) 2018/04/12 13:38:53 executing program 4: perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000dceff8)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/12 13:38:53 executing program 5: prctl$setmm(0x23, 0x1, &(0x7f0000ffe000/0x1000)=nil) 2018/04/12 13:38:53 executing program 6: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="cc1373fc000000000000000000000000000000000000000000000000000000003030b86e0d5f4090902c6457136cf04d000001000000000001000000000000005f42485266535f4d0700000000000000002040000000000000000000000000000000c0010000000000700000000000000600000000000000010000000000000000100000001000000010000000100000610000000500000000000000000000000000000000000000000000004503000000000000000000000001000000000000000000c00100000000000018", 0xcc, 0x10000}], 0x0, &(0x7f0000016000)) syzkaller login: [ 42.738179] ip (3770) used greatest stack depth: 54672 bytes left [ 43.860649] ip (3881) used greatest stack depth: 53960 bytes left [ 44.100336] ip (3905) used greatest stack depth: 53656 bytes left [ 45.706410] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.041237] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.196934] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.216577] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.232236] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.249901] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.314590] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.323179] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 54.440556] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.881318] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.945930] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.976978] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.015653] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.022808] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.187857] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.194191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.205178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.283902] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.302348] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.661917] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.668226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.681933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.713767] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.720255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.734606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.764665] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.776081] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.787435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.817666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.844314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.867183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.898674] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.907558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.922552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.122802] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.129140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.140632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.163641] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.170791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.190563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/12 13:39:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) sendmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000a00)}}], 0x2, 0x0) 2018/04/12 13:39:10 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x18, 0x2d, 0xb03, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) 2018/04/12 13:39:10 executing program 5: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x1e0, [0x20000740, 0x0, 0x0, 0x20000818, 0x20000848], 0x0, &(0x7f00004ba000), &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @empty, [], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}}]}]}, 0x258) 2018/04/12 13:39:10 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 2018/04/12 13:39:10 executing program 1: 2018/04/12 13:39:10 executing program 2: 2018/04/12 13:39:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) 2018/04/12 13:39:10 executing program 3: 2018/04/12 13:39:10 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a28ef8)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) 2018/04/12 13:39:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000337ff2)='timers\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f000036b000)=""/100, 0x64}], 0x1, 0x0) 2018/04/12 13:39:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000c73fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) close(r0) 2018/04/12 13:39:10 executing program 5: r0 = socket$inet(0xa, 0x80005, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x84, 0x14, 0x0, 0x0) 2018/04/12 13:39:10 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000b00ea1100000005000000", 0x29}], 0x1) 2018/04/12 13:39:10 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f000070fff8), 0x2, 0x0) 2018/04/12 13:39:10 executing program 6: perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000b3d000)={0x0, 0x30, 0x0, @thr={&(0x7f000022f000), &(0x7f0000298000)}}, &(0x7f0000a7e000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000d9efe0)={{0x0, 0x1c9c380}}, &(0x7f0000ef9fe0)) 2018/04/12 13:39:11 executing program 4: open$dir(&(0x7f00000001c0)='./file0\x00', 0x1fffe, 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x2, 0x0) write(r0, &(0x7f0000000200)="d8", 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7527fb3200000000) r1 = creat(&(0x7f0000002540)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000002c0)=ANY=[@ANYBLOB="0fd20000"]) [ 58.100970] netlink: 'syz-executor7': attribute type 11 has an invalid length. 2018/04/12 13:39:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/160, 0xa0}], 0x1, 0x0) 2018/04/12 13:39:12 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 2018/04/12 13:39:12 executing program 0: pipe(&(0x7f0000662ff8)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) flock(r0, 0xc) 2018/04/12 13:39:12 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xa, &(0x7f000058a000)={0x0, 0x0, 0x4}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 2018/04/12 13:39:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000900)=@setlink={0x28, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa}]}, 0x28}, 0x1}, 0x0) 2018/04/12 13:39:12 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0x40000000000000}) 2018/04/12 13:39:12 executing program 7: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000008}) 2018/04/12 13:39:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000c73fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) close(r0) 2018/04/12 13:39:12 executing program 6: wait4(0x0, &(0x7f00000001c0), 0x40000006, &(0x7f0000000200)) 2018/04/12 13:39:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x40087602, &(0x7f00000011c0)) 2018/04/12 13:39:12 executing program 2: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x37, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x20, 0x6, 0x1, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000480)='./file0/file0\x00', r0}, 0x10) 2018/04/12 13:39:12 executing program 1: unshare(0x24000200) unshare(0x24000200) 2018/04/12 13:39:12 executing program 3: socket(0x1e, 0x0, 0x0) 2018/04/12 13:39:12 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x3) 2018/04/12 13:39:12 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000040)) open(&(0x7f0000000040)='./file0/.ile0\x00', 0x0, 0x0) 2018/04/12 13:39:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0xfd, 0x4) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) 2018/04/12 13:39:12 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2100, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0605345, &(0x7f0000000100)={0x0, @time}) 2018/04/12 13:39:12 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="000100000008000066000000c9030000ec000000010000000000000000000000002000000020000000010000000000006e5fbe5a0000ffff53ef0100010000006e5fbe5a000000000000000001000000000000000b000000800000002c", 0x5d, 0x400}], 0x3, &(0x7f0000012e00)) 2018/04/12 13:39:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x93cca066bcd113d5}, 0x98) 2018/04/12 13:39:12 executing program 7: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916ae2fdc24e"}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xffffffffffffff11, &(0x7f00001a7f05)=""/251}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) 2018/04/12 13:39:12 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001740)={[{@errors_continue='errors=continue', 0x2c}]}) 2018/04/12 13:39:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x948) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000984ff4)={0xe0000007}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)) 2018/04/12 13:39:12 executing program 4: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000000)=[{0x1, 0x1}, {0x1, 0x4, 0x1800}], 0x2) 2018/04/12 13:39:12 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl(r0, 0x1, &(0x7f0000000100)) 2018/04/12 13:39:12 executing program 2: r0 = socket$inet(0xa, 0x3, 0x8) bind$netlink(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x80fe}, 0x1b) 2018/04/12 13:39:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x5e, 0x301}, 0x14}, 0x1}, 0x0) 2018/04/12 13:39:12 executing program 6: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f000038b000)='user\x00', &(0x7f000057f000)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) keyctl$setperm(0x5, r1, 0x0) keyctl$unlink(0xf, r2, 0x0) 2018/04/12 13:39:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="85100000010000009522e600000000009500000000000000"], &(0x7f00000000c0)="47ff3300a35d6d7d3518a532de6beb7bc688d1d39dcd2a04d442f1b47698ead7e4132f54972ad70f23233b2612997dc4e951777c56c08e996ecc7fa04b7c4c2a34661a2447d4133bb91e0123fa0f000467341e7862c079f31621015c52fe1f0fe2abc2ba343d69ff4c620ce2b8a20c4887795b8d3f25d40df3421c3203d961901f4ee6a7553bdc21210e74960bd3cca759d346be5fb1b9", 0x2, 0x99, &(0x7f0000000000)=""/153}, 0x48) 2018/04/12 13:39:12 executing program 4: r0 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28045, 0x0) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x7530}}], 0xffffff9e) fallocate(r0, 0x3, 0x0, 0x4000a) 2018/04/12 13:39:13 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0xa}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="a0", 0x1}], 0x1, &(0x7f00000003c0)}, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0), 0x3a5, &(0x7f000000a600)}, 0x3}], 0x2, 0x0) 2018/04/12 13:39:13 executing program 2: r0 = socket(0x1f, 0x2000000000000005, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x0, 0x40}, 0xe) 2018/04/12 13:39:13 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/12 13:39:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fdd000)=0x3) ioctl$KDGETMODE(r1, 0x5412, &(0x7f0000000040)) 2018/04/12 13:39:13 executing program 3: r0 = socket$inet(0x2, 0x801, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x6, 0x2, &(0x7f0000000080), 0xc) 2018/04/12 13:39:13 executing program 6: r0 = socket(0x11, 0x802, 0x0) r1 = epoll_create(0xd8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002a9000)) 2018/04/12 13:39:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x98) 2018/04/12 13:39:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:13 executing program 4: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f000082cf40), 0x2082cf40) poll(&(0x7f00001a8fe8)=[{r1}], 0x1, 0x4b) close(r0) 2018/04/12 13:39:14 executing program 1: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)={[{@nosuiddir='nosuiddir', 0x2c}]}) 2018/04/12 13:39:14 executing program 3: r0 = socket$inet(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000010fdc)="230000002400915f460000000000001203000000000000270241000000000013007352", 0x23}], 0x1}, 0x0) 2018/04/12 13:39:14 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000002c0)=""/86) 2018/04/12 13:39:14 executing program 6: mkdir(&(0x7f0000a09000)='./file0\x00', 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) chroot(&(0x7f0000000040)='./file0\x00') 2018/04/12 13:39:14 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4200, r1, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=""/4096, 0x1000}) 2018/04/12 13:39:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 61.285600] capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) 2018/04/12 13:39:14 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000012000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a0eff0)={0x2, &(0x7f0000000000)=[{0x40, 0x0, 0x0, 0xfffdfffffff00002}, {0x6}]}, 0x10) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)="96", 0x1}], 0x1) 2018/04/12 13:39:23 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, &(0x7f0000000080)=@hci, &(0x7f0000000000)=0x80) 2018/04/12 13:39:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001340)={'nouuid,', {[{@pquota='pquota', 0x2c}]}}) 2018/04/12 13:39:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x4d1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) sendto$unix(r1, &(0x7f0000000000)='Z', 0x1, 0x0, 0x0, 0x0) 2018/04/12 13:39:23 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000002600)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 2018/04/12 13:39:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) 2018/04/12 13:39:23 executing program 6: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f}, 0xa) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/04/12 13:39:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x100000001, &(0x7f0000000080)='R') 2018/04/12 13:39:23 executing program 6: syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @random="844de383a98d", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x3580, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 2018/04/12 13:39:23 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x90) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x33, &(0x7f0000000440)={0x1, {{0xa}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20}, 0x1c) 2018/04/12 13:39:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@multicast2=0xe0000002, @in6=@local={0xfe, 0x80, [], 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/04/12 13:39:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:23 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r1) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) 2018/04/12 13:39:23 executing program 3: mkdir(&(0x7f0000eedff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0/control/file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f000001c000)) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x20, &(0x7f0000000280)={[{@gid={'gid', 0x3d}, 0x2c}]}) 2018/04/12 13:39:23 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e308"}], 0x28}}], 0x2, 0x0) 2018/04/12 13:39:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000480)="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", 0x200}], 0x0, &(0x7f0000001540)={[{@debug='debug', 0x2c}]}) 2018/04/12 13:39:24 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x11, 0xb, &(0x7f0000000100)=""/8, &(0x7f0000000140)=0x8) 2018/04/12 13:39:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x90) close(r0) 2018/04/12 13:39:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x800000000000001}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}}}, 0xe8) dup2(r0, r1) 2018/04/12 13:39:24 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x5dc5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="eb58906d6b66732e66617400020120000200008000f8000020e33f000000000000000000010edefe63bc8000a53d8bb1", 0x30}], 0x0, &(0x7f0000000400)=ANY=[]) 2018/04/12 13:39:24 executing program 4: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916ae2fdc24e95e12a00000000000000009cc66f"}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1000000000000004}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) 2018/04/12 13:39:24 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, &(0x7f0000000080)) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 2018/04/12 13:39:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:24 executing program 7: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000040)=""/172, 0xac) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0xffff8000}) 2018/04/12 13:39:24 executing program 1: perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0x401, 0x70bd25, 0x25dfdbfd, {0x4}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffa}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe336}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x3c}, 0x1}, 0x4000000) 2018/04/12 13:39:24 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f0000011000/0x4000)=nil, 0x4000}}) 2018/04/12 13:39:24 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/2, 0x2) 2018/04/12 13:39:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100000000000117f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0xffffff85, 0x0, 0x0, 0x0, 0x90ffffff}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c000000000015000000000000009500000000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:25 executing program 7: syz_emit_ethernet(0x46, &(0x7f0000000540)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty=[0x0, 0x0, 0x14], [], {@ipv6={0x86dd, {0x0, 0x6, "20a17e", 0x10, 0xffffff88, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xa, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}}, 0x0) 2018/04/12 13:39:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020a000207000000090000000000000005001a00e0000002000000000000000000000000fe8000000000000000000000000000aafa323f40"], 0x38}, 0x1}, 0x0) 2018/04/12 13:39:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x71, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1276) 2018/04/12 13:39:25 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000a500)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f000000a380)=[{&(0x7f000000a180)="14d687f8fc5edffa44597b0ec0b5feabbf03c90fb422f10f1d26e7a8a15b185b9d9c3ce0b8f4b868861b1e55c0", 0x2d}], 0x1, &(0x7f0000000240)}, 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/12 13:39:25 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000883000)={&(0x7f0000000980)=@setneightbl={0x14, 0x43, 0xf05}, 0x14}, 0x1}, 0x0) 2018/04/12 13:39:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c000000000015000000000000009500000000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) 2018/04/12 13:39:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:25 executing program 4: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000340)={'nouuid,', {[{@allocsize={'allocsize', 0x3d, [0x67]}, 0x2c}]}}) 2018/04/12 13:39:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c000000000015000000000000009500000000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:25 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x84, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x30) 2018/04/12 13:39:25 executing program 7: r0 = add_key$keyring(&(0x7f0000001440)='keyring\x00', &(0x7f0000001480)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001400)='keyring\x00', &(0x7f00000014c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$read(0xb, r1, &(0x7f0000000280)=""/4096, 0x1000) 2018/04/12 13:39:25 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x8002, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000008, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x30) 2018/04/12 13:39:25 executing program 6: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000002c0)) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) madvise(&(0x7f00000cb000/0x3000)=nil, 0x3000, 0x800000000003) 2018/04/12 13:39:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:25 executing program 3: r0 = socket$inet(0x28, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x11) 2018/04/12 13:39:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c000000000015000000000000009500000000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00003c0fdc)={0x24, 0x0, 0x1, 0x800000003, 0x0, 0x0, {0xf}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}]}, 0x24}, 0x1}, 0x0) [ 73.056434] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 2018/04/12 13:39:26 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000e, &(0x7f0000000fff)="03", 0x1) 2018/04/12 13:39:26 executing program 6: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@commit={'commit', 0x3d, [0x30]}, 0x2c}]}) 2018/04/12 13:39:26 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x3) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040), 0xc) 2018/04/12 13:39:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c000000000015000000000000009500000000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:26 executing program 3: unshare(0x40600) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/04/12 13:39:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) 2018/04/12 13:39:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:26 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c000000000015000000000000009500000000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:26 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x420c, r1, 0x0, &(0x7f0000000000)={&(0x7f00000033c0)=""/4096, 0xfffffffffffffd2c}) 2018/04/12 13:39:26 executing program 4: r0 = socket(0x1f, 0x2000000000000005, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f00000003c0)=@ethtool_sset_info={0xd}}) 2018/04/12 13:39:26 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000200)={@broadcast=0xffffffff, @multicast2=0xe0000002}, 0xc) 2018/04/12 13:39:26 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000a20da4)={0x14, 0x7, 0xa, 0xfffffffffffffffd}, 0x14}, 0x1}, 0x0) 2018/04/12 13:39:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c000000000015000000000000009500000000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:26 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000052e000)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000993fc8)={0x0, 0x0, &(0x7f0000efafc0)=[{&(0x7f0000514fa8)="7ef20437222300790f9d035aa4d06813c9994f0d639895b20c12afb7e73ea6", 0x1f}], 0x1}, 0x0) 2018/04/12 13:39:26 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000ffc)=0xffffffffffffffff, 0x4) 2018/04/12 13:39:26 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x401) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 2018/04/12 13:39:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:27 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:27 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x72, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2000000000000005, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 2018/04/12 13:39:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) 2018/04/12 13:39:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'gretap0\x00', @link_local={0x1, 0x80, 0xc2}}) 2018/04/12 13:39:27 executing program 7: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}, {[@timestamp={0x44, 0x4, 0xad}]}}, @icmp=@address_reply={0x12}}}}}, &(0x7f0000000080)) 2018/04/12 13:39:27 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000ff8000)=@newlink={0x28, 0x10, 0x9, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x28}, 0x1}, 0x0) 2018/04/12 13:39:27 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:27 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) tee(r2, r1, 0x3c, 0x0) vmsplice(r0, &(0x7f0000002400)=[{&(0x7f0000002380)="7013", 0x2}], 0x1, 0x0) 2018/04/12 13:39:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:27 executing program 7: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) r1 = open(&(0x7f0000000040)='./bus\x00', 0x81, 0x0) sendfile(r1, r0, 0x0, 0xd7c3) lseek(r0, 0x0, 0x4) 2018/04/12 13:39:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:27 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0xc) 2018/04/12 13:39:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 2018/04/12 13:39:27 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000002000)}}], 0x2, 0x0) 2018/04/12 13:39:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:28 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:28 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') pivot_root(&(0x7f00000001c0)='.', &(0x7f0000000200)='..') 2018/04/12 13:39:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:28 executing program 7: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) r1 = open(&(0x7f0000000040)='./bus\x00', 0x81, 0x0) sendfile(r1, r0, 0x0, 0xd7c3) lseek(r0, 0x0, 0x4) 2018/04/12 13:39:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:28 executing program 6: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt(r0, 0xff, 0x0, &(0x7f0000002200)=""/4096, &(0x7f0000000040)=0xffffffffffffff95) 2018/04/12 13:39:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 2018/04/12 13:39:28 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x6, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3c}, [], {0x95}}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x99, &(0x7f0000000140)=""/153}, 0x48) 2018/04/12 13:39:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c00"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:28 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000001380)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='./file0/bus\x00', &(0x7f00000002c0)="7270635f706970656673008c7c647f0399287d03b74f09f3ebb5030000009df9a59c06000000000000f90ef07834c1c4", 0x0, &(0x7f0000001280)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0/bus\x00', 0x0) 2018/04/12 13:39:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:29 executing program 6: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff21, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 2018/04/12 13:39:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c00"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) [ 76.091384] dccp_invalid_packet: pskb_may_pull failed 2018/04/12 13:39:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x3d0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000100), &(0x7f00000008c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'ip6gretap0\x00', 'bridge0\x00', 'eql\x00', 'irlan0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xa0, 0xe8, 0x118, [@connlabel={'connlabel\x00', 0x8}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x6}}}}, {{{0x5, 0x0, 0x0, 'ipddp0\x00', 'eql\x00', 'nr0\x00', 'teql0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xb0, 0xf8, 0x228, [@quota={'quota\x00', 0x18}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"cca7aacb4043d649a637edaf9ddcfd33991c05729c3919e6851e200ca586"}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:smartcard_device_t:s0\x00'}}}}]}]}, 0x448) [ 76.125303] dccp_invalid_packet: pskb_may_pull failed 2018/04/12 13:39:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:29 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/04/12 13:39:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c00"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:29 executing program 6: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff21, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 2018/04/12 13:39:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'bond0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000740)={@multicast2=0xe0000002, @multicast2=0xe0000002, r1}, 0xc) 2018/04/12 13:39:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) [ 76.699294] dccp_invalid_packet: pskb_may_pull failed 2018/04/12 13:39:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c0000000000150000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:29 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00000001c0)="d92d706f7369785f61636c5f6163636573736d643573756d00", 0x42, 0x0, &(0x7f0000000200)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9}) 2018/04/12 13:39:29 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00007b5000)='net/ip6_mr_cache\x00') pread64(r0, &(0x7f0000306000), 0x0, 0xd6) 2018/04/12 13:39:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:30 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) 2018/04/12 13:39:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c0000000000150000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:30 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000480)="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", 0x102, 0x400}], 0x0, &(0x7f0000000440)) 2018/04/12 13:39:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f00000000c0)='C', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="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", 0x5b1, 0x0, 0x0, 0x0) 2018/04/12 13:39:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) dup2(r0, r1) 2018/04/12 13:39:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 2018/04/12 13:39:30 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002400)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 2018/04/12 13:39:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) dup2(r0, r1) 2018/04/12 13:39:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c0000000000150000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:31 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000140)="0a29367c695e17c79ebfd87228d616a9032728ff7f000031118ddc47741364476c56baed007fc5948a380292abd738314ad411275504c110d58da3b734f5c74618e0953182d93a92f6ce8f98c8b16d519557208a665aa0039748b73c7cd2ff34dafa15694939c42760399b08f1856b8bddc268d4472613f8264f3cd9da8cb9923e2371e6501fb0731fa1920eb41f912361b65ad2d7e337f01baafde46c63f0f0d453d58e38ef6b14cfb23cc803c07c1e632c8ce340c1f13be667bbb5d3581f138ed279e4f8b7397d63030349bd220d40b965c622477b6618761804b19972db53e0", 0x0) 2018/04/12 13:39:31 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000000080)={0x14, 0x2c, 0xaff}, 0x14}, 0x1}, 0x0) 2018/04/12 13:39:31 executing program 6: mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000e6f000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/12 13:39:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) 2018/04/12 13:39:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) dup2(r0, r1) 2018/04/12 13:39:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:31 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x3}) 2018/04/12 13:39:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c00000000001500000000000000950000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:31 executing program 6: syz_mount_image$ext4(&(0x7f0000000140)='\nxt4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)) 2018/04/12 13:39:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:31 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000500)=""/80, 0x50}, {&(0x7f0000000580)=""/213, 0xd5}], 0x2) 2018/04/12 13:39:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c00000000001500000000000000950000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:32 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00004f6ff6)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x400) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 2018/04/12 13:39:32 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab42402", 0x67}], 0x0, &(0x7f0000000140)={'nouuid,'}) 2018/04/12 13:39:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:32 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) 2018/04/12 13:39:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c00000000001500000000000000950000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:32 executing program 6: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/221}, 0xe5, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) 2018/04/12 13:39:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c00000000001500000000000000950000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c00000000001500000000000000950000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c00000000001500000000000000950000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:33 executing program 7: r0 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x4008240b, &(0x7f00000000c0)={0x2, 0x0, [0x0, 0x0]}) 2018/04/12 13:39:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c0000000000150000000000000095000000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) 2018/04/12 13:39:34 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004880)=[{{&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @host=0x2}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000049c0)="d2d63d32", 0x4}, {&(0x7f0000004a00)="6e657a0dbcca17c0e0aa18fe79f17146e11bb97366515fbf2241560f06689d4a3347397099fcf056f6b26e69a4c9da4fb193c4f3581b11eb6b22cec592803f8c772fab8511e7dccb754e76b48dc00dfaa6cd74c9bcb576eb422c6b4f78e49216968a6f198bf38fe2598c901a73fd295eb2cba3d7e88a9ec7a98e2aa1971bdfec5421955c29d90890337b37720809bd6e8e2cb8110fd0c3b8eee26529c9deab1318b0212297f0100c3c006f95d6f7b60ac101c467816e2c4d954e8108491000543385f926549f7028329d798ea5643d496ac6360ee791db5c5d985367f9e38ca0c94dd092acbe467e9427fdf5b0cd7981621034ef31c8d29025e74be4c672f3280696f84ff7e0b88ba9d7c75b72894d83f84fecf9e6a371017f733fd6b2d28f5b7db88383e4fc7ded85da99b6731b45bae4643f22ec327ce1d4861e183e993ea3e9f5ecd51ecacc873d66e471381e93919887a7c76e78968de4eaff334ff4bdd49d01ca95ee22f02d8b952cc2daf044bff184006b100b51d2946c9cdc5d8e9bb826ec33065fdeb01b074c5bf575c50382e056e15bf760477e54d87f9978b73977da74ba1753400dde206a6c0d3104de86247f1292062436d07dc278772c56a0d97a336417a22e10528ac50b4bac3dd5e79cbd4c9cd9c1456def427c6c6e511d98d43eb1a59145f023fceab28f8cbec3b0c4320753f974d409b34265a078db27ca8ae0cbdb37687a50a59aed0b4e1bb7d7b6c669364661f909fff9aa2d686b2a989bf7bd912e3afd6519f60f6bee78271aa33b718b9655c88d532a5fa361087b20d8683aacd95ececd8535d38c779541d185250f4cef984c3070254121f10fd402f71394639186387737fce97824c03a9eef577531e74de1126fe2a4322a783b77062bf599680161478402d641a637de4c4bebe08b2171ca1c3ed511ed76b4517bb28bdcf342d42bbdcdca8c0d5985b2e0444f3e77ccca2c4f0b8cb9e4f1c41a751094989e859507905d0eddec7556b452a41d0b4ca140f6bae1b566a2678c2a2909311a7675e15179e927b485762bc0abc58c4fc17555fedf0661137c6d38d2db61e5559e440981110a23d83c972ee6e8cc4f474d4963b5109f27a3361c4e70eb5dafecbdd5b7892ba679885092a6b5945ed105a42309975afd6d5e094e7a19f06773ce1e49dcd45cb451200f71da8add310c576c74aceff3b4d11a99fe6bbd48677e74072da724f6073881b3aa3e92cd51e30c7b070287b8ea77d39c4bb41cb75772db592e653a67ed0899184e70331fdc464de2cce4e236cea31a15dae5dbc84138c0fe56eef8078322474a0c0a46ea0259524b6bd8610fa8ccfedc01165950e20fe52c99bdf7b7e4374f94d436830bfa11ffa8a9d6679bfdf9ea3b7a100edb3ed8246b2b525cfd063caadb676a0e0a80eb8c11d6bd60a65168c02d3db0a29b2080a4a30282341e49726e45804bbef75b73775bc37bdaffd3839b04923807601c3066ea7b5ab63fd5aa735074f1360ca8aa4cc67f1b24786e23e6f6a1af3e89d2107797ea132d9345b0fcebc8122add226fc7c7931de6889f1af199eb99a514befce88fd4effc958da2dd68b5b642740ed1b4bb6826b124efb265e91fd5d72ec40e743ab60468a1affae3c11572cec0f3c8fe71aff6f28e924cacfa21ca900b8817f227419ab2686ca12f92aa1cb661ed5185af97a21e692cc4443859e00c3dfe97bde4d1a44f990c9245229d3bb549a85740cd7a7bcf669a896a7a0c0fae8a37f0ab68aa0b1eeb9dd33b9172595c5ac61f6446ddf56e9bd3182a2190b9e5c1965cdecfe6027b2e71de7519b2ef90e7ea5ff7706d2ed23fab025660099ac1cf8bf311fcf0ca0c370db16f105a468aac7e287d082a711597f53c4cdadc9e1b3f3dc220c2a7d1940ea022a85c21615b041621d1edece8f233f5592c69239aee8bc2780e0cd1152ef1ab785689c8d1827164064932f28aff9bbc30d9f9b725a19f24fa8f8a72f152589d7702f890d4693500c9b397444d5f660e0d03313b2e633633c2e7474e8353a7e0b25c1ed5aba8c118e08467d4308e6639863b2efd67641edf6158b257bc9826a1ae78ee77ecae5d200a12c4e6595c3a10e02f90d7b9f30cbb83b16e32b5e3bd6f33a2b9ea3f2f8ad084d2774d8c41ec8fb7e816764e219e93871dba34d5fcf1be1a62362bd6a4e81ae9a849a8481124fa6fba76300c3f73f6d08b912e64e6b677fa962b978da6bbe08b9cbad358660930f8ecea206922c984a294a95a876f1bd4a018b445eba89b2acad4f7800877e676604fe60dc3fc7b84bac4d37021073ba6639eacb5e19149fe3ad3d188ab140274477ce8c1cf329fa2cbf0c58da9c9d54630804deaed314a4a70c00fa5976ac07b836da3a7cf5e3c4677619eab71e0a4160af8cc44660b85a5fa8a7b65340bf3c1d14b47b77ac067be006f5956d0c61c0916eef1e43fdb73f0931dc0d909e087d8069897c44e1a726c9544c8c84efa0c35f4a14403a579e6d5b9f56065254375091b2ec3837b4bb7a2c3ac1412fff5ad8ebe4a92322daf0eef1837b55c533e29b60252bc173813a27fd7cd79eef7e21eb63f9257b1e655e8cb379d060dfdcb803fe174a33b4517ddab8bf347c5f24303dd6c895f437dc3e8e8e8e9719ec9224233ffc1a86e2bac3ff80999bbf9fb36e9c4eb7a02d59eaae7da7c2b31014260b23efcc4a84776b01d3d1036c49c94e321b4e457d72f4c7cb0c81fd31b37a240be11930a5deb062c6f0d6a3368e03aa50ae324e08e0502d3745e17644e869da4d5fd42731c6632f1cefeb3075c909425b76b185b131939eb256d083262e3566c824de210a51686df006e801e8fb22b617efedbff286c2e841a3c1f2d891528b4081a3925dd7366dcada8bc0143e4b8cc2327653a036f2c3d6398262b8045a1662f33caec47fa974c8f7048cb8e71f479dfd82ef1caa8c59634ac929bb4d24b32f3fee5d06911a4f2116b7ca6d0bbf0ba3ab4e29b5ee36ad0e8627e0341d407dfd2bbc682ffae651b567006a21e479bbbe05c9636ed7f1214c728a05341030b1f31587f62ab0f1511a1b8660d5996e7f8d8add4285b35ee3191a8dacb0a1c029e1319a0ce7841511500535cc82ea2a7bd155f2a48504894a1573ae261b37158211b6b330aed52027e572f23ebd46f8ed94b399cef29fdf77cf008d2858f08a4969afee8001ce34bd88df05ecebf0bad2bb2b3cd2ffb9248d029702f8fc4271debdd026c7ea6f7ca6aca919dbdd8faf6cccb1213056a437eec81a833376677efab8ef573adf17d3093fc64077f82510bbd6f4622bbd187d60b3c238d09a497527c52e670c5b518c23802c9f15a6403cd5767e7a02ad30f8b8bc7cb60dd0bf5ff65c456e2a51fda2e2272ac0f921640c9b56e910559b52d5d730b6fa7bbfe7186c571e2af524d2593b5939ef61a4139e629d671ead7149164fddcd9556c1a57626838ba217863a04dccdc1c9c2290fc60057c80a2ff11f5043afee83dce67f8c4e9f11520d3b67bf5d39a60d49d5aafa841e507e535e08cfce958d35a54ed17d0411847fe44379fae14ba003f962124ebc54a7e56c030685ffca0adc37906624c6c3d46bd2b1a01bfb8dd94a49870ffcc27ce01e2fa84a9cb3ec8e2f6eb44769fcbca0e862f6b9c354dea35af8fc7fa9da616a65087c62b69550104976963d8be8e0a5156c8d25767d679bd411dbbcff9d07b2de59931e39ddd7521f67a708cb7d571a00d7e9d39eb383484cca3c1c3c2228d2991e5154b1792ba99d790d7b7a6f9e9397d4c544c79ede4533a362df3eb669da0d379fb13bbc762253aaaed8c6cd928bc4154e8b9837669597f26270b129d1c1a55805bcd71352f5b20ddf698dc33c14202a2ad77115baa058b5b1603b3a546874b0e52c98fbcfc3ab416a165cfd99a64699044f69d9ea2bfe1b4ebd510a8eeec70597925d13fbd95cb4ab324c3ffdfeb4ccf01827e604ffd76f21cad1f62cb678e0e74aea216f2bff65709c920e893010cd04c8628226eebcecb5bd250ea0566fdb02d63192556bcba3f976c9138a5fea76d6a1203f7455fd3577410047141d880515b1b279147a94c0644d9bad6d2e7ac8c91fb4e676e13dfcf75665983e885a577c11c256de067bb331bb16f511801d7826346de13f6c11959e1e375163f0bf54ed32a57b610725ddfcd7f6f3e4d0e668992bd4cbe9154809eadbae4d4c0c8e6156373444a41ca368a1b2671d6f4fec0745b8af0e3e13eed361ebf4d4ac4c69cb7cf0bea1cca52c08acd9dc82587f6da9833e57e235bf255f54f878fa54a853b7d21a9f47a77f72bfc0b4d3d48621065d3fac6f2ae5c59b75c46132a3f7f81ea5ec506bd7c498dccdeeae1961177eb3a448969823c77c65c5007b10b05ef7837ec5c497081f6c840bbe22b14683203ab354fdb78d3269552dc638231dbb6fcbed8d5ca0ea4a509d9d9b9c17d41b7ff039b521ad30425eb41bd05100089d8b5e231365c3a164a65ff2445153223916fb41114f76910a390f7832db95785f769889dadcd9be0188e2b7c32a0717f6796d4c7a63a01d173528f18aec750ea6c32a7976d2f9ac1df88cef12b65905674cd46844f4fab78cf0e6ef84ede49ff0085e4d6bf721caa7db9cec5eec5b937834213f00449f9cf700588ee7db80366c65b6fd5acefade049969d4382bc60b7618cd92436a51f5dd3f71e53071deb5a63b890c0a16bfc21097d37adf42347eb82812498d5d6616881d4e8e3e19e86dd99c2fa8d0e19267e772bdcfeb6d68ba56a59097ce3fae81240d87c2c90f2d30255a25d245b211b3568f1df0600268110c703cbc05b532a5ea21cfcf686d82348a9450d784af531c6c41b434b8625f9948ae4852eb75e7fa80218315af796ff378a8f1fe1742d1cbfcc5ecf8eefbef1fd849fd6f2b0b1c5e13febe5a08d3611b258e8e72fe2cdcb487ac058d4f1699d23d219bf3993bb9709d4bf57445884e878db1a4408a075bc8ce08a4189a9bd2f6200d707471c9e86136c9612b0a863dbf8427891e71a5cff0a41cde4566eedf750742ce50293f8ad3f34ca344afe6790208048a23d987bf061280a823a7a78f4df58242ceb4a914fde60f7b4556d426d0cb21e39f4a4c0f32bba425eb580aac40ed3735b2d738d3d8271cd212c85467cd52aa6d72b25d774600a6cd4877ace3b3612ba7658eb4dcf788f204d26192b660192b16290c618d074eb6efae7d71dea9a34e38a97e1cc32a88d216c4afd912ae80cc2d1e27828df767143d314850bfe323b35c46fbdec0142551f3a3211219aa8f94378acbdbf566aeb19c49e610a77c8b15c833a49b6d2f133bc7d5ee5f2f276d9b44af695ced2e16fd3e39d598aa879e8902c58ff0a855f1cd70e6e42014327cb8875b514b87f9fa19713455019e2428e174037221b2d725dd1e6921dbfd863831cc452322eb98dc703bb60b08ebe05edc7cdf18c43f4bf6f9603d018c377f4643dfbec5e673ccc972fbca21a2679f14fc50e3e3d9d9064314231dc6e83108a694349071d206d86180e10a4e8e6fdde6204ca0ed04535485728bfdba565289feea37b17c3e86fd9f5c7cd42496116e883b74a386627805249d452dc855dfa835c2e7099b0084baad46a1f232088379542163eb4dc613a204eee6f6406590e53d4985a2090d8226a3435253b59933261abc403d3ffe81df886e70f4b778452200ebed4cd307a7d960d76070483de877d5a5ee301551577d4faa02dda3359c233090772a1861cca52bdeb66fe2d34fec7c7a27b2567", 0xffc}], 0x2, &(0x7f0000002580)}}], 0x1, 0x0) 2018/04/12 13:39:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c0000000000150000000000000095000000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:34 executing program 7: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x1}}) 2018/04/12 13:39:34 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(0xffffffffffffffff, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/04/12 13:39:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 2018/04/12 13:39:34 executing program 7: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 2018/04/12 13:39:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4), 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c0000000000150000000000000095000000000000"], &(0x7f0000000140), 0x2, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:35 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:35 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 2018/04/12 13:39:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:35 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x80}, 0x8000, 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000090000030000000000000000e700"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 2018/04/12 13:39:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4), 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:35 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x125d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6df1733d7a8a242fd899e0633f5fcea8fb5a550ed80ebba4d909c7a124d8ac39add13dc93a80f22ff9fd35a844f3e8b5ade4e5935137af6fe251190634435dca", "6aaba7a936009867bd21673a08478220febadc5ca0c0caf1f4833b9ff18a89a285f049691fdaee090426b5018b54096bdaacf1e7a2fb27febc2e8d7b46599493", "ecd2881042e088581e6e599a5591e6c882e32e7ea6697b93d32112b2bc83d72a"}) 2018/04/12 13:39:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/12 13:39:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c000000000015000000000000009500000000000000"], &(0x7f0000000140), 0x0, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4), 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:36 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xd}, 0xfffffffffffffe17) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f00000003c0)=""/128}, 0x18) 2018/04/12 13:39:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 2018/04/12 13:39:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c000000000015000000000000009500000000000000"], &(0x7f0000000140), 0x0, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:36 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 2018/04/12 13:39:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:36 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x80}, 0x8000, 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000090000030000000000000000e700"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000005760000000000000a25c0071100c000000000015000000000000009500000000000000"], &(0x7f0000000140), 0x0, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) 2018/04/12 13:39:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 2018/04/12 13:39:36 executing program 6: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') preadv(r0, &(0x7f0000b24fb0)=[{&(0x7f0000830000)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/12 13:39:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="000100000008000066000000c9030000ec0000000100000000000000000000000020000000200039a8606600000000006e5fbe5a0000ffff53ef0100010000080000c75a000000000000000001000000000000000b0000008000004dfe", 0x5d, 0x400}], 0x0, &(0x7f00000000c0)) 2018/04/12 13:39:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 2018/04/12 13:39:37 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xfffffffffffffeff) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/04/12 13:39:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) 2018/04/12 13:39:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x21, &(0x7f0000001540)) 2018/04/12 13:39:37 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write(r0, &(0x7f0000000300)='"', 0x1) 2018/04/12 13:39:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 2018/04/12 13:39:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) getpid() ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:37 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lsetxattr(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=@random={'btrfs.', '#(*md5sum^-eth0\x00'}, &(0x7f0000001740)='\x00', 0x1, 0x0) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r1, r2) 2018/04/12 13:39:38 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) 2018/04/12 13:39:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:38 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)) 2018/04/12 13:39:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents64(r0, &(0x7f0000000200)=""/24, 0x48e3ad4279bf71ba) getdents(r0, &(0x7f0000f2b000)=""/4096, 0x1000) 2018/04/12 13:39:38 executing program 2: prctl$intptr(0x1c, 0x6000000000000) 2018/04/12 13:39:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:38 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x3, 0x4b8, [0x0, 0x20000040, 0x20000390, 0x200003c0], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'bond0\x00', 'ip_vti0\x00', 'ip6gre0\x00', 'ip6_vti0\x00', @random="e731182c3218", [], @empty, [], 0xe0, 0x118, 0x168, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x3}}}, @connlabel={'connlabel\x00', 0x8}]}, [@common=@mark={'mark\x00', 0x10}]}, @common=@log={'log\x00', 0x28, {{0x0, "cad103856fdaddf922271b7bb28204bd45d39881c7ed9bec204c7076710d"}}}}, {{{0xf, 0x0, 0x0, 'syz_tun\x00', 'bcsh0\x00', 'eql\x00', 'ip6gre0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x100, 0x150, 0x188, [@quota={'quota\x00', 0x18}, @ipvs={'ipvs\x00', 0x28, {{@ipv4=@multicast2=0xe0000002}}}]}, [@common=@log={'log\x00', 0x28, {{0x0, "27aa6293a1c55a0e16114a3baf39f3aed18a4fefd439aaca9016dd06d02b"}}}]}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x3, 0x4, 0x0, 'rose0\x00', 'bond0\x00', 'bcsf0\x00', 'ip6_vti0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x70, 0xb8, 0x108}, [@common=@ERROR={'ERROR\x00', 0x20, {"48eb13770587a94686553a3d17ecfccfff711d20a1545f582235de46aa8d"}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x27e6, 'syz1\x00', 0x9}}}}]}]}, 0x530) 2018/04/12 13:39:38 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f0000791ffe)="0080") 2018/04/12 13:39:38 executing program 0: r0 = mq_open(&(0x7f0000000040)='hfs\x00', 0x0, 0x0, &(0x7f0000000080)) finit_module(r0, &(0x7f00000000c0)='mime_typesecurity-lo(vmnet1\x00', 0x0) 2018/04/12 13:39:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:38 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3ffc) 2018/04/12 13:39:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 2018/04/12 13:39:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x0, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) getpid() ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:38 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lsetxattr(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=@random={'btrfs.', '#(*md5sum^-eth0\x00'}, &(0x7f0000001740)='\x00', 0x1, 0x0) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r1, r2) 2018/04/12 13:39:39 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0xa, 0x100000000000006, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) 2018/04/12 13:39:39 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x8, 0x0, 0x0) 2018/04/12 13:39:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:39 executing program 6: mkdir(&(0x7f00002b2000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='mqueue\x00', 0x0, &(0x7f0000000000)) r0 = open(&(0x7f0000f04ff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x6, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)) 2018/04/12 13:39:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000010ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="10c32021d01bc5119eb49df1e8735cb32a6b6b010231fcb349f538c8ffe5ff2b", 0x20}], 0x1) 2018/04/12 13:39:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x0, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:39 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00003b9fee)='/dev/input/event#\x00', 0xa2bd, 0x9000040000001) write$evdev(r0, &(0x7f00008c1fd0)=[{{}, 0x14, 0x8}], 0x18) 2018/04/12 13:39:39 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x0, 0x0, &(0x7f00000002c0)=""/13, &(0x7f000033bffc)=0xd) 2018/04/12 13:39:39 executing program 2: r0 = socket$inet(0x2, 0x8000a, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)="cb6f87ca2b8c876e256287e51c5200") [ 86.375712] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 2018/04/12 13:39:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x0, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000435ffb)='\x00', 0x1) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 2018/04/12 13:39:39 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0), 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) close(r0) 2018/04/12 13:39:39 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc0bc5310, &(0x7f0000c9dfb0)={{0x0, 0x3}}) 2018/04/12 13:39:39 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 2018/04/12 13:39:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x0, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) getpid() ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:39 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lsetxattr(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=@random={'btrfs.', '#(*md5sum^-eth0\x00'}, &(0x7f0000001740)='\x00', 0x1, 0x0) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r1, r2) 2018/04/12 13:39:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x0, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:40 executing program 2: prctl$setmm(0x23, 0x4, &(0x7f0000ffc000/0x1000)=nil) 2018/04/12 13:39:40 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x4, 0x40, 0x6}, 0x2c) 2018/04/12 13:39:40 executing program 6: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000740)={[{@quota_on='quota=on', 0x2c}, {@lockproto_nolock='lockproto=lock_nolock', 0x2c}, {@nodiscard='nodiscard', 0x2c}]}) 2018/04/12 13:39:40 executing program 2: r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x1fffd, 0x0) r1 = open$dir(&(0x7f0000000500)='./file0\x00', 0x2, 0x0) write(r1, &(0x7f0000000300)="d88a", 0x2) sendfile(r1, r1, &(0x7f0000000040), 0x7527fb31ffffffff) fallocate(r0, 0x8, 0x0, 0x8000) 2018/04/12 13:39:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x0, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0xfffffffffffffe9e) getsockopt$bt_hci(r0, 0x84, 0x9, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/12 13:39:40 executing program 6: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000219ff0)={0x77359400}, &(0x7f00000003c0), 0x0) 2018/04/12 13:39:40 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r2, r1) 2018/04/12 13:39:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x0, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:40 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000006fd0)='/dev/urandom\x00', 0x2) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) write$eventfd(r2, &(0x7f0000000180), 0x8) close(r0) 2018/04/12 13:39:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x0, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:40 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) recvfrom$inet6(0xffffffffffffffff, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 2018/04/12 13:39:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0x0, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) sched_setaffinity(0x0, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x0, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0x0, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:41 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lsetxattr(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=@random={'btrfs.', '#(*md5sum^-eth0\x00'}, &(0x7f0000001740)='\x00', 0x1, 0x0) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r1, r2) 2018/04/12 13:39:41 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 2018/04/12 13:39:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0x0, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:41 executing program 2: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b000300000010d10200cf", 0x1f) 2018/04/12 13:39:41 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write(r1, &(0x7f0000000300)='5', 0x1) pipe(&(0x7f0000000080)) 2018/04/12 13:39:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x10) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000200)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)="46d302998910f622a5181738ffa8008759be40bd49ec2d31", 0x18}], 0x1}, 0x0) 2018/04/12 13:39:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:41 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 2018/04/12 13:39:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) sched_setaffinity(0x0, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:41 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000), 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lsetxattr(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=@random={'btrfs.', '#(*md5sum^-eth0\x00'}, &(0x7f0000001740)='\x00', 0x1, 0x0) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') 2018/04/12 13:39:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) [ 89.029354] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 89.052168] netlink: 'syz-executor2': attribute type 3 has an invalid length. [ 89.069391] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/04/12 13:39:42 executing program 6: r0 = socket$unix(0x1, 0x5, 0x0) getpeername(r0, &(0x7f0000000300)=@vsock, &(0x7f0000000340)=0x10) 2018/04/12 13:39:42 executing program 0: mprotect(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f00000000c0), 0x10001, &(0x7f000087d000/0x1000)=nil, 0x3) 2018/04/12 13:39:42 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0xffffffffffffff88, 0x0, &(0x7f0000000040), &(0x7f0000000100)) 2018/04/12 13:39:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:42 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000040)=@ethtool_coalesce}) 2018/04/12 13:39:42 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400)={{}, {0x0, 0x989680}}, &(0x7f0000000440)) 2018/04/12 13:39:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:42 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 2018/04/12 13:39:42 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000), 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lsetxattr(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=@random={'btrfs.', '#(*md5sum^-eth0\x00'}, &(0x7f0000001740)='\x00', 0x1, 0x0) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') 2018/04/12 13:39:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) sched_setaffinity(0x0, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:43 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3}, 0x1c) recvfrom$inet6(r0, &(0x7f00000000c0)=""/17, 0xfdba, 0x0, 0x0, 0x3c7) r1 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f000073bffc)=0xfffffffffffffffe, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000959fc8)={&(0x7f0000a34000)=@in={0x2, 0x3}, 0x10, &(0x7f0000f71000)=[{&(0x7f0000f6ff9b)='G', 0x1}], 0x1}, 0x0) 2018/04/12 13:39:43 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 2018/04/12 13:39:43 executing program 0: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) connect$bt_rfcomm(r0, &(0x7f00000017c0)={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x8}, 0xa) 2018/04/12 13:39:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) [ 90.190159] sctp: [Deprecated]: syz-executor2 (pid 6485) Use of struct sctp_assoc_value in delayed_ack socket option. [ 90.190159] Use struct sctp_sack_info instead 2018/04/12 13:39:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7f, 0x43ae, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), &(0x7f0000000300)}, 0x20) [ 90.244349] sctp: [Deprecated]: syz-executor2 (pid 6486) Use of struct sctp_assoc_value in delayed_ack socket option. [ 90.244349] Use struct sctp_sack_info instead 2018/04/12 13:39:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000e8f45)=""/187, 0xbb) 2018/04/12 13:39:43 executing program 0: r0 = socket$inet(0x10, 0x400000000000003, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000000)="1b0000001200030207fffd946fa283080700190000000000000085", 0x1b}], 0x1}, 0x0) 2018/04/12 13:39:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x0, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:43 executing program 2: r0 = memfd_create(&(0x7f0000000200)="17646a707b29b58cd4444b90b1d61dcdf520bd3fdd6962509b0d41997968122f4d800206ab464fff744ba213bd6480ade68ee28f5373574ba0f4b083c4d409b7ffe0bf544ed941758da7fb64b8848b300600000000000000a8b008666feeff52ae31486c4ebb794e49880536f6a1d14cdd0ad83a0224777854dde2b926eda80cb3a7cf67ccad357b5bcc9143d332e883b2131910ac9b464de2e1eb45cd492cef2a5ac6c9e35d9bb7d395125dfd278f4ef1b6a912ca62c28d42f13143d50177f97ac9aac204eaf49c248f2e857ac24bba184e5857aff91b84129c9b", 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200ea"], 0x13) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) [ 90.444394] netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. [ 90.470206] netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/12 13:39:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000948fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) close(r1) 2018/04/12 13:39:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(0xffffffffffffffff, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:44 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000), 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lsetxattr(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=@random={'btrfs.', '#(*md5sum^-eth0\x00'}, &(0x7f0000001740)='\x00', 0x1, 0x0) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') 2018/04/12 13:39:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000180)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/83, 0x53}], 0x2, &(0x7f00000013c0)=""/208, 0xd0}, 0x0) 2018/04/12 13:39:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x0, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:44 executing program 2: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1f, 0x80003, 0x1) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/04/12 13:39:44 executing program 6: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000080)="2400000058001f0008000000100000000a04f51108000188000201000209000280b56332", 0x24) 2018/04/12 13:39:44 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) recvfrom$inet6(r0, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) bind$inet(0xffffffffffffffff, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) [ 91.730091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 2018/04/12 13:39:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x0, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/12 13:39:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f000016c000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) [ 91.779503] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 2018/04/12 13:39:44 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 2018/04/12 13:39:44 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/46, 0x200000ee) 2018/04/12 13:39:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(0xffffffffffffffff, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:45 executing program 6: r0 = syz_open_dev$random(&(0x7f00000017c0)='/dev/random\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000180)) 2018/04/12 13:39:45 executing program 3: syz_mount_image$iso9660(&(0x7f0000000340)='iso9660\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb252f", 0x5a, 0x8000}], 0x0, &(0x7f00000000c0)) 2018/04/12 13:39:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d179f2508fb13583605d0008a230e7a657f9cc6e", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001480)="bb4b4a743a37e42c4c8c23661e4eab6e8cdaac186f263fad303c3ee7b2287112c2d687306cded380d45ce5d5d99cb9b4f5c54727452f52c69b6458625d8c68ce5f4bca7ebfe53df1e20586c20ae35e2e1ce748bd3a26b127524fcdfa8def33ea9b7da52700420a96c0fc97512acaa12eae23c6b9c20f9f1ff0e6203716dd0037d6eefb6ab4f0a7ef4d07d1cd30856f6ffe2c1dad0c4b6b7d28e0c373070317458bb5a3ea280f13251e4068bb8226cec77d67e306490b24678070daccb925b13e2655bd1ff6f3de7512fdfdea50abe72cb12d1b14a2225c84c57ef31156f73b4fc7c90a913c09a8694be61599cdf31e9b", 0xf0}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/12 13:39:45 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 2018/04/12 13:39:45 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lsetxattr(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=@random={'btrfs.', '#(*md5sum^-eth0\x00'}, &(0x7f0000001740)='\x00', 0x1, 0x0) dup2(r1, r2) 2018/04/12 13:39:45 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x2, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x33}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @rand_addr}}}, 0xe8) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) 2018/04/12 13:39:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(0xffffffffffffffff, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(r0, r1) 2018/04/12 13:39:45 executing program 6: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x9, 0x2, "9f"}, 0x346) 2018/04/12 13:39:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0x374) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000dd000)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) poll(&(0x7f0000de3000)=[{r0}], 0x1, 0x0) 2018/04/12 13:39:45 executing program 5: read(0xffffffffffffffff, &(0x7f0000fb6000)=""/28, 0x1c) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/12 13:39:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0/file0\x00', 0x40003ffd, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)='1', 0x1}], 0x1, 0x0) ftruncate(r0, 0x6) 2018/04/12 13:39:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r0, &(0x7f0000bf5000), 0x2ae, 0x0, &(0x7f0000000100)=@abs, 0x2b1) dup2(0xffffffffffffffff, r1) 2018/04/12 13:39:46 executing program 6: r0 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) dup2(r0, r1) [ 93.087957] ================================================================== [ 93.095369] BUG: KMSAN: uninit-value in __crypto_memneq+0x2f9/0x490 [ 93.101780] CPU: 1 PID: 6635 Comm: syz-executor2 Not tainted 4.16.0+ #83 [ 93.108611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 93.117958] Call Trace: [ 93.120551] dump_stack+0x185/0x1d0 [ 93.124180] ? __crypto_memneq+0x2f9/0x490 [ 93.128413] kmsan_report+0x142/0x240 [ 93.132215] __msan_warning_32+0x6c/0xb0 [ 93.136280] __crypto_memneq+0x2f9/0x490 [ 93.140340] ? kernel_fpu_end+0x2c/0x1d0 [ 93.144402] ? gcmaes_decrypt+0x874/0xea0 [ 93.148548] ? kernel_fpu_end+0xba/0x1d0 [ 93.152610] gcmaes_decrypt+0x8d5/0xea0 [ 93.156593] generic_gcmaes_decrypt+0x181/0x1e0 [ 93.161263] ? generic_gcmaes_encrypt+0x1e0/0x1e0 [ 93.166100] gcmaes_wrapper_decrypt+0x2f5/0x340 [ 93.170778] ? gcmaes_wrapper_encrypt+0x2d0/0x2d0 [ 93.175628] crypto_rfc4543_crypt+0xaec/0xb40 [ 93.180124] ? crypto_has_alg+0x280/0x280 2018/04/12 13:39:46 executing program 6: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0xffff, 0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x4002, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000200)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) semget$private(0x0, 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000440)={0x0, &(0x7f0000000400)}) sendfile(r1, r0, 0x0, 0x20000) [ 93.184278] crypto_rfc4543_decrypt+0x47/0x50 [ 93.188774] ? crypto_rfc4543_encrypt+0x60/0x60 [ 93.193436] aead_recvmsg+0x25b5/0x2960 [ 93.197436] sock_recvmsg+0x1d0/0x230 [ 93.201235] ? aead_sendmsg+0x1b0/0x1b0 [ 93.205213] ___sys_recvmsg+0x3fb/0x810 [ 93.209191] ? __fget_light+0x56/0x710 [ 93.213072] ? __fdget+0x4e/0x60 [ 93.216439] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 93.221802] ? __fget_light+0x6b9/0x710 [ 93.225783] SYSC_recvmsg+0x298/0x3c0 [ 93.229592] SyS_recvmsg+0x54/0x80 [ 93.233136] do_syscall_64+0x309/0x430 [ 93.237026] ? ___sys_recvmsg+0x810/0x810 [ 93.241173] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 93.246356] RIP: 0033:0x455279 [ 93.249534] RSP: 002b:00007eff5232cc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 93.257238] RAX: ffffffffffffffda RBX: 00007eff5232d6d4 RCX: 0000000000455279 [ 93.264495] RDX: 0000000000000000 RSI: 0000000020001440 RDI: 0000000000000016 [ 93.271752] RBP: 000000000072bf58 R08: 0000000000000000 R09: 0000000000000000 [ 93.278997] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 93.286261] R13: 0000000000000496 R14: 00000000006f9eb0 R15: 0000000000000001 [ 93.293518] [ 93.295124] Local variable description: ----authTag@gcmaes_decrypt [ 93.301414] Variable was created at: [ 93.305110] gcmaes_decrypt+0xd6/0xea0 [ 93.308983] generic_gcmaes_decrypt+0x181/0x1e0 [ 93.313628] ================================================================== [ 93.320964] Disabling lock debugging due to kernel taint [ 93.326403] Kernel panic - not syncing: panic_on_warn set ... [ 93.326403] [ 93.333762] CPU: 1 PID: 6635 Comm: syz-executor2 Tainted: G B 4.16.0+ #83 [ 93.341886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 93.351220] Call Trace: [ 93.353811] dump_stack+0x185/0x1d0 [ 93.357428] panic+0x39d/0x940 [ 93.360632] ? __crypto_memneq+0x2f9/0x490 [ 93.364853] kmsan_report+0x238/0x240 [ 93.368641] __msan_warning_32+0x6c/0xb0 [ 93.372691] __crypto_memneq+0x2f9/0x490 [ 93.376734] ? kernel_fpu_end+0x2c/0x1d0 [ 93.380787] ? gcmaes_decrypt+0x874/0xea0 [ 93.384917] ? kernel_fpu_end+0xba/0x1d0 [ 93.388958] gcmaes_decrypt+0x8d5/0xea0 [ 93.392934] generic_gcmaes_decrypt+0x181/0x1e0 [ 93.397590] ? generic_gcmaes_encrypt+0x1e0/0x1e0 [ 93.402412] gcmaes_wrapper_decrypt+0x2f5/0x340 [ 93.407072] ? gcmaes_wrapper_encrypt+0x2d0/0x2d0 [ 93.411902] crypto_rfc4543_crypt+0xaec/0xb40 [ 93.416375] ? crypto_has_alg+0x280/0x280 [ 93.420518] crypto_rfc4543_decrypt+0x47/0x50 [ 93.424994] ? crypto_rfc4543_encrypt+0x60/0x60 [ 93.429664] aead_recvmsg+0x25b5/0x2960 [ 93.433632] sock_recvmsg+0x1d0/0x230 [ 93.437419] ? aead_sendmsg+0x1b0/0x1b0 [ 93.441377] ___sys_recvmsg+0x3fb/0x810 [ 93.445335] ? __fget_light+0x56/0x710 [ 93.449205] ? __fdget+0x4e/0x60 [ 93.452569] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 93.457928] ? __fget_light+0x6b9/0x710 [ 93.461897] SYSC_recvmsg+0x298/0x3c0 [ 93.465691] SyS_recvmsg+0x54/0x80 [ 93.469231] do_syscall_64+0x309/0x430 [ 93.473107] ? ___sys_recvmsg+0x810/0x810 [ 93.477237] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 93.482403] RIP: 0033:0x455279 [ 93.485576] RSP: 002b:00007eff5232cc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 93.493280] RAX: ffffffffffffffda RBX: 00007eff5232d6d4 RCX: 0000000000455279 [ 93.500537] RDX: 0000000000000000 RSI: 0000000020001440 RDI: 0000000000000016 [ 93.507792] RBP: 000000000072bf58 R08: 0000000000000000 R09: 0000000000000000 [ 93.515050] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 93.522305] R13: 0000000000000496 R14: 00000000006f9eb0 R15: 0000000000000001 [ 93.529941] Dumping ftrace buffer: [ 93.533461] (ftrace buffer empty) [ 93.537144] Kernel Offset: disabled [ 93.540743] Rebooting in 86400 seconds..